xref: /openbmc/linux/crypto/testmgr.h (revision 31e67366)
1 /* SPDX-License-Identifier: GPL-2.0-or-later */
2 /*
3  * Algorithm testing framework and tests.
4  *
5  * Copyright (c) 2002 James Morris <jmorris@intercode.com.au>
6  * Copyright (c) 2002 Jean-Francois Dive <jef@linuxbe.org>
7  * Copyright (c) 2007 Nokia Siemens Networks
8  * Copyright (c) 2008 Herbert Xu <herbert@gondor.apana.org.au>
9  * Copyright (c) 2019 Google LLC
10  *
11  * Updated RFC4106 AES-GCM testing. Some test vectors were taken from
12  * http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/
13  * gcm/gcm-test-vectors.tar.gz
14  *     Authors: Aidan O'Mahony (aidan.o.mahony@intel.com)
15  *              Adrian Hoban <adrian.hoban@intel.com>
16  *              Gabriele Paoloni <gabriele.paoloni@intel.com>
17  *              Tadeusz Struk (tadeusz.struk@intel.com)
18  *     Copyright (c) 2010, Intel Corporation.
19  */
20 #ifndef _CRYPTO_TESTMGR_H
21 #define _CRYPTO_TESTMGR_H
22 
23 #include <linux/oid_registry.h>
24 
25 #define MAX_IVLEN		32
26 
27 /*
28  * hash_testvec:	structure to describe a hash (message digest) test
29  * @key:	Pointer to key (NULL if none)
30  * @plaintext:	Pointer to source data
31  * @digest:	Pointer to expected digest
32  * @psize:	Length of source data in bytes
33  * @ksize:	Length of @key in bytes (0 if no key)
34  * @setkey_error: Expected error from setkey()
35  * @digest_error: Expected error from digest()
36  */
37 struct hash_testvec {
38 	const char *key;
39 	const char *plaintext;
40 	const char *digest;
41 	unsigned int psize;
42 	unsigned short ksize;
43 	int setkey_error;
44 	int digest_error;
45 };
46 
47 /*
48  * cipher_testvec:	structure to describe a symmetric cipher test
49  * @key:	Pointer to key
50  * @klen:	Length of @key in bytes
51  * @iv:		Pointer to IV.  If NULL, an all-zeroes IV is used.
52  * @iv_out:	Pointer to output IV, if applicable for the cipher.
53  * @ptext:	Pointer to plaintext
54  * @ctext:	Pointer to ciphertext
55  * @len:	Length of @ptext and @ctext in bytes
56  * @wk:		Does the test need CRYPTO_TFM_REQ_FORBID_WEAK_KEYS?
57  * 		( e.g. test needs to fail due to a weak key )
58  * @fips_skip:	Skip the test vector in FIPS mode
59  * @generates_iv: Encryption should ignore the given IV, and output @iv_out.
60  *		  Decryption takes @iv_out.  Needed for AES Keywrap ("kw(aes)").
61  * @setkey_error: Expected error from setkey()
62  * @crypt_error: Expected error from encrypt() and decrypt()
63  */
64 struct cipher_testvec {
65 	const char *key;
66 	const char *iv;
67 	const char *iv_out;
68 	const char *ptext;
69 	const char *ctext;
70 	unsigned char wk; /* weak key flag */
71 	unsigned short klen;
72 	unsigned int len;
73 	bool fips_skip;
74 	bool generates_iv;
75 	int setkey_error;
76 	int crypt_error;
77 };
78 
79 /*
80  * aead_testvec:	structure to describe an AEAD test
81  * @key:	Pointer to key
82  * @iv:		Pointer to IV.  If NULL, an all-zeroes IV is used.
83  * @ptext:	Pointer to plaintext
84  * @assoc:	Pointer to associated data
85  * @ctext:	Pointer to the full authenticated ciphertext.  For AEADs that
86  *		produce a separate "ciphertext" and "authentication tag", these
87  *		two parts are concatenated: ciphertext || tag.
88  * @novrfy:	If set, this is an inauthentic input test: only decryption is
89  *		tested, and it is expected to fail with either -EBADMSG or
90  *		@crypt_error if it is nonzero.
91  * @wk:		Does the test need CRYPTO_TFM_REQ_FORBID_WEAK_KEYS?
92  *		(e.g. setkey() needs to fail due to a weak key)
93  * @klen:	Length of @key in bytes
94  * @plen:	Length of @ptext in bytes
95  * @alen:	Length of @assoc in bytes
96  * @clen:	Length of @ctext in bytes
97  * @setkey_error: Expected error from setkey().  If set, neither encryption nor
98  *		  decryption is tested.
99  * @setauthsize_error: Expected error from setauthsize().  If set, neither
100  *		       encryption nor decryption is tested.
101  * @crypt_error: When @novrfy=0, the expected error from encrypt().  When
102  *		 @novrfy=1, an optional alternate error code that is acceptable
103  *		 for decrypt() to return besides -EBADMSG.
104  */
105 struct aead_testvec {
106 	const char *key;
107 	const char *iv;
108 	const char *ptext;
109 	const char *assoc;
110 	const char *ctext;
111 	unsigned char novrfy;
112 	unsigned char wk;
113 	unsigned char klen;
114 	unsigned int plen;
115 	unsigned int clen;
116 	unsigned int alen;
117 	int setkey_error;
118 	int setauthsize_error;
119 	int crypt_error;
120 };
121 
122 struct cprng_testvec {
123 	const char *key;
124 	const char *dt;
125 	const char *v;
126 	const char *result;
127 	unsigned char klen;
128 	unsigned short dtlen;
129 	unsigned short vlen;
130 	unsigned short rlen;
131 	unsigned short loops;
132 };
133 
134 struct drbg_testvec {
135 	const unsigned char *entropy;
136 	size_t entropylen;
137 	const unsigned char *entpra;
138 	const unsigned char *entprb;
139 	size_t entprlen;
140 	const unsigned char *addtla;
141 	const unsigned char *addtlb;
142 	size_t addtllen;
143 	const unsigned char *pers;
144 	size_t perslen;
145 	const unsigned char *expected;
146 	size_t expectedlen;
147 };
148 
149 struct akcipher_testvec {
150 	const unsigned char *key;
151 	const unsigned char *params;
152 	const unsigned char *m;
153 	const unsigned char *c;
154 	unsigned int key_len;
155 	unsigned int param_len;
156 	unsigned int m_size;
157 	unsigned int c_size;
158 	bool public_key_vec;
159 	bool siggen_sigver_test;
160 	enum OID algo;
161 };
162 
163 struct kpp_testvec {
164 	const unsigned char *secret;
165 	const unsigned char *b_secret;
166 	const unsigned char *b_public;
167 	const unsigned char *expected_a_public;
168 	const unsigned char *expected_ss;
169 	unsigned short secret_size;
170 	unsigned short b_secret_size;
171 	unsigned short b_public_size;
172 	unsigned short expected_a_public_size;
173 	unsigned short expected_ss_size;
174 	bool genkey;
175 };
176 
177 static const char zeroed_string[48];
178 
179 /*
180  * RSA test vectors. Borrowed from openSSL.
181  */
182 static const struct akcipher_testvec rsa_tv_template[] = {
183 	{
184 #ifndef CONFIG_CRYPTO_FIPS
185 	.key =
186 	"\x30\x81\x9A" /* sequence of 154 bytes */
187 	"\x02\x01\x01" /* version - integer of 1 byte */
188 	"\x02\x41" /* modulus - integer of 65 bytes */
189 	"\x00\xAA\x36\xAB\xCE\x88\xAC\xFD\xFF\x55\x52\x3C\x7F\xC4\x52\x3F"
190 	"\x90\xEF\xA0\x0D\xF3\x77\x4A\x25\x9F\x2E\x62\xB4\xC5\xD9\x9C\xB5"
191 	"\xAD\xB3\x00\xA0\x28\x5E\x53\x01\x93\x0E\x0C\x70\xFB\x68\x76\x93"
192 	"\x9C\xE6\x16\xCE\x62\x4A\x11\xE0\x08\x6D\x34\x1E\xBC\xAC\xA0\xA1"
193 	"\xF5"
194 	"\x02\x01\x11" /* public key - integer of 1 byte */
195 	"\x02\x40" /* private key - integer of 64 bytes */
196 	"\x0A\x03\x37\x48\x62\x64\x87\x69\x5F\x5F\x30\xBC\x38\xB9\x8B\x44"
197 	"\xC2\xCD\x2D\xFF\x43\x40\x98\xCD\x20\xD8\xA1\x38\xD0\x90\xBF\x64"
198 	"\x79\x7C\x3F\xA7\xA2\xCD\xCB\x3C\xD1\xE0\xBD\xBA\x26\x54\xB4\xF9"
199 	"\xDF\x8E\x8A\xE5\x9D\x73\x3D\x9F\x33\xB3\x01\x62\x4A\xFD\x1D\x51"
200 	"\x02\x01\x00" /* prime1 - integer of 1 byte */
201 	"\x02\x01\x00" /* prime2 - integer of 1 byte */
202 	"\x02\x01\x00" /* exponent1 - integer of 1 byte */
203 	"\x02\x01\x00" /* exponent2 - integer of 1 byte */
204 	"\x02\x01\x00", /* coefficient - integer of 1 byte */
205 	.m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
206 	.c =
207 	"\x63\x1c\xcd\x7b\xe1\x7e\xe4\xde\xc9\xa8\x89\xa1\x74\xcb\x3c\x63"
208 	"\x7d\x24\xec\x83\xc3\x15\xe4\x7f\x73\x05\x34\xd1\xec\x22\xbb\x8a"
209 	"\x5e\x32\x39\x6d\xc1\x1d\x7d\x50\x3b\x9f\x7a\xad\xf0\x2e\x25\x53"
210 	"\x9f\x6e\xbd\x4c\x55\x84\x0c\x9b\xcf\x1a\x4b\x51\x1e\x9e\x0c\x06",
211 	.key_len = 157,
212 	.m_size = 8,
213 	.c_size = 64,
214 	}, {
215 	.key =
216 	"\x30\x82\x01\x1D" /* sequence of 285 bytes */
217 	"\x02\x01\x01" /* version - integer of 1 byte */
218 	"\x02\x81\x81" /* modulus - integer of 129 bytes */
219 	"\x00\xBB\xF8\x2F\x09\x06\x82\xCE\x9C\x23\x38\xAC\x2B\x9D\xA8\x71"
220 	"\xF7\x36\x8D\x07\xEE\xD4\x10\x43\xA4\x40\xD6\xB6\xF0\x74\x54\xF5"
221 	"\x1F\xB8\xDF\xBA\xAF\x03\x5C\x02\xAB\x61\xEA\x48\xCE\xEB\x6F\xCD"
222 	"\x48\x76\xED\x52\x0D\x60\xE1\xEC\x46\x19\x71\x9D\x8A\x5B\x8B\x80"
223 	"\x7F\xAF\xB8\xE0\xA3\xDF\xC7\x37\x72\x3E\xE6\xB4\xB7\xD9\x3A\x25"
224 	"\x84\xEE\x6A\x64\x9D\x06\x09\x53\x74\x88\x34\xB2\x45\x45\x98\x39"
225 	"\x4E\xE0\xAA\xB1\x2D\x7B\x61\xA5\x1F\x52\x7A\x9A\x41\xF6\xC1\x68"
226 	"\x7F\xE2\x53\x72\x98\xCA\x2A\x8F\x59\x46\xF8\xE5\xFD\x09\x1D\xBD"
227 	"\xCB"
228 	"\x02\x01\x11" /* public key - integer of 1 byte */
229 	"\x02\x81\x81"  /* private key - integer of 129 bytes */
230 	"\x00\xA5\xDA\xFC\x53\x41\xFA\xF2\x89\xC4\xB9\x88\xDB\x30\xC1\xCD"
231 	"\xF8\x3F\x31\x25\x1E\x06\x68\xB4\x27\x84\x81\x38\x01\x57\x96\x41"
232 	"\xB2\x94\x10\xB3\xC7\x99\x8D\x6B\xC4\x65\x74\x5E\x5C\x39\x26\x69"
233 	"\xD6\x87\x0D\xA2\xC0\x82\xA9\x39\xE3\x7F\xDC\xB8\x2E\xC9\x3E\xDA"
234 	"\xC9\x7F\xF3\xAD\x59\x50\xAC\xCF\xBC\x11\x1C\x76\xF1\xA9\x52\x94"
235 	"\x44\xE5\x6A\xAF\x68\xC5\x6C\x09\x2C\xD3\x8D\xC3\xBE\xF5\xD2\x0A"
236 	"\x93\x99\x26\xED\x4F\x74\xA1\x3E\xDD\xFB\xE1\xA1\xCE\xCC\x48\x94"
237 	"\xAF\x94\x28\xC2\xB7\xB8\x88\x3F\xE4\x46\x3A\x4B\xC8\x5B\x1C\xB3"
238 	"\xC1"
239 	"\x02\x01\x00" /* prime1 - integer of 1 byte */
240 	"\x02\x01\x00" /* prime2 - integer of 1 byte */
241 	"\x02\x01\x00" /* exponent1 - integer of 1 byte */
242 	"\x02\x01\x00" /* exponent2 - integer of 1 byte */
243 	"\x02\x01\x00", /* coefficient - integer of 1 byte */
244 	.key_len = 289,
245 	.m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
246 	.c =
247 	"\x74\x1b\x55\xac\x47\xb5\x08\x0a\x6e\x2b\x2d\xf7\x94\xb8\x8a\x95"
248 	"\xed\xa3\x6b\xc9\x29\xee\xb2\x2c\x80\xc3\x39\x3b\x8c\x62\x45\x72"
249 	"\xc2\x7f\x74\x81\x91\x68\x44\x48\x5a\xdc\xa0\x7e\xa7\x0b\x05\x7f"
250 	"\x0e\xa0\x6c\xe5\x8f\x19\x4d\xce\x98\x47\x5f\xbd\x5f\xfe\xe5\x34"
251 	"\x59\x89\xaf\xf0\xba\x44\xd7\xf1\x1a\x50\x72\xef\x5e\x4a\xb6\xb7"
252 	"\x54\x34\xd1\xc4\x83\x09\xdf\x0f\x91\x5f\x7d\x91\x70\x2f\xd4\x13"
253 	"\xcc\x5e\xa4\x6c\xc3\x4d\x28\xef\xda\xaf\xec\x14\x92\xfc\xa3\x75"
254 	"\x13\xb4\xc1\xa1\x11\xfc\x40\x2f\x4c\x9d\xdf\x16\x76\x11\x20\x6b",
255 	.m_size = 8,
256 	.c_size = 128,
257 	}, {
258 #endif
259 	.key =
260 	"\x30\x82\x02\x1F" /* sequence of 543 bytes */
261 	"\x02\x01\x01" /* version - integer of 1 byte */
262 	"\x02\x82\x01\x00" /* modulus - integer of 256 bytes */
263 	"\xDB\x10\x1A\xC2\xA3\xF1\xDC\xFF\x13\x6B\xED\x44\xDF\xF0\x02\x6D"
264 	"\x13\xC7\x88\xDA\x70\x6B\x54\xF1\xE8\x27\xDC\xC3\x0F\x99\x6A\xFA"
265 	"\xC6\x67\xFF\x1D\x1E\x3C\x1D\xC1\xB5\x5F\x6C\xC0\xB2\x07\x3A\x6D"
266 	"\x41\xE4\x25\x99\xAC\xFC\xD2\x0F\x02\xD3\xD1\x54\x06\x1A\x51\x77"
267 	"\xBD\xB6\xBF\xEA\xA7\x5C\x06\xA9\x5D\x69\x84\x45\xD7\xF5\x05\xBA"
268 	"\x47\xF0\x1B\xD7\x2B\x24\xEC\xCB\x9B\x1B\x10\x8D\x81\xA0\xBE\xB1"
269 	"\x8C\x33\xE4\x36\xB8\x43\xEB\x19\x2A\x81\x8D\xDE\x81\x0A\x99\x48"
270 	"\xB6\xF6\xBC\xCD\x49\x34\x3A\x8F\x26\x94\xE3\x28\x82\x1A\x7C\x8F"
271 	"\x59\x9F\x45\xE8\x5D\x1A\x45\x76\x04\x56\x05\xA1\xD0\x1B\x8C\x77"
272 	"\x6D\xAF\x53\xFA\x71\xE2\x67\xE0\x9A\xFE\x03\xA9\x85\xD2\xC9\xAA"
273 	"\xBA\x2A\xBC\xF4\xA0\x08\xF5\x13\x98\x13\x5D\xF0\xD9\x33\x34\x2A"
274 	"\x61\xC3\x89\x55\xF0\xAE\x1A\x9C\x22\xEE\x19\x05\x8D\x32\xFE\xEC"
275 	"\x9C\x84\xBA\xB7\xF9\x6C\x3A\x4F\x07\xFC\x45\xEB\x12\xE5\x7B\xFD"
276 	"\x55\xE6\x29\x69\xD1\xC2\xE8\xB9\x78\x59\xF6\x79\x10\xC6\x4E\xEB"
277 	"\x6A\x5E\xB9\x9A\xC7\xC4\x5B\x63\xDA\xA3\x3F\x5E\x92\x7A\x81\x5E"
278 	"\xD6\xB0\xE2\x62\x8F\x74\x26\xC2\x0C\xD3\x9A\x17\x47\xE6\x8E\xAB"
279 	"\x02\x03\x01\x00\x01" /* public key - integer of 3 bytes */
280 	"\x02\x82\x01\x00" /* private key - integer of 256 bytes */
281 	"\x52\x41\xF4\xDA\x7B\xB7\x59\x55\xCA\xD4\x2F\x0F\x3A\xCB\xA4\x0D"
282 	"\x93\x6C\xCC\x9D\xC1\xB2\xFB\xFD\xAE\x40\x31\xAC\x69\x52\x21\x92"
283 	"\xB3\x27\xDF\xEA\xEE\x2C\x82\xBB\xF7\x40\x32\xD5\x14\xC4\x94\x12"
284 	"\xEC\xB8\x1F\xCA\x59\xE3\xC1\x78\xF3\x85\xD8\x47\xA5\xD7\x02\x1A"
285 	"\x65\x79\x97\x0D\x24\xF4\xF0\x67\x6E\x75\x2D\xBF\x10\x3D\xA8\x7D"
286 	"\xEF\x7F\x60\xE4\xE6\x05\x82\x89\x5D\xDF\xC6\xD2\x6C\x07\x91\x33"
287 	"\x98\x42\xF0\x02\x00\x25\x38\xC5\x85\x69\x8A\x7D\x2F\x95\x6C\x43"
288 	"\x9A\xB8\x81\xE2\xD0\x07\x35\xAA\x05\x41\xC9\x1E\xAF\xE4\x04\x3B"
289 	"\x19\xB8\x73\xA2\xAC\x4B\x1E\x66\x48\xD8\x72\x1F\xAC\xF6\xCB\xBC"
290 	"\x90\x09\xCA\xEC\x0C\xDC\xF9\x2C\xD7\xEB\xAE\xA3\xA4\x47\xD7\x33"
291 	"\x2F\x8A\xCA\xBC\x5E\xF0\x77\xE4\x97\x98\x97\xC7\x10\x91\x7D\x2A"
292 	"\xA6\xFF\x46\x83\x97\xDE\xE9\xE2\x17\x03\x06\x14\xE2\xD7\xB1\x1D"
293 	"\x77\xAF\x51\x27\x5B\x5E\x69\xB8\x81\xE6\x11\xC5\x43\x23\x81\x04"
294 	"\x62\xFF\xE9\x46\xB8\xD8\x44\xDB\xA5\xCC\x31\x54\x34\xCE\x3E\x82"
295 	"\xD6\xBF\x7A\x0B\x64\x21\x6D\x88\x7E\x5B\x45\x12\x1E\x63\x8D\x49"
296 	"\xA7\x1D\xD9\x1E\x06\xCD\xE8\xBA\x2C\x8C\x69\x32\xEA\xBE\x60\x71"
297 	"\x02\x01\x00" /* prime1 - integer of 1 byte */
298 	"\x02\x01\x00" /* prime2 - integer of 1 byte */
299 	"\x02\x01\x00" /* exponent1 - integer of 1 byte */
300 	"\x02\x01\x00" /* exponent2 - integer of 1 byte */
301 	"\x02\x01\x00", /* coefficient - integer of 1 byte */
302 	.key_len = 547,
303 	.m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
304 	.c =
305 	"\xb2\x97\x76\xb4\xae\x3e\x38\x3c\x7e\x64\x1f\xcc\xa2\x7f\xf6\xbe"
306 	"\xcf\x49\xbc\x48\xd3\x6c\x8f\x0a\x0e\xc1\x73\xbd\x7b\x55\x79\x36"
307 	"\x0e\xa1\x87\x88\xb9\x2c\x90\xa6\x53\x5e\xe9\xef\xc4\xe2\x4d\xdd"
308 	"\xf7\xa6\x69\x82\x3f\x56\xa4\x7b\xfb\x62\xe0\xae\xb8\xd3\x04\xb3"
309 	"\xac\x5a\x15\x2a\xe3\x19\x9b\x03\x9a\x0b\x41\xda\x64\xec\x0a\x69"
310 	"\xfc\xf2\x10\x92\xf3\xc1\xbf\x84\x7f\xfd\x2c\xae\xc8\xb5\xf6\x41"
311 	"\x70\xc5\x47\x03\x8a\xf8\xff\x6f\x3f\xd2\x6f\x09\xb4\x22\xf3\x30"
312 	"\xbe\xa9\x85\xcb\x9c\x8d\xf9\x8f\xeb\x32\x91\xa2\x25\x84\x8f\xf5"
313 	"\xdc\xc7\x06\x9c\x2d\xe5\x11\x2c\x09\x09\x87\x09\xa9\xf6\x33\x73"
314 	"\x90\xf1\x60\xf2\x65\xdd\x30\xa5\x66\xce\x62\x7b\xd0\xf8\x2d\x3d"
315 	"\x19\x82\x77\xe3\x0a\x5f\x75\x2f\x8e\xb1\xe5\xe8\x91\x35\x1b\x3b"
316 	"\x33\xb7\x66\x92\xd1\xf2\x8e\x6f\xe5\x75\x0c\xad\x36\xfb\x4e\xd0"
317 	"\x66\x61\xbd\x49\xfe\xf4\x1a\xa2\x2b\x49\xfe\x03\x4c\x74\x47\x8d"
318 	"\x9a\x66\xb2\x49\x46\x4d\x77\xea\x33\x4d\x6b\x3c\xb4\x49\x4a\xc6"
319 	"\x7d\x3d\xb5\xb9\x56\x41\x15\x67\x0f\x94\x3c\x93\x65\x27\xe0\x21"
320 	"\x5d\x59\xc3\x62\xd5\xa6\xda\x38\x26\x22\x5e\x34\x1c\x94\xaf\x98",
321 	.m_size = 8,
322 	.c_size = 256,
323 	}, {
324 	.key =
325 	"\x30\x82\x01\x09" /* sequence of 265 bytes */
326 	"\x02\x82\x01\x00" /* modulus - integer of 256 bytes */
327 	"\xDB\x10\x1A\xC2\xA3\xF1\xDC\xFF\x13\x6B\xED\x44\xDF\xF0\x02\x6D"
328 	"\x13\xC7\x88\xDA\x70\x6B\x54\xF1\xE8\x27\xDC\xC3\x0F\x99\x6A\xFA"
329 	"\xC6\x67\xFF\x1D\x1E\x3C\x1D\xC1\xB5\x5F\x6C\xC0\xB2\x07\x3A\x6D"
330 	"\x41\xE4\x25\x99\xAC\xFC\xD2\x0F\x02\xD3\xD1\x54\x06\x1A\x51\x77"
331 	"\xBD\xB6\xBF\xEA\xA7\x5C\x06\xA9\x5D\x69\x84\x45\xD7\xF5\x05\xBA"
332 	"\x47\xF0\x1B\xD7\x2B\x24\xEC\xCB\x9B\x1B\x10\x8D\x81\xA0\xBE\xB1"
333 	"\x8C\x33\xE4\x36\xB8\x43\xEB\x19\x2A\x81\x8D\xDE\x81\x0A\x99\x48"
334 	"\xB6\xF6\xBC\xCD\x49\x34\x3A\x8F\x26\x94\xE3\x28\x82\x1A\x7C\x8F"
335 	"\x59\x9F\x45\xE8\x5D\x1A\x45\x76\x04\x56\x05\xA1\xD0\x1B\x8C\x77"
336 	"\x6D\xAF\x53\xFA\x71\xE2\x67\xE0\x9A\xFE\x03\xA9\x85\xD2\xC9\xAA"
337 	"\xBA\x2A\xBC\xF4\xA0\x08\xF5\x13\x98\x13\x5D\xF0\xD9\x33\x34\x2A"
338 	"\x61\xC3\x89\x55\xF0\xAE\x1A\x9C\x22\xEE\x19\x05\x8D\x32\xFE\xEC"
339 	"\x9C\x84\xBA\xB7\xF9\x6C\x3A\x4F\x07\xFC\x45\xEB\x12\xE5\x7B\xFD"
340 	"\x55\xE6\x29\x69\xD1\xC2\xE8\xB9\x78\x59\xF6\x79\x10\xC6\x4E\xEB"
341 	"\x6A\x5E\xB9\x9A\xC7\xC4\x5B\x63\xDA\xA3\x3F\x5E\x92\x7A\x81\x5E"
342 	"\xD6\xB0\xE2\x62\x8F\x74\x26\xC2\x0C\xD3\x9A\x17\x47\xE6\x8E\xAB"
343 	"\x02\x03\x01\x00\x01", /* public key - integer of 3 bytes */
344 	.key_len = 269,
345 	.m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
346 	.c =
347 	"\xb2\x97\x76\xb4\xae\x3e\x38\x3c\x7e\x64\x1f\xcc\xa2\x7f\xf6\xbe"
348 	"\xcf\x49\xbc\x48\xd3\x6c\x8f\x0a\x0e\xc1\x73\xbd\x7b\x55\x79\x36"
349 	"\x0e\xa1\x87\x88\xb9\x2c\x90\xa6\x53\x5e\xe9\xef\xc4\xe2\x4d\xdd"
350 	"\xf7\xa6\x69\x82\x3f\x56\xa4\x7b\xfb\x62\xe0\xae\xb8\xd3\x04\xb3"
351 	"\xac\x5a\x15\x2a\xe3\x19\x9b\x03\x9a\x0b\x41\xda\x64\xec\x0a\x69"
352 	"\xfc\xf2\x10\x92\xf3\xc1\xbf\x84\x7f\xfd\x2c\xae\xc8\xb5\xf6\x41"
353 	"\x70\xc5\x47\x03\x8a\xf8\xff\x6f\x3f\xd2\x6f\x09\xb4\x22\xf3\x30"
354 	"\xbe\xa9\x85\xcb\x9c\x8d\xf9\x8f\xeb\x32\x91\xa2\x25\x84\x8f\xf5"
355 	"\xdc\xc7\x06\x9c\x2d\xe5\x11\x2c\x09\x09\x87\x09\xa9\xf6\x33\x73"
356 	"\x90\xf1\x60\xf2\x65\xdd\x30\xa5\x66\xce\x62\x7b\xd0\xf8\x2d\x3d"
357 	"\x19\x82\x77\xe3\x0a\x5f\x75\x2f\x8e\xb1\xe5\xe8\x91\x35\x1b\x3b"
358 	"\x33\xb7\x66\x92\xd1\xf2\x8e\x6f\xe5\x75\x0c\xad\x36\xfb\x4e\xd0"
359 	"\x66\x61\xbd\x49\xfe\xf4\x1a\xa2\x2b\x49\xfe\x03\x4c\x74\x47\x8d"
360 	"\x9a\x66\xb2\x49\x46\x4d\x77\xea\x33\x4d\x6b\x3c\xb4\x49\x4a\xc6"
361 	"\x7d\x3d\xb5\xb9\x56\x41\x15\x67\x0f\x94\x3c\x93\x65\x27\xe0\x21"
362 	"\x5d\x59\xc3\x62\xd5\xa6\xda\x38\x26\x22\x5e\x34\x1c\x94\xaf\x98",
363 	.m_size = 8,
364 	.c_size = 256,
365 	.public_key_vec = true,
366 #ifndef CONFIG_CRYPTO_FIPS
367 	}, {
368 	.key =
369 	"\x30\x82\x09\x29" /* sequence of 2345 bytes */
370 	"\x02\x01\x00" /* version integer of 1 byte */
371 	"\x02\x82\x02\x01" /* modulus - integer of 513 bytes */
372 	"\x00\xC3\x8B\x55\x7B\x73\x4D\xFF\xE9\x9B\xC6\xDC\x67\x3C\xB4\x8E"
373 	"\xA0\x86\xED\xF2\xB9\x50\x5C\x54\x5C\xBA\xE4\xA1\xB2\xA7\xAE\x2F"
374 	"\x1B\x7D\xF1\xFB\xAC\x79\xC5\xDF\x1A\x00\xC9\xB2\xC1\x61\x25\x33"
375 	"\xE6\x9C\xE9\xCF\xD6\x27\xC4\x4E\x44\x30\x44\x5E\x08\xA1\x87\x52"
376 	"\xCC\x6B\x97\x70\x8C\xBC\xA5\x06\x31\x0C\xD4\x2F\xD5\x7D\x26\x24"
377 	"\xA2\xE2\xAC\x78\xF4\x53\x14\xCE\xF7\x19\x2E\xD7\xF7\xE6\x0C\xB9"
378 	"\x56\x7F\x0B\xF1\xB1\xE2\x43\x70\xBD\x86\x1D\xA1\xCC\x2B\x19\x08"
379 	"\x76\xEF\x91\xAC\xBF\x20\x24\x0D\x38\xC0\x89\xB8\x9A\x70\xB3\x64"
380 	"\xD9\x8F\x80\x41\x10\x5B\x9F\xB1\xCB\x76\x43\x00\x21\x25\x36\xD4"
381 	"\x19\xFC\x55\x95\x10\xE4\x26\x74\x98\x2C\xD9\xBD\x0B\x2B\x04\xC2"
382 	"\xAC\x82\x38\xB4\xDD\x4C\x04\x7E\x51\x36\x40\x1E\x0B\xC4\x7C\x25"
383 	"\xDD\x4B\xB2\xE7\x20\x0A\x57\xF9\xB4\x94\xC3\x08\x33\x22\x6F\x8B"
384 	"\x48\xDB\x03\x68\x5A\x5B\xBA\xAE\xF3\xAD\xCF\xC3\x6D\xBA\xF1\x28"
385 	"\x67\x7E\x6C\x79\x07\xDE\xFC\xED\xE7\x96\xE3\x6C\xE0\x2C\x87\xF8"
386 	"\x02\x01\x28\x38\x43\x21\x53\x84\x69\x75\x78\x15\x7E\xEE\xD2\x1B"
387 	"\xB9\x23\x40\xA8\x86\x1E\x38\x83\xB2\x73\x1D\x53\xFB\x9E\x2A\x8A"
388 	"\xB2\x75\x35\x01\xC3\xC3\xC4\x94\xE8\x84\x86\x64\x81\xF4\x42\xAA"
389 	"\x3C\x0E\xD6\x4F\xBC\x0A\x09\x2D\xE7\x1B\xD4\x10\xA8\x54\xEA\x89"
390 	"\x84\x8A\xCB\xF7\x5A\x3C\xCA\x76\x08\x29\x62\xB4\x6A\x22\xDF\x14"
391 	"\x95\x71\xFD\xB6\x86\x39\xB8\x8B\xF8\x91\x7F\x38\xAA\x14\xCD\xE5"
392 	"\xF5\x1D\xC2\x6D\x53\x69\x52\x84\x7F\xA3\x1A\x5E\x26\x04\x83\x06"
393 	"\x73\x52\x56\xCF\x76\x26\xC9\xDD\x75\xD7\xFC\xF4\x69\xD8\x7B\x55"
394 	"\xB7\x68\x13\x53\xB9\xE7\x89\xC3\xE8\xD6\x6E\xA7\x6D\xEA\x81\xFD"
395 	"\xC4\xB7\x05\x5A\xB7\x41\x0A\x23\x8E\x03\x8A\x1C\xAE\xD3\x1E\xCE"
396 	"\xE3\x5E\xFC\x19\x4A\xEE\x61\x9B\x8E\xE5\xE5\xDD\x85\xF9\x41\xEC"
397 	"\x14\x53\x92\xF7\xDD\x06\x85\x02\x91\xE3\xEB\x6C\x43\x03\xB1\x36"
398 	"\x7B\x89\x5A\xA8\xEB\xFC\xD5\xA8\x35\xDC\x81\xD9\x5C\xBD\xCA\xDC"
399 	"\x9B\x98\x0B\x06\x5D\x0C\x5B\xEE\xF3\xD5\xCC\x57\xC9\x71\x2F\x90"
400 	"\x3B\x3C\xF0\x8E\x4E\x35\x48\xAE\x63\x74\xA9\xFC\x72\x75\x8E\x34"
401 	"\xA8\xF2\x1F\xEA\xDF\x3A\x37\x2D\xE5\x39\x39\xF8\x57\x58\x3C\x04"
402 	"\xFE\x87\x06\x98\xBC\x7B\xD3\x21\x36\x60\x25\x54\xA7\x3D\xFA\x91"
403 	"\xCC\xA8\x0B\x92\x8E\xB4\xF7\x06\xFF\x1E\x95\xCB\x07\x76\x97\x3B"
404 	"\x9D"
405 	"\x02\x03\x01\x00\x01" /* public key integer of 3 bytes */
406 	"\x02\x82\x02\x00" /* private key integer of 512 bytes */
407 	"\x74\xA9\xE0\x6A\x32\xB4\xCA\x85\xD9\x86\x9F\x60\x88\x7B\x40\xCC"
408 	"\xCD\x33\x91\xA8\xB6\x25\x1F\xBF\xE3\x51\x1C\x97\xB6\x2A\xD9\xB8"
409 	"\x11\x40\x19\xE3\x21\x13\xC8\xB3\x7E\xDC\xD7\x65\x40\x4C\x2D\xD6"
410 	"\xDC\xAF\x32\x6C\x96\x75\x2C\x2C\xCA\x8F\x3F\x7A\xEE\xC4\x09\xC6"
411 	"\x24\x3A\xC9\xCF\x6D\x8D\x17\x50\x94\x52\xD3\xE7\x0F\x2F\x7E\x94"
412 	"\x1F\xA0\xBE\xD9\x25\xE8\x38\x42\x7C\x27\xD2\x79\xF8\x2A\x87\x38"
413 	"\xEF\xBB\x74\x8B\xA8\x6E\x8C\x08\xC6\xC7\x4F\x0C\xBC\x79\xC6\xEF"
414 	"\x0E\xA7\x5E\xE4\xF8\x8C\x09\xC7\x5E\x37\xCC\x87\x77\xCD\xCF\xD1"
415 	"\x6D\x28\x1B\xA9\x62\xC0\xB8\x16\xA7\x8B\xF9\xBB\xCC\xB4\x15\x7F"
416 	"\x1B\x69\x03\xF2\x7B\xEB\xE5\x8C\x14\xD6\x23\x4F\x52\x6F\x18\xA6"
417 	"\x4B\x5B\x01\xAD\x35\xF9\x48\x53\xB3\x86\x35\x66\xD7\xE7\x29\xC0"
418 	"\x09\xB5\xC6\xE6\xFA\xC4\xDA\x19\xBE\xD7\x4D\x41\x14\xBE\x6F\xDF"
419 	"\x1B\xAB\xC0\xCA\x88\x07\xAC\xF1\x7D\x35\x83\x67\x28\x2D\x50\xE9"
420 	"\xCE\x27\x71\x5E\x1C\xCF\xD2\x30\x65\x79\x72\x2F\x9C\xE1\xD2\x39"
421 	"\x7F\xEF\x3B\x01\xF2\x14\x1D\xDF\xBD\x51\xD3\xA1\x53\x62\xCF\x5F"
422 	"\x79\x84\xCE\x06\x96\x69\x29\x49\x82\x1C\x71\x4A\xA1\x66\xC8\x2F"
423 	"\xFD\x7B\x96\x7B\xFC\xC4\x26\x58\xC4\xFC\x7C\xAF\xB5\xE8\x95\x83"
424 	"\x87\xCB\x46\xDE\x97\xA7\xB3\xA2\x54\x5B\xD7\xAF\xAB\xEB\xC8\xF3"
425 	"\x55\x9D\x48\x2B\x30\x9C\xDC\x26\x4B\xC2\x89\x45\x13\xB2\x01\x9A"
426 	"\xA4\x65\xC3\xEC\x24\x2D\x26\x97\xEB\x80\x8A\x9D\x03\xBC\x59\x66"
427 	"\x9E\xE2\xBB\xBB\x63\x19\x64\x93\x11\x7B\x25\x65\x30\xCD\x5B\x4B"
428 	"\x2C\xFF\xDC\x2D\x30\x87\x1F\x3C\x88\x07\xD0\xFC\x48\xCC\x05\x8A"
429 	"\xA2\xC8\x39\x3E\xD5\x51\xBC\x0A\xBE\x6D\xA8\xA0\xF6\x88\x06\x79"
430 	"\x13\xFF\x1B\x45\xDA\x54\xC9\x24\x25\x8A\x75\x0A\x26\xD1\x69\x81"
431 	"\x14\x14\xD1\x79\x7D\x8E\x76\xF2\xE0\xEB\xDD\x0F\xDE\xC2\xEC\x80"
432 	"\xD7\xDC\x16\x99\x92\xBE\xCB\x40\x0C\xCE\x7C\x3B\x46\xA2\x5B\x5D"
433 	"\x0C\x45\xEB\xE1\x00\xDE\x72\x50\xB1\xA6\x0B\x76\xC5\x8D\xFC\x82"
434 	"\x38\x6D\x99\x14\x1D\x1A\x4A\xD3\x7C\x53\xB8\x12\x46\xA2\x30\x38"
435 	"\x82\xF4\x96\x6E\x8C\xCE\x47\x0D\xAF\x0A\x3B\x45\xB7\x43\x95\x43"
436 	"\x9E\x02\x2C\x44\x07\x6D\x1F\x3C\x66\x89\x09\xB6\x1F\x06\x30\xCC"
437 	"\xAD\xCE\x7D\x9A\xDE\x3E\xFB\x6C\xE4\x58\x43\xD2\x4F\xA5\x9E\x5E"
438 	"\xA7\x7B\xAE\x3A\xF6\x7E\xD9\xDB\xD3\xF5\xC5\x41\xAF\xE6\x9C\x91"
439 	"\x02\x82\x01\x01" /* prime1 - integer of 257 bytes */
440 	"\x00\xE0\xA6\x6C\xF0\xA2\xF8\x81\x85\x36\x43\xD0\x13\x0B\x33\x8B"
441 	"\x8F\x78\x3D\xAC\xC7\x5E\x46\x6A\x7F\x05\xAE\x3E\x26\x0A\xA6\xD0"
442 	"\x51\xF3\xC8\x61\xF5\x77\x22\x48\x10\x87\x4C\xD5\xA4\xD5\xAE\x2D"
443 	"\x4E\x7A\xFE\x1C\x31\xE7\x6B\xFF\xA4\x69\x20\xF9\x2A\x0B\x99\xBE"
444 	"\x7C\x32\x68\xAD\xB0\xC6\x94\x81\x41\x75\xDC\x06\x78\x0A\xB4\xCF"
445 	"\xCD\x1B\x2D\x31\xE4\x7B\xEA\xA8\x35\x99\x75\x57\xC6\x0E\xF6\x78"
446 	"\x4F\xA0\x92\x4A\x00\x1B\xE7\x96\xF2\x5B\xFD\x2C\x0A\x0A\x13\x81"
447 	"\xAF\xCB\x59\x87\x31\xD9\x83\x65\xF2\x22\x48\xD0\x03\x67\x39\xF6"
448 	"\xFF\xA8\x36\x07\x3A\x68\xE3\x7B\xA9\x64\xFD\x9C\xF7\xB1\x3D\xBF"
449 	"\x26\x5C\xCC\x7A\xFC\xA2\x8F\x51\xD1\xE1\xE2\x3C\xEC\x06\x75\x7C"
450 	"\x34\xF9\xA9\x33\x70\x11\xAD\x5A\xDC\x5F\xCF\x50\xF6\x23\x2F\x39"
451 	"\xAC\x92\x48\x53\x4D\x01\x96\x3C\xD8\xDC\x1F\x23\x23\x78\x80\x34"
452 	"\x54\x14\x76\x8B\xB6\xBB\xFB\x88\x78\x31\x59\x28\xD2\xB1\x75\x17"
453 	"\x88\x04\x4A\x78\x62\x18\x2E\xF5\xFB\x9B\xEF\x15\xD8\x16\x47\xC6"
454 	"\x42\xB1\x02\xDA\x9E\xE3\x84\x90\xB4\x2D\xC3\xCE\x13\xC9\x12\x7D"
455 	"\x3E\xCD\x39\x39\xC9\xAD\xA1\x1A\xE6\xD5\xAD\x5A\x09\x4D\x1B\x0C"
456 	"\xAB"
457 	"\x02\x82\x01\x01" /* prime 2 - integer of 257 bytes */
458 	"\x00\xDE\xD5\x1B\xF6\xCD\x83\xB1\xC6\x47\x7E\xB9\xC0\x6B\xA9\xB8"
459 	"\x02\xF3\xAE\x40\x5D\xFC\xD3\xE5\x4E\xF1\xE3\x39\x04\x52\x84\x89"
460 	"\x40\x37\xBB\xC2\xCD\x7F\x71\x77\x17\xDF\x6A\x4C\x31\x24\x7F\xB9"
461 	"\x7E\x7F\xC8\x43\x4A\x3C\xEB\x8D\x1B\x7F\x21\x51\x67\x45\x8F\xA0"
462 	"\x36\x29\x3A\x18\x45\xA5\x32\xEC\x74\x88\x3C\x98\x5D\x67\x3B\xD7"
463 	"\x51\x1F\xE9\xAE\x09\x01\xDE\xDE\x7C\xFB\x60\xD1\xA5\x6C\xE9\x6A"
464 	"\x93\x04\x02\x3A\xBB\x67\x02\xB9\xFD\x23\xF0\x02\x2B\x49\x85\xC9"
465 	"\x5B\xE7\x4B\xDF\xA3\xF4\xEE\x59\x4C\x45\xEF\x8B\xC1\x6B\xDE\xDE"
466 	"\xBC\x1A\xFC\xD2\x76\x3F\x33\x74\xA9\x8E\xA3\x7E\x0C\xC6\xCE\x70"
467 	"\xA1\x5B\xA6\x77\xEA\x76\xEB\x18\xCE\xB9\xD7\x78\x8D\xAE\x06\xBB"
468 	"\xD3\x1F\x16\x0D\x05\xAB\x4F\xC6\x52\xC8\x6B\x36\x51\x7D\x1D\x27"
469 	"\xAF\x88\x9A\x6F\xCC\x25\x2E\x74\x06\x72\xCE\x9E\xDB\xE0\x9D\x30"
470 	"\xEF\x55\xA5\x58\x21\xA7\x42\x12\x2C\x2C\x23\x87\xC1\x0F\xE8\x51"
471 	"\xDA\x53\xDA\xFC\x05\x36\xDF\x08\x0E\x08\x36\xBE\x5C\x86\x9E\xCA"
472 	"\x68\x90\x33\x12\x0B\x14\x82\xAB\x90\x1A\xD4\x49\x32\x9C\xBD\xAA"
473 	"\xAB\x4E\x38\xF1\xEE\xED\x3D\x3F\xE8\xBD\x48\x56\xA6\x64\xEE\xC8"
474 	"\xD7"
475 	"\x02\x82\x01\x01" /* exponent 1 - integer of 257 bytes */
476 	"\x00\x96\x5E\x6F\x8F\x06\xD6\xE6\x03\x1F\x96\x76\x81\x38\xBF\x30"
477 	"\xCC\x40\x84\xAF\xD0\xE7\x06\xA5\x24\x0E\xCE\x59\xA5\x26\xFE\x0F"
478 	"\x74\xBB\x83\xC6\x26\x02\xAF\x3C\xA3\x6B\x9C\xFF\x68\x0C\xEB\x40"
479 	"\x42\x46\xCB\x2E\x5E\x2C\xF4\x3A\x32\x77\x77\xED\xAF\xBA\x02\x17"
480 	"\xE1\x93\xF0\x43\x4A\x8F\x31\x39\xEF\x72\x0F\x6B\x79\x10\x59\x84"
481 	"\xBA\x5A\x55\x7F\x0E\xDB\xEE\xEE\xD6\xA9\xB8\x44\x9F\x3A\xC6\xB9"
482 	"\x33\x3B\x5C\x90\x11\xD0\x9B\xCC\x8A\xBF\x0E\x10\x5B\x4B\xF1\x50"
483 	"\x9E\x35\xB3\xE0\x6D\x7A\x95\x9C\x38\x5D\xC0\x75\x13\xC2\x15\xA7"
484 	"\x81\xEA\xBA\xF7\x4D\x9E\x85\x9D\xF1\x7D\xBA\xD0\x45\x6F\x2A\xD0"
485 	"\x76\xC2\x28\xD0\xAD\xA7\xB5\xDC\xE3\x6A\x99\xFF\x83\x50\xB3\x75"
486 	"\x07\x14\x91\xAF\xEF\x74\xB5\x9F\x9A\xE0\xBA\xA9\x0B\x87\xF3\x85"
487 	"\x5C\x40\xB2\x0E\xA7\xFD\xC6\xED\x45\x8E\xD9\x7C\xB0\xB2\x68\xC6"
488 	"\x1D\xFD\x70\x78\x06\x41\x7F\x95\x12\x36\x9D\xE2\x58\x5D\x15\xEE"
489 	"\x41\x49\xF5\xFA\xEC\x56\x19\xA0\xE6\xE0\xB2\x40\xE1\xD9\xD0\x03"
490 	"\x22\x02\xCF\xD1\x3C\x07\x38\x65\x8F\x65\x0E\xAA\x32\xCE\x25\x05"
491 	"\x16\x73\x51\xB9\x9F\x88\x0B\xCD\x30\xF3\x97\xCC\x2B\x6B\xA4\x0E"
492 	"\x6F"
493 	"\x02\x82\x01\x00" /* exponent 2 - integer of 256 bytes */
494 	"\x2A\x5F\x3F\xB8\x08\x90\x58\x47\xA9\xE4\xB1\x11\xA3\xE7\x5B\xF4"
495 	"\x43\xBE\x08\xC3\x56\x86\x3C\x7E\x6C\x84\x96\x9C\xF9\xCB\xF6\x05"
496 	"\x5E\x13\xB8\x11\x37\x80\xAD\xF2\xBE\x2B\x0A\x5D\xF5\xE0\xCB\xB7"
497 	"\x00\x39\x66\x82\x41\x5F\x51\x2F\xBF\x56\xE8\x91\xC8\xAA\x6C\xFE"
498 	"\x9F\x8C\x4A\x7D\x43\xD2\x91\x1F\xFF\x9F\xF6\x21\x1C\xB6\x46\x55"
499 	"\x48\xCA\x38\xAB\xC1\xCD\x4D\x65\x5A\xAF\xA8\x6D\xDA\x6D\xF0\x34"
500 	"\x10\x79\x14\x0D\xFA\xA2\x8C\x17\x54\xB4\x18\xD5\x7E\x5F\x90\x50"
501 	"\x87\x84\xE7\xFB\xD7\x61\x53\x5D\xAB\x96\xC7\x6E\x7A\x42\xA0\xFC"
502 	"\x07\xED\xB7\x5F\x80\xD9\x19\xFF\xFB\xFD\x9E\xC4\x73\x31\x62\x3D"
503 	"\x6C\x9E\x15\x03\x62\xA5\x85\xCC\x19\x8E\x9D\x7F\xE3\x6D\xA8\x5D"
504 	"\x96\xF5\xAC\x78\x3D\x81\x27\xE7\x29\xF1\x29\x1D\x09\xBB\x77\x86"
505 	"\x6B\x65\x62\x88\xE1\x31\x1A\x22\xF7\xC5\xCE\x73\x65\x1C\xBE\xE7"
506 	"\x63\xD3\xD3\x14\x63\x27\xAF\x28\xF3\x23\xB6\x76\xC1\xBD\x9D\x82"
507 	"\xF4\x9B\x19\x7D\x2C\x57\xF0\xC2\x2A\x51\xAE\x95\x0D\x8C\x38\x54"
508 	"\xF5\xC6\xA0\x51\xB7\x0E\xB9\xEC\xE7\x0D\x22\xF6\x1A\xD3\xFE\x16"
509 	"\x21\x03\xB7\x0D\x85\xD3\x35\xC9\xDD\xE4\x59\x85\xBE\x7F\xA1\x75"
510 	"\x02\x82\x01\x01" /* coefficient - integer of 257 bytes */
511 	"\x00\xB9\x48\xD2\x54\x2F\x19\x54\x64\xAE\x62\x80\x61\x89\x80\xB4"
512 	"\x48\x0B\x8D\x7E\x1B\x0F\x50\x08\x82\x3F\xED\x75\x84\xB7\x13\xE4"
513 	"\xF8\x8D\xA8\xBB\x54\x21\x4C\x5A\x54\x07\x16\x4B\xB4\xA4\x9E\x30"
514 	"\xBF\x7A\x30\x1B\x39\x60\xA3\x21\x53\xFB\xB0\xDC\x0F\x7C\x2C\xFB"
515 	"\xAA\x95\x7D\x51\x39\x28\x33\x1F\x25\x31\x53\xF5\xD2\x64\x2B\xF2"
516 	"\x1E\xB3\xC0\x6A\x0B\xC9\xA4\x42\x64\x5C\xFB\x15\xA3\xE8\x4C\x3A"
517 	"\x9C\x3C\xBE\xA3\x39\x83\x23\xE3\x6D\x18\xCC\xC2\xDC\x63\x8D\xBA"
518 	"\x98\xE0\xE0\x31\x4A\x2B\x37\x9C\x4D\x6B\xF3\x9F\x51\xE4\x43\x5C"
519 	"\x83\x5F\xBF\x5C\xFE\x92\x45\x01\xAF\xF5\xC2\xF4\xB7\x56\x93\xA5"
520 	"\xF4\xAA\x67\x3C\x48\x37\xBD\x9A\x3C\xFE\xA5\x9A\xB0\xD1\x6B\x85"
521 	"\xDD\x81\xD4\xFA\xAD\x31\x83\xA8\x22\x9B\xFD\xB4\x61\xDC\x7A\x51"
522 	"\x59\x62\x10\x1B\x7E\x44\xA3\xFE\x90\x51\x5A\x3E\x02\x87\xAD\xFA"
523 	"\xDD\x0B\x1F\x3D\x35\xAF\xEE\x13\x85\x51\xA7\x42\xC0\xEE\x9E\x20"
524 	"\xE9\xD0\x29\xB2\xE4\x21\xE4\x6D\x62\xB9\xF4\x48\x4A\xD8\x46\x8E"
525 	"\x61\xA6\x2C\x5D\xDF\x8F\x97\x2B\x3A\x75\x1D\x83\x17\x6F\xC6\xB0"
526 	"\xDE\xFC\x14\x25\x06\x5A\x60\xBB\xB8\x21\x89\xD1\xEF\x57\xF1\x71"
527 	"\x3D",
528 	.m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
529 	.c =
530 	"\x5c\xce\x9c\xd7\x9a\x9e\xa1\xfe\x7a\x82\x3c\x68\x27\x98\xe3\x5d"
531 	"\xd5\xd7\x07\x29\xf5\xfb\xc3\x1a\x7f\x63\x1e\x62\x31\x3b\x19\x87"
532 	"\x79\x4f\xec\x7b\xf3\xcb\xea\x9b\x95\x52\x3a\x40\xe5\x87\x7b\x72"
533 	"\xd1\x72\xc9\xfb\x54\x63\xd8\xc9\xd7\x2c\xfc\x7b\xc3\x14\x1e\xbc"
534 	"\x18\xb4\x34\xa1\xbf\x14\xb1\x37\x31\x6e\xf0\x1b\x35\x19\x54\x07"
535 	"\xf7\x99\xec\x3e\x63\xe2\xcd\x61\x28\x65\xc3\xcd\xb1\x38\x36\xa5"
536 	"\xb2\xd7\xb0\xdc\x1f\xf5\xef\x19\xc7\x53\x32\x2d\x1c\x26\xda\xe4"
537 	"\x0d\xd6\x90\x7e\x28\xd8\xdc\xe4\x61\x05\xd2\x25\x90\x01\xd3\x96"
538 	"\x6d\xa6\xcf\x58\x20\xbb\x03\xf4\x01\xbc\x79\xb9\x18\xd8\xb8\xba"
539 	"\xbd\x93\xfc\xf2\x62\x5d\x8c\x66\x1e\x0e\x84\x59\x93\xdd\xe2\x93"
540 	"\xa2\x62\x7d\x08\x82\x7a\xdd\xfc\xb8\xbc\xc5\x4f\x9c\x4e\xbf\xb4"
541 	"\xfc\xf4\xc5\x01\xe8\x00\x70\x4d\x28\x26\xcc\x2e\xfe\x0e\x58\x41"
542 	"\x8b\xec\xaf\x7c\x4b\x54\xd0\xa0\x64\xf9\x32\xf4\x2e\x47\x65\x0a"
543 	"\x67\x88\x39\x3a\xdb\xb2\xdb\x7b\xb5\xf6\x17\xa8\xd9\xc6\x5e\x28"
544 	"\x13\x82\x8a\x99\xdb\x60\x08\xa5\x23\x37\xfa\x88\x90\x31\xc8\x9d"
545 	"\x8f\xec\xfb\x85\x9f\xb1\xce\xa6\x24\x50\x46\x44\x47\xcb\x65\xd1"
546 	"\xdf\xc0\xb1\x6c\x90\x1f\x99\x8e\x4d\xd5\x9e\x31\x07\x66\x87\xdf"
547 	"\x01\xaa\x56\x3c\x71\xe0\x2b\x6f\x67\x3b\x23\xed\xc2\xbd\x03\x30"
548 	"\x79\x76\x02\x10\x10\x98\x85\x8a\xff\xfd\x0b\xda\xa5\xd9\x32\x48"
549 	"\x02\xa0\x0b\xb9\x2a\x8a\x18\xca\xc6\x8f\x3f\xbb\x16\xb2\xaa\x98"
550 	"\x27\xe3\x60\x43\xed\x15\x70\xd4\x57\x15\xfe\x19\xd4\x9b\x13\x78"
551 	"\x8a\xf7\x21\xf1\xa2\xa2\x2d\xb3\x09\xcf\x44\x91\x6e\x08\x3a\x30"
552 	"\x81\x3e\x90\x93\x8a\x67\x33\x00\x59\x54\x9a\x25\xd3\x49\x8e\x9f"
553 	"\xc1\x4b\xe5\x86\xf3\x50\x4c\xbc\xc5\xd3\xf5\x3a\x54\xe1\x36\x3f"
554 	"\xe2\x5a\xb4\x37\xc0\xeb\x70\x35\xec\xf6\xb7\xe8\x44\x3b\x7b\xf3"
555 	"\xf1\xf2\x1e\xdb\x60\x7d\xd5\xbe\xf0\x71\x34\x90\x4c\xcb\xd4\x35"
556 	"\x51\xc7\xdd\xd8\xc9\x81\xf5\x5d\x57\x46\x2c\xb1\x7b\x9b\xaa\xcb"
557 	"\xd1\x22\x25\x49\x44\xa3\xd4\x6b\x29\x7b\xd8\xb2\x07\x93\xbf\x3d"
558 	"\x52\x49\x84\x79\xef\xb8\xe5\xc4\xad\xca\xa8\xc6\xf6\xa6\x76\x70"
559 	"\x5b\x0b\xe5\x83\xc6\x0e\xef\x55\xf2\xe7\xff\x04\xea\xe6\x13\xbe"
560 	"\x40\xe1\x40\x45\x48\x66\x75\x31\xae\x35\x64\x91\x11\x6f\xda\xee"
561 	"\x26\x86\x45\x6f\x0b\xd5\x9f\x03\xb1\x65\x5b\xdb\xa4\xe4\xf9\x45",
562 	.key_len = 2349,
563 	.m_size = 8,
564 	.c_size = 512,
565 #endif
566 	}
567 };
568 
569 /*
570  * EC-RDSA test vectors are generated by gost-engine.
571  */
572 static const struct akcipher_testvec ecrdsa_tv_template[] = {
573 	{
574 	.key =
575 	"\x04\x40\xd5\xa7\x77\xf9\x26\x2f\x8c\xbd\xcc\xe3\x1f\x01\x94\x05"
576 	"\x3d\x2f\xec\xb5\x00\x34\xf5\x51\x6d\x3b\x90\x4b\x23\x28\x6f\x1d"
577 	"\xc8\x36\x61\x60\x36\xec\xbb\xb4\x0b\x95\x4e\x54\x4f\x15\x21\x05"
578 	"\xd8\x52\x66\x44\x31\x7e\x5d\xc5\xd1\x26\x00\x5f\x60\xd8\xf0\xc7"
579 	"\x27\xfc",
580 	.key_len = 66,
581 	.params = /* OID_gostCPSignA */
582 	"\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x01\x06\x08\x2a\x85\x03"
583 	"\x07\x01\x01\x02\x02",
584 	.param_len = 21,
585 	.c =
586 	"\x41\x32\x09\x73\xa4\xc1\x38\xd6\x63\x7d\x8b\xf7\x50\x3f\xda\x9f"
587 	"\x68\x48\xc1\x50\xe3\x42\x3a\x9b\x2b\x28\x12\x2a\xa7\xc2\x75\x31"
588 	"\x65\x77\x8c\x3c\x9e\x0d\x56\xb2\xf9\xdc\x04\x33\x3e\xb0\x9e\xf9"
589 	"\x74\x4e\x59\xb3\x83\xf2\x91\x27\xda\x5e\xc7\x33\xc0\xc1\x8f\x41",
590 	.c_size = 64,
591 	.algo = OID_gost2012PKey256,
592 	.m =
593 	"\x75\x1b\x9b\x40\x25\xb9\x96\xd2\x9b\x00\x41\xb3\x58\xbf\x23\x14"
594 	"\x79\xd2\x76\x64\xa3\xbd\x66\x10\x79\x05\x5a\x06\x42\xec\xb9\xc9",
595 	.m_size = 32,
596 	.public_key_vec = true,
597 	.siggen_sigver_test = true,
598 	},
599 	{
600 	.key =
601 	"\x04\x40\x66\x6f\xd6\xb7\x06\xd0\xf5\xa5\x6f\x69\x5c\xa5\x13\x45"
602 	"\x14\xdd\xcb\x12\x9c\x1b\xf5\x28\x64\x7a\x49\x48\x29\x14\x66\x42"
603 	"\xb8\x1b\x5c\xf9\x56\x6d\x08\x3b\xce\xbb\x62\x2f\xc2\x3c\xc5\x49"
604 	"\x93\x27\x70\x20\xcc\x79\xeb\xdc\x76\x8e\x48\x6e\x04\x96\xc3\x29"
605 	"\xa0\x73",
606 	.key_len = 66,
607 	.params = /* OID_gostCPSignB */
608 	"\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x02\x06\x08\x2a\x85\x03"
609 	"\x07\x01\x01\x02\x02",
610 	.param_len = 21,
611 	.c =
612 	"\x45\x6d\x4a\x03\x1d\x5c\x0b\x17\x79\xe7\x19\xdb\xbf\x81\x9f\x82"
613 	"\xae\x06\xda\xf5\x47\x00\x05\x80\xc3\x16\x06\x9a\x8e\x7c\xb2\x8e"
614 	"\x7f\x74\xaa\xec\x6b\x7b\x7f\x8b\xc6\x0b\x10\x42\x4e\x91\x2c\xdf"
615 	"\x7b\x8b\x15\xf4\x9e\x59\x0f\xc7\xa4\x68\x2e\xce\x89\xdf\x84\xe9",
616 	.c_size = 64,
617 	.algo = OID_gost2012PKey256,
618 	.m =
619 	"\xd0\x54\x00\x27\x6a\xeb\xce\x6c\xf5\xf6\xfb\x57\x18\x18\x21\x13"
620 	"\x11\x23\x4a\x70\x43\x52\x7a\x68\x11\x65\x45\x37\xbb\x25\xb7\x40",
621 	.m_size = 32,
622 	.public_key_vec = true,
623 	.siggen_sigver_test = true,
624 	},
625 	{
626 	.key =
627 	"\x04\x40\x05\x91\xa9\x7d\xcb\x87\xdc\x98\xa1\xbf\xff\xdd\x20\x61"
628 	"\xaa\x58\x3b\x2d\x8e\x9c\x41\x9d\x4f\xc6\x23\x17\xf9\xca\x60\x65"
629 	"\xbc\x97\x97\xf6\x6b\x24\xe8\xac\xb1\xa7\x61\x29\x3c\x71\xdc\xad"
630 	"\xcb\x20\xbe\x96\xe8\xf4\x44\x2e\x49\xd5\x2c\xb9\xc9\x3b\x9c\xaa"
631 	"\xba\x15",
632 	.key_len = 66,
633 	.params = /* OID_gostCPSignC */
634 	"\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x03\x06\x08\x2a\x85\x03"
635 	"\x07\x01\x01\x02\x02",
636 	.param_len = 21,
637 	.c =
638 	"\x3b\x2e\x2e\x74\x74\x47\xda\xea\x93\x90\x6a\xe2\xf5\xf5\xe6\x46"
639 	"\x11\xfc\xab\xdc\x52\xbc\x58\xdb\x45\x44\x12\x4a\xf7\xd0\xab\xc9"
640 	"\x73\xba\x64\xab\x0d\xac\x4e\x72\x10\xa8\x04\xf6\x1e\xe0\x48\x6a"
641 	"\xcd\xe8\xe3\x78\x73\x77\x82\x24\x8d\xf1\xd3\xeb\x4c\x25\x7e\xc0",
642 	.c_size = 64,
643 	.algo = OID_gost2012PKey256,
644 	.m =
645 	"\x52\x33\xf4\x3f\x7b\x5d\xcf\x20\xee\xe4\x5c\xab\x0b\x3f\x14\xd6"
646 	"\x9f\x16\xc6\x1c\xb1\x3f\x84\x41\x69\xec\x34\xfd\xf1\xf9\xa3\x39",
647 	.m_size = 32,
648 	.public_key_vec = true,
649 	.siggen_sigver_test = true,
650 	},
651 	{
652 	.key =
653 	"\x04\x81\x80\x85\x46\x8f\x16\xf8\x7a\x7e\x4a\xc3\x81\x9e\xf1\x6e"
654 	"\x94\x1e\x5d\x02\x87\xea\xfa\xa0\x0a\x17\x70\x49\x64\xad\x95\x68"
655 	"\x60\x0a\xf0\x57\x29\x41\x79\x30\x3c\x61\x69\xf2\xa6\x94\x87\x17"
656 	"\x54\xfa\x97\x2c\xe6\x1e\x0a\xbb\x55\x10\x57\xbe\xf7\xc1\x77\x2b"
657 	"\x11\x74\x0a\x50\x37\x14\x10\x2a\x45\xfc\x7a\xae\x1c\x4c\xce\x08"
658 	"\x05\xb7\xa4\x50\xc8\x3d\x39\x3d\xdc\x5c\x8f\x96\x6c\xe7\xfc\x21"
659 	"\xc3\x2d\x1e\x9f\x11\xb3\xec\x22\x18\x8a\x8c\x08\x6b\x8b\xed\xf5"
660 	"\xc5\x47\x3c\x7e\x73\x59\x44\x1e\x77\x83\x84\x52\x9e\x3b\x7d\xff"
661 	"\x9d\x86\x1a",
662 	.key_len = 131,
663 	.params = /* OID_gostTC26Sign512A */
664 	"\x30\x0b\x06\x09\x2a\x85\x03\x07\x01\x02\x01\x02\x01",
665 	.param_len = 13,
666 	.c =
667 	"\x92\x81\x74\x5f\x95\x48\x38\x87\xd9\x8f\x5e\xc8\x8a\xbb\x01\x4e"
668 	"\xb0\x75\x3c\x2f\xc7\x5a\x08\x4c\x68\xab\x75\x01\x32\x75\x75\xb5"
669 	"\x37\xe0\x74\x6d\x94\x84\x31\x2a\x6b\xf4\xf7\xb7\xa7\x39\x7b\x46"
670 	"\x07\xf0\x98\xbd\x33\x18\xa1\x72\xb2\x6d\x54\xe3\xde\x91\xc2\x2e"
671 	"\x4f\x6a\xf8\xb7\xec\xa8\x83\xc9\x8f\xd9\xce\x7c\x45\x06\x02\xf4"
672 	"\x4f\x21\xb5\x24\x3d\xb4\xb5\xd8\x58\x42\xbe\x2d\x29\xae\x93\xc0"
673 	"\x13\x41\x96\x35\x08\x69\xe8\x36\xc7\xd1\x83\x81\xd7\xca\xfb\xc0"
674 	"\xd2\xb7\x78\x32\x3e\x30\x1a\x1e\xce\xdc\x34\x35\xc6\xad\x68\x24",
675 	.c_size = 128,
676 	.algo = OID_gost2012PKey512,
677 	.m =
678 	"\x1f\x70\xb5\xe9\x55\x12\xd6\x88\xcc\x55\xb9\x0c\x7f\xc4\x94\xf2"
679 	"\x04\x77\x41\x12\x02\xd6\xf1\x1f\x83\x56\xe9\xd6\x5a\x6a\x72\xb9"
680 	"\x6e\x8e\x24\x2a\x84\xf1\xba\x67\xe8\xbf\xff\xc1\xd3\xde\xfb\xc6"
681 	"\xa8\xf6\x80\x01\xb9\x27\xac\xd8\x45\x96\x66\xa1\xee\x48\x08\x3f",
682 	.m_size = 64,
683 	.public_key_vec = true,
684 	.siggen_sigver_test = true,
685 	},
686 	{
687 	.key =
688 	"\x04\x81\x80\x28\xf3\x2b\x92\x04\x32\xea\x66\x20\xde\xa0\x2f\x74"
689 	"\xbf\x2d\xf7\xb5\x30\x76\xb1\xc8\xee\x38\x9f\xea\xe5\xad\xc6\xa3"
690 	"\x28\x1e\x51\x3d\x67\xa3\x41\xcc\x6b\x81\xe2\xe2\x9e\x82\xf3\x78"
691 	"\x56\xd7\x2e\xb2\xb5\xbe\xb4\x50\x21\x05\xe5\x29\x82\xef\x15\x1b"
692 	"\xc0\xd7\x30\xd6\x2f\x96\xe8\xff\x99\x4c\x25\xcf\x9a\xfc\x54\x30"
693 	"\xce\xdf\x59\xe9\xc6\x45\xce\xe4\x22\xe8\x01\xd5\xcd\x2f\xaa\x78"
694 	"\x99\xc6\x04\x1e\x6f\x4c\x25\x6a\x76\xad\xff\x48\xf3\xb3\xb4\xd6"
695 	"\x14\x5c\x2c\x0e\xea\xa2\x4b\xb9\x7e\x89\x77\x02\x3a\x29\xc8\x16"
696 	"\x8e\x78\x48",
697 	.key_len = 131,
698 	.params = /* OID_gostTC26Sign512B */
699 	"\x30\x0b\x06\x09\x2a\x85\x03\x07\x01\x02\x01\x02\x02",
700 	.param_len = 13,
701 	.c =
702 	"\x0a\xed\xb6\x27\xea\xa7\xa6\x7e\x2f\xc1\x02\x21\x74\xce\x27\xd2"
703 	"\xee\x8a\x92\x4d\xa9\x43\x2d\xa4\x5b\xdc\x23\x02\xfc\x3a\xf3\xb2"
704 	"\x10\x93\x0b\x40\x1b\x75\x95\x3e\x39\x41\x37\xb9\xab\x51\x09\xeb"
705 	"\xf1\xb9\x49\x58\xec\x58\xc7\xf9\x2e\xb9\xc9\x40\xf2\x00\x39\x7e"
706 	"\x3f\xde\x72\xe3\x85\x67\x06\xbe\xd8\xb8\xc1\x81\x1e\xe3\x0a\xfe"
707 	"\xce\xd3\x77\x92\x56\x8c\x58\xf9\x37\x60\x2d\xe6\x8b\x66\xa3\xdd"
708 	"\xd2\xf0\xf8\xda\x1b\x20\xbc\x9c\xec\x29\x5d\xd1\x8f\xcc\x37\xd1"
709 	"\x3b\x8d\xb7\xc1\xe0\xb8\x3b\xef\x14\x1b\x87\xbc\xc1\x03\x9a\x93",
710 	.c_size = 128,
711 	.algo = OID_gost2012PKey512,
712 	.m =
713 	"\x11\x24\x21\x27\xf2\x42\x9f\xce\x5a\xf9\x01\x70\xe0\x07\x2b\x57"
714 	"\xfb\x7d\x77\x5e\x74\x66\xe6\xa5\x40\x4c\x1a\x85\x18\xff\xd0\x63"
715 	"\xe0\x39\xd3\xd6\xe5\x17\xf8\xc3\x4b\xc6\x1c\x33\x1a\xca\xa6\x66"
716 	"\x6d\xf4\xd2\x45\xc2\x83\xa0\x42\x95\x05\x9d\x89\x8e\x0a\xca\xcc",
717 	.m_size = 64,
718 	.public_key_vec = true,
719 	.siggen_sigver_test = true,
720 	},
721 };
722 
723 /*
724  * PKCS#1 RSA test vectors. Obtained from CAVS testing.
725  */
726 static const struct akcipher_testvec pkcs1pad_rsa_tv_template[] = {
727 	{
728 	.key =
729 	"\x30\x82\x03\x1f\x02\x01\x00\x02\x82\x01\x01\x00\xd7\x1e\x77\x82"
730 	"\x8c\x92\x31\xe7\x69\x02\xa2\xd5\x5c\x78\xde\xa2\x0c\x8f\xfe\x28"
731 	"\x59\x31\xdf\x40\x9c\x60\x61\x06\xb9\x2f\x62\x40\x80\x76\xcb\x67"
732 	"\x4a\xb5\x59\x56\x69\x17\x07\xfa\xf9\x4c\xbd\x6c\x37\x7a\x46\x7d"
733 	"\x70\xa7\x67\x22\xb3\x4d\x7a\x94\xc3\xba\x4b\x7c\x4b\xa9\x32\x7c"
734 	"\xb7\x38\x95\x45\x64\xa4\x05\xa8\x9f\x12\x7c\x4e\xc6\xc8\x2d\x40"
735 	"\x06\x30\xf4\x60\xa6\x91\xbb\x9b\xca\x04\x79\x11\x13\x75\xf0\xae"
736 	"\xd3\x51\x89\xc5\x74\xb9\xaa\x3f\xb6\x83\xe4\x78\x6b\xcd\xf9\x5c"
737 	"\x4c\x85\xea\x52\x3b\x51\x93\xfc\x14\x6b\x33\x5d\x30\x70\xfa\x50"
738 	"\x1b\x1b\x38\x81\x13\x8d\xf7\xa5\x0c\xc0\x8e\xf9\x63\x52\x18\x4e"
739 	"\xa9\xf9\xf8\x5c\x5d\xcd\x7a\x0d\xd4\x8e\x7b\xee\x91\x7b\xad\x7d"
740 	"\xb4\x92\xd5\xab\x16\x3b\x0a\x8a\xce\x8e\xde\x47\x1a\x17\x01\x86"
741 	"\x7b\xab\x99\xf1\x4b\x0c\x3a\x0d\x82\x47\xc1\x91\x8c\xbb\x2e\x22"
742 	"\x9e\x49\x63\x6e\x02\xc1\xc9\x3a\x9b\xa5\x22\x1b\x07\x95\xd6\x10"
743 	"\x02\x50\xfd\xfd\xd1\x9b\xbe\xab\xc2\xc0\x74\xd7\xec\x00\xfb\x11"
744 	"\x71\xcb\x7a\xdc\x81\x79\x9f\x86\x68\x46\x63\x82\x4d\xb7\xf1\xe6"
745 	"\x16\x6f\x42\x63\xf4\x94\xa0\xca\x33\xcc\x75\x13\x02\x82\x01\x00"
746 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
747 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
748 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
749 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
750 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
751 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
752 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
753 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
754 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
755 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
756 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
757 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
758 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
759 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
760 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
761 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01"
762 	"\x02\x82\x01\x00\x62\xb5\x60\x31\x4f\x3f\x66\x16\xc1\x60\xac\x47"
763 	"\x2a\xff\x6b\x69\x00\x4a\xb2\x5c\xe1\x50\xb9\x18\x74\xa8\xe4\xdc"
764 	"\xa8\xec\xcd\x30\xbb\xc1\xc6\xe3\xc6\xac\x20\x2a\x3e\x5e\x8b\x12"
765 	"\xe6\x82\x08\x09\x38\x0b\xab\x7c\xb3\xcc\x9c\xce\x97\x67\xdd\xef"
766 	"\x95\x40\x4e\x92\xe2\x44\xe9\x1d\xc1\x14\xfd\xa9\xb1\xdc\x71\x9c"
767 	"\x46\x21\xbd\x58\x88\x6e\x22\x15\x56\xc1\xef\xe0\xc9\x8d\xe5\x80"
768 	"\x3e\xda\x7e\x93\x0f\x52\xf6\xf5\xc1\x91\x90\x9e\x42\x49\x4f\x8d"
769 	"\x9c\xba\x38\x83\xe9\x33\xc2\x50\x4f\xec\xc2\xf0\xa8\xb7\x6e\x28"
770 	"\x25\x56\x6b\x62\x67\xfe\x08\xf1\x56\xe5\x6f\x0e\x99\xf1\xe5\x95"
771 	"\x7b\xef\xeb\x0a\x2c\x92\x97\x57\x23\x33\x36\x07\xdd\xfb\xae\xf1"
772 	"\xb1\xd8\x33\xb7\x96\x71\x42\x36\xc5\xa4\xa9\x19\x4b\x1b\x52\x4c"
773 	"\x50\x69\x91\xf0\x0e\xfa\x80\x37\x4b\xb5\xd0\x2f\xb7\x44\x0d\xd4"
774 	"\xf8\x39\x8d\xab\x71\x67\x59\x05\x88\x3d\xeb\x48\x48\x33\x88\x4e"
775 	"\xfe\xf8\x27\x1b\xd6\x55\x60\x5e\x48\xb7\x6d\x9a\xa8\x37\xf9\x7a"
776 	"\xde\x1b\xcd\x5d\x1a\x30\xd4\xe9\x9e\x5b\x3c\x15\xf8\x9c\x1f\xda"
777 	"\xd1\x86\x48\x55\xce\x83\xee\x8e\x51\xc7\xde\x32\x12\x47\x7d\x46"
778 	"\xb8\x35\xdf\x41\x02\x01\x00\x02\x01\x00\x02\x01\x00\x02\x01\x00"
779 	"\x02\x01\x00",
780 	.key_len = 804,
781 	/*
782 	 * m is SHA256 hash of following message:
783 	 * "\x49\x41\xbe\x0a\x0c\xc9\xf6\x35\x51\xe4\x27\x56\x13\x71\x4b\xd0"
784 	 * "\x36\x92\x84\x89\x1b\xf8\x56\x4a\x72\x61\x14\x69\x4f\x5e\x98\xa5"
785 	 * "\x80\x5a\x37\x51\x1f\xd8\xf5\xb5\x63\xfc\xf4\xb1\xbb\x4d\x33\xa3"
786 	 * "\x1e\xb9\x75\x8b\x9c\xda\x7e\x6d\x3a\x77\x85\xf7\xfc\x4e\xe7\x64"
787 	 * "\x43\x10\x19\xa0\x59\xae\xe0\xad\x4b\xd3\xc4\x45\xf7\xb1\xc2\xc1"
788 	 * "\x65\x01\x41\x39\x5b\x45\x47\xed\x2b\x51\xed\xe3\xd0\x09\x10\xd2"
789 	 * "\x39\x6c\x4a\x3f\xe5\xd2\x20\xe6\xb0\x71\x7d\x5b\xed\x26\x60\xf1"
790 	 * "\xb4\x73\xd1\xdb\x7d\xc4\x19\x91\xee\xf6\x32\x76\xf2\x19\x7d\xb7"
791 	 */
792 	.m =
793 	"\x3e\xc8\xa1\x26\x20\x54\x44\x52\x48\x0d\xe5\x66\xf3\xb3\xf5\x04"
794 	"\xbe\x10\xa8\x48\x94\x22\x2d\xdd\xba\x7a\xb4\x76\x8d\x79\x98\x89",
795 	.m_size = 32,
796 	.c =
797 	"\xc7\xa3\x98\xeb\x43\xd1\x08\xc2\x3d\x78\x45\x04\x70\xc9\x01\xee"
798 	"\xf8\x85\x37\x7c\x0b\xf9\x19\x70\x5c\x45\x7b\x2f\x3a\x0b\xb7\x8b"
799 	"\xc4\x0d\x7b\x3a\x64\x0b\x0f\xdb\x78\xa9\x0b\xfd\x8d\x82\xa4\x86"
800 	"\x39\xbf\x21\xb8\x84\xc4\xce\x9f\xc2\xe8\xb6\x61\x46\x17\xb9\x4e"
801 	"\x0b\x57\x05\xb4\x4f\xf9\x9c\x93\x2d\x9b\xd5\x48\x1d\x80\x12\xef"
802 	"\x3a\x77\x7f\xbc\xb5\x8e\x2b\x6b\x7c\xfc\x9f\x8c\x9d\xa2\xc4\x85"
803 	"\xb0\x87\xe9\x17\x9b\xb6\x23\x62\xd2\xa9\x9f\x57\xe8\xf7\x04\x45"
804 	"\x24\x3a\x45\xeb\xeb\x6a\x08\x8e\xaf\xc8\xa0\x84\xbc\x5d\x13\x38"
805 	"\xf5\x17\x8c\xa3\x96\x9b\xa9\x38\x8d\xf0\x35\xad\x32\x8a\x72\x5b"
806 	"\xdf\x21\xab\x4b\x0e\xa8\x29\xbb\x61\x54\xbf\x05\xdb\x84\x84\xde"
807 	"\xdd\x16\x36\x31\xda\xf3\x42\x6d\x7a\x90\x22\x9b\x11\x29\xa6\xf8"
808 	"\x30\x61\xda\xd3\x8b\x54\x1e\x42\xd1\x47\x1d\x6f\xd1\xcd\x42\x0b"
809 	"\xd1\xe4\x15\x85\x7e\x08\xd6\x59\x64\x4c\x01\x34\x91\x92\x26\xe8"
810 	"\xb0\x25\x8c\xf8\xf4\xfa\x8b\xc9\x31\x33\x76\x72\xfb\x64\x92\x9f"
811 	"\xda\x62\x8d\xe1\x2a\x71\x91\x43\x40\x61\x3c\x5a\xbe\x86\xfc\x5b"
812 	"\xe6\xf9\xa9\x16\x31\x1f\xaf\x25\x6d\xc2\x4a\x23\x6e\x63\x02\xa2",
813 	.c_size = 256,
814 	.siggen_sigver_test = true,
815 	}
816 };
817 
818 static const struct kpp_testvec dh_tv_template[] = {
819 	{
820 	.secret =
821 #ifdef __LITTLE_ENDIAN
822 	"\x01\x00" /* type */
823 	"\x15\x02" /* len */
824 	"\x00\x01\x00\x00" /* key_size */
825 	"\x00\x01\x00\x00" /* p_size */
826 	"\x00\x00\x00\x00" /* q_size */
827 	"\x01\x00\x00\x00" /* g_size */
828 #else
829 	"\x00\x01" /* type */
830 	"\x02\x15" /* len */
831 	"\x00\x00\x01\x00" /* key_size */
832 	"\x00\x00\x01\x00" /* p_size */
833 	"\x00\x00\x00\x00" /* q_size */
834 	"\x00\x00\x00\x01" /* g_size */
835 #endif
836 	/* xa */
837 	"\x44\xc1\x48\x36\xa7\x2b\x6f\x4e\x43\x03\x68\xad\x31\x00\xda\xf3"
838 	"\x2a\x01\xa8\x32\x63\x5f\x89\x32\x1f\xdf\x4c\xa1\x6a\xbc\x10\x15"
839 	"\x90\x35\xc9\x26\x41\xdf\x7b\xaa\x56\x56\x3d\x85\x44\xb5\xc0\x8e"
840 	"\x37\x83\x06\x50\xb3\x5f\x0e\x28\x2c\xd5\x46\x15\xe3\xda\x7d\x74"
841 	"\x87\x13\x91\x4f\xd4\x2d\xf6\xc7\x5e\x14\x2c\x11\xc2\x26\xb4\x3a"
842 	"\xe3\xb2\x36\x20\x11\x3b\x22\xf2\x06\x65\x66\xe2\x57\x58\xf8\x22"
843 	"\x1a\x94\xbd\x2b\x0e\x8c\x55\xad\x61\x23\x45\x2b\x19\x1e\x63\x3a"
844 	"\x13\x61\xe3\xa0\x79\x70\x3e\x6d\x98\x32\xbc\x7f\x82\xc3\x11\xd8"
845 	"\xeb\x53\xb5\xfc\xb5\xd5\x3c\x4a\xea\x92\x3e\x01\xce\x15\x65\xd4"
846 	"\xaa\x85\xc1\x11\x90\x83\x31\x6e\xfe\xe7\x7f\x7d\xed\xab\xf9\x29"
847 	"\xf8\xc7\xf1\x68\xc6\xb7\xe4\x1f\x2f\x28\xa0\xc9\x1a\x50\x64\x29"
848 	"\x4b\x01\x6d\x1a\xda\x46\x63\x21\x07\x40\x8c\x8e\x4c\x6f\xb5\xe5"
849 	"\x12\xf3\xc2\x1b\x48\x27\x5e\x27\x01\xb1\xaa\xed\x68\x9b\x83\x18"
850 	"\x8f\xb1\xeb\x1f\x04\xd1\x3c\x79\xed\x4b\xf7\x0a\x33\xdc\xe0\xc6"
851 	"\xd8\x02\x51\x59\x00\x74\x30\x07\x4c\x2d\xac\xe4\x13\xf1\x80\xf0"
852 	"\xce\xfa\xff\xa9\xce\x29\x46\xdd\x9d\xad\xd1\xc3\xc6\x58\x1a\x63"
853 	/* p */
854 	"\xb9\x36\x3a\xf1\x82\x1f\x60\xd3\x22\x47\xb8\xbc\x2d\x22\x6b\x81"
855 	"\x7f\xe8\x20\x06\x09\x23\x73\x49\x9a\x59\x8b\x35\x25\xf8\x31\xbc"
856 	"\x7d\xa8\x1c\x9d\x56\x0d\x1a\xf7\x4b\x4f\x96\xa4\x35\x77\x6a\x89"
857 	"\xab\x42\x00\x49\x21\x71\xed\x28\x16\x1d\x87\x5a\x10\xa7\x9c\x64"
858 	"\x94\xd4\x87\x3d\x28\xef\x44\xfe\x4b\xe2\xb4\x15\x8c\x82\xa6\xf3"
859 	"\x50\x5f\xa8\xe8\xa2\x60\xe7\x00\x86\x78\x05\xd4\x78\x19\xa1\x98"
860 	"\x62\x4e\x4a\x00\x78\x56\x96\xe6\xcf\xd7\x10\x1b\x74\x5d\xd0\x26"
861 	"\x61\xdb\x6b\x32\x09\x51\xd8\xa5\xfd\x54\x16\x71\x01\xb3\x39\xe6"
862 	"\x4e\x69\xb1\xd7\x06\x8f\xd6\x1e\xdc\x72\x25\x26\x74\xc8\x41\x06"
863 	"\x5c\xd1\x26\x5c\xb0\x2f\xf9\x59\x13\xc1\x2a\x0f\x78\xea\x7b\xf7"
864 	"\xbd\x59\xa0\x90\x1d\xfc\x33\x5b\x4c\xbf\x05\x9c\x3a\x3f\x69\xa2"
865 	"\x45\x61\x4e\x10\x6a\xb3\x17\xc5\x68\x30\xfb\x07\x5f\x34\xc6\xfb"
866 	"\x73\x07\x3c\x70\xf6\xae\xe7\x72\x84\xc3\x18\x81\x8f\xe8\x11\x1f"
867 	"\x3d\x83\x83\x01\x2a\x14\x73\xbf\x32\x32\x2e\xc9\x4d\xdb\x2a\xca"
868 	"\xee\x71\xf9\xda\xad\xe8\x82\x0b\x4d\x0c\x1f\xb6\x1d\xef\x00\x67"
869 	"\x74\x3d\x95\xe0\xb7\xc4\x30\x8a\x24\x87\x12\x47\x27\x70\x0d\x73"
870 	/* g */
871 	"\x02",
872 	.b_public =
873 	"\x2a\x67\x5c\xfd\x63\x5d\xc0\x97\x0a\x8b\xa2\x1f\xf8\x8a\xcb\x54"
874 	"\xca\x2f\xd3\x49\x3f\x01\x8e\x87\xfe\xcc\x94\xa0\x3e\xd4\x26\x79"
875 	"\x9a\x94\x3c\x11\x81\x58\x5c\x60\x3d\xf5\x98\x90\x89\x64\x62\x1f"
876 	"\xbd\x05\x6d\x2b\xcd\x84\x40\x9b\x4a\x1f\xe0\x19\xf1\xca\x20\xb3"
877 	"\x4e\xa0\x4f\x15\xcc\xa5\xfe\xa5\xb4\xf5\x0b\x18\x7a\x5a\x37\xaa"
878 	"\x58\x00\x19\x7f\xe2\xa3\xd9\x1c\x44\x57\xcc\xde\x2e\xc1\x38\xea"
879 	"\xeb\xe3\x90\x40\xc4\x6c\xf7\xcd\xe9\x22\x50\x71\xf5\x7c\xdb\x37"
880 	"\x0e\x80\xc3\xed\x7e\xb1\x2b\x2f\xbe\x71\xa6\x11\xa5\x9d\xf5\x39"
881 	"\xf1\xa2\xe5\x85\xbc\x25\x91\x4e\x84\x8d\x26\x9f\x4f\xe6\x0f\xa6"
882 	"\x2b\x6b\xf9\x0d\xaf\x6f\xbb\xfa\x2d\x79\x15\x31\x57\xae\x19\x60"
883 	"\x22\x0a\xf5\xfd\x98\x0e\xbf\x5d\x49\x75\x58\x37\xbc\x7f\xf5\x21"
884 	"\x56\x1e\xd5\xb3\x50\x0b\xca\x96\xf3\xd1\x3f\xb3\x70\xa8\x6d\x63"
885 	"\x48\xfb\x3d\xd7\x29\x91\x45\xb5\x48\xcd\xb6\x78\x30\xf2\x3f\x1e"
886 	"\xd6\x22\xd6\x35\x9b\xf9\x1f\x85\xae\xab\x4b\xd7\xe0\xc7\x86\x67"
887 	"\x3f\x05\x7f\xa6\x0d\x2f\x0d\xbf\x53\x5f\x4d\x2c\x6d\x5e\x57\x40"
888 	"\x30\x3a\x23\x98\xf9\xb4\x32\xf5\x32\x83\xdd\x0b\xae\x33\x97\x2f",
889 	.expected_a_public =
890 	"\x5c\x24\xdf\xeb\x5b\x4b\xf8\xc5\xef\x39\x48\x82\xe0\x1e\x62\xee"
891 	"\x8a\xae\xdf\x93\x6c\x2b\x16\x95\x92\x16\x3f\x16\x7b\x75\x03\x85"
892 	"\xd9\xf1\x69\xc2\x14\x87\x45\xfc\xa4\x19\xf6\xf0\xa4\xf3\xec\xd4"
893 	"\x6c\x5c\x03\x3b\x94\xc2\x2f\x92\xe4\xce\xb3\xe4\x72\xe8\x17\xe6"
894 	"\x23\x7e\x00\x01\x09\x59\x13\xbf\xc1\x2f\x99\xa9\x07\xaa\x02\x23"
895 	"\x4a\xca\x39\x4f\xbc\xec\x0f\x27\x4f\x19\x93\x6c\xb9\x30\x52\xfd"
896 	"\x2b\x9d\x86\xf1\x06\x1e\xb6\x56\x27\x4a\xc9\x8a\xa7\x8a\x48\x5e"
897 	"\xb5\x60\xcb\xdf\xff\x03\x26\x10\xbf\x90\x8f\x46\x60\xeb\x9b\x9a"
898 	"\xd6\x6f\x44\x91\x03\x92\x18\x2c\x96\x5e\x40\x19\xfb\xf4\x4f\x3a"
899 	"\x02\x7b\xaf\xcc\x22\x20\x79\xb9\xf8\x9f\x8f\x85\x6b\xec\x44\xbb"
900 	"\xe6\xa8\x8e\xb1\xe8\x2c\xee\x64\xee\xf8\xbd\x00\xf3\xe2\x2b\x93"
901 	"\xcd\xe7\xc4\xdf\xc9\x19\x46\xfe\xb6\x07\x73\xc1\x8a\x64\x79\x26"
902 	"\xe7\x30\xad\x2a\xdf\xe6\x8f\x59\xf5\x81\xbf\x4a\x29\x91\xe7\xb7"
903 	"\xcf\x48\x13\x27\x75\x79\x40\xd9\xd6\x32\x52\x4e\x6a\x86\xae\x6f"
904 	"\xc2\xbf\xec\x1f\xc2\x69\xb2\xb6\x59\xe5\xa5\x17\xa4\x77\xb7\x62"
905 	"\x46\xde\xe8\xd2\x89\x78\x9a\xef\xa3\xb5\x8f\x26\xec\x80\xda\x39",
906 	.expected_ss =
907 	"\x8f\xf3\xac\xa2\xea\x22\x11\x5c\x45\x65\x1a\x77\x75\x2e\xcf\x46"
908 	"\x23\x14\x1e\x67\x53\x4d\x35\xb0\x38\x1d\x4e\xb9\x41\x9a\x21\x24"
909 	"\x6e\x9f\x40\xfe\x90\x51\xb1\x06\xa4\x7b\x87\x17\x2f\xe7\x5e\x22"
910 	"\xf0\x7b\x54\x84\x0a\xac\x0a\x90\xd2\xd7\xe8\x7f\xe7\xe3\x30\x75"
911 	"\x01\x1f\x24\x75\x56\xbe\xcc\x8d\x1e\x68\x0c\x41\x72\xd3\xfa\xbb"
912 	"\xe5\x9c\x60\xc7\x28\x77\x0c\xbe\x89\xab\x08\xd6\x21\xe7\x2e\x1a"
913 	"\x58\x7a\xca\x4f\x22\xf3\x2b\x30\xfd\xf4\x98\xc1\xa3\xf8\xf6\xcc"
914 	"\xa9\xe4\xdb\x5b\xee\xd5\x5c\x6f\x62\x4c\xd1\x1a\x02\x2a\x23\xe4"
915 	"\xb5\x57\xf3\xf9\xec\x04\x83\x54\xfe\x08\x5e\x35\xac\xfb\xa8\x09"
916 	"\x82\x32\x60\x11\xb2\x16\x62\x6b\xdf\xda\xde\x9c\xcb\x63\x44\x6c"
917 	"\x59\x26\x6a\x8f\xb0\x24\xcb\xa6\x72\x48\x1e\xeb\xe0\xe1\x09\x44"
918 	"\xdd\xee\x66\x6d\x84\xcf\xa5\xc1\xb8\x36\x74\xd3\x15\x96\xc3\xe4"
919 	"\xc6\x5a\x4d\x23\x97\x0c\x5c\xcb\xa9\xf5\x29\xc2\x0e\xff\x93\x82"
920 	"\xd3\x34\x49\xad\x64\xa6\xb1\xc0\x59\x28\x75\x60\xa7\x8a\xb0\x11"
921 	"\x56\x89\x42\x74\x11\xf5\xf6\x5e\x6f\x16\x54\x6a\xb1\x76\x4d\x50"
922 	"\x8a\x68\xc1\x5b\x82\xb9\x0d\x00\x32\x50\xed\x88\x87\x48\x92\x17",
923 	.secret_size = 533,
924 	.b_public_size = 256,
925 	.expected_a_public_size = 256,
926 	.expected_ss_size = 256,
927 	},
928 	{
929 	.secret =
930 #ifdef __LITTLE_ENDIAN
931 	"\x01\x00" /* type */
932 	"\x15\x02" /* len */
933 	"\x00\x01\x00\x00" /* key_size */
934 	"\x00\x01\x00\x00" /* p_size */
935 	"\x00\x00\x00\x00" /* q_size */
936 	"\x01\x00\x00\x00" /* g_size */
937 #else
938 	"\x00\x01" /* type */
939 	"\x02\x15" /* len */
940 	"\x00\x00\x01\x00" /* key_size */
941 	"\x00\x00\x01\x00" /* p_size */
942 	"\x00\x00\x00\x00" /* q_size */
943 	"\x00\x00\x00\x01" /* g_size */
944 #endif
945 	/* xa */
946 	"\x4d\x75\xa8\x6e\xba\x23\x3a\x0c\x63\x56\xc8\xc9\x5a\xa7\xd6\x0e"
947 	"\xed\xae\x40\x78\x87\x47\x5f\xe0\xa7\x7b\xba\x84\x88\x67\x4e\xe5"
948 	"\x3c\xcc\x5c\x6a\xe7\x4a\x20\xec\xbe\xcb\xf5\x52\x62\x9f\x37\x80"
949 	"\x0c\x72\x7b\x83\x66\xa4\xf6\x7f\x95\x97\x1c\x6a\x5c\x7e\xf1\x67"
950 	"\x37\xb3\x93\x39\x3d\x0b\x55\x35\xd9\xe5\x22\x04\x9f\xf8\xc1\x04"
951 	"\xce\x13\xa5\xac\xe1\x75\x05\xd1\x2b\x53\xa2\x84\xef\xb1\x18\xf4"
952 	"\x66\xdd\xea\xe6\x24\x69\x5a\x49\xe0\x7a\xd8\xdf\x1b\xb7\xf1\x6d"
953 	"\x9b\x50\x2c\xc8\x1c\x1c\xa3\xb4\x37\xfb\x66\x3f\x67\x71\x73\xa9"
954 	"\xff\x5f\xd9\xa2\x25\x6e\x25\x1b\x26\x54\xbf\x0c\xc6\xdb\xea\x0a"
955 	"\x52\x6c\x16\x7c\x27\x68\x15\x71\x58\x73\x9d\xe6\xc2\x80\xaa\x97"
956 	"\x31\x66\xfb\xa6\xfb\xfd\xd0\x9c\x1d\xbe\x81\x48\xf5\x9a\x32\xf1"
957 	"\x69\x62\x18\x78\xae\x72\x36\xe6\x94\x27\xd1\xff\x18\x4f\x28\x6a"
958 	"\x16\xbd\x6a\x60\xee\xe5\xf9\x6d\x16\xe4\xb8\xa6\x41\x9b\x23\x7e"
959 	"\xf7\x9d\xd1\x1d\x03\x15\x66\x3a\xcf\xb6\x2c\x13\x96\x2c\x52\x21"
960 	"\xe4\x2d\x48\x7a\x8a\x5d\xb2\x88\xed\x98\x61\x79\x8b\x6a\x1e\x5f"
961 	"\xd0\x8a\x2d\x99\x5a\x2b\x0f\xbc\xef\x53\x8f\x32\xc1\xa2\x99\x26"
962 	/* p */
963 	"\xb9\x36\x3a\xf1\x82\x1f\x60\xd3\x22\x47\xb8\xbc\x2d\x22\x6b\x81"
964 	"\x7f\xe8\x20\x06\x09\x23\x73\x49\x9a\x59\x8b\x35\x25\xf8\x31\xbc"
965 	"\x7d\xa8\x1c\x9d\x56\x0d\x1a\xf7\x4b\x4f\x96\xa4\x35\x77\x6a\x89"
966 	"\xab\x42\x00\x49\x21\x71\xed\x28\x16\x1d\x87\x5a\x10\xa7\x9c\x64"
967 	"\x94\xd4\x87\x3d\x28\xef\x44\xfe\x4b\xe2\xb4\x15\x8c\x82\xa6\xf3"
968 	"\x50\x5f\xa8\xe8\xa2\x60\xe7\x00\x86\x78\x05\xd4\x78\x19\xa1\x98"
969 	"\x62\x4e\x4a\x00\x78\x56\x96\xe6\xcf\xd7\x10\x1b\x74\x5d\xd0\x26"
970 	"\x61\xdb\x6b\x32\x09\x51\xd8\xa5\xfd\x54\x16\x71\x01\xb3\x39\xe6"
971 	"\x4e\x69\xb1\xd7\x06\x8f\xd6\x1e\xdc\x72\x25\x26\x74\xc8\x41\x06"
972 	"\x5c\xd1\x26\x5c\xb0\x2f\xf9\x59\x13\xc1\x2a\x0f\x78\xea\x7b\xf7"
973 	"\xbd\x59\xa0\x90\x1d\xfc\x33\x5b\x4c\xbf\x05\x9c\x3a\x3f\x69\xa2"
974 	"\x45\x61\x4e\x10\x6a\xb3\x17\xc5\x68\x30\xfb\x07\x5f\x34\xc6\xfb"
975 	"\x73\x07\x3c\x70\xf6\xae\xe7\x72\x84\xc3\x18\x81\x8f\xe8\x11\x1f"
976 	"\x3d\x83\x83\x01\x2a\x14\x73\xbf\x32\x32\x2e\xc9\x4d\xdb\x2a\xca"
977 	"\xee\x71\xf9\xda\xad\xe8\x82\x0b\x4d\x0c\x1f\xb6\x1d\xef\x00\x67"
978 	"\x74\x3d\x95\xe0\xb7\xc4\x30\x8a\x24\x87\x12\x47\x27\x70\x0d\x73"
979 	/* g */
980 	"\x02",
981 	.b_public =
982 	"\x99\x4d\xd9\x01\x84\x8e\x4a\x5b\xb8\xa5\x64\x8c\x6c\x00\x5c\x0e"
983 	"\x1e\x1b\xee\x5d\x9f\x53\xe3\x16\x70\x01\xed\xbf\x4f\x14\x36\x6e"
984 	"\xe4\x43\x45\x43\x49\xcc\xb1\xb0\x2a\xc0\x6f\x22\x55\x42\x17\x94"
985 	"\x18\x83\xd7\x2a\x5c\x51\x54\xf8\x4e\x7c\x10\xda\x76\x68\x57\x77"
986 	"\x1e\x62\x03\x30\x04\x7b\x4c\x39\x9c\x54\x01\x54\xec\xef\xb3\x55"
987 	"\xa4\xc0\x24\x6d\x3d\xbd\xcc\x46\x5b\x00\x96\xc7\xea\x93\xd1\x3f"
988 	"\xf2\x6a\x72\xe3\xf2\xc1\x92\x24\x5b\xda\x48\x70\x2c\xa9\x59\x97"
989 	"\x19\xb1\xd6\x54\xb3\x9c\x2e\xb0\x63\x07\x9b\x5e\xac\xb5\xf2\xb1"
990 	"\x5b\xf8\xf3\xd7\x2d\x37\x9b\x68\x6c\xf8\x90\x07\xbc\x37\x9a\xa5"
991 	"\xe2\x91\x12\x25\x47\x77\xe3\x3d\xb2\x95\x69\x44\x0b\x91\x1e\xaf"
992 	"\x7c\x8c\x7c\x34\x41\x6a\xab\x60\x6e\xc6\x52\xec\x7e\x94\x0a\x37"
993 	"\xec\x98\x90\xdf\x3f\x02\xbd\x23\x52\xdd\xd9\xe5\x31\x80\x74\x25"
994 	"\xb6\xd2\xd3\xcc\xd5\xcc\x6d\xf9\x7e\x4d\x78\xab\x77\x51\xfa\x77"
995 	"\x19\x94\x49\x8c\x05\xd4\x75\xed\xd2\xb3\x64\x57\xe0\x52\x99\xc0"
996 	"\x83\xe3\xbb\x5e\x2b\xf1\xd2\xc0\xb1\x37\x36\x0b\x7c\xb5\x63\x96"
997 	"\x8e\xde\x04\x23\x11\x95\x62\x11\x9a\xce\x6f\x63\xc8\xd5\xd1\x8f",
998 	.expected_a_public =
999 	"\x90\x89\xe4\x82\xd6\x0a\xcf\x1a\xae\xce\x1b\x66\xa7\x19\x71\x18"
1000 	"\x8f\x95\x4b\x5b\x80\x45\x4a\x5a\x43\x99\x4d\x37\xcf\xa3\xa7\x28"
1001 	"\x9c\xc7\x73\xf1\xb2\x17\xf6\x99\xe3\x6b\x56\xcb\x3e\x35\x60\x7d"
1002 	"\x65\xc7\x84\x6b\x3e\x60\xee\xcd\xd2\x70\xe7\xc9\x32\x1c\xf0\xb4"
1003 	"\xf9\x52\xd9\x88\x75\xfd\x40\x2c\xa7\xbe\x19\x1c\x0a\xae\x93\xe1"
1004 	"\x71\xc7\xcd\x4f\x33\x5c\x10\x7d\x39\x56\xfc\x73\x84\xb2\x67\xc3"
1005 	"\x77\x26\x20\x97\x2b\xf8\x13\x43\x93\x9c\x9a\xa4\x08\xc7\x34\x83"
1006 	"\xe6\x98\x61\xe7\x16\x30\x2c\xb1\xdb\x2a\xb2\xcc\xc3\x02\xa5\x3c"
1007 	"\x71\x50\x14\x83\xc7\xbb\xa4\xbe\x98\x1b\xfe\xcb\x43\xe9\x97\x62"
1008 	"\xd6\xf0\x8c\xcb\x1c\xba\x1e\xa8\xa6\xa6\x50\xfc\x85\x7d\x47\xbf"
1009 	"\xf4\x3e\x23\xd3\x5f\xb2\x71\x3e\x40\x94\xaa\x87\x83\x2c\x6c\x8e"
1010 	"\x60\xfd\xdd\xf7\xf4\x76\x03\xd3\x1d\xec\x18\x51\xa3\xf2\x44\x1a"
1011 	"\x3f\xb4\x7c\x18\x0d\x68\x65\x92\x54\x0d\x2d\x81\x16\xf1\x84\x66"
1012 	"\x89\x92\xd0\x1a\x5e\x1f\x42\x46\x5b\xe5\x83\x86\x80\xd9\xcd\x3a"
1013 	"\x5a\x2f\xb9\x59\x9b\xe4\x43\x84\x64\xf3\x09\x1a\x0a\xa2\x64\x0f"
1014 	"\x77\x4e\x8d\x8b\xe6\x88\xd1\xfc\xaf\x8f\xdf\x1d\xbc\x31\xb3\xbd",
1015 	.expected_ss =
1016 	"\x34\xc3\x35\x14\x88\x46\x26\x23\x97\xbb\xdd\x28\x5c\x94\xf6\x47"
1017 	"\xca\xb3\x19\xaf\xca\x44\x9b\xc2\x7d\x89\xfd\x96\x14\xfd\x6d\x58"
1018 	"\xd8\xc4\x6b\x61\x2a\x0d\xf2\x36\x45\xc8\xe4\xa4\xed\x81\x53\x81"
1019 	"\x66\x1e\xe0\x5a\xb1\x78\x2d\x0b\x5c\xb4\xd1\xfc\x90\xc6\x9c\xdb"
1020 	"\x5a\x30\x0b\x14\x7d\xbe\xb3\x7d\xb1\xb2\x76\x3c\x6c\xef\x74\x6b"
1021 	"\xe7\x1f\x64\x0c\xab\x65\xe1\x76\x5c\x3d\x83\xb5\x8a\xfb\xaf\x0f"
1022 	"\xf2\x06\x14\x8f\xa0\xf6\xc1\x89\x78\xf2\xba\x72\x73\x3c\xf7\x76"
1023 	"\x21\x67\xbc\x24\x31\xb8\x09\x65\x0f\x0c\x02\x32\x4a\x98\x14\xfc"
1024 	"\x72\x2c\x25\x60\x68\x5f\x2f\x30\x1e\x5b\xf0\x3b\xd1\xa2\x87\xa0"
1025 	"\x54\xdf\xdb\xc0\xee\x0a\x0f\x47\xc9\x90\x20\x2c\xf9\xe3\x52\xad"
1026 	"\x27\x65\x8d\x54\x8d\xa8\xa1\xf3\xed\x15\xd4\x94\x28\x90\x31\x93"
1027 	"\x1b\xc0\x51\xbb\x43\x5d\x76\x3b\x1d\x2a\x71\x50\xea\x5d\x48\x94"
1028 	"\x7f\x6f\xf1\x48\xdb\x30\xe5\xae\x64\x79\xd9\x7a\xdb\xc6\xff\xd8"
1029 	"\x5e\x5a\x64\xbd\xf6\x85\x04\xe8\x28\x6a\xac\xef\xce\x19\x8e\x9a"
1030 	"\xfe\x75\xc0\x27\x69\xe3\xb3\x7b\x21\xa7\xb1\x16\xa4\x85\x23\xee"
1031 	"\xb0\x1b\x04\x6e\xbd\xab\x16\xde\xfd\x86\x6b\xa9\x95\xd7\x0b\xfd",
1032 	.secret_size = 533,
1033 	.b_public_size = 256,
1034 	.expected_a_public_size = 256,
1035 	.expected_ss_size = 256,
1036 	}
1037 };
1038 
1039 static const struct kpp_testvec curve25519_tv_template[] = {
1040 {
1041 	.secret = (u8[32]){ 0x77, 0x07, 0x6d, 0x0a, 0x73, 0x18, 0xa5, 0x7d,
1042 		     0x3c, 0x16, 0xc1, 0x72, 0x51, 0xb2, 0x66, 0x45,
1043 		     0xdf, 0x4c, 0x2f, 0x87, 0xeb, 0xc0, 0x99, 0x2a,
1044 		     0xb1, 0x77, 0xfb, 0xa5, 0x1d, 0xb9, 0x2c, 0x2a },
1045 	.b_public = (u8[32]){ 0xde, 0x9e, 0xdb, 0x7d, 0x7b, 0x7d, 0xc1, 0xb4,
1046 		    0xd3, 0x5b, 0x61, 0xc2, 0xec, 0xe4, 0x35, 0x37,
1047 		    0x3f, 0x83, 0x43, 0xc8, 0x5b, 0x78, 0x67, 0x4d,
1048 		    0xad, 0xfc, 0x7e, 0x14, 0x6f, 0x88, 0x2b, 0x4f },
1049 	.expected_ss = (u8[32]){ 0x4a, 0x5d, 0x9d, 0x5b, 0xa4, 0xce, 0x2d, 0xe1,
1050 		    0x72, 0x8e, 0x3b, 0xf4, 0x80, 0x35, 0x0f, 0x25,
1051 		    0xe0, 0x7e, 0x21, 0xc9, 0x47, 0xd1, 0x9e, 0x33,
1052 		    0x76, 0xf0, 0x9b, 0x3c, 0x1e, 0x16, 0x17, 0x42 },
1053 	.secret_size = 32,
1054 	.b_public_size = 32,
1055 	.expected_ss_size = 32,
1056 
1057 },
1058 {
1059 	.secret = (u8[32]){ 0x5d, 0xab, 0x08, 0x7e, 0x62, 0x4a, 0x8a, 0x4b,
1060 		     0x79, 0xe1, 0x7f, 0x8b, 0x83, 0x80, 0x0e, 0xe6,
1061 		     0x6f, 0x3b, 0xb1, 0x29, 0x26, 0x18, 0xb6, 0xfd,
1062 		     0x1c, 0x2f, 0x8b, 0x27, 0xff, 0x88, 0xe0, 0xeb },
1063 	.b_public = (u8[32]){ 0x85, 0x20, 0xf0, 0x09, 0x89, 0x30, 0xa7, 0x54,
1064 		    0x74, 0x8b, 0x7d, 0xdc, 0xb4, 0x3e, 0xf7, 0x5a,
1065 		    0x0d, 0xbf, 0x3a, 0x0d, 0x26, 0x38, 0x1a, 0xf4,
1066 		    0xeb, 0xa4, 0xa9, 0x8e, 0xaa, 0x9b, 0x4e, 0x6a },
1067 	.expected_ss = (u8[32]){ 0x4a, 0x5d, 0x9d, 0x5b, 0xa4, 0xce, 0x2d, 0xe1,
1068 		    0x72, 0x8e, 0x3b, 0xf4, 0x80, 0x35, 0x0f, 0x25,
1069 		    0xe0, 0x7e, 0x21, 0xc9, 0x47, 0xd1, 0x9e, 0x33,
1070 		    0x76, 0xf0, 0x9b, 0x3c, 0x1e, 0x16, 0x17, 0x42 },
1071 	.secret_size = 32,
1072 	.b_public_size = 32,
1073 	.expected_ss_size = 32,
1074 
1075 },
1076 {
1077 	.secret = (u8[32]){ 1 },
1078 	.b_public = (u8[32]){ 0x25, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1079 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1080 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1081 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1082 	.expected_ss = (u8[32]){ 0x3c, 0x77, 0x77, 0xca, 0xf9, 0x97, 0xb2, 0x64,
1083 		    0x41, 0x60, 0x77, 0x66, 0x5b, 0x4e, 0x22, 0x9d,
1084 		    0x0b, 0x95, 0x48, 0xdc, 0x0c, 0xd8, 0x19, 0x98,
1085 		    0xdd, 0xcd, 0xc5, 0xc8, 0x53, 0x3c, 0x79, 0x7f },
1086 	.secret_size = 32,
1087 	.b_public_size = 32,
1088 	.expected_ss_size = 32,
1089 
1090 },
1091 {
1092 	.secret = (u8[32]){ 1 },
1093 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1094 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1095 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1096 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1097 	.expected_ss = (u8[32]){ 0xb3, 0x2d, 0x13, 0x62, 0xc2, 0x48, 0xd6, 0x2f,
1098 		    0xe6, 0x26, 0x19, 0xcf, 0xf0, 0x4d, 0xd4, 0x3d,
1099 		    0xb7, 0x3f, 0xfc, 0x1b, 0x63, 0x08, 0xed, 0xe3,
1100 		    0x0b, 0x78, 0xd8, 0x73, 0x80, 0xf1, 0xe8, 0x34 },
1101 	.secret_size = 32,
1102 	.b_public_size = 32,
1103 	.expected_ss_size = 32,
1104 
1105 },
1106 {
1107 	.secret = (u8[32]){ 0xa5, 0x46, 0xe3, 0x6b, 0xf0, 0x52, 0x7c, 0x9d,
1108 		     0x3b, 0x16, 0x15, 0x4b, 0x82, 0x46, 0x5e, 0xdd,
1109 		     0x62, 0x14, 0x4c, 0x0a, 0xc1, 0xfc, 0x5a, 0x18,
1110 		     0x50, 0x6a, 0x22, 0x44, 0xba, 0x44, 0x9a, 0xc4 },
1111 	.b_public = (u8[32]){ 0xe6, 0xdb, 0x68, 0x67, 0x58, 0x30, 0x30, 0xdb,
1112 		    0x35, 0x94, 0xc1, 0xa4, 0x24, 0xb1, 0x5f, 0x7c,
1113 		    0x72, 0x66, 0x24, 0xec, 0x26, 0xb3, 0x35, 0x3b,
1114 		    0x10, 0xa9, 0x03, 0xa6, 0xd0, 0xab, 0x1c, 0x4c },
1115 	.expected_ss = (u8[32]){ 0xc3, 0xda, 0x55, 0x37, 0x9d, 0xe9, 0xc6, 0x90,
1116 		    0x8e, 0x94, 0xea, 0x4d, 0xf2, 0x8d, 0x08, 0x4f,
1117 		    0x32, 0xec, 0xcf, 0x03, 0x49, 0x1c, 0x71, 0xf7,
1118 		    0x54, 0xb4, 0x07, 0x55, 0x77, 0xa2, 0x85, 0x52 },
1119 	.secret_size = 32,
1120 	.b_public_size = 32,
1121 	.expected_ss_size = 32,
1122 
1123 },
1124 {
1125 	.secret = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0x0a, 0xff, 0xff, 0xff,
1126 		     0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1127 		     0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1128 		     0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1129 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1130 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1131 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1132 		    0xff, 0xff, 0xff, 0xff, 0x0a, 0x00, 0xfb, 0x9f },
1133 	.expected_ss = (u8[32]){ 0x77, 0x52, 0xb6, 0x18, 0xc1, 0x2d, 0x48, 0xd2,
1134 		    0xc6, 0x93, 0x46, 0x83, 0x81, 0x7c, 0xc6, 0x57,
1135 		    0xf3, 0x31, 0x03, 0x19, 0x49, 0x48, 0x20, 0x05,
1136 		    0x42, 0x2b, 0x4e, 0xae, 0x8d, 0x1d, 0x43, 0x23 },
1137 	.secret_size = 32,
1138 	.b_public_size = 32,
1139 	.expected_ss_size = 32,
1140 
1141 },
1142 {
1143 	.secret = (u8[32]){ 0x8e, 0x0a, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1144 		     0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1145 		     0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1146 		     0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1147 	.b_public = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1148 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1149 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1150 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x8e, 0x06 },
1151 	.expected_ss = (u8[32]){ 0x5a, 0xdf, 0xaa, 0x25, 0x86, 0x8e, 0x32, 0x3d,
1152 		    0xae, 0x49, 0x62, 0xc1, 0x01, 0x5c, 0xb3, 0x12,
1153 		    0xe1, 0xc5, 0xc7, 0x9e, 0x95, 0x3f, 0x03, 0x99,
1154 		    0xb0, 0xba, 0x16, 0x22, 0xf3, 0xb6, 0xf7, 0x0c },
1155 	.secret_size = 32,
1156 	.b_public_size = 32,
1157 	.expected_ss_size = 32,
1158 
1159 },
1160 /* wycheproof - normal case */
1161 {
1162 	.secret = (u8[32]){ 0x48, 0x52, 0x83, 0x4d, 0x9d, 0x6b, 0x77, 0xda,
1163 		     0xde, 0xab, 0xaa, 0xf2, 0xe1, 0x1d, 0xca, 0x66,
1164 		     0xd1, 0x9f, 0xe7, 0x49, 0x93, 0xa7, 0xbe, 0xc3,
1165 		     0x6c, 0x6e, 0x16, 0xa0, 0x98, 0x3f, 0xea, 0xba },
1166 	.b_public = (u8[32]){ 0x9c, 0x64, 0x7d, 0x9a, 0xe5, 0x89, 0xb9, 0xf5,
1167 		    0x8f, 0xdc, 0x3c, 0xa4, 0x94, 0x7e, 0xfb, 0xc9,
1168 		    0x15, 0xc4, 0xb2, 0xe0, 0x8e, 0x74, 0x4a, 0x0e,
1169 		    0xdf, 0x46, 0x9d, 0xac, 0x59, 0xc8, 0xf8, 0x5a },
1170 	.expected_ss = (u8[32]){ 0x87, 0xb7, 0xf2, 0x12, 0xb6, 0x27, 0xf7, 0xa5,
1171 		    0x4c, 0xa5, 0xe0, 0xbc, 0xda, 0xdd, 0xd5, 0x38,
1172 		    0x9d, 0x9d, 0xe6, 0x15, 0x6c, 0xdb, 0xcf, 0x8e,
1173 		    0xbe, 0x14, 0xff, 0xbc, 0xfb, 0x43, 0x65, 0x51 },
1174 	.secret_size = 32,
1175 	.b_public_size = 32,
1176 	.expected_ss_size = 32,
1177 
1178 },
1179 /* wycheproof - public key on twist */
1180 {
1181 	.secret = (u8[32]){ 0x58, 0x8c, 0x06, 0x1a, 0x50, 0x80, 0x4a, 0xc4,
1182 		     0x88, 0xad, 0x77, 0x4a, 0xc7, 0x16, 0xc3, 0xf5,
1183 		     0xba, 0x71, 0x4b, 0x27, 0x12, 0xe0, 0x48, 0x49,
1184 		     0x13, 0x79, 0xa5, 0x00, 0x21, 0x19, 0x98, 0xa8 },
1185 	.b_public = (u8[32]){ 0x63, 0xaa, 0x40, 0xc6, 0xe3, 0x83, 0x46, 0xc5,
1186 		    0xca, 0xf2, 0x3a, 0x6d, 0xf0, 0xa5, 0xe6, 0xc8,
1187 		    0x08, 0x89, 0xa0, 0x86, 0x47, 0xe5, 0x51, 0xb3,
1188 		    0x56, 0x34, 0x49, 0xbe, 0xfc, 0xfc, 0x97, 0x33 },
1189 	.expected_ss = (u8[32]){ 0xb1, 0xa7, 0x07, 0x51, 0x94, 0x95, 0xff, 0xff,
1190 		    0xb2, 0x98, 0xff, 0x94, 0x17, 0x16, 0xb0, 0x6d,
1191 		    0xfa, 0xb8, 0x7c, 0xf8, 0xd9, 0x11, 0x23, 0xfe,
1192 		    0x2b, 0xe9, 0xa2, 0x33, 0xdd, 0xa2, 0x22, 0x12 },
1193 	.secret_size = 32,
1194 	.b_public_size = 32,
1195 	.expected_ss_size = 32,
1196 
1197 },
1198 /* wycheproof - public key on twist */
1199 {
1200 	.secret = (u8[32]){ 0xb0, 0x5b, 0xfd, 0x32, 0xe5, 0x53, 0x25, 0xd9,
1201 		     0xfd, 0x64, 0x8c, 0xb3, 0x02, 0x84, 0x80, 0x39,
1202 		     0x00, 0x0b, 0x39, 0x0e, 0x44, 0xd5, 0x21, 0xe5,
1203 		     0x8a, 0xab, 0x3b, 0x29, 0xa6, 0x96, 0x0b, 0xa8 },
1204 	.b_public = (u8[32]){ 0x0f, 0x83, 0xc3, 0x6f, 0xde, 0xd9, 0xd3, 0x2f,
1205 		    0xad, 0xf4, 0xef, 0xa3, 0xae, 0x93, 0xa9, 0x0b,
1206 		    0xb5, 0xcf, 0xa6, 0x68, 0x93, 0xbc, 0x41, 0x2c,
1207 		    0x43, 0xfa, 0x72, 0x87, 0xdb, 0xb9, 0x97, 0x79 },
1208 	.expected_ss = (u8[32]){ 0x67, 0xdd, 0x4a, 0x6e, 0x16, 0x55, 0x33, 0x53,
1209 		    0x4c, 0x0e, 0x3f, 0x17, 0x2e, 0x4a, 0xb8, 0x57,
1210 		    0x6b, 0xca, 0x92, 0x3a, 0x5f, 0x07, 0xb2, 0xc0,
1211 		    0x69, 0xb4, 0xc3, 0x10, 0xff, 0x2e, 0x93, 0x5b },
1212 	.secret_size = 32,
1213 	.b_public_size = 32,
1214 	.expected_ss_size = 32,
1215 
1216 },
1217 /* wycheproof - public key on twist */
1218 {
1219 	.secret = (u8[32]){ 0x70, 0xe3, 0x4b, 0xcb, 0xe1, 0xf4, 0x7f, 0xbc,
1220 		     0x0f, 0xdd, 0xfd, 0x7c, 0x1e, 0x1a, 0xa5, 0x3d,
1221 		     0x57, 0xbf, 0xe0, 0xf6, 0x6d, 0x24, 0x30, 0x67,
1222 		     0xb4, 0x24, 0xbb, 0x62, 0x10, 0xbe, 0xd1, 0x9c },
1223 	.b_public = (u8[32]){ 0x0b, 0x82, 0x11, 0xa2, 0xb6, 0x04, 0x90, 0x97,
1224 		    0xf6, 0x87, 0x1c, 0x6c, 0x05, 0x2d, 0x3c, 0x5f,
1225 		    0xc1, 0xba, 0x17, 0xda, 0x9e, 0x32, 0xae, 0x45,
1226 		    0x84, 0x03, 0xb0, 0x5b, 0xb2, 0x83, 0x09, 0x2a },
1227 	.expected_ss = (u8[32]){ 0x4a, 0x06, 0x38, 0xcf, 0xaa, 0x9e, 0xf1, 0x93,
1228 		    0x3b, 0x47, 0xf8, 0x93, 0x92, 0x96, 0xa6, 0xb2,
1229 		    0x5b, 0xe5, 0x41, 0xef, 0x7f, 0x70, 0xe8, 0x44,
1230 		    0xc0, 0xbc, 0xc0, 0x0b, 0x13, 0x4d, 0xe6, 0x4a },
1231 	.secret_size = 32,
1232 	.b_public_size = 32,
1233 	.expected_ss_size = 32,
1234 
1235 },
1236 /* wycheproof - public key on twist */
1237 {
1238 	.secret = (u8[32]){ 0x68, 0xc1, 0xf3, 0xa6, 0x53, 0xa4, 0xcd, 0xb1,
1239 		     0xd3, 0x7b, 0xba, 0x94, 0x73, 0x8f, 0x8b, 0x95,
1240 		     0x7a, 0x57, 0xbe, 0xb2, 0x4d, 0x64, 0x6e, 0x99,
1241 		     0x4d, 0xc2, 0x9a, 0x27, 0x6a, 0xad, 0x45, 0x8d },
1242 	.b_public = (u8[32]){ 0x34, 0x3a, 0xc2, 0x0a, 0x3b, 0x9c, 0x6a, 0x27,
1243 		    0xb1, 0x00, 0x81, 0x76, 0x50, 0x9a, 0xd3, 0x07,
1244 		    0x35, 0x85, 0x6e, 0xc1, 0xc8, 0xd8, 0xfc, 0xae,
1245 		    0x13, 0x91, 0x2d, 0x08, 0xd1, 0x52, 0xf4, 0x6c },
1246 	.expected_ss = (u8[32]){ 0x39, 0x94, 0x91, 0xfc, 0xe8, 0xdf, 0xab, 0x73,
1247 		    0xb4, 0xf9, 0xf6, 0x11, 0xde, 0x8e, 0xa0, 0xb2,
1248 		    0x7b, 0x28, 0xf8, 0x59, 0x94, 0x25, 0x0b, 0x0f,
1249 		    0x47, 0x5d, 0x58, 0x5d, 0x04, 0x2a, 0xc2, 0x07 },
1250 	.secret_size = 32,
1251 	.b_public_size = 32,
1252 	.expected_ss_size = 32,
1253 
1254 },
1255 /* wycheproof - public key on twist */
1256 {
1257 	.secret = (u8[32]){ 0xd8, 0x77, 0xb2, 0x6d, 0x06, 0xdf, 0xf9, 0xd9,
1258 		     0xf7, 0xfd, 0x4c, 0x5b, 0x37, 0x69, 0xf8, 0xcd,
1259 		     0xd5, 0xb3, 0x05, 0x16, 0xa5, 0xab, 0x80, 0x6b,
1260 		     0xe3, 0x24, 0xff, 0x3e, 0xb6, 0x9e, 0xa0, 0xb2 },
1261 	.b_public = (u8[32]){ 0xfa, 0x69, 0x5f, 0xc7, 0xbe, 0x8d, 0x1b, 0xe5,
1262 		    0xbf, 0x70, 0x48, 0x98, 0xf3, 0x88, 0xc4, 0x52,
1263 		    0xba, 0xfd, 0xd3, 0xb8, 0xea, 0xe8, 0x05, 0xf8,
1264 		    0x68, 0x1a, 0x8d, 0x15, 0xc2, 0xd4, 0xe1, 0x42 },
1265 	.expected_ss = (u8[32]){ 0x2c, 0x4f, 0xe1, 0x1d, 0x49, 0x0a, 0x53, 0x86,
1266 		    0x17, 0x76, 0xb1, 0x3b, 0x43, 0x54, 0xab, 0xd4,
1267 		    0xcf, 0x5a, 0x97, 0x69, 0x9d, 0xb6, 0xe6, 0xc6,
1268 		    0x8c, 0x16, 0x26, 0xd0, 0x76, 0x62, 0xf7, 0x58 },
1269 	.secret_size = 32,
1270 	.b_public_size = 32,
1271 	.expected_ss_size = 32,
1272 
1273 },
1274 /* wycheproof - edge case on twist */
1275 {
1276 	.secret = (u8[32]){ 0x38, 0xdd, 0xe9, 0xf3, 0xe7, 0xb7, 0x99, 0x04,
1277 		     0x5f, 0x9a, 0xc3, 0x79, 0x3d, 0x4a, 0x92, 0x77,
1278 		     0xda, 0xde, 0xad, 0xc4, 0x1b, 0xec, 0x02, 0x90,
1279 		     0xf8, 0x1f, 0x74, 0x4f, 0x73, 0x77, 0x5f, 0x84 },
1280 	.b_public = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1281 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1282 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1283 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1284 	.expected_ss = (u8[32]){ 0x9a, 0x2c, 0xfe, 0x84, 0xff, 0x9c, 0x4a, 0x97,
1285 		    0x39, 0x62, 0x5c, 0xae, 0x4a, 0x3b, 0x82, 0xa9,
1286 		    0x06, 0x87, 0x7a, 0x44, 0x19, 0x46, 0xf8, 0xd7,
1287 		    0xb3, 0xd7, 0x95, 0xfe, 0x8f, 0x5d, 0x16, 0x39 },
1288 	.secret_size = 32,
1289 	.b_public_size = 32,
1290 	.expected_ss_size = 32,
1291 
1292 },
1293 /* wycheproof - edge case on twist */
1294 {
1295 	.secret = (u8[32]){ 0x98, 0x57, 0xa9, 0x14, 0xe3, 0xc2, 0x90, 0x36,
1296 		     0xfd, 0x9a, 0x44, 0x2b, 0xa5, 0x26, 0xb5, 0xcd,
1297 		     0xcd, 0xf2, 0x82, 0x16, 0x15, 0x3e, 0x63, 0x6c,
1298 		     0x10, 0x67, 0x7a, 0xca, 0xb6, 0xbd, 0x6a, 0xa5 },
1299 	.b_public = (u8[32]){ 0x03, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1300 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1301 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1302 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1303 	.expected_ss = (u8[32]){ 0x4d, 0xa4, 0xe0, 0xaa, 0x07, 0x2c, 0x23, 0x2e,
1304 		    0xe2, 0xf0, 0xfa, 0x4e, 0x51, 0x9a, 0xe5, 0x0b,
1305 		    0x52, 0xc1, 0xed, 0xd0, 0x8a, 0x53, 0x4d, 0x4e,
1306 		    0xf3, 0x46, 0xc2, 0xe1, 0x06, 0xd2, 0x1d, 0x60 },
1307 	.secret_size = 32,
1308 	.b_public_size = 32,
1309 	.expected_ss_size = 32,
1310 
1311 },
1312 /* wycheproof - edge case on twist */
1313 {
1314 	.secret = (u8[32]){ 0x48, 0xe2, 0x13, 0x0d, 0x72, 0x33, 0x05, 0xed,
1315 		     0x05, 0xe6, 0xe5, 0x89, 0x4d, 0x39, 0x8a, 0x5e,
1316 		     0x33, 0x36, 0x7a, 0x8c, 0x6a, 0xac, 0x8f, 0xcd,
1317 		     0xf0, 0xa8, 0x8e, 0x4b, 0x42, 0x82, 0x0d, 0xb7 },
1318 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0x03, 0x00, 0x00, 0xf8, 0xff,
1319 		    0xff, 0x1f, 0x00, 0x00, 0xc0, 0xff, 0xff, 0xff,
1320 		    0x00, 0x00, 0x00, 0xfe, 0xff, 0xff, 0x07, 0x00,
1321 		    0x00, 0xf0, 0xff, 0xff, 0x3f, 0x00, 0x00, 0x00 },
1322 	.expected_ss = (u8[32]){ 0x9e, 0xd1, 0x0c, 0x53, 0x74, 0x7f, 0x64, 0x7f,
1323 		    0x82, 0xf4, 0x51, 0x25, 0xd3, 0xde, 0x15, 0xa1,
1324 		    0xe6, 0xb8, 0x24, 0x49, 0x6a, 0xb4, 0x04, 0x10,
1325 		    0xff, 0xcc, 0x3c, 0xfe, 0x95, 0x76, 0x0f, 0x3b },
1326 	.secret_size = 32,
1327 	.b_public_size = 32,
1328 	.expected_ss_size = 32,
1329 
1330 },
1331 /* wycheproof - edge case on twist */
1332 {
1333 	.secret = (u8[32]){ 0x28, 0xf4, 0x10, 0x11, 0x69, 0x18, 0x51, 0xb3,
1334 		     0xa6, 0x2b, 0x64, 0x15, 0x53, 0xb3, 0x0d, 0x0d,
1335 		     0xfd, 0xdc, 0xb8, 0xff, 0xfc, 0xf5, 0x37, 0x00,
1336 		     0xa7, 0xbe, 0x2f, 0x6a, 0x87, 0x2e, 0x9f, 0xb0 },
1337 	.b_public = (u8[32]){ 0x00, 0x00, 0x00, 0xfc, 0xff, 0xff, 0x07, 0x00,
1338 		    0x00, 0xe0, 0xff, 0xff, 0x3f, 0x00, 0x00, 0x00,
1339 		    0xff, 0xff, 0xff, 0x01, 0x00, 0x00, 0xf8, 0xff,
1340 		    0xff, 0x0f, 0x00, 0x00, 0xc0, 0xff, 0xff, 0x7f },
1341 	.expected_ss = (u8[32]){ 0xcf, 0x72, 0xb4, 0xaa, 0x6a, 0xa1, 0xc9, 0xf8,
1342 		    0x94, 0xf4, 0x16, 0x5b, 0x86, 0x10, 0x9a, 0xa4,
1343 		    0x68, 0x51, 0x76, 0x48, 0xe1, 0xf0, 0xcc, 0x70,
1344 		    0xe1, 0xab, 0x08, 0x46, 0x01, 0x76, 0x50, 0x6b },
1345 	.secret_size = 32,
1346 	.b_public_size = 32,
1347 	.expected_ss_size = 32,
1348 
1349 },
1350 /* wycheproof - edge case on twist */
1351 {
1352 	.secret = (u8[32]){ 0x18, 0xa9, 0x3b, 0x64, 0x99, 0xb9, 0xf6, 0xb3,
1353 		     0x22, 0x5c, 0xa0, 0x2f, 0xef, 0x41, 0x0e, 0x0a,
1354 		     0xde, 0xc2, 0x35, 0x32, 0x32, 0x1d, 0x2d, 0x8e,
1355 		     0xf1, 0xa6, 0xd6, 0x02, 0xa8, 0xc6, 0x5b, 0x83 },
1356 	.b_public = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
1357 		    0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
1358 		    0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
1359 		    0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0x7f },
1360 	.expected_ss = (u8[32]){ 0x5d, 0x50, 0xb6, 0x28, 0x36, 0xbb, 0x69, 0x57,
1361 		    0x94, 0x10, 0x38, 0x6c, 0xf7, 0xbb, 0x81, 0x1c,
1362 		    0x14, 0xbf, 0x85, 0xb1, 0xc7, 0xb1, 0x7e, 0x59,
1363 		    0x24, 0xc7, 0xff, 0xea, 0x91, 0xef, 0x9e, 0x12 },
1364 	.secret_size = 32,
1365 	.b_public_size = 32,
1366 	.expected_ss_size = 32,
1367 
1368 },
1369 /* wycheproof - edge case on twist */
1370 {
1371 	.secret = (u8[32]){ 0xc0, 0x1d, 0x13, 0x05, 0xa1, 0x33, 0x8a, 0x1f,
1372 		     0xca, 0xc2, 0xba, 0x7e, 0x2e, 0x03, 0x2b, 0x42,
1373 		     0x7e, 0x0b, 0x04, 0x90, 0x31, 0x65, 0xac, 0xa9,
1374 		     0x57, 0xd8, 0xd0, 0x55, 0x3d, 0x87, 0x17, 0xb0 },
1375 	.b_public = (u8[32]){ 0xea, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1376 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1377 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1378 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1379 	.expected_ss = (u8[32]){ 0x19, 0x23, 0x0e, 0xb1, 0x48, 0xd5, 0xd6, 0x7c,
1380 		    0x3c, 0x22, 0xab, 0x1d, 0xae, 0xff, 0x80, 0xa5,
1381 		    0x7e, 0xae, 0x42, 0x65, 0xce, 0x28, 0x72, 0x65,
1382 		    0x7b, 0x2c, 0x80, 0x99, 0xfc, 0x69, 0x8e, 0x50 },
1383 	.secret_size = 32,
1384 	.b_public_size = 32,
1385 	.expected_ss_size = 32,
1386 
1387 },
1388 /* wycheproof - edge case for public key */
1389 {
1390 	.secret = (u8[32]){ 0x38, 0x6f, 0x7f, 0x16, 0xc5, 0x07, 0x31, 0xd6,
1391 		     0x4f, 0x82, 0xe6, 0xa1, 0x70, 0xb1, 0x42, 0xa4,
1392 		     0xe3, 0x4f, 0x31, 0xfd, 0x77, 0x68, 0xfc, 0xb8,
1393 		     0x90, 0x29, 0x25, 0xe7, 0xd1, 0xe2, 0x1a, 0xbe },
1394 	.b_public = (u8[32]){ 0x04, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1395 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1396 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1397 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1398 	.expected_ss = (u8[32]){ 0x0f, 0xca, 0xb5, 0xd8, 0x42, 0xa0, 0x78, 0xd7,
1399 		    0xa7, 0x1f, 0xc5, 0x9b, 0x57, 0xbf, 0xb4, 0xca,
1400 		    0x0b, 0xe6, 0x87, 0x3b, 0x49, 0xdc, 0xdb, 0x9f,
1401 		    0x44, 0xe1, 0x4a, 0xe8, 0xfb, 0xdf, 0xa5, 0x42 },
1402 	.secret_size = 32,
1403 	.b_public_size = 32,
1404 	.expected_ss_size = 32,
1405 
1406 },
1407 /* wycheproof - edge case for public key */
1408 {
1409 	.secret = (u8[32]){ 0xe0, 0x23, 0xa2, 0x89, 0xbd, 0x5e, 0x90, 0xfa,
1410 		     0x28, 0x04, 0xdd, 0xc0, 0x19, 0xa0, 0x5e, 0xf3,
1411 		     0xe7, 0x9d, 0x43, 0x4b, 0xb6, 0xea, 0x2f, 0x52,
1412 		     0x2e, 0xcb, 0x64, 0x3a, 0x75, 0x29, 0x6e, 0x95 },
1413 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
1414 		    0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
1415 		    0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
1416 		    0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00 },
1417 	.expected_ss = (u8[32]){ 0x54, 0xce, 0x8f, 0x22, 0x75, 0xc0, 0x77, 0xe3,
1418 		    0xb1, 0x30, 0x6a, 0x39, 0x39, 0xc5, 0xe0, 0x3e,
1419 		    0xef, 0x6b, 0xbb, 0x88, 0x06, 0x05, 0x44, 0x75,
1420 		    0x8d, 0x9f, 0xef, 0x59, 0xb0, 0xbc, 0x3e, 0x4f },
1421 	.secret_size = 32,
1422 	.b_public_size = 32,
1423 	.expected_ss_size = 32,
1424 
1425 },
1426 /* wycheproof - edge case for public key */
1427 {
1428 	.secret = (u8[32]){ 0x68, 0xf0, 0x10, 0xd6, 0x2e, 0xe8, 0xd9, 0x26,
1429 		     0x05, 0x3a, 0x36, 0x1c, 0x3a, 0x75, 0xc6, 0xea,
1430 		     0x4e, 0xbd, 0xc8, 0x60, 0x6a, 0xb2, 0x85, 0x00,
1431 		     0x3a, 0x6f, 0x8f, 0x40, 0x76, 0xb0, 0x1e, 0x83 },
1432 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1433 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1434 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1435 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x03 },
1436 	.expected_ss = (u8[32]){ 0xf1, 0x36, 0x77, 0x5c, 0x5b, 0xeb, 0x0a, 0xf8,
1437 		    0x11, 0x0a, 0xf1, 0x0b, 0x20, 0x37, 0x23, 0x32,
1438 		    0x04, 0x3c, 0xab, 0x75, 0x24, 0x19, 0x67, 0x87,
1439 		    0x75, 0xa2, 0x23, 0xdf, 0x57, 0xc9, 0xd3, 0x0d },
1440 	.secret_size = 32,
1441 	.b_public_size = 32,
1442 	.expected_ss_size = 32,
1443 
1444 },
1445 /* wycheproof - edge case for public key */
1446 {
1447 	.secret = (u8[32]){ 0x58, 0xeb, 0xcb, 0x35, 0xb0, 0xf8, 0x84, 0x5c,
1448 		     0xaf, 0x1e, 0xc6, 0x30, 0xf9, 0x65, 0x76, 0xb6,
1449 		     0x2c, 0x4b, 0x7b, 0x6c, 0x36, 0xb2, 0x9d, 0xeb,
1450 		     0x2c, 0xb0, 0x08, 0x46, 0x51, 0x75, 0x5c, 0x96 },
1451 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xfb, 0xff, 0xff, 0xfb, 0xff,
1452 		    0xff, 0xdf, 0xff, 0xff, 0xdf, 0xff, 0xff, 0xff,
1453 		    0xfe, 0xff, 0xff, 0xfe, 0xff, 0xff, 0xf7, 0xff,
1454 		    0xff, 0xf7, 0xff, 0xff, 0xbf, 0xff, 0xff, 0x3f },
1455 	.expected_ss = (u8[32]){ 0xbf, 0x9a, 0xff, 0xd0, 0x6b, 0x84, 0x40, 0x85,
1456 		    0x58, 0x64, 0x60, 0x96, 0x2e, 0xf2, 0x14, 0x6f,
1457 		    0xf3, 0xd4, 0x53, 0x3d, 0x94, 0x44, 0xaa, 0xb0,
1458 		    0x06, 0xeb, 0x88, 0xcc, 0x30, 0x54, 0x40, 0x7d },
1459 	.secret_size = 32,
1460 	.b_public_size = 32,
1461 	.expected_ss_size = 32,
1462 
1463 },
1464 /* wycheproof - edge case for public key */
1465 {
1466 	.secret = (u8[32]){ 0x18, 0x8c, 0x4b, 0xc5, 0xb9, 0xc4, 0x4b, 0x38,
1467 		     0xbb, 0x65, 0x8b, 0x9b, 0x2a, 0xe8, 0x2d, 0x5b,
1468 		     0x01, 0x01, 0x5e, 0x09, 0x31, 0x84, 0xb1, 0x7c,
1469 		     0xb7, 0x86, 0x35, 0x03, 0xa7, 0x83, 0xe1, 0xbb },
1470 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1471 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1472 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1473 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
1474 	.expected_ss = (u8[32]){ 0xd4, 0x80, 0xde, 0x04, 0xf6, 0x99, 0xcb, 0x3b,
1475 		    0xe0, 0x68, 0x4a, 0x9c, 0xc2, 0xe3, 0x12, 0x81,
1476 		    0xea, 0x0b, 0xc5, 0xa9, 0xdc, 0xc1, 0x57, 0xd3,
1477 		    0xd2, 0x01, 0x58, 0xd4, 0x6c, 0xa5, 0x24, 0x6d },
1478 	.secret_size = 32,
1479 	.b_public_size = 32,
1480 	.expected_ss_size = 32,
1481 
1482 },
1483 /* wycheproof - edge case for public key */
1484 {
1485 	.secret = (u8[32]){ 0xe0, 0x6c, 0x11, 0xbb, 0x2e, 0x13, 0xce, 0x3d,
1486 		     0xc7, 0x67, 0x3f, 0x67, 0xf5, 0x48, 0x22, 0x42,
1487 		     0x90, 0x94, 0x23, 0xa9, 0xae, 0x95, 0xee, 0x98,
1488 		     0x6a, 0x98, 0x8d, 0x98, 0xfa, 0xee, 0x23, 0xa2 },
1489 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
1490 		    0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
1491 		    0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
1492 		    0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f },
1493 	.expected_ss = (u8[32]){ 0x4c, 0x44, 0x01, 0xcc, 0xe6, 0xb5, 0x1e, 0x4c,
1494 		    0xb1, 0x8f, 0x27, 0x90, 0x24, 0x6c, 0x9b, 0xf9,
1495 		    0x14, 0xdb, 0x66, 0x77, 0x50, 0xa1, 0xcb, 0x89,
1496 		    0x06, 0x90, 0x92, 0xaf, 0x07, 0x29, 0x22, 0x76 },
1497 	.secret_size = 32,
1498 	.b_public_size = 32,
1499 	.expected_ss_size = 32,
1500 
1501 },
1502 /* wycheproof - edge case for public key */
1503 {
1504 	.secret = (u8[32]){ 0xc0, 0x65, 0x8c, 0x46, 0xdd, 0xe1, 0x81, 0x29,
1505 		     0x29, 0x38, 0x77, 0x53, 0x5b, 0x11, 0x62, 0xb6,
1506 		     0xf9, 0xf5, 0x41, 0x4a, 0x23, 0xcf, 0x4d, 0x2c,
1507 		     0xbc, 0x14, 0x0a, 0x4d, 0x99, 0xda, 0x2b, 0x8f },
1508 	.b_public = (u8[32]){ 0xeb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1509 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1510 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1511 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1512 	.expected_ss = (u8[32]){ 0x57, 0x8b, 0xa8, 0xcc, 0x2d, 0xbd, 0xc5, 0x75,
1513 		    0xaf, 0xcf, 0x9d, 0xf2, 0xb3, 0xee, 0x61, 0x89,
1514 		    0xf5, 0x33, 0x7d, 0x68, 0x54, 0xc7, 0x9b, 0x4c,
1515 		    0xe1, 0x65, 0xea, 0x12, 0x29, 0x3b, 0x3a, 0x0f },
1516 	.secret_size = 32,
1517 	.b_public_size = 32,
1518 	.expected_ss_size = 32,
1519 
1520 },
1521 /* wycheproof - public key >= p */
1522 {
1523 	.secret = (u8[32]){ 0xf0, 0x1e, 0x48, 0xda, 0xfa, 0xc9, 0xd7, 0xbc,
1524 		     0xf5, 0x89, 0xcb, 0xc3, 0x82, 0xc8, 0x78, 0xd1,
1525 		     0x8b, 0xda, 0x35, 0x50, 0x58, 0x9f, 0xfb, 0x5d,
1526 		     0x50, 0xb5, 0x23, 0xbe, 0xbe, 0x32, 0x9d, 0xae },
1527 	.b_public = (u8[32]){ 0xef, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1528 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1529 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1530 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1531 	.expected_ss = (u8[32]){ 0xbd, 0x36, 0xa0, 0x79, 0x0e, 0xb8, 0x83, 0x09,
1532 		    0x8c, 0x98, 0x8b, 0x21, 0x78, 0x67, 0x73, 0xde,
1533 		    0x0b, 0x3a, 0x4d, 0xf1, 0x62, 0x28, 0x2c, 0xf1,
1534 		    0x10, 0xde, 0x18, 0xdd, 0x48, 0x4c, 0xe7, 0x4b },
1535 	.secret_size = 32,
1536 	.b_public_size = 32,
1537 	.expected_ss_size = 32,
1538 
1539 },
1540 /* wycheproof - public key >= p */
1541 {
1542 	.secret = (u8[32]){ 0x28, 0x87, 0x96, 0xbc, 0x5a, 0xff, 0x4b, 0x81,
1543 		     0xa3, 0x75, 0x01, 0x75, 0x7b, 0xc0, 0x75, 0x3a,
1544 		     0x3c, 0x21, 0x96, 0x47, 0x90, 0xd3, 0x86, 0x99,
1545 		     0x30, 0x8d, 0xeb, 0xc1, 0x7a, 0x6e, 0xaf, 0x8d },
1546 	.b_public = (u8[32]){ 0xf0, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1547 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1548 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1549 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1550 	.expected_ss = (u8[32]){ 0xb4, 0xe0, 0xdd, 0x76, 0xda, 0x7b, 0x07, 0x17,
1551 		    0x28, 0xb6, 0x1f, 0x85, 0x67, 0x71, 0xaa, 0x35,
1552 		    0x6e, 0x57, 0xed, 0xa7, 0x8a, 0x5b, 0x16, 0x55,
1553 		    0xcc, 0x38, 0x20, 0xfb, 0x5f, 0x85, 0x4c, 0x5c },
1554 	.secret_size = 32,
1555 	.b_public_size = 32,
1556 	.expected_ss_size = 32,
1557 
1558 },
1559 /* wycheproof - public key >= p */
1560 {
1561 	.secret = (u8[32]){ 0x98, 0xdf, 0x84, 0x5f, 0x66, 0x51, 0xbf, 0x11,
1562 		     0x38, 0x22, 0x1f, 0x11, 0x90, 0x41, 0xf7, 0x2b,
1563 		     0x6d, 0xbc, 0x3c, 0x4a, 0xce, 0x71, 0x43, 0xd9,
1564 		     0x9f, 0xd5, 0x5a, 0xd8, 0x67, 0x48, 0x0d, 0xa8 },
1565 	.b_public = (u8[32]){ 0xf1, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1566 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1567 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1568 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1569 	.expected_ss = (u8[32]){ 0x6f, 0xdf, 0x6c, 0x37, 0x61, 0x1d, 0xbd, 0x53,
1570 		    0x04, 0xdc, 0x0f, 0x2e, 0xb7, 0xc9, 0x51, 0x7e,
1571 		    0xb3, 0xc5, 0x0e, 0x12, 0xfd, 0x05, 0x0a, 0xc6,
1572 		    0xde, 0xc2, 0x70, 0x71, 0xd4, 0xbf, 0xc0, 0x34 },
1573 	.secret_size = 32,
1574 	.b_public_size = 32,
1575 	.expected_ss_size = 32,
1576 
1577 },
1578 /* wycheproof - public key >= p */
1579 {
1580 	.secret = (u8[32]){ 0xf0, 0x94, 0x98, 0xe4, 0x6f, 0x02, 0xf8, 0x78,
1581 		     0x82, 0x9e, 0x78, 0xb8, 0x03, 0xd3, 0x16, 0xa2,
1582 		     0xed, 0x69, 0x5d, 0x04, 0x98, 0xa0, 0x8a, 0xbd,
1583 		     0xf8, 0x27, 0x69, 0x30, 0xe2, 0x4e, 0xdc, 0xb0 },
1584 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1585 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1586 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1587 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1588 	.expected_ss = (u8[32]){ 0x4c, 0x8f, 0xc4, 0xb1, 0xc6, 0xab, 0x88, 0xfb,
1589 		    0x21, 0xf1, 0x8f, 0x6d, 0x4c, 0x81, 0x02, 0x40,
1590 		    0xd4, 0xe9, 0x46, 0x51, 0xba, 0x44, 0xf7, 0xa2,
1591 		    0xc8, 0x63, 0xce, 0xc7, 0xdc, 0x56, 0x60, 0x2d },
1592 	.secret_size = 32,
1593 	.b_public_size = 32,
1594 	.expected_ss_size = 32,
1595 
1596 },
1597 /* wycheproof - public key >= p */
1598 {
1599 	.secret = (u8[32]){ 0x18, 0x13, 0xc1, 0x0a, 0x5c, 0x7f, 0x21, 0xf9,
1600 		     0x6e, 0x17, 0xf2, 0x88, 0xc0, 0xcc, 0x37, 0x60,
1601 		     0x7c, 0x04, 0xc5, 0xf5, 0xae, 0xa2, 0xdb, 0x13,
1602 		     0x4f, 0x9e, 0x2f, 0xfc, 0x66, 0xbd, 0x9d, 0xb8 },
1603 	.b_public = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1604 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1605 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1606 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
1607 	.expected_ss = (u8[32]){ 0x1c, 0xd0, 0xb2, 0x82, 0x67, 0xdc, 0x54, 0x1c,
1608 		    0x64, 0x2d, 0x6d, 0x7d, 0xca, 0x44, 0xa8, 0xb3,
1609 		    0x8a, 0x63, 0x73, 0x6e, 0xef, 0x5c, 0x4e, 0x65,
1610 		    0x01, 0xff, 0xbb, 0xb1, 0x78, 0x0c, 0x03, 0x3c },
1611 	.secret_size = 32,
1612 	.b_public_size = 32,
1613 	.expected_ss_size = 32,
1614 
1615 },
1616 /* wycheproof - public key >= p */
1617 {
1618 	.secret = (u8[32]){ 0x78, 0x57, 0xfb, 0x80, 0x86, 0x53, 0x64, 0x5a,
1619 		     0x0b, 0xeb, 0x13, 0x8a, 0x64, 0xf5, 0xf4, 0xd7,
1620 		     0x33, 0xa4, 0x5e, 0xa8, 0x4c, 0x3c, 0xda, 0x11,
1621 		     0xa9, 0xc0, 0x6f, 0x7e, 0x71, 0x39, 0x14, 0x9e },
1622 	.b_public = (u8[32]){ 0x03, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1623 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1624 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1625 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
1626 	.expected_ss = (u8[32]){ 0x87, 0x55, 0xbe, 0x01, 0xc6, 0x0a, 0x7e, 0x82,
1627 		    0x5c, 0xff, 0x3e, 0x0e, 0x78, 0xcb, 0x3a, 0xa4,
1628 		    0x33, 0x38, 0x61, 0x51, 0x6a, 0xa5, 0x9b, 0x1c,
1629 		    0x51, 0xa8, 0xb2, 0xa5, 0x43, 0xdf, 0xa8, 0x22 },
1630 	.secret_size = 32,
1631 	.b_public_size = 32,
1632 	.expected_ss_size = 32,
1633 
1634 },
1635 /* wycheproof - public key >= p */
1636 {
1637 	.secret = (u8[32]){ 0xe0, 0x3a, 0xa8, 0x42, 0xe2, 0xab, 0xc5, 0x6e,
1638 		     0x81, 0xe8, 0x7b, 0x8b, 0x9f, 0x41, 0x7b, 0x2a,
1639 		     0x1e, 0x59, 0x13, 0xc7, 0x23, 0xee, 0xd2, 0x8d,
1640 		     0x75, 0x2f, 0x8d, 0x47, 0xa5, 0x9f, 0x49, 0x8f },
1641 	.b_public = (u8[32]){ 0x04, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1642 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1643 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1644 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
1645 	.expected_ss = (u8[32]){ 0x54, 0xc9, 0xa1, 0xed, 0x95, 0xe5, 0x46, 0xd2,
1646 		    0x78, 0x22, 0xa3, 0x60, 0x93, 0x1d, 0xda, 0x60,
1647 		    0xa1, 0xdf, 0x04, 0x9d, 0xa6, 0xf9, 0x04, 0x25,
1648 		    0x3c, 0x06, 0x12, 0xbb, 0xdc, 0x08, 0x74, 0x76 },
1649 	.secret_size = 32,
1650 	.b_public_size = 32,
1651 	.expected_ss_size = 32,
1652 
1653 },
1654 /* wycheproof - public key >= p */
1655 {
1656 	.secret = (u8[32]){ 0xf8, 0xf7, 0x07, 0xb7, 0x99, 0x9b, 0x18, 0xcb,
1657 		     0x0d, 0x6b, 0x96, 0x12, 0x4f, 0x20, 0x45, 0x97,
1658 		     0x2c, 0xa2, 0x74, 0xbf, 0xc1, 0x54, 0xad, 0x0c,
1659 		     0x87, 0x03, 0x8c, 0x24, 0xc6, 0xd0, 0xd4, 0xb2 },
1660 	.b_public = (u8[32]){ 0xda, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1661 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1662 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1663 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1664 	.expected_ss = (u8[32]){ 0xcc, 0x1f, 0x40, 0xd7, 0x43, 0xcd, 0xc2, 0x23,
1665 		    0x0e, 0x10, 0x43, 0xda, 0xba, 0x8b, 0x75, 0xe8,
1666 		    0x10, 0xf1, 0xfb, 0xab, 0x7f, 0x25, 0x52, 0x69,
1667 		    0xbd, 0x9e, 0xbb, 0x29, 0xe6, 0xbf, 0x49, 0x4f },
1668 	.secret_size = 32,
1669 	.b_public_size = 32,
1670 	.expected_ss_size = 32,
1671 
1672 },
1673 /* wycheproof - public key >= p */
1674 {
1675 	.secret = (u8[32]){ 0xa0, 0x34, 0xf6, 0x84, 0xfa, 0x63, 0x1e, 0x1a,
1676 		     0x34, 0x81, 0x18, 0xc1, 0xce, 0x4c, 0x98, 0x23,
1677 		     0x1f, 0x2d, 0x9e, 0xec, 0x9b, 0xa5, 0x36, 0x5b,
1678 		     0x4a, 0x05, 0xd6, 0x9a, 0x78, 0x5b, 0x07, 0x96 },
1679 	.b_public = (u8[32]){ 0xdb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1680 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1681 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1682 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1683 	.expected_ss = (u8[32]){ 0x54, 0x99, 0x8e, 0xe4, 0x3a, 0x5b, 0x00, 0x7b,
1684 		    0xf4, 0x99, 0xf0, 0x78, 0xe7, 0x36, 0x52, 0x44,
1685 		    0x00, 0xa8, 0xb5, 0xc7, 0xe9, 0xb9, 0xb4, 0x37,
1686 		    0x71, 0x74, 0x8c, 0x7c, 0xdf, 0x88, 0x04, 0x12 },
1687 	.secret_size = 32,
1688 	.b_public_size = 32,
1689 	.expected_ss_size = 32,
1690 
1691 },
1692 /* wycheproof - public key >= p */
1693 {
1694 	.secret = (u8[32]){ 0x30, 0xb6, 0xc6, 0xa0, 0xf2, 0xff, 0xa6, 0x80,
1695 		     0x76, 0x8f, 0x99, 0x2b, 0xa8, 0x9e, 0x15, 0x2d,
1696 		     0x5b, 0xc9, 0x89, 0x3d, 0x38, 0xc9, 0x11, 0x9b,
1697 		     0xe4, 0xf7, 0x67, 0xbf, 0xab, 0x6e, 0x0c, 0xa5 },
1698 	.b_public = (u8[32]){ 0xdc, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1699 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1700 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1701 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1702 	.expected_ss = (u8[32]){ 0xea, 0xd9, 0xb3, 0x8e, 0xfd, 0xd7, 0x23, 0x63,
1703 		    0x79, 0x34, 0xe5, 0x5a, 0xb7, 0x17, 0xa7, 0xae,
1704 		    0x09, 0xeb, 0x86, 0xa2, 0x1d, 0xc3, 0x6a, 0x3f,
1705 		    0xee, 0xb8, 0x8b, 0x75, 0x9e, 0x39, 0x1e, 0x09 },
1706 	.secret_size = 32,
1707 	.b_public_size = 32,
1708 	.expected_ss_size = 32,
1709 
1710 },
1711 /* wycheproof - public key >= p */
1712 {
1713 	.secret = (u8[32]){ 0x90, 0x1b, 0x9d, 0xcf, 0x88, 0x1e, 0x01, 0xe0,
1714 		     0x27, 0x57, 0x50, 0x35, 0xd4, 0x0b, 0x43, 0xbd,
1715 		     0xc1, 0xc5, 0x24, 0x2e, 0x03, 0x08, 0x47, 0x49,
1716 		     0x5b, 0x0c, 0x72, 0x86, 0x46, 0x9b, 0x65, 0x91 },
1717 	.b_public = (u8[32]){ 0xea, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1718 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1719 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1720 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1721 	.expected_ss = (u8[32]){ 0x60, 0x2f, 0xf4, 0x07, 0x89, 0xb5, 0x4b, 0x41,
1722 		    0x80, 0x59, 0x15, 0xfe, 0x2a, 0x62, 0x21, 0xf0,
1723 		    0x7a, 0x50, 0xff, 0xc2, 0xc3, 0xfc, 0x94, 0xcf,
1724 		    0x61, 0xf1, 0x3d, 0x79, 0x04, 0xe8, 0x8e, 0x0e },
1725 	.secret_size = 32,
1726 	.b_public_size = 32,
1727 	.expected_ss_size = 32,
1728 
1729 },
1730 /* wycheproof - public key >= p */
1731 {
1732 	.secret = (u8[32]){ 0x80, 0x46, 0x67, 0x7c, 0x28, 0xfd, 0x82, 0xc9,
1733 		     0xa1, 0xbd, 0xb7, 0x1a, 0x1a, 0x1a, 0x34, 0xfa,
1734 		     0xba, 0x12, 0x25, 0xe2, 0x50, 0x7f, 0xe3, 0xf5,
1735 		     0x4d, 0x10, 0xbd, 0x5b, 0x0d, 0x86, 0x5f, 0x8e },
1736 	.b_public = (u8[32]){ 0xeb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1737 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1738 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1739 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1740 	.expected_ss = (u8[32]){ 0xe0, 0x0a, 0xe8, 0xb1, 0x43, 0x47, 0x12, 0x47,
1741 		    0xba, 0x24, 0xf1, 0x2c, 0x88, 0x55, 0x36, 0xc3,
1742 		    0xcb, 0x98, 0x1b, 0x58, 0xe1, 0xe5, 0x6b, 0x2b,
1743 		    0xaf, 0x35, 0xc1, 0x2a, 0xe1, 0xf7, 0x9c, 0x26 },
1744 	.secret_size = 32,
1745 	.b_public_size = 32,
1746 	.expected_ss_size = 32,
1747 
1748 },
1749 /* wycheproof - public key >= p */
1750 {
1751 	.secret = (u8[32]){ 0x60, 0x2f, 0x7e, 0x2f, 0x68, 0xa8, 0x46, 0xb8,
1752 		     0x2c, 0xc2, 0x69, 0xb1, 0xd4, 0x8e, 0x93, 0x98,
1753 		     0x86, 0xae, 0x54, 0xfd, 0x63, 0x6c, 0x1f, 0xe0,
1754 		     0x74, 0xd7, 0x10, 0x12, 0x7d, 0x47, 0x24, 0x91 },
1755 	.b_public = (u8[32]){ 0xef, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1756 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1757 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1758 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1759 	.expected_ss = (u8[32]){ 0x98, 0xcb, 0x9b, 0x50, 0xdd, 0x3f, 0xc2, 0xb0,
1760 		    0xd4, 0xf2, 0xd2, 0xbf, 0x7c, 0x5c, 0xfd, 0xd1,
1761 		    0x0c, 0x8f, 0xcd, 0x31, 0xfc, 0x40, 0xaf, 0x1a,
1762 		    0xd4, 0x4f, 0x47, 0xc1, 0x31, 0x37, 0x63, 0x62 },
1763 	.secret_size = 32,
1764 	.b_public_size = 32,
1765 	.expected_ss_size = 32,
1766 
1767 },
1768 /* wycheproof - public key >= p */
1769 {
1770 	.secret = (u8[32]){ 0x60, 0x88, 0x7b, 0x3d, 0xc7, 0x24, 0x43, 0x02,
1771 		     0x6e, 0xbe, 0xdb, 0xbb, 0xb7, 0x06, 0x65, 0xf4,
1772 		     0x2b, 0x87, 0xad, 0xd1, 0x44, 0x0e, 0x77, 0x68,
1773 		     0xfb, 0xd7, 0xe8, 0xe2, 0xce, 0x5f, 0x63, 0x9d },
1774 	.b_public = (u8[32]){ 0xf0, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1775 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1776 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1777 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1778 	.expected_ss = (u8[32]){ 0x38, 0xd6, 0x30, 0x4c, 0x4a, 0x7e, 0x6d, 0x9f,
1779 		    0x79, 0x59, 0x33, 0x4f, 0xb5, 0x24, 0x5b, 0xd2,
1780 		    0xc7, 0x54, 0x52, 0x5d, 0x4c, 0x91, 0xdb, 0x95,
1781 		    0x02, 0x06, 0x92, 0x62, 0x34, 0xc1, 0xf6, 0x33 },
1782 	.secret_size = 32,
1783 	.b_public_size = 32,
1784 	.expected_ss_size = 32,
1785 
1786 },
1787 /* wycheproof - public key >= p */
1788 {
1789 	.secret = (u8[32]){ 0x78, 0xd3, 0x1d, 0xfa, 0x85, 0x44, 0x97, 0xd7,
1790 		     0x2d, 0x8d, 0xef, 0x8a, 0x1b, 0x7f, 0xb0, 0x06,
1791 		     0xce, 0xc2, 0xd8, 0xc4, 0x92, 0x46, 0x47, 0xc9,
1792 		     0x38, 0x14, 0xae, 0x56, 0xfa, 0xed, 0xa4, 0x95 },
1793 	.b_public = (u8[32]){ 0xf1, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1794 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1795 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1796 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1797 	.expected_ss = (u8[32]){ 0x78, 0x6c, 0xd5, 0x49, 0x96, 0xf0, 0x14, 0xa5,
1798 		    0xa0, 0x31, 0xec, 0x14, 0xdb, 0x81, 0x2e, 0xd0,
1799 		    0x83, 0x55, 0x06, 0x1f, 0xdb, 0x5d, 0xe6, 0x80,
1800 		    0xa8, 0x00, 0xac, 0x52, 0x1f, 0x31, 0x8e, 0x23 },
1801 	.secret_size = 32,
1802 	.b_public_size = 32,
1803 	.expected_ss_size = 32,
1804 
1805 },
1806 /* wycheproof - public key >= p */
1807 {
1808 	.secret = (u8[32]){ 0xc0, 0x4c, 0x5b, 0xae, 0xfa, 0x83, 0x02, 0xdd,
1809 		     0xde, 0xd6, 0xa4, 0xbb, 0x95, 0x77, 0x61, 0xb4,
1810 		     0xeb, 0x97, 0xae, 0xfa, 0x4f, 0xc3, 0xb8, 0x04,
1811 		     0x30, 0x85, 0xf9, 0x6a, 0x56, 0x59, 0xb3, 0xa5 },
1812 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1813 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1814 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1815 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1816 	.expected_ss = (u8[32]){ 0x29, 0xae, 0x8b, 0xc7, 0x3e, 0x9b, 0x10, 0xa0,
1817 		    0x8b, 0x4f, 0x68, 0x1c, 0x43, 0xc3, 0xe0, 0xac,
1818 		    0x1a, 0x17, 0x1d, 0x31, 0xb3, 0x8f, 0x1a, 0x48,
1819 		    0xef, 0xba, 0x29, 0xae, 0x63, 0x9e, 0xa1, 0x34 },
1820 	.secret_size = 32,
1821 	.b_public_size = 32,
1822 	.expected_ss_size = 32,
1823 
1824 },
1825 /* wycheproof - RFC 7748 */
1826 {
1827 	.secret = (u8[32]){ 0xa0, 0x46, 0xe3, 0x6b, 0xf0, 0x52, 0x7c, 0x9d,
1828 		     0x3b, 0x16, 0x15, 0x4b, 0x82, 0x46, 0x5e, 0xdd,
1829 		     0x62, 0x14, 0x4c, 0x0a, 0xc1, 0xfc, 0x5a, 0x18,
1830 		     0x50, 0x6a, 0x22, 0x44, 0xba, 0x44, 0x9a, 0x44 },
1831 	.b_public = (u8[32]){ 0xe6, 0xdb, 0x68, 0x67, 0x58, 0x30, 0x30, 0xdb,
1832 		    0x35, 0x94, 0xc1, 0xa4, 0x24, 0xb1, 0x5f, 0x7c,
1833 		    0x72, 0x66, 0x24, 0xec, 0x26, 0xb3, 0x35, 0x3b,
1834 		    0x10, 0xa9, 0x03, 0xa6, 0xd0, 0xab, 0x1c, 0x4c },
1835 	.expected_ss = (u8[32]){ 0xc3, 0xda, 0x55, 0x37, 0x9d, 0xe9, 0xc6, 0x90,
1836 		    0x8e, 0x94, 0xea, 0x4d, 0xf2, 0x8d, 0x08, 0x4f,
1837 		    0x32, 0xec, 0xcf, 0x03, 0x49, 0x1c, 0x71, 0xf7,
1838 		    0x54, 0xb4, 0x07, 0x55, 0x77, 0xa2, 0x85, 0x52 },
1839 	.secret_size = 32,
1840 	.b_public_size = 32,
1841 	.expected_ss_size = 32,
1842 
1843 },
1844 /* wycheproof - RFC 7748 */
1845 {
1846 	.secret = (u8[32]){ 0x48, 0x66, 0xe9, 0xd4, 0xd1, 0xb4, 0x67, 0x3c,
1847 		     0x5a, 0xd2, 0x26, 0x91, 0x95, 0x7d, 0x6a, 0xf5,
1848 		     0xc1, 0x1b, 0x64, 0x21, 0xe0, 0xea, 0x01, 0xd4,
1849 		     0x2c, 0xa4, 0x16, 0x9e, 0x79, 0x18, 0xba, 0x4d },
1850 	.b_public = (u8[32]){ 0xe5, 0x21, 0x0f, 0x12, 0x78, 0x68, 0x11, 0xd3,
1851 		    0xf4, 0xb7, 0x95, 0x9d, 0x05, 0x38, 0xae, 0x2c,
1852 		    0x31, 0xdb, 0xe7, 0x10, 0x6f, 0xc0, 0x3c, 0x3e,
1853 		    0xfc, 0x4c, 0xd5, 0x49, 0xc7, 0x15, 0xa4, 0x13 },
1854 	.expected_ss = (u8[32]){ 0x95, 0xcb, 0xde, 0x94, 0x76, 0xe8, 0x90, 0x7d,
1855 		    0x7a, 0xad, 0xe4, 0x5c, 0xb4, 0xb8, 0x73, 0xf8,
1856 		    0x8b, 0x59, 0x5a, 0x68, 0x79, 0x9f, 0xa1, 0x52,
1857 		    0xe6, 0xf8, 0xf7, 0x64, 0x7a, 0xac, 0x79, 0x57 },
1858 	.secret_size = 32,
1859 	.b_public_size = 32,
1860 	.expected_ss_size = 32,
1861 
1862 },
1863 /* wycheproof - edge case for shared secret */
1864 {
1865 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
1866 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
1867 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
1868 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
1869 	.b_public = (u8[32]){ 0x0a, 0xb4, 0xe7, 0x63, 0x80, 0xd8, 0x4d, 0xde,
1870 		    0x4f, 0x68, 0x33, 0xc5, 0x8f, 0x2a, 0x9f, 0xb8,
1871 		    0xf8, 0x3b, 0xb0, 0x16, 0x9b, 0x17, 0x2b, 0xe4,
1872 		    0xb6, 0xe0, 0x59, 0x28, 0x87, 0x74, 0x1a, 0x36 },
1873 	.expected_ss = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1874 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1875 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1876 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1877 	.secret_size = 32,
1878 	.b_public_size = 32,
1879 	.expected_ss_size = 32,
1880 
1881 },
1882 /* wycheproof - edge case for shared secret */
1883 {
1884 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
1885 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
1886 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
1887 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
1888 	.b_public = (u8[32]){ 0x89, 0xe1, 0x0d, 0x57, 0x01, 0xb4, 0x33, 0x7d,
1889 		    0x2d, 0x03, 0x21, 0x81, 0x53, 0x8b, 0x10, 0x64,
1890 		    0xbd, 0x40, 0x84, 0x40, 0x1c, 0xec, 0xa1, 0xfd,
1891 		    0x12, 0x66, 0x3a, 0x19, 0x59, 0x38, 0x80, 0x00 },
1892 	.expected_ss = (u8[32]){ 0x09, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1893 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1894 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1895 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1896 	.secret_size = 32,
1897 	.b_public_size = 32,
1898 	.expected_ss_size = 32,
1899 
1900 },
1901 /* wycheproof - edge case for shared secret */
1902 {
1903 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
1904 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
1905 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
1906 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
1907 	.b_public = (u8[32]){ 0x2b, 0x55, 0xd3, 0xaa, 0x4a, 0x8f, 0x80, 0xc8,
1908 		    0xc0, 0xb2, 0xae, 0x5f, 0x93, 0x3e, 0x85, 0xaf,
1909 		    0x49, 0xbe, 0xac, 0x36, 0xc2, 0xfa, 0x73, 0x94,
1910 		    0xba, 0xb7, 0x6c, 0x89, 0x33, 0xf8, 0xf8, 0x1d },
1911 	.expected_ss = (u8[32]){ 0x10, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1912 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1913 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1914 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1915 	.secret_size = 32,
1916 	.b_public_size = 32,
1917 	.expected_ss_size = 32,
1918 
1919 },
1920 /* wycheproof - edge case for shared secret */
1921 {
1922 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
1923 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
1924 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
1925 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
1926 	.b_public = (u8[32]){ 0x63, 0xe5, 0xb1, 0xfe, 0x96, 0x01, 0xfe, 0x84,
1927 		    0x38, 0x5d, 0x88, 0x66, 0xb0, 0x42, 0x12, 0x62,
1928 		    0xf7, 0x8f, 0xbf, 0xa5, 0xaf, 0xf9, 0x58, 0x5e,
1929 		    0x62, 0x66, 0x79, 0xb1, 0x85, 0x47, 0xd9, 0x59 },
1930 	.expected_ss = (u8[32]){ 0xfe, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1931 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1932 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1933 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
1934 	.secret_size = 32,
1935 	.b_public_size = 32,
1936 	.expected_ss_size = 32,
1937 
1938 },
1939 /* wycheproof - edge case for shared secret */
1940 {
1941 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
1942 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
1943 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
1944 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
1945 	.b_public = (u8[32]){ 0xe4, 0x28, 0xf3, 0xda, 0xc1, 0x78, 0x09, 0xf8,
1946 		    0x27, 0xa5, 0x22, 0xce, 0x32, 0x35, 0x50, 0x58,
1947 		    0xd0, 0x73, 0x69, 0x36, 0x4a, 0xa7, 0x89, 0x02,
1948 		    0xee, 0x10, 0x13, 0x9b, 0x9f, 0x9d, 0xd6, 0x53 },
1949 	.expected_ss = (u8[32]){ 0xfc, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1950 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1951 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1952 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
1953 	.secret_size = 32,
1954 	.b_public_size = 32,
1955 	.expected_ss_size = 32,
1956 
1957 },
1958 /* wycheproof - edge case for shared secret */
1959 {
1960 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
1961 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
1962 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
1963 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
1964 	.b_public = (u8[32]){ 0xb3, 0xb5, 0x0e, 0x3e, 0xd3, 0xa4, 0x07, 0xb9,
1965 		    0x5d, 0xe9, 0x42, 0xef, 0x74, 0x57, 0x5b, 0x5a,
1966 		    0xb8, 0xa1, 0x0c, 0x09, 0xee, 0x10, 0x35, 0x44,
1967 		    0xd6, 0x0b, 0xdf, 0xed, 0x81, 0x38, 0xab, 0x2b },
1968 	.expected_ss = (u8[32]){ 0xf9, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1969 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1970 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1971 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
1972 	.secret_size = 32,
1973 	.b_public_size = 32,
1974 	.expected_ss_size = 32,
1975 
1976 },
1977 /* wycheproof - edge case for shared secret */
1978 {
1979 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
1980 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
1981 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
1982 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
1983 	.b_public = (u8[32]){ 0x21, 0x3f, 0xff, 0xe9, 0x3d, 0x5e, 0xa8, 0xcd,
1984 		    0x24, 0x2e, 0x46, 0x28, 0x44, 0x02, 0x99, 0x22,
1985 		    0xc4, 0x3c, 0x77, 0xc9, 0xe3, 0xe4, 0x2f, 0x56,
1986 		    0x2f, 0x48, 0x5d, 0x24, 0xc5, 0x01, 0xa2, 0x0b },
1987 	.expected_ss = (u8[32]){ 0xf3, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1988 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1989 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1990 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
1991 	.secret_size = 32,
1992 	.b_public_size = 32,
1993 	.expected_ss_size = 32,
1994 
1995 },
1996 /* wycheproof - edge case for shared secret */
1997 {
1998 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
1999 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2000 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2001 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2002 	.b_public = (u8[32]){ 0x91, 0xb2, 0x32, 0xa1, 0x78, 0xb3, 0xcd, 0x53,
2003 		    0x09, 0x32, 0x44, 0x1e, 0x61, 0x39, 0x41, 0x8f,
2004 		    0x72, 0x17, 0x22, 0x92, 0xf1, 0xda, 0x4c, 0x18,
2005 		    0x34, 0xfc, 0x5e, 0xbf, 0xef, 0xb5, 0x1e, 0x3f },
2006 	.expected_ss = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2007 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2008 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2009 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x03 },
2010 	.secret_size = 32,
2011 	.b_public_size = 32,
2012 	.expected_ss_size = 32,
2013 
2014 },
2015 /* wycheproof - edge case for shared secret */
2016 {
2017 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2018 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2019 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2020 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2021 	.b_public = (u8[32]){ 0x04, 0x5c, 0x6e, 0x11, 0xc5, 0xd3, 0x32, 0x55,
2022 		    0x6c, 0x78, 0x22, 0xfe, 0x94, 0xeb, 0xf8, 0x9b,
2023 		    0x56, 0xa3, 0x87, 0x8d, 0xc2, 0x7c, 0xa0, 0x79,
2024 		    0x10, 0x30, 0x58, 0x84, 0x9f, 0xab, 0xcb, 0x4f },
2025 	.expected_ss = (u8[32]){ 0xe5, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2026 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2027 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2028 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2029 	.secret_size = 32,
2030 	.b_public_size = 32,
2031 	.expected_ss_size = 32,
2032 
2033 },
2034 /* wycheproof - edge case for shared secret */
2035 {
2036 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2037 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2038 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2039 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2040 	.b_public = (u8[32]){ 0x1c, 0xa2, 0x19, 0x0b, 0x71, 0x16, 0x35, 0x39,
2041 		    0x06, 0x3c, 0x35, 0x77, 0x3b, 0xda, 0x0c, 0x9c,
2042 		    0x92, 0x8e, 0x91, 0x36, 0xf0, 0x62, 0x0a, 0xeb,
2043 		    0x09, 0x3f, 0x09, 0x91, 0x97, 0xb7, 0xf7, 0x4e },
2044 	.expected_ss = (u8[32]){ 0xe3, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2045 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2046 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2047 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2048 	.secret_size = 32,
2049 	.b_public_size = 32,
2050 	.expected_ss_size = 32,
2051 
2052 },
2053 /* wycheproof - edge case for shared secret */
2054 {
2055 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2056 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2057 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2058 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2059 	.b_public = (u8[32]){ 0xf7, 0x6e, 0x90, 0x10, 0xac, 0x33, 0xc5, 0x04,
2060 		    0x3b, 0x2d, 0x3b, 0x76, 0xa8, 0x42, 0x17, 0x10,
2061 		    0x00, 0xc4, 0x91, 0x62, 0x22, 0xe9, 0xe8, 0x58,
2062 		    0x97, 0xa0, 0xae, 0xc7, 0xf6, 0x35, 0x0b, 0x3c },
2063 	.expected_ss = (u8[32]){ 0xdd, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2064 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2065 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2066 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2067 	.secret_size = 32,
2068 	.b_public_size = 32,
2069 	.expected_ss_size = 32,
2070 
2071 },
2072 /* wycheproof - edge case for shared secret */
2073 {
2074 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2075 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2076 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2077 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2078 	.b_public = (u8[32]){ 0xbb, 0x72, 0x68, 0x8d, 0x8f, 0x8a, 0xa7, 0xa3,
2079 		    0x9c, 0xd6, 0x06, 0x0c, 0xd5, 0xc8, 0x09, 0x3c,
2080 		    0xde, 0xc6, 0xfe, 0x34, 0x19, 0x37, 0xc3, 0x88,
2081 		    0x6a, 0x99, 0x34, 0x6c, 0xd0, 0x7f, 0xaa, 0x55 },
2082 	.expected_ss = (u8[32]){ 0xdb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2083 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2084 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2085 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2086 	.secret_size = 32,
2087 	.b_public_size = 32,
2088 	.expected_ss_size = 32,
2089 
2090 },
2091 /* wycheproof - edge case for shared secret */
2092 {
2093 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2094 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2095 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2096 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2097 	.b_public = (u8[32]){ 0x88, 0xfd, 0xde, 0xa1, 0x93, 0x39, 0x1c, 0x6a,
2098 		    0x59, 0x33, 0xef, 0x9b, 0x71, 0x90, 0x15, 0x49,
2099 		    0x44, 0x72, 0x05, 0xaa, 0xe9, 0xda, 0x92, 0x8a,
2100 		    0x6b, 0x91, 0xa3, 0x52, 0xba, 0x10, 0xf4, 0x1f },
2101 	.expected_ss = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2102 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2103 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2104 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02 },
2105 	.secret_size = 32,
2106 	.b_public_size = 32,
2107 	.expected_ss_size = 32,
2108 
2109 },
2110 /* wycheproof - edge case for shared secret */
2111 {
2112 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2113 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2114 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2115 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2116 	.b_public = (u8[32]){ 0x30, 0x3b, 0x39, 0x2f, 0x15, 0x31, 0x16, 0xca,
2117 		    0xd9, 0xcc, 0x68, 0x2a, 0x00, 0xcc, 0xc4, 0x4c,
2118 		    0x95, 0xff, 0x0d, 0x3b, 0xbe, 0x56, 0x8b, 0xeb,
2119 		    0x6c, 0x4e, 0x73, 0x9b, 0xaf, 0xdc, 0x2c, 0x68 },
2120 	.expected_ss = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2121 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2122 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2123 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80, 0x00 },
2124 	.secret_size = 32,
2125 	.b_public_size = 32,
2126 	.expected_ss_size = 32,
2127 
2128 },
2129 /* wycheproof - checking for overflow */
2130 {
2131 	.secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2132 		     0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2133 		     0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2134 		     0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2135 	.b_public = (u8[32]){ 0xfd, 0x30, 0x0a, 0xeb, 0x40, 0xe1, 0xfa, 0x58,
2136 		    0x25, 0x18, 0x41, 0x2b, 0x49, 0xb2, 0x08, 0xa7,
2137 		    0x84, 0x2b, 0x1e, 0x1f, 0x05, 0x6a, 0x04, 0x01,
2138 		    0x78, 0xea, 0x41, 0x41, 0x53, 0x4f, 0x65, 0x2d },
2139 	.expected_ss = (u8[32]){ 0xb7, 0x34, 0x10, 0x5d, 0xc2, 0x57, 0x58, 0x5d,
2140 		    0x73, 0xb5, 0x66, 0xcc, 0xb7, 0x6f, 0x06, 0x27,
2141 		    0x95, 0xcc, 0xbe, 0xc8, 0x91, 0x28, 0xe5, 0x2b,
2142 		    0x02, 0xf3, 0xe5, 0x96, 0x39, 0xf1, 0x3c, 0x46 },
2143 	.secret_size = 32,
2144 	.b_public_size = 32,
2145 	.expected_ss_size = 32,
2146 
2147 },
2148 /* wycheproof - checking for overflow */
2149 {
2150 	.secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2151 		     0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2152 		     0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2153 		     0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2154 	.b_public = (u8[32]){ 0xc8, 0xef, 0x79, 0xb5, 0x14, 0xd7, 0x68, 0x26,
2155 		    0x77, 0xbc, 0x79, 0x31, 0xe0, 0x6e, 0xe5, 0xc2,
2156 		    0x7c, 0x9b, 0x39, 0x2b, 0x4a, 0xe9, 0x48, 0x44,
2157 		    0x73, 0xf5, 0x54, 0xe6, 0x67, 0x8e, 0xcc, 0x2e },
2158 	.expected_ss = (u8[32]){ 0x64, 0x7a, 0x46, 0xb6, 0xfc, 0x3f, 0x40, 0xd6,
2159 		    0x21, 0x41, 0xee, 0x3c, 0xee, 0x70, 0x6b, 0x4d,
2160 		    0x7a, 0x92, 0x71, 0x59, 0x3a, 0x7b, 0x14, 0x3e,
2161 		    0x8e, 0x2e, 0x22, 0x79, 0x88, 0x3e, 0x45, 0x50 },
2162 	.secret_size = 32,
2163 	.b_public_size = 32,
2164 	.expected_ss_size = 32,
2165 
2166 },
2167 /* wycheproof - checking for overflow */
2168 {
2169 	.secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2170 		     0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2171 		     0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2172 		     0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2173 	.b_public = (u8[32]){ 0x64, 0xae, 0xac, 0x25, 0x04, 0x14, 0x48, 0x61,
2174 		    0x53, 0x2b, 0x7b, 0xbc, 0xb6, 0xc8, 0x7d, 0x67,
2175 		    0xdd, 0x4c, 0x1f, 0x07, 0xeb, 0xc2, 0xe0, 0x6e,
2176 		    0xff, 0xb9, 0x5a, 0xec, 0xc6, 0x17, 0x0b, 0x2c },
2177 	.expected_ss = (u8[32]){ 0x4f, 0xf0, 0x3d, 0x5f, 0xb4, 0x3c, 0xd8, 0x65,
2178 		    0x7a, 0x3c, 0xf3, 0x7c, 0x13, 0x8c, 0xad, 0xce,
2179 		    0xcc, 0xe5, 0x09, 0xe4, 0xeb, 0xa0, 0x89, 0xd0,
2180 		    0xef, 0x40, 0xb4, 0xe4, 0xfb, 0x94, 0x61, 0x55 },
2181 	.secret_size = 32,
2182 	.b_public_size = 32,
2183 	.expected_ss_size = 32,
2184 
2185 },
2186 /* wycheproof - checking for overflow */
2187 {
2188 	.secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2189 		     0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2190 		     0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2191 		     0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2192 	.b_public = (u8[32]){ 0xbf, 0x68, 0xe3, 0x5e, 0x9b, 0xdb, 0x7e, 0xee,
2193 		    0x1b, 0x50, 0x57, 0x02, 0x21, 0x86, 0x0f, 0x5d,
2194 		    0xcd, 0xad, 0x8a, 0xcb, 0xab, 0x03, 0x1b, 0x14,
2195 		    0x97, 0x4c, 0xc4, 0x90, 0x13, 0xc4, 0x98, 0x31 },
2196 	.expected_ss = (u8[32]){ 0x21, 0xce, 0xe5, 0x2e, 0xfd, 0xbc, 0x81, 0x2e,
2197 		    0x1d, 0x02, 0x1a, 0x4a, 0xf1, 0xe1, 0xd8, 0xbc,
2198 		    0x4d, 0xb3, 0xc4, 0x00, 0xe4, 0xd2, 0xa2, 0xc5,
2199 		    0x6a, 0x39, 0x26, 0xdb, 0x4d, 0x99, 0xc6, 0x5b },
2200 	.secret_size = 32,
2201 	.b_public_size = 32,
2202 	.expected_ss_size = 32,
2203 
2204 },
2205 /* wycheproof - checking for overflow */
2206 {
2207 	.secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2208 		     0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2209 		     0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2210 		     0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2211 	.b_public = (u8[32]){ 0x53, 0x47, 0xc4, 0x91, 0x33, 0x1a, 0x64, 0xb4,
2212 		    0x3d, 0xdc, 0x68, 0x30, 0x34, 0xe6, 0x77, 0xf5,
2213 		    0x3d, 0xc3, 0x2b, 0x52, 0xa5, 0x2a, 0x57, 0x7c,
2214 		    0x15, 0xa8, 0x3b, 0xf2, 0x98, 0xe9, 0x9f, 0x19 },
2215 	.expected_ss = (u8[32]){ 0x18, 0xcb, 0x89, 0xe4, 0xe2, 0x0c, 0x0c, 0x2b,
2216 		    0xd3, 0x24, 0x30, 0x52, 0x45, 0x26, 0x6c, 0x93,
2217 		    0x27, 0x69, 0x0b, 0xbe, 0x79, 0xac, 0xb8, 0x8f,
2218 		    0x5b, 0x8f, 0xb3, 0xf7, 0x4e, 0xca, 0x3e, 0x52 },
2219 	.secret_size = 32,
2220 	.b_public_size = 32,
2221 	.expected_ss_size = 32,
2222 
2223 },
2224 /* wycheproof - private key == -1 (mod order) */
2225 {
2226 	.secret = (u8[32]){ 0xa0, 0x23, 0xcd, 0xd0, 0x83, 0xef, 0x5b, 0xb8,
2227 		     0x2f, 0x10, 0xd6, 0x2e, 0x59, 0xe1, 0x5a, 0x68,
2228 		     0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2229 		     0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x50 },
2230 	.b_public = (u8[32]){ 0x25, 0x8e, 0x04, 0x52, 0x3b, 0x8d, 0x25, 0x3e,
2231 		    0xe6, 0x57, 0x19, 0xfc, 0x69, 0x06, 0xc6, 0x57,
2232 		    0x19, 0x2d, 0x80, 0x71, 0x7e, 0xdc, 0x82, 0x8f,
2233 		    0xa0, 0xaf, 0x21, 0x68, 0x6e, 0x2f, 0xaa, 0x75 },
2234 	.expected_ss = (u8[32]){ 0x25, 0x8e, 0x04, 0x52, 0x3b, 0x8d, 0x25, 0x3e,
2235 		    0xe6, 0x57, 0x19, 0xfc, 0x69, 0x06, 0xc6, 0x57,
2236 		    0x19, 0x2d, 0x80, 0x71, 0x7e, 0xdc, 0x82, 0x8f,
2237 		    0xa0, 0xaf, 0x21, 0x68, 0x6e, 0x2f, 0xaa, 0x75 },
2238 	.secret_size = 32,
2239 	.b_public_size = 32,
2240 	.expected_ss_size = 32,
2241 
2242 },
2243 /* wycheproof - private key == 1 (mod order) on twist */
2244 {
2245 	.secret = (u8[32]){ 0x58, 0x08, 0x3d, 0xd2, 0x61, 0xad, 0x91, 0xef,
2246 		     0xf9, 0x52, 0x32, 0x2e, 0xc8, 0x24, 0xc6, 0x82,
2247 		     0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2248 		     0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x5f },
2249 	.b_public = (u8[32]){ 0x2e, 0xae, 0x5e, 0xc3, 0xdd, 0x49, 0x4e, 0x9f,
2250 		    0x2d, 0x37, 0xd2, 0x58, 0xf8, 0x73, 0xa8, 0xe6,
2251 		    0xe9, 0xd0, 0xdb, 0xd1, 0xe3, 0x83, 0xef, 0x64,
2252 		    0xd9, 0x8b, 0xb9, 0x1b, 0x3e, 0x0b, 0xe0, 0x35 },
2253 	.expected_ss = (u8[32]){ 0x2e, 0xae, 0x5e, 0xc3, 0xdd, 0x49, 0x4e, 0x9f,
2254 		    0x2d, 0x37, 0xd2, 0x58, 0xf8, 0x73, 0xa8, 0xe6,
2255 		    0xe9, 0xd0, 0xdb, 0xd1, 0xe3, 0x83, 0xef, 0x64,
2256 		    0xd9, 0x8b, 0xb9, 0x1b, 0x3e, 0x0b, 0xe0, 0x35 },
2257 	.secret_size = 32,
2258 	.b_public_size = 32,
2259 	.expected_ss_size = 32,
2260 
2261 }
2262 };
2263 
2264 static const struct kpp_testvec ecdh_tv_template[] = {
2265 	{
2266 #ifndef CONFIG_CRYPTO_FIPS
2267 	.secret =
2268 #ifdef __LITTLE_ENDIAN
2269 	"\x02\x00" /* type */
2270 	"\x20\x00" /* len */
2271 	"\x01\x00" /* curve_id */
2272 	"\x18\x00" /* key_size */
2273 #else
2274 	"\x00\x02" /* type */
2275 	"\x00\x20" /* len */
2276 	"\x00\x01" /* curve_id */
2277 	"\x00\x18" /* key_size */
2278 #endif
2279 	"\xb5\x05\xb1\x71\x1e\xbf\x8c\xda"
2280 	"\x4e\x19\x1e\x62\x1f\x23\x23\x31"
2281 	"\x36\x1e\xd3\x84\x2f\xcc\x21\x72",
2282 	.b_public =
2283 	"\xc3\xba\x67\x4b\x71\xec\xd0\x76"
2284 	"\x7a\x99\x75\x64\x36\x13\x9a\x94"
2285 	"\x5d\x8b\xdc\x60\x90\x91\xfd\x3f"
2286 	"\xb0\x1f\x8a\x0a\x68\xc6\x88\x6e"
2287 	"\x83\x87\xdd\x67\x09\xf8\x8d\x96"
2288 	"\x07\xd6\xbd\x1c\xe6\x8d\x9d\x67",
2289 	.expected_a_public =
2290 	"\x1a\x04\xdb\xa5\xe1\xdd\x4e\x79"
2291 	"\xa3\xe6\xef\x0e\x5c\x80\x49\x85"
2292 	"\xfa\x78\xb4\xef\x49\xbd\x4c\x7c"
2293 	"\x22\x90\x21\x02\xf9\x1b\x81\x5d"
2294 	"\x0c\x8a\xa8\x98\xd6\x27\x69\x88"
2295 	"\x5e\xbc\x94\xd8\x15\x9e\x21\xce",
2296 	.expected_ss =
2297 	"\xf4\x57\xcc\x4f\x1f\x4e\x31\xcc"
2298 	"\xe3\x40\x60\xc8\x06\x93\xc6\x2e"
2299 	"\x99\x80\x81\x28\xaf\xc5\x51\x74",
2300 	.secret_size = 32,
2301 	.b_public_size = 48,
2302 	.expected_a_public_size = 48,
2303 	.expected_ss_size = 24
2304 	}, {
2305 #endif
2306 	.secret =
2307 #ifdef __LITTLE_ENDIAN
2308 	"\x02\x00" /* type */
2309 	"\x28\x00" /* len */
2310 	"\x02\x00" /* curve_id */
2311 	"\x20\x00" /* key_size */
2312 #else
2313 	"\x00\x02" /* type */
2314 	"\x00\x28" /* len */
2315 	"\x00\x02" /* curve_id */
2316 	"\x00\x20" /* key_size */
2317 #endif
2318 	"\x24\xd1\x21\xeb\xe5\xcf\x2d\x83"
2319 	"\xf6\x62\x1b\x6e\x43\x84\x3a\xa3"
2320 	"\x8b\xe0\x86\xc3\x20\x19\xda\x92"
2321 	"\x50\x53\x03\xe1\xc0\xea\xb8\x82",
2322 	.expected_a_public =
2323 	"\x1a\x7f\xeb\x52\x00\xbd\x3c\x31"
2324 	"\x7d\xb6\x70\xc1\x86\xa6\xc7\xc4"
2325 	"\x3b\xc5\x5f\x6c\x6f\x58\x3c\xf5"
2326 	"\xb6\x63\x82\x77\x33\x24\xa1\x5f"
2327 	"\x6a\xca\x43\x6f\xf7\x7e\xff\x02"
2328 	"\x37\x08\xcc\x40\x5e\x7a\xfd\x6a"
2329 	"\x6a\x02\x6e\x41\x87\x68\x38\x77"
2330 	"\xfa\xa9\x44\x43\x2d\xef\x09\xdf",
2331 	.expected_ss =
2332 	"\xea\x17\x6f\x7e\x6e\x57\x26\x38"
2333 	"\x8b\xfb\x41\xeb\xba\xc8\x6d\xa5"
2334 	"\xa8\x72\xd1\xff\xc9\x47\x3d\xaa"
2335 	"\x58\x43\x9f\x34\x0f\x8c\xf3\xc9",
2336 	.b_public =
2337 	"\xcc\xb4\xda\x74\xb1\x47\x3f\xea"
2338 	"\x6c\x70\x9e\x38\x2d\xc7\xaa\xb7"
2339 	"\x29\xb2\x47\x03\x19\xab\xdd\x34"
2340 	"\xbd\xa8\x2c\x93\xe1\xa4\x74\xd9"
2341 	"\x64\x63\xf7\x70\x20\x2f\xa4\xe6"
2342 	"\x9f\x4a\x38\xcc\xc0\x2c\x49\x2f"
2343 	"\xb1\x32\xbb\xaf\x22\x61\xda\xcb"
2344 	"\x6f\xdb\xa9\xaa\xfc\x77\x81\xf3",
2345 	.secret_size = 40,
2346 	.b_public_size = 64,
2347 	.expected_a_public_size = 64,
2348 	.expected_ss_size = 32
2349 	}, {
2350 	.secret =
2351 #ifdef __LITTLE_ENDIAN
2352 	"\x02\x00" /* type */
2353 	"\x08\x00" /* len */
2354 	"\x02\x00" /* curve_id */
2355 	"\x00\x00", /* key_size */
2356 #else
2357 	"\x00\x02" /* type */
2358 	"\x00\x08" /* len */
2359 	"\x00\x02" /* curve_id */
2360 	"\x00\x00", /* key_size */
2361 #endif
2362 	.b_secret =
2363 #ifdef __LITTLE_ENDIAN
2364 	"\x02\x00" /* type */
2365 	"\x28\x00" /* len */
2366 	"\x02\x00" /* curve_id */
2367 	"\x20\x00" /* key_size */
2368 #else
2369 	"\x00\x02" /* type */
2370 	"\x00\x28" /* len */
2371 	"\x00\x02" /* curve_id */
2372 	"\x00\x20" /* key_size */
2373 #endif
2374 	"\x24\xd1\x21\xeb\xe5\xcf\x2d\x83"
2375 	"\xf6\x62\x1b\x6e\x43\x84\x3a\xa3"
2376 	"\x8b\xe0\x86\xc3\x20\x19\xda\x92"
2377 	"\x50\x53\x03\xe1\xc0\xea\xb8\x82",
2378 	.b_public =
2379 	"\x1a\x7f\xeb\x52\x00\xbd\x3c\x31"
2380 	"\x7d\xb6\x70\xc1\x86\xa6\xc7\xc4"
2381 	"\x3b\xc5\x5f\x6c\x6f\x58\x3c\xf5"
2382 	"\xb6\x63\x82\x77\x33\x24\xa1\x5f"
2383 	"\x6a\xca\x43\x6f\xf7\x7e\xff\x02"
2384 	"\x37\x08\xcc\x40\x5e\x7a\xfd\x6a"
2385 	"\x6a\x02\x6e\x41\x87\x68\x38\x77"
2386 	"\xfa\xa9\x44\x43\x2d\xef\x09\xdf",
2387 	.secret_size = 8,
2388 	.b_secret_size = 40,
2389 	.b_public_size = 64,
2390 	.expected_a_public_size = 64,
2391 	.expected_ss_size = 32,
2392 	.genkey = true,
2393 	}
2394 };
2395 
2396 /*
2397  * MD4 test vectors from RFC1320
2398  */
2399 static const struct hash_testvec md4_tv_template[] = {
2400 	{
2401 		.plaintext = "",
2402 		.digest	= "\x31\xd6\xcf\xe0\xd1\x6a\xe9\x31"
2403 			  "\xb7\x3c\x59\xd7\xe0\xc0\x89\xc0",
2404 	}, {
2405 		.plaintext = "a",
2406 		.psize	= 1,
2407 		.digest	= "\xbd\xe5\x2c\xb3\x1d\xe3\x3e\x46"
2408 			  "\x24\x5e\x05\xfb\xdb\xd6\xfb\x24",
2409 	}, {
2410 		.plaintext = "abc",
2411 		.psize	= 3,
2412 		.digest	= "\xa4\x48\x01\x7a\xaf\x21\xd8\x52"
2413 			  "\x5f\xc1\x0a\xe8\x7a\xa6\x72\x9d",
2414 	}, {
2415 		.plaintext = "message digest",
2416 		.psize	= 14,
2417 		.digest	= "\xd9\x13\x0a\x81\x64\x54\x9f\xe8"
2418 			"\x18\x87\x48\x06\xe1\xc7\x01\x4b",
2419 	}, {
2420 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
2421 		.psize	= 26,
2422 		.digest	= "\xd7\x9e\x1c\x30\x8a\xa5\xbb\xcd"
2423 			  "\xee\xa8\xed\x63\xdf\x41\x2d\xa9",
2424 	}, {
2425 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",
2426 		.psize	= 62,
2427 		.digest	= "\x04\x3f\x85\x82\xf2\x41\xdb\x35"
2428 			  "\x1c\xe6\x27\xe1\x53\xe7\xf0\xe4",
2429 	}, {
2430 		.plaintext = "123456789012345678901234567890123456789012345678901234567890123"
2431 			   "45678901234567890",
2432 		.psize	= 80,
2433 		.digest	= "\xe3\x3b\x4d\xdc\x9c\x38\xf2\x19"
2434 			  "\x9c\x3e\x7b\x16\x4f\xcc\x05\x36",
2435 	},
2436 };
2437 
2438 static const struct hash_testvec sha3_224_tv_template[] = {
2439 	{
2440 		.plaintext = "",
2441 		.digest	= "\x6b\x4e\x03\x42\x36\x67\xdb\xb7"
2442 				"\x3b\x6e\x15\x45\x4f\x0e\xb1\xab"
2443 				"\xd4\x59\x7f\x9a\x1b\x07\x8e\x3f"
2444 				"\x5b\x5a\x6b\xc7",
2445 	}, {
2446 		.plaintext = "a",
2447 		.psize	= 1,
2448 		.digest	= "\x9e\x86\xff\x69\x55\x7c\xa9\x5f"
2449 				"\x40\x5f\x08\x12\x69\x68\x5b\x38"
2450 				"\xe3\xa8\x19\xb3\x09\xee\x94\x2f"
2451 				"\x48\x2b\x6a\x8b",
2452 	}, {
2453 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
2454 				"jklmklmnlmnomnopnopq",
2455 		.psize	= 56,
2456 		.digest	= "\x8a\x24\x10\x8b\x15\x4a\xda\x21"
2457 				"\xc9\xfd\x55\x74\x49\x44\x79\xba"
2458 				"\x5c\x7e\x7a\xb7\x6e\xf2\x64\xea"
2459 				"\xd0\xfc\xce\x33",
2460 	}, {
2461 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
2462 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
2463 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
2464 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
2465 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
2466 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
2467 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
2468 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
2469 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
2470 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
2471 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
2472 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
2473 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
2474 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
2475 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
2476 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
2477 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
2478 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
2479 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
2480 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
2481 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
2482 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
2483 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
2484 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
2485 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
2486 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
2487 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
2488 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
2489 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
2490 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
2491 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
2492 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
2493 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
2494 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
2495 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
2496 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
2497 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
2498 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
2499 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
2500 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
2501 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
2502 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
2503 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
2504 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
2505 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
2506 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
2507 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
2508 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
2509 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
2510 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
2511 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
2512 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
2513 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
2514 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
2515 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
2516 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
2517 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
2518 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
2519 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
2520 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
2521 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
2522 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
2523 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
2524 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
2525 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
2526 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
2527 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
2528 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
2529 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
2530 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
2531 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
2532 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
2533 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
2534 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
2535 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
2536 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
2537 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
2538 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
2539 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
2540 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
2541 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
2542 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
2543 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
2544 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
2545 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
2546 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
2547 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
2548 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
2549 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
2550 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
2551 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
2552 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
2553 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
2554 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
2555 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
2556 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
2557 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
2558 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
2559 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
2560 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
2561 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
2562 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
2563 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
2564 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
2565 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
2566 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
2567 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
2568 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
2569 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
2570 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
2571 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
2572 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
2573 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
2574 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
2575 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
2576 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
2577 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
2578 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
2579 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
2580 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
2581 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
2582 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
2583 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
2584 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
2585 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
2586 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
2587 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
2588 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
2589 		.psize     = 1023,
2590 		.digest    = "\x7d\x0f\x2f\xb7\x65\x3b\xa7\x26"
2591 			     "\xc3\x88\x20\x71\x15\x06\xe8\x2d"
2592 			     "\xa3\x92\x44\xab\x3e\xe7\xff\x86"
2593 			     "\xb6\x79\x10\x72",
2594 	},
2595 };
2596 
2597 static const struct hash_testvec sha3_256_tv_template[] = {
2598 	{
2599 		.plaintext = "",
2600 		.digest	= "\xa7\xff\xc6\xf8\xbf\x1e\xd7\x66"
2601 				"\x51\xc1\x47\x56\xa0\x61\xd6\x62"
2602 				"\xf5\x80\xff\x4d\xe4\x3b\x49\xfa"
2603 				"\x82\xd8\x0a\x4b\x80\xf8\x43\x4a",
2604 	}, {
2605 		.plaintext = "a",
2606 		.psize	= 1,
2607 		.digest	= "\x80\x08\x4b\xf2\xfb\xa0\x24\x75"
2608 				"\x72\x6f\xeb\x2c\xab\x2d\x82\x15"
2609 				"\xea\xb1\x4b\xc6\xbd\xd8\xbf\xb2"
2610 				"\xc8\x15\x12\x57\x03\x2e\xcd\x8b",
2611 	}, {
2612 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
2613 			     "jklmklmnlmnomnopnopq",
2614 		.psize	= 56,
2615 		.digest	= "\x41\xc0\xdb\xa2\xa9\xd6\x24\x08"
2616 				"\x49\x10\x03\x76\xa8\x23\x5e\x2c"
2617 				"\x82\xe1\xb9\x99\x8a\x99\x9e\x21"
2618 				"\xdb\x32\xdd\x97\x49\x6d\x33\x76",
2619 	}, {
2620 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
2621 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
2622 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
2623 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
2624 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
2625 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
2626 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
2627 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
2628 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
2629 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
2630 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
2631 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
2632 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
2633 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
2634 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
2635 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
2636 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
2637 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
2638 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
2639 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
2640 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
2641 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
2642 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
2643 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
2644 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
2645 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
2646 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
2647 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
2648 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
2649 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
2650 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
2651 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
2652 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
2653 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
2654 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
2655 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
2656 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
2657 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
2658 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
2659 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
2660 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
2661 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
2662 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
2663 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
2664 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
2665 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
2666 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
2667 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
2668 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
2669 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
2670 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
2671 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
2672 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
2673 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
2674 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
2675 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
2676 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
2677 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
2678 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
2679 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
2680 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
2681 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
2682 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
2683 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
2684 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
2685 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
2686 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
2687 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
2688 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
2689 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
2690 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
2691 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
2692 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
2693 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
2694 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
2695 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
2696 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
2697 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
2698 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
2699 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
2700 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
2701 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
2702 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
2703 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
2704 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
2705 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
2706 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
2707 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
2708 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
2709 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
2710 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
2711 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
2712 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
2713 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
2714 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
2715 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
2716 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
2717 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
2718 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
2719 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
2720 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
2721 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
2722 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
2723 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
2724 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
2725 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
2726 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
2727 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
2728 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
2729 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
2730 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
2731 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
2732 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
2733 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
2734 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
2735 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
2736 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
2737 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
2738 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
2739 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
2740 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
2741 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
2742 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
2743 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
2744 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
2745 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
2746 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
2747 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
2748 		.psize     = 1023,
2749 		.digest    = "\xde\x41\x04\xbd\xda\xda\xd9\x71"
2750 			     "\xf7\xfa\x80\xf5\xea\x11\x03\xb1"
2751 			     "\x3b\x6a\xbc\x5f\xb9\x66\x26\xf7"
2752 			     "\x8a\x97\xbb\xf2\x07\x08\x38\x30",
2753 	},
2754 };
2755 
2756 
2757 static const struct hash_testvec sha3_384_tv_template[] = {
2758 	{
2759 		.plaintext = "",
2760 		.digest	= "\x0c\x63\xa7\x5b\x84\x5e\x4f\x7d"
2761 				"\x01\x10\x7d\x85\x2e\x4c\x24\x85"
2762 				"\xc5\x1a\x50\xaa\xaa\x94\xfc\x61"
2763 				"\x99\x5e\x71\xbb\xee\x98\x3a\x2a"
2764 				"\xc3\x71\x38\x31\x26\x4a\xdb\x47"
2765 				"\xfb\x6b\xd1\xe0\x58\xd5\xf0\x04",
2766 	}, {
2767 		.plaintext = "a",
2768 		.psize	= 1,
2769 		.digest	= "\x18\x15\xf7\x74\xf3\x20\x49\x1b"
2770 				"\x48\x56\x9e\xfe\xc7\x94\xd2\x49"
2771 				"\xee\xb5\x9a\xae\x46\xd2\x2b\xf7"
2772 				"\x7d\xaf\xe2\x5c\x5e\xdc\x28\xd7"
2773 				"\xea\x44\xf9\x3e\xe1\x23\x4a\xa8"
2774 				"\x8f\x61\xc9\x19\x12\xa4\xcc\xd9",
2775 	}, {
2776 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
2777 			     "jklmklmnlmnomnopnopq",
2778 		.psize	= 56,
2779 		.digest	= "\x99\x1c\x66\x57\x55\xeb\x3a\x4b"
2780 				"\x6b\xbd\xfb\x75\xc7\x8a\x49\x2e"
2781 				"\x8c\x56\xa2\x2c\x5c\x4d\x7e\x42"
2782 				"\x9b\xfd\xbc\x32\xb9\xd4\xad\x5a"
2783 				"\xa0\x4a\x1f\x07\x6e\x62\xfe\xa1"
2784 				"\x9e\xef\x51\xac\xd0\x65\x7c\x22",
2785 	}, {
2786 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
2787 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
2788 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
2789 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
2790 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
2791 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
2792 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
2793 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
2794 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
2795 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
2796 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
2797 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
2798 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
2799 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
2800 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
2801 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
2802 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
2803 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
2804 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
2805 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
2806 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
2807 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
2808 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
2809 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
2810 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
2811 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
2812 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
2813 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
2814 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
2815 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
2816 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
2817 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
2818 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
2819 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
2820 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
2821 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
2822 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
2823 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
2824 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
2825 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
2826 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
2827 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
2828 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
2829 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
2830 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
2831 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
2832 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
2833 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
2834 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
2835 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
2836 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
2837 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
2838 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
2839 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
2840 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
2841 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
2842 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
2843 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
2844 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
2845 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
2846 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
2847 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
2848 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
2849 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
2850 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
2851 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
2852 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
2853 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
2854 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
2855 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
2856 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
2857 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
2858 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
2859 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
2860 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
2861 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
2862 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
2863 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
2864 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
2865 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
2866 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
2867 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
2868 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
2869 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
2870 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
2871 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
2872 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
2873 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
2874 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
2875 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
2876 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
2877 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
2878 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
2879 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
2880 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
2881 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
2882 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
2883 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
2884 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
2885 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
2886 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
2887 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
2888 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
2889 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
2890 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
2891 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
2892 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
2893 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
2894 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
2895 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
2896 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
2897 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
2898 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
2899 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
2900 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
2901 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
2902 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
2903 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
2904 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
2905 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
2906 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
2907 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
2908 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
2909 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
2910 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
2911 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
2912 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
2913 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
2914 		.psize     = 1023,
2915 		.digest    = "\x1b\x19\x4d\x8f\xd5\x36\x87\x71"
2916 			     "\xcf\xca\x30\x85\x9b\xc1\x25\xc7"
2917 			     "\x00\xcb\x73\x8a\x8e\xd4\xfe\x2b"
2918 			     "\x1a\xa2\xdc\x2e\x41\xfd\x52\x51"
2919 			     "\xd2\x21\xae\x2d\xc7\xae\x8c\x40"
2920 			     "\xb9\xe6\x56\x48\x03\xcd\x88\x6b",
2921 	},
2922 };
2923 
2924 
2925 static const struct hash_testvec sha3_512_tv_template[] = {
2926 	{
2927 		.plaintext = "",
2928 		.digest	= "\xa6\x9f\x73\xcc\xa2\x3a\x9a\xc5"
2929 				"\xc8\xb5\x67\xdc\x18\x5a\x75\x6e"
2930 				"\x97\xc9\x82\x16\x4f\xe2\x58\x59"
2931 				"\xe0\xd1\xdc\xc1\x47\x5c\x80\xa6"
2932 				"\x15\xb2\x12\x3a\xf1\xf5\xf9\x4c"
2933 				"\x11\xe3\xe9\x40\x2c\x3a\xc5\x58"
2934 				"\xf5\x00\x19\x9d\x95\xb6\xd3\xe3"
2935 				"\x01\x75\x85\x86\x28\x1d\xcd\x26",
2936 	}, {
2937 		.plaintext = "a",
2938 		.psize	= 1,
2939 		.digest	= "\x69\x7f\x2d\x85\x61\x72\xcb\x83"
2940 				"\x09\xd6\xb8\xb9\x7d\xac\x4d\xe3"
2941 				"\x44\xb5\x49\xd4\xde\xe6\x1e\xdf"
2942 				"\xb4\x96\x2d\x86\x98\xb7\xfa\x80"
2943 				"\x3f\x4f\x93\xff\x24\x39\x35\x86"
2944 				"\xe2\x8b\x5b\x95\x7a\xc3\xd1\xd3"
2945 				"\x69\x42\x0c\xe5\x33\x32\x71\x2f"
2946 				"\x99\x7b\xd3\x36\xd0\x9a\xb0\x2a",
2947 	}, {
2948 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
2949 			     "jklmklmnlmnomnopnopq",
2950 		.psize	= 56,
2951 		.digest	= "\x04\xa3\x71\xe8\x4e\xcf\xb5\xb8"
2952 				"\xb7\x7c\xb4\x86\x10\xfc\xa8\x18"
2953 				"\x2d\xd4\x57\xce\x6f\x32\x6a\x0f"
2954 				"\xd3\xd7\xec\x2f\x1e\x91\x63\x6d"
2955 				"\xee\x69\x1f\xbe\x0c\x98\x53\x02"
2956 				"\xba\x1b\x0d\x8d\xc7\x8c\x08\x63"
2957 				"\x46\xb5\x33\xb4\x9c\x03\x0d\x99"
2958 				"\xa2\x7d\xaf\x11\x39\xd6\xe7\x5e",
2959 	}, {
2960 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
2961 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
2962 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
2963 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
2964 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
2965 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
2966 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
2967 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
2968 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
2969 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
2970 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
2971 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
2972 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
2973 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
2974 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
2975 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
2976 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
2977 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
2978 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
2979 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
2980 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
2981 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
2982 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
2983 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
2984 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
2985 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
2986 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
2987 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
2988 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
2989 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
2990 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
2991 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
2992 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
2993 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
2994 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
2995 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
2996 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
2997 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
2998 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
2999 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
3000 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
3001 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
3002 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
3003 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
3004 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
3005 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
3006 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
3007 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
3008 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
3009 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
3010 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
3011 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
3012 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
3013 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
3014 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
3015 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
3016 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
3017 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
3018 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
3019 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
3020 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
3021 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
3022 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
3023 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
3024 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
3025 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
3026 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
3027 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
3028 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
3029 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
3030 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
3031 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
3032 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
3033 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
3034 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
3035 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
3036 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
3037 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
3038 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
3039 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
3040 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
3041 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
3042 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
3043 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
3044 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
3045 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
3046 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
3047 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
3048 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
3049 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
3050 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
3051 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
3052 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
3053 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
3054 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
3055 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
3056 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
3057 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
3058 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
3059 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
3060 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
3061 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
3062 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
3063 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
3064 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
3065 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
3066 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
3067 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
3068 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
3069 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
3070 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
3071 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
3072 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
3073 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
3074 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
3075 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
3076 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
3077 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
3078 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
3079 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
3080 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
3081 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
3082 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
3083 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
3084 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
3085 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
3086 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
3087 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
3088 		.psize     = 1023,
3089 		.digest    = "\x59\xda\x30\xe3\x90\xe4\x3d\xde"
3090 			     "\xf0\xc6\x42\x17\xd7\xb2\x26\x47"
3091 			     "\x90\x28\xa6\x84\xe8\x49\x7a\x86"
3092 			     "\xd6\xb8\x9e\xf8\x07\x59\x21\x03"
3093 			     "\xad\xd2\xed\x48\xa3\xb9\xa5\xf0"
3094 			     "\xb3\xae\x02\x2b\xb8\xaf\xc3\x3b"
3095 			     "\xd6\xb0\x8f\xcb\x76\x8b\xa7\x41"
3096 			     "\x32\xc2\x8e\x50\x91\x86\x90\xfb",
3097 	},
3098 };
3099 
3100 
3101 /*
3102  * MD5 test vectors from RFC1321
3103  */
3104 static const struct hash_testvec md5_tv_template[] = {
3105 	{
3106 		.digest	= "\xd4\x1d\x8c\xd9\x8f\x00\xb2\x04"
3107 			  "\xe9\x80\x09\x98\xec\xf8\x42\x7e",
3108 	}, {
3109 		.plaintext = "a",
3110 		.psize	= 1,
3111 		.digest	= "\x0c\xc1\x75\xb9\xc0\xf1\xb6\xa8"
3112 			  "\x31\xc3\x99\xe2\x69\x77\x26\x61",
3113 	}, {
3114 		.plaintext = "abc",
3115 		.psize	= 3,
3116 		.digest	= "\x90\x01\x50\x98\x3c\xd2\x4f\xb0"
3117 			  "\xd6\x96\x3f\x7d\x28\xe1\x7f\x72",
3118 	}, {
3119 		.plaintext = "message digest",
3120 		.psize	= 14,
3121 		.digest	= "\xf9\x6b\x69\x7d\x7c\xb7\x93\x8d"
3122 			  "\x52\x5a\x2f\x31\xaa\xf1\x61\xd0",
3123 	}, {
3124 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
3125 		.psize	= 26,
3126 		.digest	= "\xc3\xfc\xd3\xd7\x61\x92\xe4\x00"
3127 			  "\x7d\xfb\x49\x6c\xca\x67\xe1\x3b",
3128 	}, {
3129 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",
3130 		.psize	= 62,
3131 		.digest	= "\xd1\x74\xab\x98\xd2\x77\xd9\xf5"
3132 			  "\xa5\x61\x1c\x2c\x9f\x41\x9d\x9f",
3133 	}, {
3134 		.plaintext = "12345678901234567890123456789012345678901234567890123456789012"
3135 			   "345678901234567890",
3136 		.psize	= 80,
3137 		.digest	= "\x57\xed\xf4\xa2\x2b\xe3\xc9\x55"
3138 			  "\xac\x49\xda\x2e\x21\x07\xb6\x7a",
3139 	}
3140 
3141 };
3142 
3143 /*
3144  * RIPEMD-160 test vectors from ISO/IEC 10118-3:2004(E)
3145  */
3146 static const struct hash_testvec rmd160_tv_template[] = {
3147 	{
3148 		.digest	= "\x9c\x11\x85\xa5\xc5\xe9\xfc\x54\x61\x28"
3149 			  "\x08\x97\x7e\xe8\xf5\x48\xb2\x25\x8d\x31",
3150 	}, {
3151 		.plaintext = "a",
3152 		.psize	= 1,
3153 		.digest	= "\x0b\xdc\x9d\x2d\x25\x6b\x3e\xe9\xda\xae"
3154 			  "\x34\x7b\xe6\xf4\xdc\x83\x5a\x46\x7f\xfe",
3155 	}, {
3156 		.plaintext = "abc",
3157 		.psize	= 3,
3158 		.digest	= "\x8e\xb2\x08\xf7\xe0\x5d\x98\x7a\x9b\x04"
3159 			  "\x4a\x8e\x98\xc6\xb0\x87\xf1\x5a\x0b\xfc",
3160 	}, {
3161 		.plaintext = "message digest",
3162 		.psize	= 14,
3163 		.digest	= "\x5d\x06\x89\xef\x49\xd2\xfa\xe5\x72\xb8"
3164 			  "\x81\xb1\x23\xa8\x5f\xfa\x21\x59\x5f\x36",
3165 	}, {
3166 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
3167 		.psize	= 26,
3168 		.digest	= "\xf7\x1c\x27\x10\x9c\x69\x2c\x1b\x56\xbb"
3169 			  "\xdc\xeb\x5b\x9d\x28\x65\xb3\x70\x8d\xbc",
3170 	}, {
3171 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcde"
3172 			     "fghijklmnopqrstuvwxyz0123456789",
3173 		.psize	= 62,
3174 		.digest	= "\xb0\xe2\x0b\x6e\x31\x16\x64\x02\x86\xed"
3175 			  "\x3a\x87\xa5\x71\x30\x79\xb2\x1f\x51\x89",
3176 	}, {
3177 		.plaintext = "1234567890123456789012345678901234567890"
3178 			     "1234567890123456789012345678901234567890",
3179 		.psize	= 80,
3180 		.digest	= "\x9b\x75\x2e\x45\x57\x3d\x4b\x39\xf4\xdb"
3181 			  "\xd3\x32\x3c\xab\x82\xbf\x63\x32\x6b\xfb",
3182 	}, {
3183 		.plaintext = "abcdbcdecdefdefgefghfghighij"
3184 			     "hijkijkljklmklmnlmnomnopnopq",
3185 		.psize	= 56,
3186 		.digest	= "\x12\xa0\x53\x38\x4a\x9c\x0c\x88\xe4\x05"
3187 			  "\xa0\x6c\x27\xdc\xf4\x9a\xda\x62\xeb\x2b",
3188 	}, {
3189 		.plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghi"
3190 			     "jklmghijklmnhijklmnoijklmnopjklmnopqklmnopqr"
3191 			     "lmnopqrsmnopqrstnopqrstu",
3192 		.psize	= 112,
3193 		.digest	= "\x6f\x3f\xa3\x9b\x6b\x50\x3c\x38\x4f\x91"
3194 			  "\x9a\x49\xa7\xaa\x5c\x2c\x08\xbd\xfb\x45",
3195 	}, {
3196 		.plaintext = "abcdbcdecdefdefgefghfghighijhijk",
3197 		.psize	= 32,
3198 		.digest	= "\x94\xc2\x64\x11\x54\x04\xe6\x33\x79\x0d"
3199 			  "\xfc\xc8\x7b\x58\x7d\x36\x77\x06\x7d\x9f",
3200 	}
3201 };
3202 
3203 static const struct hash_testvec crct10dif_tv_template[] = {
3204 	{
3205 		.plaintext	= "abc",
3206 		.psize		= 3,
3207 		.digest		= (u8 *)(u16 []){ 0x443b },
3208 	}, {
3209 		.plaintext 	= "1234567890123456789012345678901234567890"
3210 				  "123456789012345678901234567890123456789",
3211 		.psize		= 79,
3212 		.digest 	= (u8 *)(u16 []){ 0x4b70 },
3213 	}, {
3214 		.plaintext	= "abcdddddddddddddddddddddddddddddddddddddddd"
3215 				  "ddddddddddddd",
3216 		.psize		= 56,
3217 		.digest		= (u8 *)(u16 []){ 0x9ce3 },
3218 	}, {
3219 		.plaintext 	= "1234567890123456789012345678901234567890"
3220 				  "1234567890123456789012345678901234567890"
3221 				  "1234567890123456789012345678901234567890"
3222 				  "1234567890123456789012345678901234567890"
3223 				  "1234567890123456789012345678901234567890"
3224 				  "1234567890123456789012345678901234567890"
3225 				  "1234567890123456789012345678901234567890"
3226 				  "123456789012345678901234567890123456789",
3227 		.psize		= 319,
3228 		.digest		= (u8 *)(u16 []){ 0x44c6 },
3229 	}, {
3230 		.plaintext =	"\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
3231 				"\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
3232 				"\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
3233 				"\xa1\x38\xcf\x43\xda\x71\x08\x7c"
3234 				"\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
3235 				"\x85\x1c\x90\x27\xbe\x32\xc9\x60"
3236 				"\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
3237 				"\x46\xdd\x74\x0b\x7f\x16\xad\x21"
3238 				"\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
3239 				"\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
3240 				"\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
3241 				"\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
3242 				"\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
3243 				"\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
3244 				"\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
3245 				"\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
3246 				"\x02\x99\x30\xc7\x3b\xd2\x69\x00"
3247 				"\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
3248 				"\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
3249 				"\x58\xef\x63\xfa\x91\x05\x9c\x33"
3250 				"\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
3251 				"\x19\xb0\x47\xde\x52\xe9\x80\x17"
3252 				"\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
3253 				"\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
3254 				"\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
3255 				"\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
3256 				"\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
3257 				"\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
3258 				"\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
3259 				"\x86\x1d\x91\x28\xbf\x33\xca\x61"
3260 				"\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
3261 				"\x47\xde\x75\x0c\x80\x17\xae\x22"
3262 				"\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
3263 				"\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
3264 				"\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
3265 				"\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
3266 				"\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
3267 				"\xd0\x67\xfe\x72\x09\xa0\x14\xab"
3268 				"\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
3269 				"\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
3270 				"\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
3271 				"\x75\x0c\xa3\x17\xae\x45\xdc\x50"
3272 				"\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
3273 				"\x59\xf0\x64\xfb\x92\x06\x9d\x34"
3274 				"\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
3275 				"\x1a\xb1\x48\xdf\x53\xea\x81\x18"
3276 				"\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
3277 				"\xfe\x95\x09\xa0\x37\xce\x42\xd9"
3278 				"\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
3279 				"\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
3280 				"\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
3281 				"\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
3282 				"\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
3283 				"\x87\x1e\x92\x29\xc0\x34\xcb\x62"
3284 				"\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
3285 				"\x48\xdf\x76\x0d\x81\x18\xaf\x23"
3286 				"\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
3287 				"\x2c\xc3\x37\xce\x65\xfc\x70\x07"
3288 				"\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
3289 				"\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
3290 				"\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
3291 				"\xd1\x68\xff\x73\x0a\xa1\x15\xac"
3292 				"\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
3293 				"\xb5\x29\xc0\x57\xee\x62\xf9\x90"
3294 				"\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
3295 				"\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
3296 				"\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
3297 				"\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
3298 				"\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
3299 				"\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
3300 				"\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
3301 				"\xff\x96\x0a\xa1\x38\xcf\x43\xda"
3302 				"\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
3303 				"\xe3\x57\xee\x85\x1c\x90\x27\xbe"
3304 				"\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
3305 				"\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
3306 				"\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
3307 				"\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
3308 				"\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
3309 				"\x49\xe0\x77\x0e\x82\x19\xb0\x24"
3310 				"\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
3311 				"\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
3312 				"\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
3313 				"\x11\x85\x1c\xb3\x27\xbe\x55\xec"
3314 				"\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
3315 				"\xd2\x69\x00\x74\x0b\xa2\x16\xad"
3316 				"\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
3317 				"\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
3318 				"\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
3319 				"\x77\x0e\xa5\x19\xb0\x47\xde\x52"
3320 				"\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
3321 				"\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
3322 				"\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
3323 				"\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
3324 				"\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
3325 				"\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
3326 				"\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
3327 				"\xe4\x58\xef\x86\x1d\x91\x28\xbf"
3328 				"\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
3329 				"\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
3330 				"\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
3331 				"\x89\x20\x94\x2b\xc2\x36\xcd\x64"
3332 				"\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
3333 				"\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
3334 				"\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
3335 				"\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
3336 				"\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
3337 				"\x12\x86\x1d\xb4\x28\xbf\x56\xed"
3338 				"\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
3339 				"\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
3340 				"\x45\xdc\x50\xe7\x7e\x15\x89\x20"
3341 				"\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
3342 				"\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
3343 				"\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
3344 				"\xea\x81\x18\x8c\x23\xba\x2e\xc5"
3345 				"\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
3346 				"\xce\x42\xd9\x70\x07\x7b\x12\xa9"
3347 				"\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
3348 				"\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
3349 				"\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
3350 				"\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
3351 				"\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
3352 				"\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
3353 				"\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
3354 				"\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
3355 				"\x8a\x21\x95\x2c\xc3\x37\xce\x65"
3356 				"\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
3357 				"\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
3358 				"\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
3359 				"\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
3360 				"\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
3361 				"\x13\x87\x1e\xb5\x29\xc0\x57\xee"
3362 				"\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
3363 				"\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
3364 				"\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
3365 				"\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
3366 				"\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
3367 				"\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
3368 				"\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
3369 				"\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
3370 				"\xcf\x43\xda\x71\x08\x7c\x13\xaa"
3371 				"\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
3372 				"\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
3373 				"\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
3374 				"\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
3375 				"\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
3376 				"\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
3377 				"\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
3378 				"\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
3379 				"\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
3380 				"\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
3381 				"\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
3382 				"\xbe\x55\xec\x60\xf7\x8e\x02\x99"
3383 				"\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
3384 				"\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
3385 				"\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
3386 				"\x63\xfa\x91\x05\x9c\x33\xca\x3e"
3387 				"\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
3388 				"\x47\xde\x52\xe9\x80\x17\x8b\x22"
3389 				"\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
3390 				"\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
3391 				"\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
3392 				"\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
3393 				"\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
3394 				"\xd0\x44\xdb\x72\x09\x7d\x14\xab"
3395 				"\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
3396 				"\x91\x28\xbf\x33\xca\x61\xf8\x6c"
3397 				"\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
3398 				"\x75\x0c\x80\x17\xae\x22\xb9\x50"
3399 				"\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
3400 				"\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
3401 				"\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
3402 				"\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
3403 				"\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
3404 				"\xfe\x72\x09\xa0\x14\xab\x42\xd9"
3405 				"\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
3406 				"\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
3407 				"\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
3408 				"\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
3409 				"\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
3410 				"\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
3411 				"\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
3412 				"\x48\xdf\x53\xea\x81\x18\x8c\x23"
3413 				"\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
3414 				"\x09\xa0\x37\xce\x42\xd9\x70\x07"
3415 				"\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
3416 				"\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
3417 				"\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
3418 				"\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
3419 				"\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
3420 				"\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
3421 				"\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
3422 				"\x76\x0d\x81\x18\xaf\x23\xba\x51"
3423 				"\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
3424 				"\x37\xce\x65\xfc\x70\x07\x9e\x12"
3425 				"\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
3426 				"\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
3427 				"\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
3428 				"\xff\x73\x0a\xa1\x15\xac\x43\xda"
3429 				"\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
3430 				"\xc0\x57\xee\x62\xf9\x90\x04\x9b"
3431 				"\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
3432 				"\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
3433 				"\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
3434 				"\x65\xfc\x93\x07\x9e\x35\xcc\x40"
3435 				"\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
3436 				"\x49\xe0\x54\xeb\x82\x19\x8d\x24"
3437 				"\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
3438 				"\x0a\xa1\x38\xcf\x43\xda\x71\x08"
3439 				"\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
3440 				"\xee\x85\x1c\x90\x27\xbe\x32\xc9"
3441 				"\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
3442 				"\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
3443 				"\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
3444 				"\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
3445 				"\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
3446 				"\x77\x0e\x82\x19\xb0\x24\xbb\x52"
3447 				"\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
3448 				"\x38\xcf\x66\xfd\x71\x08\x9f\x13"
3449 				"\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
3450 				"\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
3451 				"\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
3452 				"\x00\x74\x0b\xa2\x16\xad\x44\xdb"
3453 				"\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
3454 				"\xc1\x58\xef\x63\xfa\x91\x05\x9c"
3455 				"\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
3456 				"\xa5\x19\xb0\x47\xde\x52\xe9\x80"
3457 				"\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
3458 				"\x66\xfd\x94\x08\x9f\x36\xcd\x41"
3459 				"\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
3460 				"\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
3461 				"\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
3462 				"\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
3463 				"\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
3464 				"\xef\x86\x1d\x91\x28\xbf\x33\xca"
3465 				"\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
3466 				"\xd3\x47\xde\x75\x0c\x80\x17\xae"
3467 				"\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
3468 				"\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
3469 				"\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
3470 				"\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
3471 				"\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
3472 				"\x39\xd0\x67\xfe\x72\x09\xa0\x14"
3473 				"\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
3474 				"\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
3475 				"\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
3476 				"\x01\x75\x0c\xa3\x17\xae\x45\xdc"
3477 				"\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
3478 				"\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
3479 				"\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
3480 				"\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
3481 				"\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
3482 				"\x67\xfe\x95\x09\xa0\x37\xce\x42"
3483 				"\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
3484 				"\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
3485 				"\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
3486 		.psize = 2048,
3487 		.digest		= (u8 *)(u16 []){ 0x23ca },
3488 	}
3489 };
3490 
3491 /*
3492  * Streebog test vectors from RFC 6986 and GOST R 34.11-2012
3493  */
3494 static const struct hash_testvec streebog256_tv_template[] = {
3495 	{ /* M1 */
3496 		.plaintext = "012345678901234567890123456789012345678901234567890123456789012",
3497 		.psize = 63,
3498 		.digest =
3499 			"\x9d\x15\x1e\xef\xd8\x59\x0b\x89"
3500 			"\xda\xa6\xba\x6c\xb7\x4a\xf9\x27"
3501 			"\x5d\xd0\x51\x02\x6b\xb1\x49\xa4"
3502 			"\x52\xfd\x84\xe5\xe5\x7b\x55\x00",
3503 	},
3504 	{ /* M2 */
3505 		.plaintext =
3506 			"\xd1\xe5\x20\xe2\xe5\xf2\xf0\xe8"
3507 			"\x2c\x20\xd1\xf2\xf0\xe8\xe1\xee"
3508 			"\xe6\xe8\x20\xe2\xed\xf3\xf6\xe8"
3509 			"\x2c\x20\xe2\xe5\xfe\xf2\xfa\x20"
3510 			"\xf1\x20\xec\xee\xf0\xff\x20\xf1"
3511 			"\xf2\xf0\xe5\xeb\xe0\xec\xe8\x20"
3512 			"\xed\xe0\x20\xf5\xf0\xe0\xe1\xf0"
3513 			"\xfb\xff\x20\xef\xeb\xfa\xea\xfb"
3514 			"\x20\xc8\xe3\xee\xf0\xe5\xe2\xfb",
3515 		.psize = 72,
3516 		.digest =
3517 			"\x9d\xd2\xfe\x4e\x90\x40\x9e\x5d"
3518 			"\xa8\x7f\x53\x97\x6d\x74\x05\xb0"
3519 			"\xc0\xca\xc6\x28\xfc\x66\x9a\x74"
3520 			"\x1d\x50\x06\x3c\x55\x7e\x8f\x50",
3521 	},
3522 };
3523 
3524 static const struct hash_testvec streebog512_tv_template[] = {
3525 	{ /* M1 */
3526 		.plaintext = "012345678901234567890123456789012345678901234567890123456789012",
3527 		.psize = 63,
3528 		.digest =
3529 			"\x1b\x54\xd0\x1a\x4a\xf5\xb9\xd5"
3530 			"\xcc\x3d\x86\xd6\x8d\x28\x54\x62"
3531 			"\xb1\x9a\xbc\x24\x75\x22\x2f\x35"
3532 			"\xc0\x85\x12\x2b\xe4\xba\x1f\xfa"
3533 			"\x00\xad\x30\xf8\x76\x7b\x3a\x82"
3534 			"\x38\x4c\x65\x74\xf0\x24\xc3\x11"
3535 			"\xe2\xa4\x81\x33\x2b\x08\xef\x7f"
3536 			"\x41\x79\x78\x91\xc1\x64\x6f\x48",
3537 	},
3538 	{ /* M2 */
3539 		.plaintext =
3540 			"\xd1\xe5\x20\xe2\xe5\xf2\xf0\xe8"
3541 			"\x2c\x20\xd1\xf2\xf0\xe8\xe1\xee"
3542 			"\xe6\xe8\x20\xe2\xed\xf3\xf6\xe8"
3543 			"\x2c\x20\xe2\xe5\xfe\xf2\xfa\x20"
3544 			"\xf1\x20\xec\xee\xf0\xff\x20\xf1"
3545 			"\xf2\xf0\xe5\xeb\xe0\xec\xe8\x20"
3546 			"\xed\xe0\x20\xf5\xf0\xe0\xe1\xf0"
3547 			"\xfb\xff\x20\xef\xeb\xfa\xea\xfb"
3548 			"\x20\xc8\xe3\xee\xf0\xe5\xe2\xfb",
3549 		.psize = 72,
3550 		.digest =
3551 			"\x1e\x88\xe6\x22\x26\xbf\xca\x6f"
3552 			"\x99\x94\xf1\xf2\xd5\x15\x69\xe0"
3553 			"\xda\xf8\x47\x5a\x3b\x0f\xe6\x1a"
3554 			"\x53\x00\xee\xe4\x6d\x96\x13\x76"
3555 			"\x03\x5f\xe8\x35\x49\xad\xa2\xb8"
3556 			"\x62\x0f\xcd\x7c\x49\x6c\xe5\xb3"
3557 			"\x3f\x0c\xb9\xdd\xdc\x2b\x64\x60"
3558 			"\x14\x3b\x03\xda\xba\xc9\xfb\x28",
3559 	},
3560 };
3561 
3562 /*
3563  * Two HMAC-Streebog test vectors from RFC 7836 and R 50.1.113-2016 A
3564  */
3565 static const struct hash_testvec hmac_streebog256_tv_template[] = {
3566 	{
3567 		.key =  "\x00\x01\x02\x03\x04\x05\x06\x07"
3568 			"\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
3569 			"\x10\x11\x12\x13\x14\x15\x16\x17"
3570 			"\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
3571 		.ksize  = 32,
3572 		.plaintext =
3573 			"\x01\x26\xbd\xb8\x78\x00\xaf\x21"
3574 			"\x43\x41\x45\x65\x63\x78\x01\x00",
3575 		.psize  = 16,
3576 		.digest =
3577 			"\xa1\xaa\x5f\x7d\xe4\x02\xd7\xb3"
3578 			"\xd3\x23\xf2\x99\x1c\x8d\x45\x34"
3579 			"\x01\x31\x37\x01\x0a\x83\x75\x4f"
3580 			"\xd0\xaf\x6d\x7c\xd4\x92\x2e\xd9",
3581 	},
3582 };
3583 
3584 static const struct hash_testvec hmac_streebog512_tv_template[] = {
3585 	{
3586 		.key =  "\x00\x01\x02\x03\x04\x05\x06\x07"
3587 			"\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
3588 			"\x10\x11\x12\x13\x14\x15\x16\x17"
3589 			"\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
3590 		.ksize  = 32,
3591 		.plaintext =
3592 			"\x01\x26\xbd\xb8\x78\x00\xaf\x21"
3593 			"\x43\x41\x45\x65\x63\x78\x01\x00",
3594 		.psize  = 16,
3595 		.digest =
3596 			"\xa5\x9b\xab\x22\xec\xae\x19\xc6"
3597 			"\x5f\xbd\xe6\xe5\xf4\xe9\xf5\xd8"
3598 			"\x54\x9d\x31\xf0\x37\xf9\xdf\x9b"
3599 			"\x90\x55\x00\xe1\x71\x92\x3a\x77"
3600 			"\x3d\x5f\x15\x30\xf2\xed\x7e\x96"
3601 			"\x4c\xb2\xee\xdc\x29\xe9\xad\x2f"
3602 			"\x3a\xfe\x93\xb2\x81\x4f\x79\xf5"
3603 			"\x00\x0f\xfc\x03\x66\xc2\x51\xe6",
3604 	},
3605 };
3606 
3607 /*
3608  * SM2 test vectors.
3609  */
3610 static const struct akcipher_testvec sm2_tv_template[] = {
3611 	{ /* Generated from openssl */
3612 	.key =
3613 	"\x04"
3614 	"\x8e\xa0\x33\x69\x91\x7e\x3d\xec\xad\x8e\xf0\x45\x5e\x13\x3e\x68"
3615 	"\x5b\x8c\xab\x5c\xc6\xc8\x50\xdf\x91\x00\xe0\x24\x73\x4d\x31\xf2"
3616 	"\x2e\xc0\xd5\x6b\xee\xda\x98\x93\xec\xd8\x36\xaa\xb9\xcf\x63\x82"
3617 	"\xef\xa7\x1a\x03\xed\x16\xba\x74\xb8\x8b\xf9\xe5\x70\x39\xa4\x70",
3618 	.key_len = 65,
3619 	.param_len = 0,
3620 	.c =
3621 	"\x30\x45"
3622 	"\x02\x20"
3623 	"\x70\xab\xb6\x7d\xd6\x54\x80\x64\x42\x7e\x2d\x05\x08\x36\xc9\x96"
3624 	"\x25\xc2\xbb\xff\x08\xe5\x43\x15\x5e\xf3\x06\xd9\x2b\x2f\x0a\x9f"
3625 	"\x02\x21"
3626 	"\x00"
3627 	"\xbf\x21\x5f\x7e\x5d\x3f\x1a\x4d\x8f\x84\xc2\xe9\xa6\x4c\xa4\x18"
3628 	"\xb2\xb8\x46\xf4\x32\x96\xfa\x57\xc6\x29\xd4\x89\xae\xcc\xda\xdb",
3629 	.c_size = 71,
3630 	.algo = OID_SM2_with_SM3,
3631 	.m =
3632 	"\x47\xa7\xbf\xd3\xda\xc4\x79\xee\xda\x8b\x4f\xe8\x40\x94\xd4\x32"
3633 	"\x8f\xf1\xcd\x68\x4d\xbd\x9b\x1d\xe0\xd8\x9a\x5d\xad\x85\x47\x5c",
3634 	.m_size = 32,
3635 	.public_key_vec = true,
3636 	.siggen_sigver_test = true,
3637 	},
3638 	{ /* From libgcrypt */
3639 	.key =
3640 	"\x04"
3641 	"\x87\x59\x38\x9a\x34\xaa\xad\x07\xec\xf4\xe0\xc8\xc2\x65\x0a\x44"
3642 	"\x59\xc8\xd9\x26\xee\x23\x78\x32\x4e\x02\x61\xc5\x25\x38\xcb\x47"
3643 	"\x75\x28\x10\x6b\x1e\x0b\x7c\x8d\xd5\xff\x29\xa9\xc8\x6a\x89\x06"
3644 	"\x56\x56\xeb\x33\x15\x4b\xc0\x55\x60\x91\xef\x8a\xc9\xd1\x7d\x78",
3645 	.key_len = 65,
3646 	.param_len = 0,
3647 	.c =
3648 	"\x30\x44"
3649 	"\x02\x20"
3650 	"\xd9\xec\xef\xe8\x5f\xee\x3c\x59\x57\x8e\x5b\xab\xb3\x02\xe1\x42"
3651 	"\x4b\x67\x2c\x0b\x26\xb6\x51\x2c\x3e\xfc\xc6\x49\xec\xfe\x89\xe5"
3652 	"\x02\x20"
3653 	"\x43\x45\xd0\xa5\xff\xe5\x13\x27\x26\xd0\xec\x37\xad\x24\x1e\x9a"
3654 	"\x71\x9a\xa4\x89\xb0\x7e\x0f\xc4\xbb\x2d\x50\xd0\xe5\x7f\x7a\x68",
3655 	.c_size = 70,
3656 	.algo = OID_SM2_with_SM3,
3657 	.m =
3658 	"\x11\x22\x33\x44\x55\x66\x77\x88\x99\xaa\xbb\xcc\xdd\xee\xff\x00"
3659 	"\x12\x34\x56\x78\x9a\xbc\xde\xf0\x12\x34\x56\x78\x9a\xbc\xde\xf0",
3660 	.m_size = 32,
3661 	.public_key_vec = true,
3662 	.siggen_sigver_test = true,
3663 	},
3664 };
3665 
3666 /* Example vectors below taken from
3667  * http://www.oscca.gov.cn/UpFile/20101222141857786.pdf
3668  *
3669  * The rest taken from
3670  * https://github.com/adamws/oscca-sm3
3671  */
3672 static const struct hash_testvec sm3_tv_template[] = {
3673 	{
3674 		.plaintext = "",
3675 		.psize = 0,
3676 		.digest = (u8 *)(u8 []) {
3677 			0x1A, 0xB2, 0x1D, 0x83, 0x55, 0xCF, 0xA1, 0x7F,
3678 			0x8e, 0x61, 0x19, 0x48, 0x31, 0xE8, 0x1A, 0x8F,
3679 			0x22, 0xBE, 0xC8, 0xC7, 0x28, 0xFE, 0xFB, 0x74,
3680 			0x7E, 0xD0, 0x35, 0xEB, 0x50, 0x82, 0xAA, 0x2B }
3681 	}, {
3682 		.plaintext = "a",
3683 		.psize = 1,
3684 		.digest = (u8 *)(u8 []) {
3685 			0x62, 0x34, 0x76, 0xAC, 0x18, 0xF6, 0x5A, 0x29,
3686 			0x09, 0xE4, 0x3C, 0x7F, 0xEC, 0x61, 0xB4, 0x9C,
3687 			0x7E, 0x76, 0x4A, 0x91, 0xA1, 0x8C, 0xCB, 0x82,
3688 			0xF1, 0x91, 0x7A, 0x29, 0xC8, 0x6C, 0x5E, 0x88 }
3689 	}, {
3690 		/* A.1. Example 1 */
3691 		.plaintext = "abc",
3692 		.psize = 3,
3693 		.digest = (u8 *)(u8 []) {
3694 			0x66, 0xC7, 0xF0, 0xF4, 0x62, 0xEE, 0xED, 0xD9,
3695 			0xD1, 0xF2, 0xD4, 0x6B, 0xDC, 0x10, 0xE4, 0xE2,
3696 			0x41, 0x67, 0xC4, 0x87, 0x5C, 0xF2, 0xF7, 0xA2,
3697 			0x29, 0x7D, 0xA0, 0x2B, 0x8F, 0x4B, 0xA8, 0xE0 }
3698 	}, {
3699 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
3700 		.psize = 26,
3701 		.digest = (u8 *)(u8 []) {
3702 			0xB8, 0x0F, 0xE9, 0x7A, 0x4D, 0xA2, 0x4A, 0xFC,
3703 			0x27, 0x75, 0x64, 0xF6, 0x6A, 0x35, 0x9E, 0xF4,
3704 			0x40, 0x46, 0x2A, 0xD2, 0x8D, 0xCC, 0x6D, 0x63,
3705 			0xAD, 0xB2, 0x4D, 0x5C, 0x20, 0xA6, 0x15, 0x95 }
3706 	}, {
3707 		/* A.1. Example 2 */
3708 		.plaintext = "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdab"
3709 			     "cdabcdabcdabcdabcd",
3710 		.psize = 64,
3711 		.digest = (u8 *)(u8 []) {
3712 			0xDE, 0xBE, 0x9F, 0xF9, 0x22, 0x75, 0xB8, 0xA1,
3713 			0x38, 0x60, 0x48, 0x89, 0xC1, 0x8E, 0x5A, 0x4D,
3714 			0x6F, 0xDB, 0x70, 0xE5, 0x38, 0x7E, 0x57, 0x65,
3715 			0x29, 0x3D, 0xCB, 0xA3, 0x9C, 0x0C, 0x57, 0x32 }
3716 	}, {
3717 		.plaintext = "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
3718 			     "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
3719 			     "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
3720 			     "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
3721 			     "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
3722 			     "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
3723 			     "abcdabcdabcdabcdabcdabcdabcdabcd",
3724 		.psize = 256,
3725 		.digest = (u8 *)(u8 []) {
3726 			0xB9, 0x65, 0x76, 0x4C, 0x8B, 0xEB, 0xB0, 0x91,
3727 			0xC7, 0x60, 0x2B, 0x74, 0xAF, 0xD3, 0x4E, 0xEF,
3728 			0xB5, 0x31, 0xDC, 0xCB, 0x4E, 0x00, 0x76, 0xD9,
3729 			0xB7, 0xCD, 0x81, 0x31, 0x99, 0xB4, 0x59, 0x71 }
3730 	}
3731 };
3732 
3733 /* Example vectors below taken from
3734  * GM/T 0042-2015 Appendix D.3
3735  */
3736 static const struct hash_testvec hmac_sm3_tv_template[] = {
3737 	{
3738 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
3739 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
3740 			  "\x11\x12\x13\x14\x15\x16\x17\x18"
3741 			  "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
3742 		.ksize	= 32,
3743 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
3744 			     "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
3745 		.psize	= 112,
3746 		.digest	= "\xca\x05\xe1\x44\xed\x05\xd1\x85"
3747 			  "\x78\x40\xd1\xf3\x18\xa4\xa8\x66"
3748 			  "\x9e\x55\x9f\xc8\x39\x1f\x41\x44"
3749 			  "\x85\xbf\xdf\x7b\xb4\x08\x96\x3a",
3750 	}, {
3751 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
3752 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
3753 			  "\x11\x12\x13\x14\x15\x16\x17\x18"
3754 			  "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
3755 			  "\x21\x22\x23\x24\x25",
3756 		.ksize	= 37,
3757 		.plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
3758 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
3759 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
3760 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
3761 		.psize	= 50,
3762 		.digest	= "\x22\x0b\xf5\x79\xde\xd5\x55\x39"
3763 			  "\x3f\x01\x59\xf6\x6c\x99\x87\x78"
3764 			  "\x22\xa3\xec\xf6\x10\xd1\x55\x21"
3765 			  "\x54\xb4\x1d\x44\xb9\x4d\xb3\xae",
3766 	}, {
3767 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
3768 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
3769 			 "\x0b\x0b\x0b\x0b\x0b\x0b",
3770 		.ksize	= 32,
3771 		.plaintext = "Hi There",
3772 		.psize	= 8,
3773 		.digest	= "\xc0\xba\x18\xc6\x8b\x90\xc8\x8b"
3774 			  "\xc0\x7d\xe7\x94\xbf\xc7\xd2\xc8"
3775 			  "\xd1\x9e\xc3\x1e\xd8\x77\x3b\xc2"
3776 			  "\xb3\x90\xc9\x60\x4e\x0b\xe1\x1e",
3777 	}, {
3778 		.key	= "Jefe",
3779 		.ksize	= 4,
3780 		.plaintext = "what do ya want for nothing?",
3781 		.psize	= 28,
3782 		.digest	= "\x2e\x87\xf1\xd1\x68\x62\xe6\xd9"
3783 			  "\x64\xb5\x0a\x52\x00\xbf\x2b\x10"
3784 			  "\xb7\x64\xfa\xa9\x68\x0a\x29\x6a"
3785 			  "\x24\x05\xf2\x4b\xec\x39\xf8\x82",
3786 	},
3787 };
3788 
3789 /*
3790  * SHA1 test vectors from FIPS PUB 180-1
3791  * Long vector from CAVS 5.0
3792  */
3793 static const struct hash_testvec sha1_tv_template[] = {
3794 	{
3795 		.plaintext = "",
3796 		.psize	= 0,
3797 		.digest	= "\xda\x39\xa3\xee\x5e\x6b\x4b\x0d\x32\x55"
3798 			  "\xbf\xef\x95\x60\x18\x90\xaf\xd8\x07\x09",
3799 	}, {
3800 		.plaintext = "abc",
3801 		.psize	= 3,
3802 		.digest	= "\xa9\x99\x3e\x36\x47\x06\x81\x6a\xba\x3e"
3803 			  "\x25\x71\x78\x50\xc2\x6c\x9c\xd0\xd8\x9d",
3804 	}, {
3805 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
3806 		.psize	= 56,
3807 		.digest	= "\x84\x98\x3e\x44\x1c\x3b\xd2\x6e\xba\xae"
3808 			  "\x4a\xa1\xf9\x51\x29\xe5\xe5\x46\x70\xf1",
3809 	}, {
3810 		.plaintext = "\xec\x29\x56\x12\x44\xed\xe7\x06"
3811 			     "\xb6\xeb\x30\xa1\xc3\x71\xd7\x44"
3812 			     "\x50\xa1\x05\xc3\xf9\x73\x5f\x7f"
3813 			     "\xa9\xfe\x38\xcf\x67\xf3\x04\xa5"
3814 			     "\x73\x6a\x10\x6e\x92\xe1\x71\x39"
3815 			     "\xa6\x81\x3b\x1c\x81\xa4\xf3\xd3"
3816 			     "\xfb\x95\x46\xab\x42\x96\xfa\x9f"
3817 			     "\x72\x28\x26\xc0\x66\x86\x9e\xda"
3818 			     "\xcd\x73\xb2\x54\x80\x35\x18\x58"
3819 			     "\x13\xe2\x26\x34\xa9\xda\x44\x00"
3820 			     "\x0d\x95\xa2\x81\xff\x9f\x26\x4e"
3821 			     "\xcc\xe0\xa9\x31\x22\x21\x62\xd0"
3822 			     "\x21\xcc\xa2\x8d\xb5\xf3\xc2\xaa"
3823 			     "\x24\x94\x5a\xb1\xe3\x1c\xb4\x13"
3824 			     "\xae\x29\x81\x0f\xd7\x94\xca\xd5"
3825 			     "\xdf\xaf\x29\xec\x43\xcb\x38\xd1"
3826 			     "\x98\xfe\x4a\xe1\xda\x23\x59\x78"
3827 			     "\x02\x21\x40\x5b\xd6\x71\x2a\x53"
3828 			     "\x05\xda\x4b\x1b\x73\x7f\xce\x7c"
3829 			     "\xd2\x1c\x0e\xb7\x72\x8d\x08\x23"
3830 			     "\x5a\x90\x11",
3831 		.psize	= 163,
3832 		.digest	= "\x97\x01\x11\xc4\xe7\x7b\xcc\x88\xcc\x20"
3833 			  "\x45\x9c\x02\xb6\x9b\x4a\xa8\xf5\x82\x17",
3834 	}, {
3835 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
3836 		.psize	= 64,
3837 		.digest = "\xc8\x71\xf6\x9a\x63\xcc\xa9\x84\x84\x82"
3838 			  "\x64\xe7\x79\x95\x5d\xd7\x19\x41\x7c\x91",
3839 	}, {
3840 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
3841 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
3842 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
3843 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
3844 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
3845 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
3846 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
3847 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
3848 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
3849 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
3850 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
3851 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
3852 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
3853 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
3854 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
3855 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
3856 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
3857 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
3858 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
3859 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
3860 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
3861 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
3862 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
3863 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
3864 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
3865 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
3866 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
3867 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
3868 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
3869 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
3870 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
3871 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
3872 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
3873 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
3874 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
3875 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
3876 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
3877 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
3878 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
3879 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
3880 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
3881 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
3882 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
3883 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
3884 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
3885 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
3886 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
3887 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
3888 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
3889 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
3890 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
3891 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
3892 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
3893 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
3894 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
3895 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
3896 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
3897 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
3898 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
3899 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
3900 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
3901 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
3902 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
3903 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
3904 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
3905 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
3906 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
3907 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
3908 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
3909 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
3910 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
3911 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
3912 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
3913 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
3914 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
3915 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
3916 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
3917 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
3918 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
3919 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
3920 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
3921 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
3922 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
3923 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
3924 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
3925 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
3926 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
3927 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
3928 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
3929 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
3930 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
3931 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
3932 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
3933 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
3934 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
3935 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
3936 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
3937 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
3938 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
3939 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
3940 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
3941 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
3942 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
3943 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
3944 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
3945 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
3946 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
3947 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
3948 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
3949 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
3950 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
3951 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
3952 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
3953 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
3954 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
3955 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
3956 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
3957 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
3958 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
3959 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
3960 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
3961 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
3962 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
3963 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
3964 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
3965 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
3966 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
3967 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
3968 		.psize     = 1023,
3969 		.digest    = "\xb8\xe3\x54\xed\xc5\xfc\xef\xa4"
3970 			     "\x55\x73\x4a\x81\x99\xe4\x47\x2a"
3971 			     "\x30\xd6\xc9\x85",
3972 	}
3973 };
3974 
3975 
3976 /*
3977  * SHA224 test vectors from FIPS PUB 180-2
3978  */
3979 static const struct hash_testvec sha224_tv_template[] = {
3980 	{
3981 		.plaintext = "",
3982 		.psize	= 0,
3983 		.digest	= "\xd1\x4a\x02\x8c\x2a\x3a\x2b\xc9"
3984 			  "\x47\x61\x02\xbb\x28\x82\x34\xc4"
3985 			  "\x15\xa2\xb0\x1f\x82\x8e\xa6\x2a"
3986 			  "\xc5\xb3\xe4\x2f",
3987 	}, {
3988 		.plaintext = "abc",
3989 		.psize  = 3,
3990 		.digest = "\x23\x09\x7D\x22\x34\x05\xD8\x22"
3991 			  "\x86\x42\xA4\x77\xBD\xA2\x55\xB3"
3992 			  "\x2A\xAD\xBC\xE4\xBD\xA0\xB3\xF7"
3993 			  "\xE3\x6C\x9D\xA7",
3994 	}, {
3995 		.plaintext =
3996 		"abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
3997 		.psize  = 56,
3998 		.digest = "\x75\x38\x8B\x16\x51\x27\x76\xCC"
3999 			  "\x5D\xBA\x5D\xA1\xFD\x89\x01\x50"
4000 			  "\xB0\xC6\x45\x5C\xB4\xF5\x8B\x19"
4001 			  "\x52\x52\x25\x25",
4002 	}, {
4003 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
4004 		.psize	= 64,
4005 		.digest = "\xc4\xdb\x2b\x3a\x58\xc3\x99\x01"
4006 			  "\x42\xfd\x10\x92\xaa\x4e\x04\x08"
4007 			  "\x58\xbb\xbb\xe8\xf8\x14\xa7\x0c"
4008 			  "\xef\x3b\xcb\x0e",
4009 	}, {
4010 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4011 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4012 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4013 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4014 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4015 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4016 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4017 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4018 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4019 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4020 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4021 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4022 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4023 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4024 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4025 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4026 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4027 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4028 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4029 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4030 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4031 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4032 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4033 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4034 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4035 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4036 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4037 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4038 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4039 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4040 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4041 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4042 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4043 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4044 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4045 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4046 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4047 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4048 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4049 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4050 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4051 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4052 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4053 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4054 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4055 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4056 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4057 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4058 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4059 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4060 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4061 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4062 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4063 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4064 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4065 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4066 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4067 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4068 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4069 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4070 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4071 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4072 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4073 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4074 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4075 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4076 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4077 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4078 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4079 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4080 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4081 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4082 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4083 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4084 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4085 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4086 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4087 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4088 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4089 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4090 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4091 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4092 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4093 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4094 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4095 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4096 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4097 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4098 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4099 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4100 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4101 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4102 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4103 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4104 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4105 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4106 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4107 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4108 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4109 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4110 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4111 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4112 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4113 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4114 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4115 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4116 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4117 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4118 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4119 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4120 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4121 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4122 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4123 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4124 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4125 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4126 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4127 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4128 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4129 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4130 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4131 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4132 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4133 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4134 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4135 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4136 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4137 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4138 		.psize     = 1023,
4139 		.digest    = "\x98\x43\x07\x63\x75\xe0\xa7\x1c"
4140 			     "\x78\xb1\x8b\xfd\x04\xf5\x2d\x91"
4141 			     "\x20\x48\xa4\x28\xff\x55\xb1\xd3"
4142 			     "\xe6\xf9\x4f\xcc",
4143 	}
4144 };
4145 
4146 /*
4147  * SHA256 test vectors from NIST
4148  */
4149 static const struct hash_testvec sha256_tv_template[] = {
4150 	{
4151 		.plaintext = "",
4152 		.psize	= 0,
4153 		.digest	= "\xe3\xb0\xc4\x42\x98\xfc\x1c\x14"
4154 			  "\x9a\xfb\xf4\xc8\x99\x6f\xb9\x24"
4155 			  "\x27\xae\x41\xe4\x64\x9b\x93\x4c"
4156 			  "\xa4\x95\x99\x1b\x78\x52\xb8\x55",
4157 	}, {
4158 		.plaintext = "abc",
4159 		.psize	= 3,
4160 		.digest	= "\xba\x78\x16\xbf\x8f\x01\xcf\xea"
4161 			  "\x41\x41\x40\xde\x5d\xae\x22\x23"
4162 			  "\xb0\x03\x61\xa3\x96\x17\x7a\x9c"
4163 			  "\xb4\x10\xff\x61\xf2\x00\x15\xad",
4164 	}, {
4165 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4166 		.psize	= 56,
4167 		.digest	= "\x24\x8d\x6a\x61\xd2\x06\x38\xb8"
4168 			  "\xe5\xc0\x26\x93\x0c\x3e\x60\x39"
4169 			  "\xa3\x3c\xe4\x59\x64\xff\x21\x67"
4170 			  "\xf6\xec\xed\xd4\x19\xdb\x06\xc1",
4171 	}, {
4172 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
4173 		.psize	= 64,
4174 		.digest = "\xb5\xfe\xad\x56\x7d\xff\xcb\xa4"
4175 			  "\x2c\x32\x29\x32\x19\xbb\xfb\xfa"
4176 			  "\xd6\xff\x94\xa3\x72\x91\x85\x66"
4177 			  "\x3b\xa7\x87\x77\x58\xa3\x40\x3a",
4178 	}, {
4179 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4180 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4181 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4182 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4183 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4184 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4185 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4186 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4187 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4188 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4189 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4190 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4191 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4192 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4193 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4194 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4195 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4196 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4197 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4198 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4199 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4200 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4201 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4202 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4203 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4204 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4205 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4206 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4207 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4208 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4209 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4210 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4211 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4212 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4213 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4214 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4215 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4216 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4217 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4218 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4219 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4220 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4221 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4222 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4223 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4224 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4225 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4226 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4227 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4228 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4229 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4230 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4231 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4232 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4233 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4234 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4235 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4236 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4237 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4238 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4239 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4240 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4241 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4242 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4243 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4244 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4245 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4246 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4247 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4248 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4249 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4250 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4251 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4252 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4253 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4254 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4255 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4256 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4257 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4258 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4259 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4260 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4261 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4262 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4263 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4264 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4265 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4266 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4267 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4268 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4269 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4270 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4271 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4272 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4273 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4274 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4275 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4276 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4277 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4278 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4279 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4280 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4281 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4282 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4283 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4284 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4285 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4286 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4287 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4288 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4289 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4290 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4291 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4292 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4293 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4294 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4295 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4296 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4297 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4298 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4299 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4300 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4301 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4302 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4303 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4304 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4305 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4306 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4307 		.psize     = 1023,
4308 		.digest    = "\xc5\xce\x0c\xca\x01\x4f\x53\x3a"
4309 			     "\x32\x32\x17\xcc\xd4\x6a\x71\xa9"
4310 			     "\xf3\xed\x50\x10\x64\x8e\x06\xbe"
4311 			     "\x9b\x4a\xa6\xbb\x05\x89\x59\x51",
4312 	}
4313 };
4314 
4315 /*
4316  * SHA384 test vectors from NIST and kerneli
4317  */
4318 static const struct hash_testvec sha384_tv_template[] = {
4319 	{
4320 		.plaintext = "",
4321 		.psize	= 0,
4322 		.digest	= "\x38\xb0\x60\xa7\x51\xac\x96\x38"
4323 			  "\x4c\xd9\x32\x7e\xb1\xb1\xe3\x6a"
4324 			  "\x21\xfd\xb7\x11\x14\xbe\x07\x43"
4325 			  "\x4c\x0c\xc7\xbf\x63\xf6\xe1\xda"
4326 			  "\x27\x4e\xde\xbf\xe7\x6f\x65\xfb"
4327 			  "\xd5\x1a\xd2\xf1\x48\x98\xb9\x5b",
4328 	}, {
4329 		.plaintext= "abc",
4330 		.psize	= 3,
4331 		.digest	= "\xcb\x00\x75\x3f\x45\xa3\x5e\x8b"
4332 			  "\xb5\xa0\x3d\x69\x9a\xc6\x50\x07"
4333 			  "\x27\x2c\x32\xab\x0e\xde\xd1\x63"
4334 			  "\x1a\x8b\x60\x5a\x43\xff\x5b\xed"
4335 			  "\x80\x86\x07\x2b\xa1\xe7\xcc\x23"
4336 			  "\x58\xba\xec\xa1\x34\xc8\x25\xa7",
4337 	}, {
4338 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4339 		.psize	= 56,
4340 		.digest	= "\x33\x91\xfd\xdd\xfc\x8d\xc7\x39"
4341 			  "\x37\x07\xa6\x5b\x1b\x47\x09\x39"
4342 			  "\x7c\xf8\xb1\xd1\x62\xaf\x05\xab"
4343 			  "\xfe\x8f\x45\x0d\xe5\xf3\x6b\xc6"
4344 			  "\xb0\x45\x5a\x85\x20\xbc\x4e\x6f"
4345 			  "\x5f\xe9\x5b\x1f\xe3\xc8\x45\x2b",
4346 	}, {
4347 		.plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn"
4348 			   "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu",
4349 		.psize	= 112,
4350 		.digest	= "\x09\x33\x0c\x33\xf7\x11\x47\xe8"
4351 			  "\x3d\x19\x2f\xc7\x82\xcd\x1b\x47"
4352 			  "\x53\x11\x1b\x17\x3b\x3b\x05\xd2"
4353 			  "\x2f\xa0\x80\x86\xe3\xb0\xf7\x12"
4354 			  "\xfc\xc7\xc7\x1a\x55\x7e\x2d\xb9"
4355 			  "\x66\xc3\xe9\xfa\x91\x74\x60\x39",
4356 	}, {
4357 		.plaintext = "abcdefghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyzabcd"
4358 			   "efghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyz",
4359 		.psize	= 104,
4360 		.digest	= "\x3d\x20\x89\x73\xab\x35\x08\xdb"
4361 			  "\xbd\x7e\x2c\x28\x62\xba\x29\x0a"
4362 			  "\xd3\x01\x0e\x49\x78\xc1\x98\xdc"
4363 			  "\x4d\x8f\xd0\x14\xe5\x82\x82\x3a"
4364 			  "\x89\xe1\x6f\x9b\x2a\x7b\xbc\x1a"
4365 			  "\xc9\x38\xe2\xd1\x99\xe8\xbe\xa4",
4366 	}, {
4367 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4368 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4369 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4370 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4371 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4372 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4373 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4374 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4375 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4376 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4377 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4378 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4379 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4380 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4381 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4382 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4383 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4384 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4385 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4386 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4387 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4388 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4389 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4390 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4391 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4392 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4393 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4394 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4395 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4396 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4397 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4398 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4399 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4400 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4401 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4402 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4403 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4404 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4405 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4406 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4407 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4408 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4409 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4410 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4411 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4412 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4413 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4414 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4415 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4416 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4417 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4418 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4419 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4420 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4421 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4422 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4423 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4424 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4425 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4426 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4427 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4428 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4429 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4430 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4431 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4432 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4433 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4434 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4435 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4436 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4437 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4438 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4439 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4440 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4441 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4442 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4443 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4444 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4445 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4446 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4447 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4448 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4449 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4450 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4451 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4452 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4453 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4454 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4455 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4456 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4457 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4458 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4459 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4460 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4461 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4462 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4463 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4464 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4465 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4466 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4467 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4468 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4469 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4470 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4471 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4472 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4473 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4474 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4475 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4476 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4477 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4478 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4479 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4480 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4481 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4482 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4483 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4484 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4485 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4486 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4487 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4488 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4489 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4490 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4491 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4492 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4493 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4494 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4495 		.psize     = 1023,
4496 		.digest    = "\x4d\x97\x23\xc8\xea\x7a\x7c\x15"
4497 			     "\xb8\xff\x97\x9c\xf5\x13\x4f\x31"
4498 			     "\xde\x67\xf7\x24\x73\xcd\x70\x1c"
4499 			     "\x03\x4a\xba\x8a\x87\x49\xfe\xdc"
4500 			     "\x75\x29\x62\x83\xae\x3f\x17\xab"
4501 			     "\xfd\x10\x4d\x8e\x17\x1c\x1f\xca",
4502 	}
4503 };
4504 
4505 /*
4506  * SHA512 test vectors from NIST and kerneli
4507  */
4508 static const struct hash_testvec sha512_tv_template[] = {
4509 	{
4510 		.plaintext = "",
4511 		.psize	= 0,
4512 		.digest	= "\xcf\x83\xe1\x35\x7e\xef\xb8\xbd"
4513 			  "\xf1\x54\x28\x50\xd6\x6d\x80\x07"
4514 			  "\xd6\x20\xe4\x05\x0b\x57\x15\xdc"
4515 			  "\x83\xf4\xa9\x21\xd3\x6c\xe9\xce"
4516 			  "\x47\xd0\xd1\x3c\x5d\x85\xf2\xb0"
4517 			  "\xff\x83\x18\xd2\x87\x7e\xec\x2f"
4518 			  "\x63\xb9\x31\xbd\x47\x41\x7a\x81"
4519 			  "\xa5\x38\x32\x7a\xf9\x27\xda\x3e",
4520 	}, {
4521 		.plaintext = "abc",
4522 		.psize	= 3,
4523 		.digest	= "\xdd\xaf\x35\xa1\x93\x61\x7a\xba"
4524 			  "\xcc\x41\x73\x49\xae\x20\x41\x31"
4525 			  "\x12\xe6\xfa\x4e\x89\xa9\x7e\xa2"
4526 			  "\x0a\x9e\xee\xe6\x4b\x55\xd3\x9a"
4527 			  "\x21\x92\x99\x2a\x27\x4f\xc1\xa8"
4528 			  "\x36\xba\x3c\x23\xa3\xfe\xeb\xbd"
4529 			  "\x45\x4d\x44\x23\x64\x3c\xe8\x0e"
4530 			  "\x2a\x9a\xc9\x4f\xa5\x4c\xa4\x9f",
4531 	}, {
4532 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4533 		.psize	= 56,
4534 		.digest	= "\x20\x4a\x8f\xc6\xdd\xa8\x2f\x0a"
4535 			  "\x0c\xed\x7b\xeb\x8e\x08\xa4\x16"
4536 			  "\x57\xc1\x6e\xf4\x68\xb2\x28\xa8"
4537 			  "\x27\x9b\xe3\x31\xa7\x03\xc3\x35"
4538 			  "\x96\xfd\x15\xc1\x3b\x1b\x07\xf9"
4539 			  "\xaa\x1d\x3b\xea\x57\x78\x9c\xa0"
4540 			  "\x31\xad\x85\xc7\xa7\x1d\xd7\x03"
4541 			  "\x54\xec\x63\x12\x38\xca\x34\x45",
4542 	}, {
4543 		.plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn"
4544 			   "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu",
4545 		.psize	= 112,
4546 		.digest	= "\x8e\x95\x9b\x75\xda\xe3\x13\xda"
4547 			  "\x8c\xf4\xf7\x28\x14\xfc\x14\x3f"
4548 			  "\x8f\x77\x79\xc6\xeb\x9f\x7f\xa1"
4549 			  "\x72\x99\xae\xad\xb6\x88\x90\x18"
4550 			  "\x50\x1d\x28\x9e\x49\x00\xf7\xe4"
4551 			  "\x33\x1b\x99\xde\xc4\xb5\x43\x3a"
4552 			  "\xc7\xd3\x29\xee\xb6\xdd\x26\x54"
4553 			  "\x5e\x96\xe5\x5b\x87\x4b\xe9\x09",
4554 	}, {
4555 		.plaintext = "abcdefghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyzabcd"
4556 			   "efghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyz",
4557 		.psize	= 104,
4558 		.digest	= "\x93\x0d\x0c\xef\xcb\x30\xff\x11"
4559 			  "\x33\xb6\x89\x81\x21\xf1\xcf\x3d"
4560 			  "\x27\x57\x8a\xfc\xaf\xe8\x67\x7c"
4561 			  "\x52\x57\xcf\x06\x99\x11\xf7\x5d"
4562 			  "\x8f\x58\x31\xb5\x6e\xbf\xda\x67"
4563 			  "\xb2\x78\xe6\x6d\xff\x8b\x84\xfe"
4564 			  "\x2b\x28\x70\xf7\x42\xa5\x80\xd8"
4565 			  "\xed\xb4\x19\x87\x23\x28\x50\xc9",
4566 	}, {
4567 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4568 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4569 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4570 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4571 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4572 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4573 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4574 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4575 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4576 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4577 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4578 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4579 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4580 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4581 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4582 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4583 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4584 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4585 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4586 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4587 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4588 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4589 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4590 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4591 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4592 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4593 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4594 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4595 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4596 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4597 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4598 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4599 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4600 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4601 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4602 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4603 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4604 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4605 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4606 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4607 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4608 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4609 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4610 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4611 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4612 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4613 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4614 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4615 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4616 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4617 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4618 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4619 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4620 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4621 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4622 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4623 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4624 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4625 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4626 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4627 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4628 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4629 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4630 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4631 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4632 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4633 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4634 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4635 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4636 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4637 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4638 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4639 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4640 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4641 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4642 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4643 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4644 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4645 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4646 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4647 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4648 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4649 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4650 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4651 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4652 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4653 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4654 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4655 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4656 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4657 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4658 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4659 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4660 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4661 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4662 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4663 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4664 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4665 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4666 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4667 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4668 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4669 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4670 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4671 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4672 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4673 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4674 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4675 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4676 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4677 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4678 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4679 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4680 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4681 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4682 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4683 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4684 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4685 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4686 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4687 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4688 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4689 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4690 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4691 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4692 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4693 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4694 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4695 		.psize     = 1023,
4696 		.digest    = "\x76\xc9\xd4\x91\x7a\x5f\x0f\xaa"
4697 			     "\x13\x39\xf3\x01\x7a\xfa\xe5\x41"
4698 			     "\x5f\x0b\xf8\xeb\x32\xfc\xbf\xb0"
4699 			     "\xfa\x8c\xcd\x17\x83\xe2\xfa\xeb"
4700 			     "\x1c\x19\xde\xe2\x75\xdc\x34\x64"
4701 			     "\x5f\x35\x9c\x61\x2f\x10\xf9\xec"
4702 			     "\x59\xca\x9d\xcc\x25\x0c\x43\xba"
4703 			     "\x85\xa8\xf8\xfe\xb5\x24\xb2\xee",
4704 	}
4705 };
4706 
4707 
4708 /*
4709  * WHIRLPOOL test vectors from Whirlpool package
4710  * by Vincent Rijmen and Paulo S. L. M. Barreto as part of the NESSIE
4711  * submission
4712  */
4713 static const struct hash_testvec wp512_tv_template[] = {
4714 	{
4715 		.plaintext = "",
4716 		.psize	= 0,
4717 		.digest	= "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
4718 			  "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
4719 			  "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
4720 			  "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7"
4721 			  "\x3E\x83\xBE\x69\x8B\x28\x8F\xEB"
4722 			  "\xCF\x88\xE3\xE0\x3C\x4F\x07\x57"
4723 			  "\xEA\x89\x64\xE5\x9B\x63\xD9\x37"
4724 			  "\x08\xB1\x38\xCC\x42\xA6\x6E\xB3",
4725 
4726 
4727 	}, {
4728 		.plaintext = "a",
4729 		.psize	= 1,
4730 		.digest	= "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
4731 			  "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
4732 			  "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
4733 			  "\x73\xC4\x50\x01\xD0\x08\x7B\x42"
4734 			  "\xD1\x1B\xC6\x45\x41\x3A\xEF\xF6"
4735 			  "\x3A\x42\x39\x1A\x39\x14\x5A\x59"
4736 			  "\x1A\x92\x20\x0D\x56\x01\x95\xE5"
4737 			  "\x3B\x47\x85\x84\xFD\xAE\x23\x1A",
4738 	}, {
4739 		.plaintext = "abc",
4740 		.psize	= 3,
4741 		.digest	= "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
4742 			  "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
4743 			  "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
4744 			  "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C"
4745 			  "\x71\x81\xEE\xBD\xB6\xC5\x7E\x27"
4746 			  "\x7D\x0E\x34\x95\x71\x14\xCB\xD6"
4747 			  "\xC7\x97\xFC\x9D\x95\xD8\xB5\x82"
4748 			  "\xD2\x25\x29\x20\x76\xD4\xEE\xF5",
4749 	}, {
4750 		.plaintext = "message digest",
4751 		.psize	= 14,
4752 		.digest	= "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
4753 			  "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
4754 			  "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
4755 			  "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B"
4756 			  "\x84\x21\x55\x76\x59\xEF\x55\xC1"
4757 			  "\x06\xB4\xB5\x2A\xC5\xA4\xAA\xA6"
4758 			  "\x92\xED\x92\x00\x52\x83\x8F\x33"
4759 			  "\x62\xE8\x6D\xBD\x37\xA8\x90\x3E",
4760 	}, {
4761 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
4762 		.psize	= 26,
4763 		.digest	= "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
4764 			  "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
4765 			  "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
4766 			  "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B"
4767 			  "\x08\xBF\x2A\x92\x51\xC3\x0B\x6A"
4768 			  "\x0B\x8A\xAE\x86\x17\x7A\xB4\xA6"
4769 			  "\xF6\x8F\x67\x3E\x72\x07\x86\x5D"
4770 			  "\x5D\x98\x19\xA3\xDB\xA4\xEB\x3B",
4771 	}, {
4772 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
4773 			   "abcdefghijklmnopqrstuvwxyz0123456789",
4774 		.psize	= 62,
4775 		.digest	= "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
4776 			  "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
4777 			  "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
4778 			  "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E"
4779 			  "\x08\xEB\xA2\x66\x29\x12\x9D\x8F"
4780 			  "\xB7\xCB\x57\x21\x1B\x92\x81\xA6"
4781 			  "\x55\x17\xCC\x87\x9D\x7B\x96\x21"
4782 			  "\x42\xC6\x5F\x5A\x7A\xF0\x14\x67",
4783 	}, {
4784 		.plaintext = "1234567890123456789012345678901234567890"
4785 			   "1234567890123456789012345678901234567890",
4786 		.psize	= 80,
4787 		.digest	= "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
4788 			  "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
4789 			  "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
4790 			  "\x54\x9C\x4A\xFA\xDB\x60\x14\x29"
4791 			  "\x4D\x5B\xD8\xDF\x2A\x6C\x44\xE5"
4792 			  "\x38\xCD\x04\x7B\x26\x81\xA5\x1A"
4793 			  "\x2C\x60\x48\x1E\x88\xC5\xA2\x0B"
4794 			  "\x2C\x2A\x80\xCF\x3A\x9A\x08\x3B",
4795 	}, {
4796 		.plaintext = "abcdbcdecdefdefgefghfghighijhijk",
4797 		.psize	= 32,
4798 		.digest	= "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
4799 			  "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
4800 			  "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
4801 			  "\x07\xC5\x62\xF9\x88\xE9\x5C\x69"
4802 			  "\x16\xBD\xC8\x03\x1B\xC5\xBE\x1B"
4803 			  "\x7B\x94\x76\x39\xFE\x05\x0B\x56"
4804 			  "\x93\x9B\xAA\xA0\xAD\xFF\x9A\xE6"
4805 			  "\x74\x5B\x7B\x18\x1C\x3B\xE3\xFD",
4806 	},
4807 };
4808 
4809 static const struct hash_testvec wp384_tv_template[] = {
4810 	{
4811 		.plaintext = "",
4812 		.psize	= 0,
4813 		.digest	= "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
4814 			  "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
4815 			  "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
4816 			  "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7"
4817 			  "\x3E\x83\xBE\x69\x8B\x28\x8F\xEB"
4818 			  "\xCF\x88\xE3\xE0\x3C\x4F\x07\x57",
4819 
4820 
4821 	}, {
4822 		.plaintext = "a",
4823 		.psize	= 1,
4824 		.digest	= "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
4825 			  "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
4826 			  "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
4827 			  "\x73\xC4\x50\x01\xD0\x08\x7B\x42"
4828 			  "\xD1\x1B\xC6\x45\x41\x3A\xEF\xF6"
4829 			  "\x3A\x42\x39\x1A\x39\x14\x5A\x59",
4830 	}, {
4831 		.plaintext = "abc",
4832 		.psize	= 3,
4833 		.digest	= "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
4834 			  "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
4835 			  "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
4836 			  "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C"
4837 			  "\x71\x81\xEE\xBD\xB6\xC5\x7E\x27"
4838 			  "\x7D\x0E\x34\x95\x71\x14\xCB\xD6",
4839 	}, {
4840 		.plaintext = "message digest",
4841 		.psize	= 14,
4842 		.digest	= "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
4843 			  "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
4844 			  "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
4845 			  "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B"
4846 			  "\x84\x21\x55\x76\x59\xEF\x55\xC1"
4847 			  "\x06\xB4\xB5\x2A\xC5\xA4\xAA\xA6",
4848 	}, {
4849 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
4850 		.psize	= 26,
4851 		.digest	= "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
4852 			  "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
4853 			  "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
4854 			  "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B"
4855 			  "\x08\xBF\x2A\x92\x51\xC3\x0B\x6A"
4856 			  "\x0B\x8A\xAE\x86\x17\x7A\xB4\xA6",
4857 	}, {
4858 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
4859 			   "abcdefghijklmnopqrstuvwxyz0123456789",
4860 		.psize	= 62,
4861 		.digest	= "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
4862 			  "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
4863 			  "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
4864 			  "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E"
4865 			  "\x08\xEB\xA2\x66\x29\x12\x9D\x8F"
4866 			  "\xB7\xCB\x57\x21\x1B\x92\x81\xA6",
4867 	}, {
4868 		.plaintext = "1234567890123456789012345678901234567890"
4869 			   "1234567890123456789012345678901234567890",
4870 		.psize	= 80,
4871 		.digest	= "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
4872 			  "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
4873 			  "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
4874 			  "\x54\x9C\x4A\xFA\xDB\x60\x14\x29"
4875 			  "\x4D\x5B\xD8\xDF\x2A\x6C\x44\xE5"
4876 			  "\x38\xCD\x04\x7B\x26\x81\xA5\x1A",
4877 	}, {
4878 		.plaintext = "abcdbcdecdefdefgefghfghighijhijk",
4879 		.psize	= 32,
4880 		.digest	= "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
4881 			  "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
4882 			  "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
4883 			  "\x07\xC5\x62\xF9\x88\xE9\x5C\x69"
4884 			  "\x16\xBD\xC8\x03\x1B\xC5\xBE\x1B"
4885 			  "\x7B\x94\x76\x39\xFE\x05\x0B\x56",
4886 	},
4887 };
4888 
4889 static const struct hash_testvec wp256_tv_template[] = {
4890 	{
4891 		.plaintext = "",
4892 		.psize	= 0,
4893 		.digest	= "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
4894 			  "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
4895 			  "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
4896 			  "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7",
4897 
4898 
4899 	}, {
4900 		.plaintext = "a",
4901 		.psize	= 1,
4902 		.digest	= "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
4903 			  "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
4904 			  "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
4905 			  "\x73\xC4\x50\x01\xD0\x08\x7B\x42",
4906 	}, {
4907 		.plaintext = "abc",
4908 		.psize	= 3,
4909 		.digest	= "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
4910 			  "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
4911 			  "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
4912 			  "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C",
4913 	}, {
4914 		.plaintext = "message digest",
4915 		.psize	= 14,
4916 		.digest	= "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
4917 			  "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
4918 			  "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
4919 			  "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B",
4920 	}, {
4921 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
4922 		.psize	= 26,
4923 		.digest	= "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
4924 			  "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
4925 			  "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
4926 			  "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B",
4927 	}, {
4928 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
4929 			   "abcdefghijklmnopqrstuvwxyz0123456789",
4930 		.psize	= 62,
4931 		.digest	= "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
4932 			  "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
4933 			  "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
4934 			  "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E",
4935 	}, {
4936 		.plaintext = "1234567890123456789012345678901234567890"
4937 			   "1234567890123456789012345678901234567890",
4938 		.psize	= 80,
4939 		.digest	= "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
4940 			  "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
4941 			  "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
4942 			  "\x54\x9C\x4A\xFA\xDB\x60\x14\x29",
4943 	}, {
4944 		.plaintext = "abcdbcdecdefdefgefghfghighijhijk",
4945 		.psize	= 32,
4946 		.digest	= "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
4947 			  "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
4948 			  "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
4949 			  "\x07\xC5\x62\xF9\x88\xE9\x5C\x69",
4950 	},
4951 };
4952 
4953 static const struct hash_testvec ghash_tv_template[] =
4954 {
4955 	{
4956 		.key	= "\xdf\xa6\xbf\x4d\xed\x81\xdb\x03"
4957 			  "\xff\xca\xff\x95\xf8\x30\xf0\x61",
4958 		.ksize	= 16,
4959 		.plaintext = "\x95\x2b\x2a\x56\xa5\x60\x04a\xc0"
4960 			     "\xb3\x2b\x66\x56\xa0\x5b\x40\xb6",
4961 		.psize	= 16,
4962 		.digest	= "\xda\x53\xeb\x0a\xd2\xc5\x5b\xb6"
4963 			  "\x4f\xc4\x80\x2c\xc3\xfe\xda\x60",
4964 	}, {
4965 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
4966 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
4967 		.ksize	= 16,
4968 		.plaintext = "what do ya want for nothing?",
4969 		.psize	= 28,
4970 		.digest	= "\x3e\x1f\x5c\x4d\x65\xf0\xef\xce"
4971 			  "\x0d\x61\x06\x27\x66\x51\xd5\xe2",
4972 	}, {
4973 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
4974 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
4975 		.ksize	= 16,
4976 		.plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
4977 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
4978 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
4979 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
4980 		.psize	= 50,
4981 		.digest	= "\xfb\x49\x8a\x36\xe1\x96\xe1\x96"
4982 			  "\xe1\x96\xe1\x96\xe1\x96\xe1\x96",
4983 	}, {
4984 		.key	= "\xda\x53\xeb\x0a\xd2\xc5\x5b\xb6"
4985 			  "\x4f\xc4\x80\x2c\xc3\xfe\xda\x60",
4986 		.ksize	= 16,
4987 		.plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
4988 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
4989 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
4990 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
4991 		.psize	= 50,
4992 		.digest	= "\x2b\x5c\x0c\x7f\x52\xd1\x60\xc2"
4993 			  "\x49\xed\x6e\x32\x7a\xa9\xbe\x08",
4994 	}, {
4995 		.key	= "\x95\x2b\x2a\x56\xa5\x60\x04a\xc0"
4996 			  "\xb3\x2b\x66\x56\xa0\x5b\x40\xb6",
4997 		.ksize	= 16,
4998 		.plaintext = "Test With Truncation",
4999 		.psize	= 20,
5000 		.digest	= "\xf8\x94\x87\x2a\x4b\x63\x99\x28"
5001 			  "\x23\xf7\x93\xf7\x19\xf5\x96\xd9",
5002 	}, {
5003 		.key	= "\x0a\x1b\x2c\x3d\x4e\x5f\x64\x71"
5004 			"\x82\x93\xa4\xb5\xc6\xd7\xe8\xf9",
5005 		.ksize	= 16,
5006 		.plaintext = "\x56\x6f\x72\x20\x6c\x61\x75\x74"
5007 			"\x65\x72\x20\x4c\x61\x75\x73\x63"
5008 			"\x68\x65\x6e\x20\x75\x6e\x64\x20"
5009 			"\x53\x74\x61\x75\x6e\x65\x6e\x20"
5010 			"\x73\x65\x69\x20\x73\x74\x69\x6c"
5011 			"\x6c\x2c\x0a\x64\x75\x20\x6d\x65"
5012 			"\x69\x6e\x20\x74\x69\x65\x66\x74"
5013 			"\x69\x65\x66\x65\x73\x20\x4c\x65"
5014 			"\x62\x65\x6e\x3b\x0a\x64\x61\x73"
5015 			"\x73\x20\x64\x75\x20\x77\x65\x69"
5016 			"\xc3\x9f\x74\x20\x77\x61\x73\x20"
5017 			"\x64\x65\x72\x20\x57\x69\x6e\x64"
5018 			"\x20\x64\x69\x72\x20\x77\x69\x6c"
5019 			"\x6c\x2c\x0a\x65\x68\x20\x6e\x6f"
5020 			"\x63\x68\x20\x64\x69\x65\x20\x42"
5021 			"\x69\x72\x6b\x65\x6e\x20\x62\x65"
5022 			"\x62\x65\x6e\x2e\x0a\x0a\x55\x6e"
5023 			"\x64\x20\x77\x65\x6e\x6e\x20\x64"
5024 			"\x69\x72\x20\x65\x69\x6e\x6d\x61"
5025 			"\x6c\x20\x64\x61\x73\x20\x53\x63"
5026 			"\x68\x77\x65\x69\x67\x65\x6e\x20"
5027 			"\x73\x70\x72\x61\x63\x68\x2c\x0a"
5028 			"\x6c\x61\x73\x73\x20\x64\x65\x69"
5029 			"\x6e\x65\x20\x53\x69\x6e\x6e\x65"
5030 			"\x20\x62\x65\x73\x69\x65\x67\x65"
5031 			"\x6e\x2e\x0a\x4a\x65\x64\x65\x6d"
5032 			"\x20\x48\x61\x75\x63\x68\x65\x20"
5033 			"\x67\x69\x62\x74\x20\x64\x69\x63"
5034 			"\x68\x2c\x20\x67\x69\x62\x20\x6e"
5035 			"\x61\x63\x68\x2c\x0a\x65\x72\x20"
5036 			"\x77\x69\x72\x64\x20\x64\x69\x63"
5037 			"\x68\x20\x6c\x69\x65\x62\x65\x6e"
5038 			"\x20\x75\x6e\x64\x20\x77\x69\x65"
5039 			"\x67\x65\x6e\x2e\x0a\x0a\x55\x6e"
5040 			"\x64\x20\x64\x61\x6e\x6e\x20\x6d"
5041 			"\x65\x69\x6e\x65\x20\x53\x65\x65"
5042 			"\x6c\x65\x20\x73\x65\x69\x74\x20"
5043 			"\x77\x65\x69\x74\x2c\x20\x73\x65"
5044 			"\x69\x20\x77\x65\x69\x74\x2c\x0a"
5045 			"\x64\x61\x73\x73\x20\x64\x69\x72"
5046 			"\x20\x64\x61\x73\x20\x4c\x65\x62"
5047 			"\x65\x6e\x20\x67\x65\x6c\x69\x6e"
5048 			"\x67\x65\x2c\x0a\x62\x72\x65\x69"
5049 			"\x74\x65\x20\x64\x69\x63\x68\x20"
5050 			"\x77\x69\x65\x20\x65\x69\x6e\x20"
5051 			"\x46\x65\x69\x65\x72\x6b\x6c\x65"
5052 			"\x69\x64\x0a\xc3\xbc\x62\x65\x72"
5053 			"\x20\x64\x69\x65\x20\x73\x69\x6e"
5054 			"\x6e\x65\x6e\x64\x65\x6e\x20\x44"
5055 			"\x69\x6e\x67\x65\x2e\x2e\x2e\x0a",
5056 		.psize	= 400,
5057 		.digest = "\xad\xb1\xc1\xe9\x56\x70\x31\x1d"
5058 			"\xbb\x5b\xdf\x5e\x70\x72\x1a\x57",
5059 	},
5060 };
5061 
5062 /*
5063  * HMAC-MD5 test vectors from RFC2202
5064  * (These need to be fixed to not use strlen).
5065  */
5066 static const struct hash_testvec hmac_md5_tv_template[] =
5067 {
5068 	{
5069 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
5070 		.ksize	= 16,
5071 		.plaintext = "Hi There",
5072 		.psize	= 8,
5073 		.digest	= "\x92\x94\x72\x7a\x36\x38\xbb\x1c"
5074 			  "\x13\xf4\x8e\xf8\x15\x8b\xfc\x9d",
5075 	}, {
5076 		.key	= "Jefe",
5077 		.ksize	= 4,
5078 		.plaintext = "what do ya want for nothing?",
5079 		.psize	= 28,
5080 		.digest	= "\x75\x0c\x78\x3e\x6a\xb0\xb5\x03"
5081 			  "\xea\xa8\x6e\x31\x0a\x5d\xb7\x38",
5082 	}, {
5083 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5084 		.ksize	= 16,
5085 		.plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5086 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5087 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5088 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5089 		.psize	= 50,
5090 		.digest	= "\x56\xbe\x34\x52\x1d\x14\x4c\x88"
5091 			  "\xdb\xb8\xc7\x33\xf0\xe8\xb3\xf6",
5092 	}, {
5093 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
5094 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5095 			  "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
5096 		.ksize	= 25,
5097 		.plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5098 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5099 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5100 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5101 		.psize	= 50,
5102 		.digest	= "\x69\x7e\xaf\x0a\xca\x3a\x3a\xea"
5103 			  "\x3a\x75\x16\x47\x46\xff\xaa\x79",
5104 	}, {
5105 		.key	= "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
5106 		.ksize	= 16,
5107 		.plaintext = "Test With Truncation",
5108 		.psize	= 20,
5109 		.digest	= "\x56\x46\x1e\xf2\x34\x2e\xdc\x00"
5110 			  "\xf9\xba\xb9\x95\x69\x0e\xfd\x4c",
5111 	}, {
5112 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5113 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5114 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5115 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5116 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5117 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5118 			"\xaa\xaa",
5119 		.ksize	= 80,
5120 		.plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
5121 		.psize	= 54,
5122 		.digest	= "\x6b\x1a\xb7\xfe\x4b\xd7\xbf\x8f"
5123 			  "\x0b\x62\xe6\xce\x61\xb9\xd0\xcd",
5124 	}, {
5125 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5126 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5127 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5128 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5129 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5130 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5131 			"\xaa\xaa",
5132 		.ksize	= 80,
5133 		.plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
5134 			   "Block-Size Data",
5135 		.psize	= 73,
5136 		.digest	= "\x6f\x63\x0f\xad\x67\xcd\xa0\xee"
5137 			  "\x1f\xb1\xf5\x62\xdb\x3a\xa5\x3e",
5138 	},
5139 };
5140 
5141 /*
5142  * HMAC-RIPEMD160 test vectors from RFC2286
5143  */
5144 static const struct hash_testvec hmac_rmd160_tv_template[] = {
5145 	{
5146 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
5147 		.ksize	= 20,
5148 		.plaintext = "Hi There",
5149 		.psize	= 8,
5150 		.digest	= "\x24\xcb\x4b\xd6\x7d\x20\xfc\x1a\x5d\x2e"
5151 			  "\xd7\x73\x2d\xcc\x39\x37\x7f\x0a\x56\x68",
5152 	}, {
5153 		.key	= "Jefe",
5154 		.ksize	= 4,
5155 		.plaintext = "what do ya want for nothing?",
5156 		.psize	= 28,
5157 		.digest	= "\xdd\xa6\xc0\x21\x3a\x48\x5a\x9e\x24\xf4"
5158 			  "\x74\x20\x64\xa7\xf0\x33\xb4\x3c\x40\x69",
5159 	}, {
5160 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5161 		.ksize	= 20,
5162 		.plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5163 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5164 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5165 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5166 		.psize	= 50,
5167 		.digest	= "\xb0\xb1\x05\x36\x0d\xe7\x59\x96\x0a\xb4"
5168 			  "\xf3\x52\x98\xe1\x16\xe2\x95\xd8\xe7\xc1",
5169 	}, {
5170 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
5171 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5172 			  "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
5173 		.ksize	= 25,
5174 		.plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5175 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5176 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5177 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5178 		.psize	= 50,
5179 		.digest	= "\xd5\xca\x86\x2f\x4d\x21\xd5\xe6\x10\xe1"
5180 			  "\x8b\x4c\xf1\xbe\xb9\x7a\x43\x65\xec\xf4",
5181 	}, {
5182 		.key	= "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
5183 		.ksize	= 20,
5184 		.plaintext = "Test With Truncation",
5185 		.psize	= 20,
5186 		.digest	= "\x76\x19\x69\x39\x78\xf9\x1d\x90\x53\x9a"
5187 			  "\xe7\x86\x50\x0f\xf3\xd8\xe0\x51\x8e\x39",
5188 	}, {
5189 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5190 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5191 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5192 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5193 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5194 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5195 			"\xaa\xaa",
5196 		.ksize	= 80,
5197 		.plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
5198 		.psize	= 54,
5199 		.digest	= "\x64\x66\xca\x07\xac\x5e\xac\x29\xe1\xbd"
5200 			  "\x52\x3e\x5a\xda\x76\x05\xb7\x91\xfd\x8b",
5201 	}, {
5202 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5203 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5204 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5205 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5206 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5207 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5208 			"\xaa\xaa",
5209 		.ksize	= 80,
5210 		.plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
5211 			   "Block-Size Data",
5212 		.psize	= 73,
5213 		.digest	= "\x69\xea\x60\x79\x8d\x71\x61\x6c\xce\x5f"
5214 			  "\xd0\x87\x1e\x23\x75\x4c\xd7\x5d\x5a\x0a",
5215 	},
5216 };
5217 
5218 /*
5219  * HMAC-SHA1 test vectors from RFC2202
5220  */
5221 static const struct hash_testvec hmac_sha1_tv_template[] = {
5222 	{
5223 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
5224 		.ksize	= 20,
5225 		.plaintext = "Hi There",
5226 		.psize	= 8,
5227 		.digest	= "\xb6\x17\x31\x86\x55\x05\x72\x64"
5228 			  "\xe2\x8b\xc0\xb6\xfb\x37\x8c\x8e\xf1"
5229 			  "\x46\xbe",
5230 	}, {
5231 		.key	= "Jefe",
5232 		.ksize	= 4,
5233 		.plaintext = "what do ya want for nothing?",
5234 		.psize	= 28,
5235 		.digest	= "\xef\xfc\xdf\x6a\xe5\xeb\x2f\xa2\xd2\x74"
5236 			  "\x16\xd5\xf1\x84\xdf\x9c\x25\x9a\x7c\x79",
5237 	}, {
5238 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5239 		.ksize	= 20,
5240 		.plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5241 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5242 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5243 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5244 		.psize	= 50,
5245 		.digest	= "\x12\x5d\x73\x42\xb9\xac\x11\xcd\x91\xa3"
5246 			  "\x9a\xf4\x8a\xa1\x7b\x4f\x63\xf1\x75\xd3",
5247 	}, {
5248 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
5249 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5250 			  "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
5251 		.ksize	= 25,
5252 		.plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5253 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5254 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5255 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5256 		.psize	= 50,
5257 		.digest	= "\x4c\x90\x07\xf4\x02\x62\x50\xc6\xbc\x84"
5258 			  "\x14\xf9\xbf\x50\xc8\x6c\x2d\x72\x35\xda",
5259 	}, {
5260 		.key	= "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
5261 		.ksize	= 20,
5262 		.plaintext = "Test With Truncation",
5263 		.psize	= 20,
5264 		.digest	= "\x4c\x1a\x03\x42\x4b\x55\xe0\x7f\xe7\xf2"
5265 			  "\x7b\xe1\xd5\x8b\xb9\x32\x4a\x9a\x5a\x04",
5266 	}, {
5267 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5268 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5269 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5270 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5271 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5272 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5273 			"\xaa\xaa",
5274 		.ksize	= 80,
5275 		.plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
5276 		.psize	= 54,
5277 		.digest	= "\xaa\x4a\xe5\xe1\x52\x72\xd0\x0e\x95\x70"
5278 			  "\x56\x37\xce\x8a\x3b\x55\xed\x40\x21\x12",
5279 	}, {
5280 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5281 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5282 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5283 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5284 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5285 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5286 			"\xaa\xaa",
5287 		.ksize	= 80,
5288 		.plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
5289 			   "Block-Size Data",
5290 		.psize	= 73,
5291 		.digest	= "\xe8\xe9\x9d\x0f\x45\x23\x7d\x78\x6d\x6b"
5292 			  "\xba\xa7\x96\x5c\x78\x08\xbb\xff\x1a\x91",
5293 	},
5294 };
5295 
5296 
5297 /*
5298  * SHA224 HMAC test vectors from RFC4231
5299  */
5300 static const struct hash_testvec hmac_sha224_tv_template[] = {
5301 	{
5302 		.key    = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5303 			"\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5304 			"\x0b\x0b\x0b\x0b",
5305 		.ksize  = 20,
5306 		/*  ("Hi There") */
5307 		.plaintext = "\x48\x69\x20\x54\x68\x65\x72\x65",
5308 		.psize  = 8,
5309 		.digest = "\x89\x6f\xb1\x12\x8a\xbb\xdf\x19"
5310 			"\x68\x32\x10\x7c\xd4\x9d\xf3\x3f"
5311 			"\x47\xb4\xb1\x16\x99\x12\xba\x4f"
5312 			"\x53\x68\x4b\x22",
5313 	}, {
5314 		.key    = "Jefe",
5315 		.ksize  = 4,
5316 		/* ("what do ya want for nothing?") */
5317 		.plaintext = "\x77\x68\x61\x74\x20\x64\x6f\x20"
5318 			"\x79\x61\x20\x77\x61\x6e\x74\x20"
5319 			"\x66\x6f\x72\x20\x6e\x6f\x74\x68"
5320 			"\x69\x6e\x67\x3f",
5321 		.psize  = 28,
5322 		.digest = "\xa3\x0e\x01\x09\x8b\xc6\xdb\xbf"
5323 			"\x45\x69\x0f\x3a\x7e\x9e\x6d\x0f"
5324 			"\x8b\xbe\xa2\xa3\x9e\x61\x48\x00"
5325 			"\x8f\xd0\x5e\x44",
5326 	}, {
5327 		.key    = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5328 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5329 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5330 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5331 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5332 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5333 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5334 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5335 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5336 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5337 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5338 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5339 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5340 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5341 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5342 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5343 			"\xaa\xaa\xaa",
5344 		.ksize  = 131,
5345 		/* ("Test Using Larger Than Block-Size Key - Hash Key First") */
5346 		.plaintext = "\x54\x65\x73\x74\x20\x55\x73\x69"
5347 			"\x6e\x67\x20\x4c\x61\x72\x67\x65"
5348 			"\x72\x20\x54\x68\x61\x6e\x20\x42"
5349 			"\x6c\x6f\x63\x6b\x2d\x53\x69\x7a"
5350 			"\x65\x20\x4b\x65\x79\x20\x2d\x20"
5351 			"\x48\x61\x73\x68\x20\x4b\x65\x79"
5352 			"\x20\x46\x69\x72\x73\x74",
5353 		.psize  = 54,
5354 		.digest = "\x95\xe9\xa0\xdb\x96\x20\x95\xad"
5355 			"\xae\xbe\x9b\x2d\x6f\x0d\xbc\xe2"
5356 			"\xd4\x99\xf1\x12\xf2\xd2\xb7\x27"
5357 			"\x3f\xa6\x87\x0e",
5358 	}, {
5359 		.key    = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5360 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5361 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5362 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5363 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5364 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5365 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5366 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5367 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5368 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5369 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5370 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5371 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5372 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5373 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5374 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5375 			"\xaa\xaa\xaa",
5376 		.ksize  = 131,
5377 		/* ("This is a test using a larger than block-size key and a")
5378 		(" larger than block-size data. The key needs to be")
5379 			(" hashed before being used by the HMAC algorithm.") */
5380 		.plaintext = "\x54\x68\x69\x73\x20\x69\x73\x20"
5381 			"\x61\x20\x74\x65\x73\x74\x20\x75"
5382 			"\x73\x69\x6e\x67\x20\x61\x20\x6c"
5383 			"\x61\x72\x67\x65\x72\x20\x74\x68"
5384 			"\x61\x6e\x20\x62\x6c\x6f\x63\x6b"
5385 			"\x2d\x73\x69\x7a\x65\x20\x6b\x65"
5386 			"\x79\x20\x61\x6e\x64\x20\x61\x20"
5387 			"\x6c\x61\x72\x67\x65\x72\x20\x74"
5388 			"\x68\x61\x6e\x20\x62\x6c\x6f\x63"
5389 			"\x6b\x2d\x73\x69\x7a\x65\x20\x64"
5390 			"\x61\x74\x61\x2e\x20\x54\x68\x65"
5391 			"\x20\x6b\x65\x79\x20\x6e\x65\x65"
5392 			"\x64\x73\x20\x74\x6f\x20\x62\x65"
5393 			"\x20\x68\x61\x73\x68\x65\x64\x20"
5394 			"\x62\x65\x66\x6f\x72\x65\x20\x62"
5395 			"\x65\x69\x6e\x67\x20\x75\x73\x65"
5396 			"\x64\x20\x62\x79\x20\x74\x68\x65"
5397 			"\x20\x48\x4d\x41\x43\x20\x61\x6c"
5398 			"\x67\x6f\x72\x69\x74\x68\x6d\x2e",
5399 		.psize  = 152,
5400 		.digest = "\x3a\x85\x41\x66\xac\x5d\x9f\x02"
5401 			"\x3f\x54\xd5\x17\xd0\xb3\x9d\xbd"
5402 			"\x94\x67\x70\xdb\x9c\x2b\x95\xc9"
5403 			"\xf6\xf5\x65\xd1",
5404 	},
5405 };
5406 
5407 /*
5408  * HMAC-SHA256 test vectors from
5409  * draft-ietf-ipsec-ciph-sha-256-01.txt
5410  */
5411 static const struct hash_testvec hmac_sha256_tv_template[] = {
5412 	{
5413 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
5414 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5415 			  "\x11\x12\x13\x14\x15\x16\x17\x18"
5416 			  "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
5417 		.ksize	= 32,
5418 		.plaintext = "abc",
5419 		.psize	= 3,
5420 		.digest	= "\xa2\x1b\x1f\x5d\x4c\xf4\xf7\x3a"
5421 			  "\x4d\xd9\x39\x75\x0f\x7a\x06\x6a"
5422 			  "\x7f\x98\xcc\x13\x1c\xb1\x6a\x66"
5423 			  "\x92\x75\x90\x21\xcf\xab\x81\x81",
5424 	}, {
5425 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
5426 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5427 			  "\x11\x12\x13\x14\x15\x16\x17\x18"
5428 			  "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
5429 		.ksize	= 32,
5430 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
5431 		.psize	= 56,
5432 		.digest	= "\x10\x4f\xdc\x12\x57\x32\x8f\x08"
5433 			  "\x18\x4b\xa7\x31\x31\xc5\x3c\xae"
5434 			  "\xe6\x98\xe3\x61\x19\x42\x11\x49"
5435 			  "\xea\x8c\x71\x24\x56\x69\x7d\x30",
5436 	}, {
5437 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
5438 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5439 			  "\x11\x12\x13\x14\x15\x16\x17\x18"
5440 			  "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
5441 		.ksize	= 32,
5442 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
5443 			   "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
5444 		.psize	= 112,
5445 		.digest	= "\x47\x03\x05\xfc\x7e\x40\xfe\x34"
5446 			  "\xd3\xee\xb3\xe7\x73\xd9\x5a\xab"
5447 			  "\x73\xac\xf0\xfd\x06\x04\x47\xa5"
5448 			  "\xeb\x45\x95\xbf\x33\xa9\xd1\xa3",
5449 	}, {
5450 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5451 			"\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5452 			"\x0b\x0b\x0b\x0b\x0b\x0b",
5453 		.ksize	= 32,
5454 		.plaintext = "Hi There",
5455 		.psize	= 8,
5456 		.digest	= "\x19\x8a\x60\x7e\xb4\x4b\xfb\xc6"
5457 			  "\x99\x03\xa0\xf1\xcf\x2b\xbd\xc5"
5458 			  "\xba\x0a\xa3\xf3\xd9\xae\x3c\x1c"
5459 			  "\x7a\x3b\x16\x96\xa0\xb6\x8c\xf7",
5460 	}, {
5461 		.key	= "Jefe",
5462 		.ksize	= 4,
5463 		.plaintext = "what do ya want for nothing?",
5464 		.psize	= 28,
5465 		.digest	= "\x5b\xdc\xc1\x46\xbf\x60\x75\x4e"
5466 			  "\x6a\x04\x24\x26\x08\x95\x75\xc7"
5467 			  "\x5a\x00\x3f\x08\x9d\x27\x39\x83"
5468 			  "\x9d\xec\x58\xb9\x64\xec\x38\x43",
5469 	}, {
5470 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5471 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5472 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5473 		.ksize	= 32,
5474 		.plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5475 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5476 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5477 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5478 		.psize	= 50,
5479 		.digest	= "\xcd\xcb\x12\x20\xd1\xec\xcc\xea"
5480 			  "\x91\xe5\x3a\xba\x30\x92\xf9\x62"
5481 			  "\xe5\x49\xfe\x6c\xe9\xed\x7f\xdc"
5482 			  "\x43\x19\x1f\xbd\xe4\x5c\x30\xb0",
5483 	}, {
5484 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
5485 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5486 			  "\x11\x12\x13\x14\x15\x16\x17\x18"
5487 			  "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
5488 			  "\x21\x22\x23\x24\x25",
5489 		.ksize	= 37,
5490 		.plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5491 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5492 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5493 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5494 		.psize	= 50,
5495 		.digest	= "\xd4\x63\x3c\x17\xf6\xfb\x8d\x74"
5496 			  "\x4c\x66\xde\xe0\xf8\xf0\x74\x55"
5497 			  "\x6e\xc4\xaf\x55\xef\x07\x99\x85"
5498 			  "\x41\x46\x8e\xb4\x9b\xd2\xe9\x17",
5499 	}, {
5500 		.key	= "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c"
5501 			"\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c"
5502 			"\x0c\x0c\x0c\x0c\x0c\x0c",
5503 		.ksize	= 32,
5504 		.plaintext = "Test With Truncation",
5505 		.psize	= 20,
5506 		.digest	= "\x75\x46\xaf\x01\x84\x1f\xc0\x9b"
5507 			  "\x1a\xb9\xc3\x74\x9a\x5f\x1c\x17"
5508 			  "\xd4\xf5\x89\x66\x8a\x58\x7b\x27"
5509 			  "\x00\xa9\xc9\x7c\x11\x93\xcf\x42",
5510 	}, {
5511 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5512 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5513 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5514 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5515 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5516 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5517 			"\xaa\xaa",
5518 		.ksize	= 80,
5519 		.plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
5520 		.psize	= 54,
5521 		.digest	= "\x69\x53\x02\x5e\xd9\x6f\x0c\x09"
5522 			  "\xf8\x0a\x96\xf7\x8e\x65\x38\xdb"
5523 			  "\xe2\xe7\xb8\x20\xe3\xdd\x97\x0e"
5524 			  "\x7d\xdd\x39\x09\x1b\x32\x35\x2f",
5525 	}, {
5526 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5527 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5528 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5529 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5530 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5531 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5532 			"\xaa\xaa",
5533 		.ksize	= 80,
5534 		.plaintext = "Test Using Larger Than Block-Size Key and Larger Than "
5535 			   "One Block-Size Data",
5536 		.psize	= 73,
5537 		.digest	= "\x63\x55\xac\x22\xe8\x90\xd0\xa3"
5538 			  "\xc8\x48\x1a\x5c\xa4\x82\x5b\xc8"
5539 			  "\x84\xd3\xe7\xa1\xff\x98\xa2\xfc"
5540 			  "\x2a\xc7\xd8\xe0\x64\xc3\xb2\xe6",
5541 	},
5542 };
5543 
5544 static const struct hash_testvec aes_cmac128_tv_template[] = {
5545 	{ /* From NIST Special Publication 800-38B, AES-128 */
5546 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
5547 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
5548 		.plaintext	= zeroed_string,
5549 		.digest		= "\xbb\x1d\x69\x29\xe9\x59\x37\x28"
5550 				  "\x7f\xa3\x7d\x12\x9b\x75\x67\x46",
5551 		.psize		= 0,
5552 		.ksize		= 16,
5553 	}, {
5554 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
5555 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
5556 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
5557 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a",
5558 		.digest		= "\x07\x0a\x16\xb4\x6b\x4d\x41\x44"
5559 				  "\xf7\x9b\xdd\x9d\xd0\x4a\x28\x7c",
5560 		.psize		= 16,
5561 		.ksize		= 16,
5562 	}, {
5563 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
5564 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
5565 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
5566 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
5567 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
5568 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
5569 				  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11",
5570 		.digest		= "\xdf\xa6\x67\x47\xde\x9a\xe6\x30"
5571 				  "\x30\xca\x32\x61\x14\x97\xc8\x27",
5572 		.psize		= 40,
5573 		.ksize		= 16,
5574 	}, {
5575 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
5576 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
5577 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
5578 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
5579 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
5580 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
5581 				  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
5582 				  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
5583 				  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
5584 				  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
5585 		.digest		= "\x51\xf0\xbe\xbf\x7e\x3b\x9d\x92"
5586 				  "\xfc\x49\x74\x17\x79\x36\x3c\xfe",
5587 		.psize		= 64,
5588 		.ksize		= 16,
5589 	}, { /* From NIST Special Publication 800-38B, AES-256 */
5590 		.key		= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
5591 				  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
5592 				  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
5593 				  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
5594 		.plaintext	= zeroed_string,
5595 		.digest		= "\x02\x89\x62\xf6\x1b\x7b\xf8\x9e"
5596 				  "\xfc\x6b\x55\x1f\x46\x67\xd9\x83",
5597 		.psize		= 0,
5598 		.ksize		= 32,
5599 	}, {
5600 		.key		= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
5601 				  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
5602 				  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
5603 				  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
5604 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
5605 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
5606 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
5607 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
5608 				  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
5609 				  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
5610 				  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
5611 				  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
5612 		.digest		= "\xe1\x99\x21\x90\x54\x9f\x6e\xd5"
5613 				  "\x69\x6a\x2c\x05\x6c\x31\x54\x10",
5614 		.psize		= 64,
5615 		.ksize		= 32,
5616 	}
5617 };
5618 
5619 static const struct hash_testvec aes_cbcmac_tv_template[] = {
5620 	{
5621 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
5622 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
5623 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
5624 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a",
5625 		.digest		= "\x3a\xd7\x7b\xb4\x0d\x7a\x36\x60"
5626 				  "\xa8\x9e\xca\xf3\x24\x66\xef\x97",
5627 		.psize		= 16,
5628 		.ksize		= 16,
5629 	}, {
5630 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
5631 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
5632 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
5633 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
5634 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
5635 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
5636 				  "\x30",
5637 		.digest		= "\x9d\x0d\xd0\x63\xfb\xcb\x24\x43"
5638 				  "\xf8\xf2\x76\x03\xac\x39\xb0\x9d",
5639 		.psize		= 33,
5640 		.ksize		= 16,
5641 	}, {
5642 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
5643 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
5644 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
5645 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
5646 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
5647 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
5648 				  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
5649 				  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
5650 				  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
5651 				  "\xad\x2b\x41\x7b\xe6\x6c\x37",
5652 		.digest		= "\xc0\x71\x73\xb8\xa0\x2c\x11\x7c"
5653 				  "\xaf\xdc\xb2\xf8\x89\x32\xa3\x3a",
5654 		.psize		= 63,
5655 		.ksize		= 16,
5656 	}, {
5657 		.key		= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
5658 				  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
5659 				  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
5660 				  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
5661 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
5662 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
5663 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
5664 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
5665 				  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
5666 				  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
5667 				  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
5668 				  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10"
5669 				  "\x1c",
5670 		.digest		= "\x6a\x4e\xdb\x21\x47\x51\xdf\x4f"
5671 				  "\xa8\x4d\x4c\x10\x3b\x72\x7d\xd6",
5672 		.psize		= 65,
5673 		.ksize		= 32,
5674 	}
5675 };
5676 
5677 static const struct hash_testvec des3_ede_cmac64_tv_template[] = {
5678 /*
5679  * From NIST Special Publication 800-38B, Three Key TDEA
5680  * Corrected test vectors from:
5681  *  http://csrc.nist.gov/publications/nistpubs/800-38B/Updated_CMAC_Examples.pdf
5682  */
5683 	{
5684 		.key		= "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
5685 				  "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
5686 				  "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
5687 		.plaintext	= zeroed_string,
5688 		.digest		= "\xb7\xa6\x88\xe1\x22\xff\xaf\x95",
5689 		.psize		= 0,
5690 		.ksize		= 24,
5691 	}, {
5692 		.key		= "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
5693 				  "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
5694 				  "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
5695 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96",
5696 		.digest		= "\x8e\x8f\x29\x31\x36\x28\x37\x97",
5697 		.psize		= 8,
5698 		.ksize		= 24,
5699 	}, {
5700 		.key		= "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
5701 				  "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
5702 				  "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
5703 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
5704 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
5705 				  "\xae\x2d\x8a\x57",
5706 		.digest		= "\x74\x3d\xdb\xe0\xce\x2d\xc2\xed",
5707 		.psize		= 20,
5708 		.ksize		= 24,
5709 	}, {
5710 		.key		= "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
5711 				  "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
5712 				  "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
5713 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
5714 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
5715 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
5716 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51",
5717 		.digest		= "\x33\xe6\xb1\x09\x24\x00\xea\xe5",
5718 		.psize		= 32,
5719 		.ksize		= 24,
5720 	}
5721 };
5722 
5723 static const struct hash_testvec aes_xcbc128_tv_template[] = {
5724 	{
5725 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
5726 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
5727 		.plaintext = zeroed_string,
5728 		.digest = "\x75\xf0\x25\x1d\x52\x8a\xc0\x1c"
5729 			  "\x45\x73\xdf\xd5\x84\xd7\x9f\x29",
5730 		.psize	= 0,
5731 		.ksize	= 16,
5732 	}, {
5733 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
5734 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
5735 		.plaintext = "\x00\x01\x02",
5736 		.digest	= "\x5b\x37\x65\x80\xae\x2f\x19\xaf"
5737 			  "\xe7\x21\x9c\xee\xf1\x72\x75\x6f",
5738 		.psize	= 3,
5739 		.ksize	= 16,
5740 	} , {
5741 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
5742 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
5743 		.plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
5744 			     "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
5745 		.digest = "\xd2\xa2\x46\xfa\x34\x9b\x68\xa7"
5746 			  "\x99\x98\xa4\x39\x4f\xf7\xa2\x63",
5747 		.psize	= 16,
5748 		.ksize	= 16,
5749 	}, {
5750 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
5751 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
5752 		.plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
5753 			     "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
5754 			     "\x10\x11\x12\x13",
5755 		.digest = "\x47\xf5\x1b\x45\x64\x96\x62\x15"
5756 			  "\xb8\x98\x5c\x63\x05\x5e\xd3\x08",
5757 		.psize	= 20,
5758 		.ksize	= 16,
5759 	}, {
5760 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
5761 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
5762 		.plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
5763 			     "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
5764 			     "\x10\x11\x12\x13\x14\x15\x16\x17"
5765 			     "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
5766 		.digest = "\xf5\x4f\x0e\xc8\xd2\xb9\xf3\xd3"
5767 			  "\x68\x07\x73\x4b\xd5\x28\x3f\xd4",
5768 		.psize	= 32,
5769 		.ksize	= 16,
5770 	}, {
5771 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
5772 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
5773 		.plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
5774 			     "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
5775 			     "\x10\x11\x12\x13\x14\x15\x16\x17"
5776 			     "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
5777 			     "\x20\x21",
5778 		.digest = "\xbe\xcb\xb3\xbc\xcd\xb5\x18\xa3"
5779 			  "\x06\x77\xd5\x48\x1f\xb6\xb4\xd8",
5780 		.psize	= 34,
5781 		.ksize	= 16,
5782 	}
5783 };
5784 
5785 static const char vmac64_string1[144] = {
5786 	'\0',     '\0',   '\0',   '\0',   '\0',   '\0',   '\0',   '\0',
5787 	'\0',     '\0',   '\0',   '\0',   '\0',   '\0',   '\0',   '\0',
5788 	'\x01', '\x01', '\x01', '\x01', '\x02', '\x03', '\x02', '\x02',
5789 	'\x02', '\x04', '\x01', '\x07', '\x04', '\x01', '\x04', '\x03',
5790 };
5791 
5792 static const char vmac64_string2[144] = {
5793 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
5794 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
5795 	 'a',  'b',  'c',
5796 };
5797 
5798 static const char vmac64_string3[144] = {
5799 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
5800 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
5801 	 'a',  'b',  'c',  'a',  'b',  'c',  'a',  'b',
5802 	 'c',  'a',  'b',  'c',  'a',  'b',  'c',  'a',
5803 	 'b',  'c',  'a',  'b',  'c',  'a',  'b',  'c',
5804 	 'a',  'b',  'c',  'a',  'b',  'c',  'a',  'b',
5805 	 'c',  'a',  'b',  'c',  'a',  'b',  'c',  'a',
5806 	 'b',  'c',  'a',  'b',  'c',  'a',  'b',  'c',
5807 };
5808 
5809 static const char vmac64_string4[33] = {
5810 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
5811 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
5812 	'b',   'c',  'e',  'f',  'i',  'j',  'l',  'm',
5813 	'o',   'p',  'r',  's',  't',  'u',  'w',  'x',
5814 	'z',
5815 };
5816 
5817 static const char vmac64_string5[143] = {
5818 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
5819 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
5820 	 'r',  'm',  'b',  't',  'c',  'o',  'l',  'k',
5821 	 ']',  '%',  '9',  '2',  '7',  '!',  'A',
5822 };
5823 
5824 static const char vmac64_string6[145] = {
5825 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
5826 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
5827 	 'p',  't',  '*',  '7',  'l',  'i',  '!',  '#',
5828 	 'w',  '0',  'z',  '/',  '4',  'A',  'n',
5829 };
5830 
5831 static const struct hash_testvec vmac64_aes_tv_template[] = {
5832 	{ /* draft-krovetz-vmac-01 test vector 1 */
5833 		.key	= "abcdefghijklmnop",
5834 		.ksize	= 16,
5835 		.plaintext = "\0\0\0\0\0\0\0\0bcdefghi",
5836 		.psize	= 16,
5837 		.digest	= "\x25\x76\xbe\x1c\x56\xd8\xb8\x1b",
5838 	}, { /* draft-krovetz-vmac-01 test vector 2 */
5839 		.key	= "abcdefghijklmnop",
5840 		.ksize	= 16,
5841 		.plaintext = "\0\0\0\0\0\0\0\0bcdefghiabc",
5842 		.psize	= 19,
5843 		.digest	= "\x2d\x37\x6c\xf5\xb1\x81\x3c\xe5",
5844 	}, { /* draft-krovetz-vmac-01 test vector 3 */
5845 		.key	= "abcdefghijklmnop",
5846 		.ksize	= 16,
5847 		.plaintext = "\0\0\0\0\0\0\0\0bcdefghi"
5848 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc",
5849 		.psize	= 64,
5850 		.digest	= "\xe8\x42\x1f\x61\xd5\x73\xd2\x98",
5851 	}, { /* draft-krovetz-vmac-01 test vector 4 */
5852 		.key	= "abcdefghijklmnop",
5853 		.ksize	= 16,
5854 		.plaintext = "\0\0\0\0\0\0\0\0bcdefghi"
5855 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
5856 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
5857 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
5858 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
5859 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
5860 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabc",
5861 		.psize	= 316,
5862 		.digest	= "\x44\x92\xdf\x6c\x5c\xac\x1b\xbe",
5863 	}, {
5864 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
5865 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
5866 		.ksize	= 16,
5867 		.plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
5868 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
5869 		.psize	= 16,
5870 		.digest	= "\x54\x7b\xa4\x77\x35\x80\x58\x07",
5871 	}, {
5872 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
5873 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
5874 		.ksize	= 16,
5875 		.plaintext = vmac64_string1,
5876 		.psize	= sizeof(vmac64_string1),
5877 		.digest	= "\xa1\x8c\x68\xae\xd3\x3c\xf5\xce",
5878 	}, {
5879 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
5880 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
5881 		.ksize	= 16,
5882 		.plaintext = vmac64_string2,
5883 		.psize	= sizeof(vmac64_string2),
5884 		.digest	= "\x2d\x14\xbd\x81\x73\xb0\x27\xc9",
5885 	}, {
5886 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
5887 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
5888 		.ksize	= 16,
5889 		.plaintext = vmac64_string3,
5890 		.psize	= sizeof(vmac64_string3),
5891 		.digest	= "\x19\x0b\x47\x98\x8c\x95\x1a\x8d",
5892 	}, {
5893 		.key	= "abcdefghijklmnop",
5894 		.ksize	= 16,
5895 		.plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
5896 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
5897 		.psize	= 16,
5898 		.digest	= "\x84\x8f\x55\x9e\x26\xa1\x89\x3b",
5899 	}, {
5900 		.key	= "abcdefghijklmnop",
5901 		.ksize	= 16,
5902 		.plaintext = vmac64_string1,
5903 		.psize	= sizeof(vmac64_string1),
5904 		.digest	= "\xc2\x74\x8d\xf6\xb0\xab\x5e\xab",
5905 	}, {
5906 		.key	= "abcdefghijklmnop",
5907 		.ksize	= 16,
5908 		.plaintext = vmac64_string2,
5909 		.psize	= sizeof(vmac64_string2),
5910 		.digest	= "\xdf\x09\x7b\x3d\x42\x68\x15\x11",
5911 	}, {
5912 		.key	= "abcdefghijklmnop",
5913 		.ksize	= 16,
5914 		.plaintext = vmac64_string3,
5915 		.psize	= sizeof(vmac64_string3),
5916 		.digest	= "\xd4\xfa\x8f\xed\xe1\x8f\x32\x8b",
5917 	}, {
5918 		.key	= "a09b5cd!f#07K\x00\x00\x00",
5919 		.ksize	= 16,
5920 		.plaintext = vmac64_string4,
5921 		.psize	= sizeof(vmac64_string4),
5922 		.digest	= "\x5f\xa1\x4e\x42\xea\x0f\xa5\xab",
5923 	}, {
5924 		.key	= "a09b5cd!f#07K\x00\x00\x00",
5925 		.ksize	= 16,
5926 		.plaintext = vmac64_string5,
5927 		.psize	= sizeof(vmac64_string5),
5928 		.digest	= "\x60\x67\xe8\x1d\xbc\x98\x31\x25",
5929 	}, {
5930 		.key	= "a09b5cd!f#07K\x00\x00\x00",
5931 		.ksize	= 16,
5932 		.plaintext = vmac64_string6,
5933 		.psize	= sizeof(vmac64_string6),
5934 		.digest	= "\x41\xeb\x65\x95\x47\x9b\xae\xc4",
5935 	},
5936 };
5937 
5938 /*
5939  * SHA384 HMAC test vectors from RFC4231
5940  */
5941 
5942 static const struct hash_testvec hmac_sha384_tv_template[] = {
5943 	{
5944 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5945 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5946 			  "\x0b\x0b\x0b\x0b",
5947 		.ksize	= 20,
5948 		.plaintext = "Hi There",
5949 		.psize	= 8,
5950 		.digest	= "\xaf\xd0\x39\x44\xd8\x48\x95\x62"
5951 			  "\x6b\x08\x25\xf4\xab\x46\x90\x7f"
5952 			  "\x15\xf9\xda\xdb\xe4\x10\x1e\xc6"
5953 			  "\x82\xaa\x03\x4c\x7c\xeb\xc5\x9c"
5954 			  "\xfa\xea\x9e\xa9\x07\x6e\xde\x7f"
5955 			  "\x4a\xf1\x52\xe8\xb2\xfa\x9c\xb6",
5956 	}, {
5957 		.key	= "Jefe",
5958 		.ksize	= 4,
5959 		.plaintext = "what do ya want for nothing?",
5960 		.psize	= 28,
5961 		.digest	= "\xaf\x45\xd2\xe3\x76\x48\x40\x31"
5962 			  "\x61\x7f\x78\xd2\xb5\x8a\x6b\x1b"
5963 			  "\x9c\x7e\xf4\x64\xf5\xa0\x1b\x47"
5964 			  "\xe4\x2e\xc3\x73\x63\x22\x44\x5e"
5965 			  "\x8e\x22\x40\xca\x5e\x69\xe2\xc7"
5966 			  "\x8b\x32\x39\xec\xfa\xb2\x16\x49",
5967 	}, {
5968 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5969 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5970 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5971 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5972 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5973 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5974 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5975 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5976 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5977 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5978 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5979 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5980 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5981 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5982 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5983 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5984 			  "\xaa\xaa\xaa",
5985 		.ksize	= 131,
5986 		.plaintext = "Test Using Larger Than Block-Siz"
5987 			   "e Key - Hash Key First",
5988 		.psize	= 54,
5989 		.digest	= "\x4e\xce\x08\x44\x85\x81\x3e\x90"
5990 			  "\x88\xd2\xc6\x3a\x04\x1b\xc5\xb4"
5991 			  "\x4f\x9e\xf1\x01\x2a\x2b\x58\x8f"
5992 			  "\x3c\xd1\x1f\x05\x03\x3a\xc4\xc6"
5993 			  "\x0c\x2e\xf6\xab\x40\x30\xfe\x82"
5994 			  "\x96\x24\x8d\xf1\x63\xf4\x49\x52",
5995 	}, {
5996 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5997 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5998 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5999 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6000 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6001 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6002 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6003 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6004 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6005 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6006 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6007 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6008 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6009 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6010 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6011 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6012 			  "\xaa\xaa\xaa",
6013 		.ksize	= 131,
6014 		.plaintext = "This is a test u"
6015 			   "sing a larger th"
6016 			   "an block-size ke"
6017 			   "y and a larger t"
6018 			   "han block-size d"
6019 			   "ata. The key nee"
6020 			   "ds to be hashed "
6021 			   "before being use"
6022 			   "d by the HMAC al"
6023 			   "gorithm.",
6024 		.psize	= 152,
6025 		.digest	= "\x66\x17\x17\x8e\x94\x1f\x02\x0d"
6026 			  "\x35\x1e\x2f\x25\x4e\x8f\xd3\x2c"
6027 			  "\x60\x24\x20\xfe\xb0\xb8\xfb\x9a"
6028 			  "\xdc\xce\xbb\x82\x46\x1e\x99\xc5"
6029 			  "\xa6\x78\xcc\x31\xe7\x99\x17\x6d"
6030 			  "\x38\x60\xe6\x11\x0c\x46\x52\x3e",
6031 	},
6032 };
6033 
6034 /*
6035  * SHA512 HMAC test vectors from RFC4231
6036  */
6037 
6038 static const struct hash_testvec hmac_sha512_tv_template[] = {
6039 	{
6040 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6041 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6042 			  "\x0b\x0b\x0b\x0b",
6043 		.ksize	= 20,
6044 		.plaintext = "Hi There",
6045 		.psize	= 8,
6046 		.digest	= "\x87\xaa\x7c\xde\xa5\xef\x61\x9d"
6047 			  "\x4f\xf0\xb4\x24\x1a\x1d\x6c\xb0"
6048 			  "\x23\x79\xf4\xe2\xce\x4e\xc2\x78"
6049 			  "\x7a\xd0\xb3\x05\x45\xe1\x7c\xde"
6050 			  "\xda\xa8\x33\xb7\xd6\xb8\xa7\x02"
6051 			  "\x03\x8b\x27\x4e\xae\xa3\xf4\xe4"
6052 			  "\xbe\x9d\x91\x4e\xeb\x61\xf1\x70"
6053 			  "\x2e\x69\x6c\x20\x3a\x12\x68\x54",
6054 	}, {
6055 		.key	= "Jefe",
6056 		.ksize	= 4,
6057 		.plaintext = "what do ya want for nothing?",
6058 		.psize	= 28,
6059 		.digest	= "\x16\x4b\x7a\x7b\xfc\xf8\x19\xe2"
6060 			  "\xe3\x95\xfb\xe7\x3b\x56\xe0\xa3"
6061 			  "\x87\xbd\x64\x22\x2e\x83\x1f\xd6"
6062 			  "\x10\x27\x0c\xd7\xea\x25\x05\x54"
6063 			  "\x97\x58\xbf\x75\xc0\x5a\x99\x4a"
6064 			  "\x6d\x03\x4f\x65\xf8\xf0\xe6\xfd"
6065 			  "\xca\xea\xb1\xa3\x4d\x4a\x6b\x4b"
6066 			  "\x63\x6e\x07\x0a\x38\xbc\xe7\x37",
6067 	}, {
6068 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6069 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6070 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6071 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6072 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6073 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6074 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6075 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6076 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6077 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6078 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6079 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6080 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6081 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6082 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6083 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6084 			  "\xaa\xaa\xaa",
6085 		.ksize	= 131,
6086 		.plaintext = "Test Using Large"
6087 			   "r Than Block-Siz"
6088 			   "e Key - Hash Key"
6089 			   " First",
6090 		.psize	= 54,
6091 		.digest	= "\x80\xb2\x42\x63\xc7\xc1\xa3\xeb"
6092 			"\xb7\x14\x93\xc1\xdd\x7b\xe8\xb4"
6093 			"\x9b\x46\xd1\xf4\x1b\x4a\xee\xc1"
6094 			"\x12\x1b\x01\x37\x83\xf8\xf3\x52"
6095 			"\x6b\x56\xd0\x37\xe0\x5f\x25\x98"
6096 			"\xbd\x0f\xd2\x21\x5d\x6a\x1e\x52"
6097 			"\x95\xe6\x4f\x73\xf6\x3f\x0a\xec"
6098 			"\x8b\x91\x5a\x98\x5d\x78\x65\x98",
6099 	}, {
6100 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6101 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6102 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6103 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6104 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6105 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6106 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6107 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6108 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6109 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6110 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6111 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6112 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6113 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6114 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6115 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6116 			"\xaa\xaa\xaa",
6117 		.ksize	= 131,
6118 		.plaintext =
6119 			  "This is a test u"
6120 			  "sing a larger th"
6121 			  "an block-size ke"
6122 			  "y and a larger t"
6123 			  "han block-size d"
6124 			  "ata. The key nee"
6125 			  "ds to be hashed "
6126 			  "before being use"
6127 			  "d by the HMAC al"
6128 			  "gorithm.",
6129 		.psize	= 152,
6130 		.digest	= "\xe3\x7b\x6a\x77\x5d\xc8\x7d\xba"
6131 			"\xa4\xdf\xa9\xf9\x6e\x5e\x3f\xfd"
6132 			"\xde\xbd\x71\xf8\x86\x72\x89\x86"
6133 			"\x5d\xf5\xa3\x2d\x20\xcd\xc9\x44"
6134 			"\xb6\x02\x2c\xac\x3c\x49\x82\xb1"
6135 			"\x0d\x5e\xeb\x55\xc3\xe4\xde\x15"
6136 			"\x13\x46\x76\xfb\x6d\xe0\x44\x60"
6137 			"\x65\xc9\x74\x40\xfa\x8c\x6a\x58",
6138 	},
6139 };
6140 
6141 static const struct hash_testvec hmac_sha3_224_tv_template[] = {
6142 	{
6143 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6144 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6145 			  "\x0b\x0b\x0b\x0b",
6146 		.ksize	= 20,
6147 		.plaintext = "Hi There",
6148 		.psize	= 8,
6149 		.digest	= "\x3b\x16\x54\x6b\xbc\x7b\xe2\x70"
6150 			  "\x6a\x03\x1d\xca\xfd\x56\x37\x3d"
6151 			  "\x98\x84\x36\x76\x41\xd8\xc5\x9a"
6152 			  "\xf3\xc8\x60\xf7",
6153 	}, {
6154 		.key	= "Jefe",
6155 		.ksize	= 4,
6156 		.plaintext = "what do ya want for nothing?",
6157 		.psize	= 28,
6158 		.digest	= "\x7f\xdb\x8d\xd8\x8b\xd2\xf6\x0d"
6159 			  "\x1b\x79\x86\x34\xad\x38\x68\x11"
6160 			  "\xc2\xcf\xc8\x5b\xfa\xf5\xd5\x2b"
6161 			  "\xba\xce\x5e\x66",
6162 	}, {
6163 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6164 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6165 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6166 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6167 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6168 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6169 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6170 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6171 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6172 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6173 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6174 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6175 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6176 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6177 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6178 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6179 			  "\xaa\xaa\xaa",
6180 		.ksize	= 131,
6181 		.plaintext = "Test Using Large"
6182 			   "r Than Block-Siz"
6183 			   "e Key - Hash Key"
6184 			   " First",
6185 		.psize	= 54,
6186 		.digest = "\xb4\xa1\xf0\x4c\x00\x28\x7a\x9b"
6187 			  "\x7f\x60\x75\xb3\x13\xd2\x79\xb8"
6188 			  "\x33\xbc\x8f\x75\x12\x43\x52\xd0"
6189 			  "\x5f\xb9\x99\x5f",
6190 	}, {
6191 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6192 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6193 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6194 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6195 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6196 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6197 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6198 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6199 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6200 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6201 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6202 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6203 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6204 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6205 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6206 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6207 			  "\xaa\xaa\xaa",
6208 		.ksize	= 131,
6209 		.plaintext =
6210 			  "This is a test u"
6211 			  "sing a larger th"
6212 			  "an block-size ke"
6213 			  "y and a larger t"
6214 			  "han block-size d"
6215 			  "ata. The key nee"
6216 			  "ds to be hashed "
6217 			  "before being use"
6218 			  "d by the HMAC al"
6219 			  "gorithm.",
6220 		.psize	= 152,
6221 		.digest	= "\x05\xd8\xcd\x6d\x00\xfa\xea\x8d"
6222 			  "\x1e\xb6\x8a\xde\x28\x73\x0b\xbd"
6223 			  "\x3c\xba\xb6\x92\x9f\x0a\x08\x6b"
6224 			  "\x29\xcd\x62\xa0",
6225 	},
6226 };
6227 
6228 static const struct hash_testvec hmac_sha3_256_tv_template[] = {
6229 	{
6230 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6231 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6232 			  "\x0b\x0b\x0b\x0b",
6233 		.ksize	= 20,
6234 		.plaintext = "Hi There",
6235 		.psize	= 8,
6236 		.digest	= "\xba\x85\x19\x23\x10\xdf\xfa\x96"
6237 			  "\xe2\xa3\xa4\x0e\x69\x77\x43\x51"
6238 			  "\x14\x0b\xb7\x18\x5e\x12\x02\xcd"
6239 			  "\xcc\x91\x75\x89\xf9\x5e\x16\xbb",
6240 	}, {
6241 		.key	= "Jefe",
6242 		.ksize	= 4,
6243 		.plaintext = "what do ya want for nothing?",
6244 		.psize	= 28,
6245 		.digest	= "\xc7\xd4\x07\x2e\x78\x88\x77\xae"
6246 			  "\x35\x96\xbb\xb0\xda\x73\xb8\x87"
6247 			  "\xc9\x17\x1f\x93\x09\x5b\x29\x4a"
6248 			  "\xe8\x57\xfb\xe2\x64\x5e\x1b\xa5",
6249 	}, {
6250 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6251 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6252 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6253 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6254 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6255 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6256 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6257 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6258 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6259 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6260 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6261 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6262 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6263 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6264 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6265 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6266 			  "\xaa\xaa\xaa",
6267 		.ksize	= 131,
6268 		.plaintext = "Test Using Large"
6269 			   "r Than Block-Siz"
6270 			   "e Key - Hash Key"
6271 			   " First",
6272 		.psize	= 54,
6273 		.digest = "\xed\x73\xa3\x74\xb9\x6c\x00\x52"
6274 			  "\x35\xf9\x48\x03\x2f\x09\x67\x4a"
6275 			  "\x58\xc0\xce\x55\x5c\xfc\x1f\x22"
6276 			  "\x3b\x02\x35\x65\x60\x31\x2c\x3b",
6277 	}, {
6278 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6279 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6280 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6281 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6282 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6283 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6284 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6285 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6286 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6287 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6288 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6289 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6290 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6291 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6292 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6293 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6294 			  "\xaa\xaa\xaa",
6295 		.ksize	= 131,
6296 		.plaintext =
6297 			  "This is a test u"
6298 			  "sing a larger th"
6299 			  "an block-size ke"
6300 			  "y and a larger t"
6301 			  "han block-size d"
6302 			  "ata. The key nee"
6303 			  "ds to be hashed "
6304 			  "before being use"
6305 			  "d by the HMAC al"
6306 			  "gorithm.",
6307 		.psize	= 152,
6308 		.digest	= "\x65\xc5\xb0\x6d\x4c\x3d\xe3\x2a"
6309 			  "\x7a\xef\x87\x63\x26\x1e\x49\xad"
6310 			  "\xb6\xe2\x29\x3e\xc8\xe7\xc6\x1e"
6311 			  "\x8d\xe6\x17\x01\xfc\x63\xe1\x23",
6312 	},
6313 };
6314 
6315 static const struct hash_testvec hmac_sha3_384_tv_template[] = {
6316 	{
6317 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6318 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6319 			  "\x0b\x0b\x0b\x0b",
6320 		.ksize	= 20,
6321 		.plaintext = "Hi There",
6322 		.psize	= 8,
6323 		.digest	= "\x68\xd2\xdc\xf7\xfd\x4d\xdd\x0a"
6324 			  "\x22\x40\xc8\xa4\x37\x30\x5f\x61"
6325 			  "\xfb\x73\x34\xcf\xb5\xd0\x22\x6e"
6326 			  "\x1b\xc2\x7d\xc1\x0a\x2e\x72\x3a"
6327 			  "\x20\xd3\x70\xb4\x77\x43\x13\x0e"
6328 			  "\x26\xac\x7e\x3d\x53\x28\x86\xbd",
6329 	}, {
6330 		.key	= "Jefe",
6331 		.ksize	= 4,
6332 		.plaintext = "what do ya want for nothing?",
6333 		.psize	= 28,
6334 		.digest	= "\xf1\x10\x1f\x8c\xbf\x97\x66\xfd"
6335 			  "\x67\x64\xd2\xed\x61\x90\x3f\x21"
6336 			  "\xca\x9b\x18\xf5\x7c\xf3\xe1\xa2"
6337 			  "\x3c\xa1\x35\x08\xa9\x32\x43\xce"
6338 			  "\x48\xc0\x45\xdc\x00\x7f\x26\xa2"
6339 			  "\x1b\x3f\x5e\x0e\x9d\xf4\xc2\x0a",
6340 	}, {
6341 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6342 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6343 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6344 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6345 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6346 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6347 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6348 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6349 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6350 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6351 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6352 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6353 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6354 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6355 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6356 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6357 			  "\xaa\xaa\xaa",
6358 		.ksize	= 131,
6359 		.plaintext = "Test Using Large"
6360 			   "r Than Block-Siz"
6361 			   "e Key - Hash Key"
6362 			   " First",
6363 		.psize	= 54,
6364 		.digest = "\x0f\xc1\x95\x13\xbf\x6b\xd8\x78"
6365 			  "\x03\x70\x16\x70\x6a\x0e\x57\xbc"
6366 			  "\x52\x81\x39\x83\x6b\x9a\x42\xc3"
6367 			  "\xd4\x19\xe4\x98\xe0\xe1\xfb\x96"
6368 			  "\x16\xfd\x66\x91\x38\xd3\x3a\x11"
6369 			  "\x05\xe0\x7c\x72\xb6\x95\x3b\xcc",
6370 	}, {
6371 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6372 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6373 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6374 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6375 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6376 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6377 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6378 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6379 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6380 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6381 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6382 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6383 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6384 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6385 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6386 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6387 			  "\xaa\xaa\xaa",
6388 		.ksize	= 131,
6389 		.plaintext =
6390 			  "This is a test u"
6391 			  "sing a larger th"
6392 			  "an block-size ke"
6393 			  "y and a larger t"
6394 			  "han block-size d"
6395 			  "ata. The key nee"
6396 			  "ds to be hashed "
6397 			  "before being use"
6398 			  "d by the HMAC al"
6399 			  "gorithm.",
6400 		.psize	= 152,
6401 		.digest	= "\x02\x6f\xdf\x6b\x50\x74\x1e\x37"
6402 			  "\x38\x99\xc9\xf7\xd5\x40\x6d\x4e"
6403 			  "\xb0\x9f\xc6\x66\x56\x36\xfc\x1a"
6404 			  "\x53\x00\x29\xdd\xf5\xcf\x3c\xa5"
6405 			  "\xa9\x00\xed\xce\x01\xf5\xf6\x1e"
6406 			  "\x2f\x40\x8c\xdf\x2f\xd3\xe7\xe8",
6407 	},
6408 };
6409 
6410 static const struct hash_testvec hmac_sha3_512_tv_template[] = {
6411 	{
6412 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6413 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6414 			  "\x0b\x0b\x0b\x0b",
6415 		.ksize	= 20,
6416 		.plaintext = "Hi There",
6417 		.psize	= 8,
6418 		.digest	= "\xeb\x3f\xbd\x4b\x2e\xaa\xb8\xf5"
6419 			  "\xc5\x04\xbd\x3a\x41\x46\x5a\xac"
6420 			  "\xec\x15\x77\x0a\x7c\xab\xac\x53"
6421 			  "\x1e\x48\x2f\x86\x0b\x5e\xc7\xba"
6422 			  "\x47\xcc\xb2\xc6\xf2\xaf\xce\x8f"
6423 			  "\x88\xd2\x2b\x6d\xc6\x13\x80\xf2"
6424 			  "\x3a\x66\x8f\xd3\x88\x8b\xb8\x05"
6425 			  "\x37\xc0\xa0\xb8\x64\x07\x68\x9e",
6426 	}, {
6427 		.key	= "Jefe",
6428 		.ksize	= 4,
6429 		.plaintext = "what do ya want for nothing?",
6430 		.psize	= 28,
6431 		.digest	= "\x5a\x4b\xfe\xab\x61\x66\x42\x7c"
6432 			  "\x7a\x36\x47\xb7\x47\x29\x2b\x83"
6433 			  "\x84\x53\x7c\xdb\x89\xaf\xb3\xbf"
6434 			  "\x56\x65\xe4\xc5\xe7\x09\x35\x0b"
6435 			  "\x28\x7b\xae\xc9\x21\xfd\x7c\xa0"
6436 			  "\xee\x7a\x0c\x31\xd0\x22\xa9\x5e"
6437 			  "\x1f\xc9\x2b\xa9\xd7\x7d\xf8\x83"
6438 			  "\x96\x02\x75\xbe\xb4\xe6\x20\x24",
6439 	}, {
6440 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6441 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6442 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6443 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6444 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6445 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6446 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6447 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6448 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6449 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6450 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6451 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6452 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6453 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6454 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6455 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6456 			  "\xaa\xaa\xaa",
6457 		.ksize	= 131,
6458 		.plaintext = "Test Using Large"
6459 			   "r Than Block-Siz"
6460 			   "e Key - Hash Key"
6461 			   " First",
6462 		.psize	= 54,
6463 		.digest = "\x00\xf7\x51\xa9\xe5\x06\x95\xb0"
6464 			  "\x90\xed\x69\x11\xa4\xb6\x55\x24"
6465 			  "\x95\x1c\xdc\x15\xa7\x3a\x5d\x58"
6466 			  "\xbb\x55\x21\x5e\xa2\xcd\x83\x9a"
6467 			  "\xc7\x9d\x2b\x44\xa3\x9b\xaf\xab"
6468 			  "\x27\xe8\x3f\xde\x9e\x11\xf6\x34"
6469 			  "\x0b\x11\xd9\x91\xb1\xb9\x1b\xf2"
6470 			  "\xee\xe7\xfc\x87\x24\x26\xc3\xa4",
6471 	}, {
6472 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6473 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6474 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6475 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6476 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6477 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6478 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6479 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6480 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6481 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6482 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6483 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6484 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6485 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6486 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6487 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6488 			  "\xaa\xaa\xaa",
6489 		.ksize	= 131,
6490 		.plaintext =
6491 			  "This is a test u"
6492 			  "sing a larger th"
6493 			  "an block-size ke"
6494 			  "y and a larger t"
6495 			  "han block-size d"
6496 			  "ata. The key nee"
6497 			  "ds to be hashed "
6498 			  "before being use"
6499 			  "d by the HMAC al"
6500 			  "gorithm.",
6501 		.psize	= 152,
6502 		.digest	= "\x38\xa4\x56\xa0\x04\xbd\x10\xd3"
6503 			  "\x2c\x9a\xb8\x33\x66\x84\x11\x28"
6504 			  "\x62\xc3\xdb\x61\xad\xcc\xa3\x18"
6505 			  "\x29\x35\x5e\xaf\x46\xfd\x5c\x73"
6506 			  "\xd0\x6a\x1f\x0d\x13\xfe\xc9\xa6"
6507 			  "\x52\xfb\x38\x11\xb5\x77\xb1\xb1"
6508 			  "\xd1\xb9\x78\x9f\x97\xae\x5b\x83"
6509 			  "\xc6\xf4\x4d\xfc\xf1\xd6\x7e\xba",
6510 	},
6511 };
6512 
6513 /*
6514  * Poly1305 test vectors from RFC7539 A.3.
6515  */
6516 
6517 static const struct hash_testvec poly1305_tv_template[] = {
6518 	{ /* Test Vector #1 */
6519 		.plaintext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
6520 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6521 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6522 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6523 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6524 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6525 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6526 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6527 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6528 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6529 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6530 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
6531 		.psize		= 96,
6532 		.digest		= "\x00\x00\x00\x00\x00\x00\x00\x00"
6533 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
6534 	}, { /* Test Vector #2 */
6535 		.plaintext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
6536 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6537 				  "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
6538 				  "\xf0\xef\xca\x96\x22\x7a\x86\x3e"
6539 				  "\x41\x6e\x79\x20\x73\x75\x62\x6d"
6540 				  "\x69\x73\x73\x69\x6f\x6e\x20\x74"
6541 				  "\x6f\x20\x74\x68\x65\x20\x49\x45"
6542 				  "\x54\x46\x20\x69\x6e\x74\x65\x6e"
6543 				  "\x64\x65\x64\x20\x62\x79\x20\x74"
6544 				  "\x68\x65\x20\x43\x6f\x6e\x74\x72"
6545 				  "\x69\x62\x75\x74\x6f\x72\x20\x66"
6546 				  "\x6f\x72\x20\x70\x75\x62\x6c\x69"
6547 				  "\x63\x61\x74\x69\x6f\x6e\x20\x61"
6548 				  "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
6549 				  "\x20\x70\x61\x72\x74\x20\x6f\x66"
6550 				  "\x20\x61\x6e\x20\x49\x45\x54\x46"
6551 				  "\x20\x49\x6e\x74\x65\x72\x6e\x65"
6552 				  "\x74\x2d\x44\x72\x61\x66\x74\x20"
6553 				  "\x6f\x72\x20\x52\x46\x43\x20\x61"
6554 				  "\x6e\x64\x20\x61\x6e\x79\x20\x73"
6555 				  "\x74\x61\x74\x65\x6d\x65\x6e\x74"
6556 				  "\x20\x6d\x61\x64\x65\x20\x77\x69"
6557 				  "\x74\x68\x69\x6e\x20\x74\x68\x65"
6558 				  "\x20\x63\x6f\x6e\x74\x65\x78\x74"
6559 				  "\x20\x6f\x66\x20\x61\x6e\x20\x49"
6560 				  "\x45\x54\x46\x20\x61\x63\x74\x69"
6561 				  "\x76\x69\x74\x79\x20\x69\x73\x20"
6562 				  "\x63\x6f\x6e\x73\x69\x64\x65\x72"
6563 				  "\x65\x64\x20\x61\x6e\x20\x22\x49"
6564 				  "\x45\x54\x46\x20\x43\x6f\x6e\x74"
6565 				  "\x72\x69\x62\x75\x74\x69\x6f\x6e"
6566 				  "\x22\x2e\x20\x53\x75\x63\x68\x20"
6567 				  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
6568 				  "\x74\x73\x20\x69\x6e\x63\x6c\x75"
6569 				  "\x64\x65\x20\x6f\x72\x61\x6c\x20"
6570 				  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
6571 				  "\x74\x73\x20\x69\x6e\x20\x49\x45"
6572 				  "\x54\x46\x20\x73\x65\x73\x73\x69"
6573 				  "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
6574 				  "\x77\x65\x6c\x6c\x20\x61\x73\x20"
6575 				  "\x77\x72\x69\x74\x74\x65\x6e\x20"
6576 				  "\x61\x6e\x64\x20\x65\x6c\x65\x63"
6577 				  "\x74\x72\x6f\x6e\x69\x63\x20\x63"
6578 				  "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
6579 				  "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
6580 				  "\x64\x65\x20\x61\x74\x20\x61\x6e"
6581 				  "\x79\x20\x74\x69\x6d\x65\x20\x6f"
6582 				  "\x72\x20\x70\x6c\x61\x63\x65\x2c"
6583 				  "\x20\x77\x68\x69\x63\x68\x20\x61"
6584 				  "\x72\x65\x20\x61\x64\x64\x72\x65"
6585 				  "\x73\x73\x65\x64\x20\x74\x6f",
6586 		.psize		= 407,
6587 		.digest		= "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
6588 				  "\xf0\xef\xca\x96\x22\x7a\x86\x3e",
6589 	}, { /* Test Vector #3 */
6590 		.plaintext	= "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
6591 				  "\xf0\xef\xca\x96\x22\x7a\x86\x3e"
6592 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6593 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6594 				  "\x41\x6e\x79\x20\x73\x75\x62\x6d"
6595 				  "\x69\x73\x73\x69\x6f\x6e\x20\x74"
6596 				  "\x6f\x20\x74\x68\x65\x20\x49\x45"
6597 				  "\x54\x46\x20\x69\x6e\x74\x65\x6e"
6598 				  "\x64\x65\x64\x20\x62\x79\x20\x74"
6599 				  "\x68\x65\x20\x43\x6f\x6e\x74\x72"
6600 				  "\x69\x62\x75\x74\x6f\x72\x20\x66"
6601 				  "\x6f\x72\x20\x70\x75\x62\x6c\x69"
6602 				  "\x63\x61\x74\x69\x6f\x6e\x20\x61"
6603 				  "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
6604 				  "\x20\x70\x61\x72\x74\x20\x6f\x66"
6605 				  "\x20\x61\x6e\x20\x49\x45\x54\x46"
6606 				  "\x20\x49\x6e\x74\x65\x72\x6e\x65"
6607 				  "\x74\x2d\x44\x72\x61\x66\x74\x20"
6608 				  "\x6f\x72\x20\x52\x46\x43\x20\x61"
6609 				  "\x6e\x64\x20\x61\x6e\x79\x20\x73"
6610 				  "\x74\x61\x74\x65\x6d\x65\x6e\x74"
6611 				  "\x20\x6d\x61\x64\x65\x20\x77\x69"
6612 				  "\x74\x68\x69\x6e\x20\x74\x68\x65"
6613 				  "\x20\x63\x6f\x6e\x74\x65\x78\x74"
6614 				  "\x20\x6f\x66\x20\x61\x6e\x20\x49"
6615 				  "\x45\x54\x46\x20\x61\x63\x74\x69"
6616 				  "\x76\x69\x74\x79\x20\x69\x73\x20"
6617 				  "\x63\x6f\x6e\x73\x69\x64\x65\x72"
6618 				  "\x65\x64\x20\x61\x6e\x20\x22\x49"
6619 				  "\x45\x54\x46\x20\x43\x6f\x6e\x74"
6620 				  "\x72\x69\x62\x75\x74\x69\x6f\x6e"
6621 				  "\x22\x2e\x20\x53\x75\x63\x68\x20"
6622 				  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
6623 				  "\x74\x73\x20\x69\x6e\x63\x6c\x75"
6624 				  "\x64\x65\x20\x6f\x72\x61\x6c\x20"
6625 				  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
6626 				  "\x74\x73\x20\x69\x6e\x20\x49\x45"
6627 				  "\x54\x46\x20\x73\x65\x73\x73\x69"
6628 				  "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
6629 				  "\x77\x65\x6c\x6c\x20\x61\x73\x20"
6630 				  "\x77\x72\x69\x74\x74\x65\x6e\x20"
6631 				  "\x61\x6e\x64\x20\x65\x6c\x65\x63"
6632 				  "\x74\x72\x6f\x6e\x69\x63\x20\x63"
6633 				  "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
6634 				  "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
6635 				  "\x64\x65\x20\x61\x74\x20\x61\x6e"
6636 				  "\x79\x20\x74\x69\x6d\x65\x20\x6f"
6637 				  "\x72\x20\x70\x6c\x61\x63\x65\x2c"
6638 				  "\x20\x77\x68\x69\x63\x68\x20\x61"
6639 				  "\x72\x65\x20\x61\x64\x64\x72\x65"
6640 				  "\x73\x73\x65\x64\x20\x74\x6f",
6641 		.psize		= 407,
6642 		.digest		= "\xf3\x47\x7e\x7c\xd9\x54\x17\xaf"
6643 				  "\x89\xa6\xb8\x79\x4c\x31\x0c\xf0",
6644 	}, { /* Test Vector #4 */
6645 		.plaintext	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
6646 				  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
6647 				  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
6648 				  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0"
6649 				  "\x27\x54\x77\x61\x73\x20\x62\x72"
6650 				  "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
6651 				  "\x6e\x64\x20\x74\x68\x65\x20\x73"
6652 				  "\x6c\x69\x74\x68\x79\x20\x74\x6f"
6653 				  "\x76\x65\x73\x0a\x44\x69\x64\x20"
6654 				  "\x67\x79\x72\x65\x20\x61\x6e\x64"
6655 				  "\x20\x67\x69\x6d\x62\x6c\x65\x20"
6656 				  "\x69\x6e\x20\x74\x68\x65\x20\x77"
6657 				  "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
6658 				  "\x20\x6d\x69\x6d\x73\x79\x20\x77"
6659 				  "\x65\x72\x65\x20\x74\x68\x65\x20"
6660 				  "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
6661 				  "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
6662 				  "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
6663 				  "\x72\x61\x74\x68\x73\x20\x6f\x75"
6664 				  "\x74\x67\x72\x61\x62\x65\x2e",
6665 		.psize		= 159,
6666 		.digest		= "\x45\x41\x66\x9a\x7e\xaa\xee\x61"
6667 				  "\xe7\x08\xdc\x7c\xbc\xc5\xeb\x62",
6668 	}, { /* Test Vector #5 */
6669 		.plaintext	= "\x02\x00\x00\x00\x00\x00\x00\x00"
6670 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6671 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6672 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6673 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6674 				  "\xff\xff\xff\xff\xff\xff\xff\xff",
6675 		.psize		= 48,
6676 		.digest		= "\x03\x00\x00\x00\x00\x00\x00\x00"
6677 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
6678 	}, { /* Test Vector #6 */
6679 		.plaintext	= "\x02\x00\x00\x00\x00\x00\x00\x00"
6680 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6681 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6682 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6683 				  "\x02\x00\x00\x00\x00\x00\x00\x00"
6684 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
6685 		.psize		= 48,
6686 		.digest		= "\x03\x00\x00\x00\x00\x00\x00\x00"
6687 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
6688 	}, { /* Test Vector #7 */
6689 		.plaintext	= "\x01\x00\x00\x00\x00\x00\x00\x00"
6690 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6691 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6692 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6693 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6694 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6695 				  "\xf0\xff\xff\xff\xff\xff\xff\xff"
6696 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6697 				  "\x11\x00\x00\x00\x00\x00\x00\x00"
6698 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
6699 		.psize		= 80,
6700 		.digest		= "\x05\x00\x00\x00\x00\x00\x00\x00"
6701 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
6702 	}, { /* Test Vector #8 */
6703 		.plaintext	= "\x01\x00\x00\x00\x00\x00\x00\x00"
6704 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6705 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6706 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6707 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6708 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6709 				  "\xfb\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
6710 				  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
6711 				  "\x01\x01\x01\x01\x01\x01\x01\x01"
6712 				  "\x01\x01\x01\x01\x01\x01\x01\x01",
6713 		.psize		= 80,
6714 		.digest		= "\x00\x00\x00\x00\x00\x00\x00\x00"
6715 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
6716 	}, { /* Test Vector #9 */
6717 		.plaintext	= "\x02\x00\x00\x00\x00\x00\x00\x00"
6718 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6719 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6720 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6721 				  "\xfd\xff\xff\xff\xff\xff\xff\xff"
6722 				  "\xff\xff\xff\xff\xff\xff\xff\xff",
6723 		.psize		= 48,
6724 		.digest		= "\xfa\xff\xff\xff\xff\xff\xff\xff"
6725 				  "\xff\xff\xff\xff\xff\xff\xff\xff",
6726 	}, { /* Test Vector #10 */
6727 		.plaintext	= "\x01\x00\x00\x00\x00\x00\x00\x00"
6728 				  "\x04\x00\x00\x00\x00\x00\x00\x00"
6729 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6730 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6731 				  "\xe3\x35\x94\xd7\x50\x5e\x43\xb9"
6732 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6733 				  "\x33\x94\xd7\x50\x5e\x43\x79\xcd"
6734 				  "\x01\x00\x00\x00\x00\x00\x00\x00"
6735 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6736 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6737 				  "\x01\x00\x00\x00\x00\x00\x00\x00"
6738 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
6739 		.psize		= 96,
6740 		.digest		= "\x14\x00\x00\x00\x00\x00\x00\x00"
6741 				  "\x55\x00\x00\x00\x00\x00\x00\x00",
6742 	}, { /* Test Vector #11 */
6743 		.plaintext	= "\x01\x00\x00\x00\x00\x00\x00\x00"
6744 				  "\x04\x00\x00\x00\x00\x00\x00\x00"
6745 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6746 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6747 				  "\xe3\x35\x94\xd7\x50\x5e\x43\xb9"
6748 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6749 				  "\x33\x94\xd7\x50\x5e\x43\x79\xcd"
6750 				  "\x01\x00\x00\x00\x00\x00\x00\x00"
6751 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6752 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
6753 		.psize		= 80,
6754 		.digest		= "\x13\x00\x00\x00\x00\x00\x00\x00"
6755 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
6756 	}, { /* Regression test for overflow in AVX2 implementation */
6757 		.plaintext	= "\xff\xff\xff\xff\xff\xff\xff\xff"
6758 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6759 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6760 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6761 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6762 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6763 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6764 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6765 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6766 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6767 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6768 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6769 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6770 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6771 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6772 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6773 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6774 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6775 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6776 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6777 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6778 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6779 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6780 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6781 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6782 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6783 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6784 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6785 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6786 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6787 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6788 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6789 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6790 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6791 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6792 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6793 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
6794 				  "\xff\xff\xff\xff",
6795 		.psize		= 300,
6796 		.digest		= "\xfb\x5e\x96\xd8\x61\xd5\xc7\xc8"
6797 				  "\x78\xe5\x87\xcc\x2d\x5a\x22\xe1",
6798 	}
6799 };
6800 
6801 /* NHPoly1305 test vectors from https://github.com/google/adiantum */
6802 static const struct hash_testvec nhpoly1305_tv_template[] = {
6803 	{
6804 		.key	= "\xd2\x5d\x4c\xdd\x8d\x2b\x7f\x7a"
6805 			  "\xd9\xbe\x71\xec\xd1\x83\x52\xe3"
6806 			  "\xe1\xad\xd7\x5c\x0a\x75\x9d\xec"
6807 			  "\x1d\x13\x7e\x5d\x71\x07\xc9\xe4"
6808 			  "\x57\x2d\x44\x68\xcf\xd8\xd6\xc5"
6809 			  "\x39\x69\x7d\x32\x75\x51\x4f\x7e"
6810 			  "\xb2\x4c\xc6\x90\x51\x6e\xd9\xd6"
6811 			  "\xa5\x8b\x2d\xf1\x94\xf9\xf7\x5e"
6812 			  "\x2c\x84\x7b\x41\x0f\x88\x50\x89"
6813 			  "\x30\xd9\xa1\x38\x46\x6c\xc0\x4f"
6814 			  "\xe8\xdf\xdc\x66\xab\x24\x43\x41"
6815 			  "\x91\x55\x29\x65\x86\x28\x5e\x45"
6816 			  "\xd5\x2d\xb7\x80\x08\x9a\xc3\xd4"
6817 			  "\x9a\x77\x0a\xd4\xef\x3e\xe6\x3f"
6818 			  "\x6f\x2f\x9b\x3a\x7d\x12\x1e\x80"
6819 			  "\x6c\x44\xa2\x25\xe1\xf6\x60\xe9"
6820 			  "\x0d\xaf\xc5\x3c\xa5\x79\xae\x64"
6821 			  "\xbc\xa0\x39\xa3\x4d\x10\xe5\x4d"
6822 			  "\xd5\xe7\x89\x7a\x13\xee\x06\x78"
6823 			  "\xdc\xa4\xdc\x14\x27\xe6\x49\x38"
6824 			  "\xd0\xe0\x45\x25\x36\xc5\xf4\x79"
6825 			  "\x2e\x9a\x98\x04\xe4\x2b\x46\x52"
6826 			  "\x7c\x33\xca\xe2\x56\x51\x50\xe2"
6827 			  "\xa5\x9a\xae\x18\x6a\x13\xf8\xd2"
6828 			  "\x21\x31\x66\x02\xe2\xda\x8d\x7e"
6829 			  "\x41\x19\xb2\x61\xee\x48\x8f\xf1"
6830 			  "\x65\x24\x2e\x1e\x68\xce\x05\xd9"
6831 			  "\x2a\xcf\xa5\x3a\x57\xdd\x35\x91"
6832 			  "\x93\x01\xca\x95\xfc\x2b\x36\x04"
6833 			  "\xe6\x96\x97\x28\xf6\x31\xfe\xa3"
6834 			  "\x9d\xf6\x6a\x1e\x80\x8d\xdc\xec"
6835 			  "\xaf\x66\x11\x13\x02\x88\xd5\x27"
6836 			  "\x33\xb4\x1a\xcd\xa3\xf6\xde\x31"
6837 			  "\x8e\xc0\x0e\x6c\xd8\x5a\x97\x5e"
6838 			  "\xdd\xfd\x60\x69\x38\x46\x3f\x90"
6839 			  "\x5e\x97\xd3\x32\x76\xc7\x82\x49"
6840 			  "\xfe\xba\x06\x5f\x2f\xa2\xfd\xff"
6841 			  "\x80\x05\x40\xe4\x33\x03\xfb\x10"
6842 			  "\xc0\xde\x65\x8c\xc9\x8d\x3a\x9d"
6843 			  "\xb5\x7b\x36\x4b\xb5\x0c\xcf\x00"
6844 			  "\x9c\x87\xe4\x49\xad\x90\xda\x4a"
6845 			  "\xdd\xbd\xff\xe2\x32\x57\xd6\x78"
6846 			  "\x36\x39\x6c\xd3\x5b\x9b\x88\x59"
6847 			  "\x2d\xf0\x46\xe4\x13\x0e\x2b\x35"
6848 			  "\x0d\x0f\x73\x8a\x4f\x26\x84\x75"
6849 			  "\x88\x3c\xc5\x58\x66\x18\x1a\xb4"
6850 			  "\x64\x51\x34\x27\x1b\xa4\x11\xc9"
6851 			  "\x6d\x91\x8a\xfa\x32\x60\x9d\xd7"
6852 			  "\x87\xe5\xaa\x43\x72\xf8\xda\xd1"
6853 			  "\x48\x44\x13\x61\xdc\x8c\x76\x17"
6854 			  "\x0c\x85\x4e\xf3\xdd\xa2\x42\xd2"
6855 			  "\x74\xc1\x30\x1b\xeb\x35\x31\x29"
6856 			  "\x5b\xd7\x4c\x94\x46\x35\xa1\x23"
6857 			  "\x50\xf2\xa2\x8e\x7e\x4f\x23\x4f"
6858 			  "\x51\xff\xe2\xc9\xa3\x7d\x56\x8b"
6859 			  "\x41\xf2\xd0\xc5\x57\x7e\x59\xac"
6860 			  "\xbb\x65\xf3\xfe\xf7\x17\xef\x63"
6861 			  "\x7c\x6f\x23\xdd\x22\x8e\xed\x84"
6862 			  "\x0e\x3b\x09\xb3\xf3\xf4\x8f\xcd"
6863 			  "\x37\xa8\xe1\xa7\x30\xdb\xb1\xa2"
6864 			  "\x9c\xa2\xdf\x34\x17\x3e\x68\x44"
6865 			  "\xd0\xde\x03\x50\xd1\x48\x6b\x20"
6866 			  "\xe2\x63\x45\xa5\xea\x87\xc2\x42"
6867 			  "\x95\x03\x49\x05\xed\xe0\x90\x29"
6868 			  "\x1a\xb8\xcf\x9b\x43\xcf\x29\x7a"
6869 			  "\x63\x17\x41\x9f\xe0\xc9\x10\xfd"
6870 			  "\x2c\x56\x8c\x08\x55\xb4\xa9\x27"
6871 			  "\x0f\x23\xb1\x05\x6a\x12\x46\xc7"
6872 			  "\xe1\xfe\x28\x93\x93\xd7\x2f\xdc"
6873 			  "\x98\x30\xdb\x75\x8a\xbe\x97\x7a"
6874 			  "\x02\xfb\x8c\xba\xbe\x25\x09\xbe"
6875 			  "\xce\xcb\xa2\xef\x79\x4d\x0e\x9d"
6876 			  "\x1b\x9d\xb6\x39\x34\x38\xfa\x07"
6877 			  "\xec\xe8\xfc\x32\x85\x1d\xf7\x85"
6878 			  "\x63\xc3\x3c\xc0\x02\x75\xd7\x3f"
6879 			  "\xb2\x68\x60\x66\x65\x81\xc6\xb1"
6880 			  "\x42\x65\x4b\x4b\x28\xd7\xc7\xaa"
6881 			  "\x9b\xd2\xdc\x1b\x01\xe0\x26\x39"
6882 			  "\x01\xc1\x52\x14\xd1\x3f\xb7\xe6"
6883 			  "\x61\x41\xc7\x93\xd2\xa2\x67\xc6"
6884 			  "\xf7\x11\xb5\xf5\xea\xdd\x19\xfb"
6885 			  "\x4d\x21\x12\xd6\x7d\xf1\x10\xb0"
6886 			  "\x89\x07\xc7\x5a\x52\x73\x70\x2f"
6887 			  "\x32\xef\x65\x2b\x12\xb2\xf0\xf5"
6888 			  "\x20\xe0\x90\x59\x7e\x64\xf1\x4c"
6889 			  "\x41\xb3\xa5\x91\x08\xe6\x5e\x5f"
6890 			  "\x05\x56\x76\xb4\xb0\xcd\x70\x53"
6891 			  "\x10\x48\x9c\xff\xc2\x69\x55\x24"
6892 			  "\x87\xef\x84\xea\xfb\xa7\xbf\xa0"
6893 			  "\x91\x04\xad\x4f\x8b\x57\x54\x4b"
6894 			  "\xb6\xe9\xd1\xac\x37\x2f\x1d\x2e"
6895 			  "\xab\xa5\xa4\xe8\xff\xfb\xd9\x39"
6896 			  "\x2f\xb7\xac\xd1\xfe\x0b\x9a\x80"
6897 			  "\x0f\xb6\xf4\x36\x39\x90\x51\xe3"
6898 			  "\x0a\x2f\xb6\x45\x76\x89\xcd\x61"
6899 			  "\xfe\x48\x5f\x75\x1d\x13\x00\x62"
6900 			  "\x80\x24\x47\xe7\xbc\x37\xd7\xe3"
6901 			  "\x15\xe8\x68\x22\xaf\x80\x6f\x4b"
6902 			  "\xa8\x9f\x01\x10\x48\x14\xc3\x02"
6903 			  "\x52\xd2\xc7\x75\x9b\x52\x6d\x30"
6904 			  "\xac\x13\x85\xc8\xf7\xa3\x58\x4b"
6905 			  "\x49\xf7\x1c\x45\x55\x8c\x39\x9a"
6906 			  "\x99\x6d\x97\x27\x27\xe6\xab\xdd"
6907 			  "\x2c\x42\x1b\x35\xdd\x9d\x73\xbb"
6908 			  "\x6c\xf3\x64\xf1\xfb\xb9\xf7\xe6"
6909 			  "\x4a\x3c\xc0\x92\xc0\x2e\xb7\x1a"
6910 			  "\xbe\xab\xb3\x5a\xe5\xea\xb1\x48"
6911 			  "\x58\x13\x53\x90\xfd\xc3\x8e\x54"
6912 			  "\xf9\x18\x16\x73\xe8\xcb\x6d\x39"
6913 			  "\x0e\xd7\xe0\xfe\xb6\x9f\x43\x97"
6914 			  "\xe8\xd0\x85\x56\x83\x3e\x98\x68"
6915 			  "\x7f\xbd\x95\xa8\x9a\x61\x21\x8f"
6916 			  "\x06\x98\x34\xa6\xc8\xd6\x1d\xf3"
6917 			  "\x3d\x43\xa4\x9a\x8c\xe5\xd3\x5a"
6918 			  "\x32\xa2\x04\x22\xa4\x19\x1a\x46"
6919 			  "\x42\x7e\x4d\xe5\xe0\xe6\x0e\xca"
6920 			  "\xd5\x58\x9d\x2c\xaf\xda\x33\x5c"
6921 			  "\xb0\x79\x9e\xc9\xfc\xca\xf0\x2f"
6922 			  "\xa8\xb2\x77\xeb\x7a\xa2\xdd\x37"
6923 			  "\x35\x83\x07\xd6\x02\x1a\xb6\x6c"
6924 			  "\x24\xe2\x59\x08\x0e\xfd\x3e\x46"
6925 			  "\xec\x40\x93\xf4\x00\x26\x4f\x2a"
6926 			  "\xff\x47\x2f\xeb\x02\x92\x26\x5b"
6927 			  "\x53\x17\xc2\x8d\x2a\xc7\xa3\x1b"
6928 			  "\xcd\xbc\xa7\xe8\xd1\x76\xe3\x80"
6929 			  "\x21\xca\x5d\x3b\xe4\x9c\x8f\xa9"
6930 			  "\x5b\x7f\x29\x7f\x7c\xd8\xed\x6d"
6931 			  "\x8c\xb2\x86\x85\xe7\x77\xf2\x85"
6932 			  "\xab\x38\xa9\x9d\xc1\x4e\xc5\x64"
6933 			  "\x33\x73\x8b\x59\x03\xad\x05\xdf"
6934 			  "\x25\x98\x31\xde\xef\x13\xf1\x9b"
6935 			  "\x3c\x91\x9d\x7b\xb1\xfa\xe6\xbf"
6936 			  "\x5b\xed\xa5\x55\xe6\xea\x6c\x74"
6937 			  "\xf4\xb9\xe4\x45\x64\x72\x81\xc2"
6938 			  "\x4c\x28\xd4\xcd\xac\xe2\xde\xf9"
6939 			  "\xeb\x5c\xeb\x61\x60\x5a\xe5\x28",
6940 		.ksize	= 1088,
6941 		.plaintext	= "",
6942 		.psize	= 0,
6943 		.digest	= "\x00\x00\x00\x00\x00\x00\x00\x00"
6944 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
6945 	}, {
6946 		.key	= "\x29\x21\x43\xcb\xcb\x13\x07\xde"
6947 			  "\xbf\x48\xdf\x8a\x7f\xa2\x84\xde"
6948 			  "\x72\x23\x9d\xf5\xf0\x07\xf2\x4c"
6949 			  "\x20\x3a\x93\xb9\xcd\x5d\xfe\xcb"
6950 			  "\x99\x2c\x2b\x58\xc6\x50\x5f\x94"
6951 			  "\x56\xc3\x7c\x0d\x02\x3f\xb8\x5e"
6952 			  "\x7b\xc0\x6c\x51\x34\x76\xc0\x0e"
6953 			  "\xc6\x22\xc8\x9e\x92\xa0\x21\xc9"
6954 			  "\x85\x5c\x7c\xf8\xe2\x64\x47\xc9"
6955 			  "\xe4\xa2\x57\x93\xf8\xa2\x69\xcd"
6956 			  "\x62\x98\x99\xf4\xd7\x7b\x14\xb1"
6957 			  "\xd8\x05\xff\x04\x15\xc9\xe1\x6e"
6958 			  "\x9b\xe6\x50\x6b\x0b\x3f\x22\x1f"
6959 			  "\x08\xde\x0c\x5b\x08\x7e\xc6\x2f"
6960 			  "\x6c\xed\xd6\xb2\x15\xa4\xb3\xf9"
6961 			  "\xa7\x46\x38\x2a\xea\x69\xa5\xde"
6962 			  "\x02\xc3\x96\x89\x4d\x55\x3b\xed"
6963 			  "\x3d\x3a\x85\x77\xbf\x97\x45\x5c"
6964 			  "\x9e\x02\x69\xe2\x1b\x68\xbe\x96"
6965 			  "\xfb\x64\x6f\x0f\xf6\x06\x40\x67"
6966 			  "\xfa\x04\xe3\x55\xfa\xbe\xa4\x60"
6967 			  "\xef\x21\x66\x97\xe6\x9d\x5c\x1f"
6968 			  "\x62\x37\xaa\x31\xde\xe4\x9c\x28"
6969 			  "\x95\xe0\x22\x86\xf4\x4d\xf3\x07"
6970 			  "\xfd\x5f\x3a\x54\x2c\x51\x80\x71"
6971 			  "\xba\x78\x69\x5b\x65\xab\x1f\x81"
6972 			  "\xed\x3b\xff\x34\xa3\xfb\xbc\x73"
6973 			  "\x66\x7d\x13\x7f\xdf\x6e\xe2\xe2"
6974 			  "\xeb\x4f\x6c\xda\x7d\x33\x57\xd0"
6975 			  "\xd3\x7c\x95\x4f\x33\x58\x21\xc7"
6976 			  "\xc0\xe5\x6f\x42\x26\xc6\x1f\x5e"
6977 			  "\x85\x1b\x98\x9a\xa2\x1e\x55\x77"
6978 			  "\x23\xdf\x81\x5e\x79\x55\x05\xfc"
6979 			  "\xfb\xda\xee\xba\x5a\xba\xf7\x77"
6980 			  "\x7f\x0e\xd3\xe1\x37\xfe\x8d\x2b"
6981 			  "\xd5\x3f\xfb\xd0\xc0\x3c\x0b\x3f"
6982 			  "\xcf\x3c\x14\xcf\xfb\x46\x72\x4c"
6983 			  "\x1f\x39\xe2\xda\x03\x71\x6d\x23"
6984 			  "\xef\x93\xcd\x39\xd9\x37\x80\x4d"
6985 			  "\x65\x61\xd1\x2c\x03\xa9\x47\x72"
6986 			  "\x4d\x1e\x0e\x16\x33\x0f\x21\x17"
6987 			  "\xec\x92\xea\x6f\x37\x22\xa4\xd8"
6988 			  "\x03\x33\x9e\xd8\x03\x69\x9a\xe8"
6989 			  "\xb2\x57\xaf\x78\x99\x05\x12\xab"
6990 			  "\x48\x90\x80\xf0\x12\x9b\x20\x64"
6991 			  "\x7a\x1d\x47\x5f\xba\x3c\xf9\xc3"
6992 			  "\x0a\x0d\x8d\xa1\xf9\x1b\x82\x13"
6993 			  "\x3e\x0d\xec\x0a\x83\xc0\x65\xe1"
6994 			  "\xe9\x95\xff\x97\xd6\xf2\xe4\xd5"
6995 			  "\x86\xc0\x1f\x29\x27\x63\xd7\xde"
6996 			  "\xb7\x0a\x07\x99\x04\x2d\xa3\x89"
6997 			  "\xa2\x43\xcf\xf3\xe1\x43\xac\x4a"
6998 			  "\x06\x97\xd0\x05\x4f\x87\xfa\xf9"
6999 			  "\x9b\xbf\x52\x70\xbd\xbc\x6c\xf3"
7000 			  "\x03\x13\x60\x41\x28\x09\xec\xcc"
7001 			  "\xb1\x1a\xec\xd6\xfb\x6f\x2a\x89"
7002 			  "\x5d\x0b\x53\x9c\x59\xc1\x84\x21"
7003 			  "\x33\x51\x47\x19\x31\x9c\xd4\x0a"
7004 			  "\x4d\x04\xec\x50\x90\x61\xbd\xbc"
7005 			  "\x7e\xc8\xd9\x6c\x98\x1d\x45\x41"
7006 			  "\x17\x5e\x97\x1c\xc5\xa8\xe8\xea"
7007 			  "\x46\x58\x53\xf7\x17\xd5\xad\x11"
7008 			  "\xc8\x54\xf5\x7a\x33\x90\xf5\x19"
7009 			  "\xba\x36\xb4\xfc\x52\xa5\x72\x3d"
7010 			  "\x14\xbb\x55\xa7\xe9\xe3\x12\xf7"
7011 			  "\x1c\x30\xa2\x82\x03\xbf\x53\x91"
7012 			  "\x2e\x60\x41\x9f\x5b\x69\x39\xf6"
7013 			  "\x4d\xc8\xf8\x46\x7a\x7f\xa4\x98"
7014 			  "\x36\xff\x06\xcb\xca\xe7\x33\xf2"
7015 			  "\xc0\x4a\xf4\x3c\x14\x44\x5f\x6b"
7016 			  "\x75\xef\x02\x36\x75\x08\x14\xfd"
7017 			  "\x10\x8e\xa5\x58\xd0\x30\x46\x49"
7018 			  "\xaf\x3a\xf8\x40\x3d\x35\xdb\x84"
7019 			  "\x11\x2e\x97\x6a\xb7\x87\x7f\xad"
7020 			  "\xf1\xfa\xa5\x63\x60\xd8\x5e\xbf"
7021 			  "\x41\x78\x49\xcf\x77\xbb\x56\xbb"
7022 			  "\x7d\x01\x67\x05\x22\xc8\x8f\x41"
7023 			  "\xba\x81\xd2\xca\x2c\x38\xac\x76"
7024 			  "\x06\xc1\x1a\xc2\xce\xac\x90\x67"
7025 			  "\x57\x3e\x20\x12\x5b\xd9\x97\x58"
7026 			  "\x65\x05\xb7\x04\x61\x7e\xd8\x3a"
7027 			  "\xbf\x55\x3b\x13\xe9\x34\x5a\x37"
7028 			  "\x36\xcb\x94\x45\xc5\x32\xb3\xa0"
7029 			  "\x0c\x3e\x49\xc5\xd3\xed\xa7\xf0"
7030 			  "\x1c\x69\xcc\xea\xcc\x83\xc9\x16"
7031 			  "\x95\x72\x4b\xf4\x89\xd5\xb9\x10"
7032 			  "\xf6\x2d\x60\x15\xea\x3c\x06\x66"
7033 			  "\x9f\x82\xad\x17\xce\xd2\xa4\x48"
7034 			  "\x7c\x65\xd9\xf8\x02\x4d\x9b\x4c"
7035 			  "\x89\x06\x3a\x34\x85\x48\x89\x86"
7036 			  "\xf9\x24\xa9\x54\x72\xdb\x44\x95"
7037 			  "\xc7\x44\x1c\x19\x11\x4c\x04\xdc"
7038 			  "\x13\xb9\x67\xc8\xc3\x3a\x6a\x50"
7039 			  "\xfa\xd1\xfb\xe1\x88\xb6\xf1\xa3"
7040 			  "\xc5\x3b\xdc\x38\x45\x16\x26\x02"
7041 			  "\x3b\xb8\x8f\x8b\x58\x7d\x23\x04"
7042 			  "\x50\x6b\x81\x9f\xae\x66\xac\x6f"
7043 			  "\xcf\x2a\x9d\xf1\xfd\x1d\x57\x07"
7044 			  "\xbe\x58\xeb\x77\x0c\xe3\xc2\x19"
7045 			  "\x14\x74\x1b\x51\x1c\x4f\x41\xf3"
7046 			  "\x32\x89\xb3\xe7\xde\x62\xf6\x5f"
7047 			  "\xc7\x6a\x4a\x2a\x5b\x0f\x5f\x87"
7048 			  "\x9c\x08\xb9\x02\x88\xc8\x29\xb7"
7049 			  "\x94\x52\xfa\x52\xfe\xaa\x50\x10"
7050 			  "\xba\x48\x75\x5e\x11\x1b\xe6\x39"
7051 			  "\xd7\x82\x2c\x87\xf1\x1e\xa4\x38"
7052 			  "\x72\x3e\x51\xe7\xd8\x3e\x5b\x7b"
7053 			  "\x31\x16\x89\xba\xd6\xad\x18\x5e"
7054 			  "\xba\xf8\x12\xb3\xf4\x6c\x47\x30"
7055 			  "\xc0\x38\x58\xb3\x10\x8d\x58\x5d"
7056 			  "\xb4\xfb\x19\x7e\x41\xc3\x66\xb8"
7057 			  "\xd6\x72\x84\xe1\x1a\xc2\x71\x4c"
7058 			  "\x0d\x4a\x21\x7a\xab\xa2\xc0\x36"
7059 			  "\x15\xc5\xe9\x46\xd7\x29\x17\x76"
7060 			  "\x5e\x47\x36\x7f\x72\x05\xa7\xcc"
7061 			  "\x36\x63\xf9\x47\x7d\xe6\x07\x3c"
7062 			  "\x8b\x79\x1d\x96\x61\x8d\x90\x65"
7063 			  "\x7c\xf5\xeb\x4e\x6e\x09\x59\x6d"
7064 			  "\x62\x50\x1b\x0f\xe0\xdc\x78\xf2"
7065 			  "\x5b\x83\x1a\xa1\x11\x75\xfd\x18"
7066 			  "\xd7\xe2\x8d\x65\x14\x21\xce\xbe"
7067 			  "\xb5\x87\xe3\x0a\xda\x24\x0a\x64"
7068 			  "\xa9\x9f\x03\x8d\x46\x5d\x24\x1a"
7069 			  "\x8a\x0c\x42\x01\xca\xb1\x5f\x7c"
7070 			  "\xa5\xac\x32\x4a\xb8\x07\x91\x18"
7071 			  "\x6f\xb0\x71\x3c\xc9\xb1\xa8\xf8"
7072 			  "\x5f\x69\xa5\xa1\xca\x9e\x7a\xaa"
7073 			  "\xac\xe9\xc7\x47\x41\x75\x25\xc3"
7074 			  "\x73\xe2\x0b\xdd\x6d\x52\x71\xbe"
7075 			  "\xc5\xdc\xb4\xe7\x01\x26\x53\x77"
7076 			  "\x86\x90\x85\x68\x6b\x7b\x03\x53"
7077 			  "\xda\x52\x52\x51\x68\xc8\xf3\xec"
7078 			  "\x6c\xd5\x03\x7a\xa3\x0e\xb4\x02"
7079 			  "\x5f\x1a\xab\xee\xca\x67\x29\x7b"
7080 			  "\xbd\x96\x59\xb3\x8b\x32\x7a\x92"
7081 			  "\x9f\xd8\x25\x2b\xdf\xc0\x4c\xda",
7082 		.ksize	= 1088,
7083 		.plaintext	= "\xbc\xda\x81\xa8\x78\x79\x1c\xbf"
7084 			  "\x77\x53\xba\x4c\x30\x5b\xb8\x33",
7085 		.psize	= 16,
7086 		.digest	= "\x04\xbf\x7f\x6a\xce\x72\xea\x6a"
7087 			  "\x79\xdb\xb0\xc9\x60\xf6\x12\xcc",
7088 	}, {
7089 		.key	= "\x2e\x77\x1e\x2c\x63\x76\x34\x3f"
7090 			  "\x71\x08\x4f\x5a\xe3\x3d\x74\x56"
7091 			  "\xc7\x98\x46\x52\xe5\x8a\xba\x0d"
7092 			  "\x72\x41\x11\x15\x14\x72\x50\x8a"
7093 			  "\xd5\xec\x60\x09\xdd\x71\xcc\xb9"
7094 			  "\x59\x81\x65\x2d\x9e\x50\x18\xf3"
7095 			  "\x32\xf3\xf1\xe7\x01\x82\x1c\xad"
7096 			  "\x88\xa0\x21\x0c\x4b\x80\x5e\x62"
7097 			  "\xfc\x81\xec\x52\xaa\xe4\xa5\x86"
7098 			  "\xc2\xe6\x03\x11\xdc\x66\x09\x86"
7099 			  "\x3c\x3b\xf0\x59\x0f\xb3\xf7\x44"
7100 			  "\x24\xb7\x88\xc5\xfc\xc8\x77\x9f"
7101 			  "\x8c\x44\xc4\x11\x55\xce\x7a\xa3"
7102 			  "\xe0\xa2\xb8\xbf\xb5\x3d\x07\x2c"
7103 			  "\x32\xb6\x6c\xfc\xb4\x42\x95\x95"
7104 			  "\x98\x32\x81\xc4\xe7\xe2\xd9\x6a"
7105 			  "\x87\xf4\xf4\x1e\x74\x7c\xb5\xcd"
7106 			  "\x51\x45\x68\x38\x51\xdb\x30\x74"
7107 			  "\x11\xe0\xaa\xae\x19\x8f\x15\x55"
7108 			  "\xdd\x47\x4a\x35\xb9\x0c\xb4\x4e"
7109 			  "\xa9\xce\x2f\xfa\x8f\xc1\x8a\x5e"
7110 			  "\x5b\xec\xa5\x81\x3b\xb3\x43\x06"
7111 			  "\x24\x81\xf4\x24\xe2\x21\xfa\xcb"
7112 			  "\x49\xa8\xf8\xbd\x31\x4a\x5b\x2d"
7113 			  "\x64\x0a\x07\xf0\x80\xc9\x0d\x81"
7114 			  "\x14\x58\x54\x2b\xba\x22\x31\xba"
7115 			  "\xef\x66\xc9\x49\x69\x69\x83\x0d"
7116 			  "\xf2\xf9\x80\x9d\x30\x36\xfb\xe3"
7117 			  "\xc0\x72\x2b\xcc\x5a\x81\x2c\x5d"
7118 			  "\x3b\x5e\xf8\x2b\xd3\x14\x28\x73"
7119 			  "\xf9\x1c\x70\xe6\xd8\xbb\xac\x30"
7120 			  "\xf9\xd9\xa0\xe2\x33\x7c\x33\x34"
7121 			  "\xa5\x6a\x77\x6d\xd5\xaf\xf4\xf3"
7122 			  "\xc7\xb3\x0e\x83\x3d\xcb\x01\xcc"
7123 			  "\x81\xc0\xf9\x4a\xae\x36\x92\xf7"
7124 			  "\x69\x7b\x65\x01\xc3\xc8\xb8\xae"
7125 			  "\x16\xd8\x30\xbb\xba\x6d\x78\x6e"
7126 			  "\x0d\xf0\x7d\x84\xb7\x87\xda\x28"
7127 			  "\x7a\x18\x10\x0b\x29\xec\x29\xf3"
7128 			  "\xb0\x7b\xa1\x28\xbf\xbc\x2b\x2c"
7129 			  "\x92\x2c\x16\xfb\x02\x39\xf9\xa6"
7130 			  "\xa2\x15\x05\xa6\x72\x10\xbc\x62"
7131 			  "\x4a\x6e\xb8\xb5\x5d\x59\xae\x3c"
7132 			  "\x32\xd3\x68\xd7\x8e\x5a\xcd\x1b"
7133 			  "\xef\xf6\xa7\x5e\x10\x51\x15\x4b"
7134 			  "\x2c\xe3\xba\x70\x4f\x2c\xa0\x1c"
7135 			  "\x7b\x97\xd7\xb2\xa5\x05\x17\xcc"
7136 			  "\xf7\x3a\x29\x6f\xd5\x4b\xb8\x24"
7137 			  "\xf4\x65\x95\x12\xc0\x86\xd1\x64"
7138 			  "\x81\xdf\x46\x55\x0d\x22\x06\x77"
7139 			  "\xd8\xca\x8d\xc8\x87\xc3\xfa\xb9"
7140 			  "\xe1\x98\x94\xe6\x7b\xed\x65\x66"
7141 			  "\x0e\xc7\x25\x15\xee\x4a\xe6\x7e"
7142 			  "\xea\x1b\x58\xee\x96\xa0\x75\x9a"
7143 			  "\xa3\x00\x9e\x42\xc2\x26\x20\x8c"
7144 			  "\x3d\x22\x1f\x94\x3e\x74\x43\x72"
7145 			  "\xe9\x1d\xa6\xa1\x6c\xa7\xb8\x03"
7146 			  "\xdf\xb9\x7a\xaf\xe9\xe9\x3b\xfe"
7147 			  "\xdf\x91\xc1\x01\xa8\xba\x5d\x29"
7148 			  "\xa5\xe0\x98\x9b\x13\xe5\x13\x11"
7149 			  "\x7c\x04\x3a\xe8\x44\x7e\x78\xfc"
7150 			  "\xd6\x96\xa8\xbc\x7d\xc1\x89\x3d"
7151 			  "\x75\x64\xa9\x0e\x86\x33\xfb\x73"
7152 			  "\xf7\x15\xbc\x2c\x9a\x3f\x29\xce"
7153 			  "\x1c\x9d\x10\x4e\x85\xe1\x77\x41"
7154 			  "\x01\xe2\xbc\x88\xec\x81\xef\xc2"
7155 			  "\x6a\xed\x4f\xf7\xdf\xac\x10\x71"
7156 			  "\x94\xed\x71\xa4\x01\xd4\xd6\xbe"
7157 			  "\xfe\x3e\xc3\x92\x6a\xf2\x2b\xb5"
7158 			  "\xab\x15\x96\xb7\x88\x2c\xc2\xe1"
7159 			  "\xb0\x04\x22\xe7\x3d\xa9\xc9\x7d"
7160 			  "\x2c\x7c\x21\xff\x97\x86\x6b\x0c"
7161 			  "\x2b\x5b\xe0\xb6\x48\x74\x8f\x24"
7162 			  "\xef\x8e\xdd\x0f\x2a\x5f\xff\x33"
7163 			  "\xf4\x8e\xc5\xeb\x9c\xd7\x2a\x45"
7164 			  "\xf3\x50\xf1\xc0\x91\x8f\xc7\xf9"
7165 			  "\x97\xc1\x3c\x9c\xf4\xed\x8a\x23"
7166 			  "\x61\x5b\x40\x1a\x09\xee\x23\xa8"
7167 			  "\x7c\x7a\x96\xe1\x31\x55\x3d\x12"
7168 			  "\x04\x1f\x21\x78\x72\xf0\x0f\xa5"
7169 			  "\x80\x58\x7c\x2f\x37\xb5\x67\x24"
7170 			  "\x2f\xce\xf9\xf6\x86\x9f\xb3\x34"
7171 			  "\x0c\xfe\x0a\xaf\x27\xe6\x5e\x0a"
7172 			  "\x21\x44\x68\xe1\x5d\x84\x25\xae"
7173 			  "\x2c\x5a\x94\x66\x9a\x3f\x0e\x5a"
7174 			  "\xd0\x60\x2a\xd5\x3a\x4e\x2f\x40"
7175 			  "\x87\xe9\x27\x3e\xee\x92\xe1\x07"
7176 			  "\x22\x43\x52\xed\x67\x49\x13\xdd"
7177 			  "\x68\xd7\x54\xc2\x76\x72\x7e\x75"
7178 			  "\xaf\x24\x98\x5c\xe8\x22\xaa\x35"
7179 			  "\x0f\x9a\x1c\x4c\x0b\x43\x68\x99"
7180 			  "\x45\xdd\xbf\x82\xa5\x6f\x0a\xef"
7181 			  "\x44\x90\x85\xe7\x57\x23\x22\x41"
7182 			  "\x2e\xda\x24\x28\x65\x7f\x96\x85"
7183 			  "\x9f\x4b\x0d\x43\xb9\xa8\xbd\x84"
7184 			  "\xad\x0b\x09\xcc\x2c\x4a\x0c\xec"
7185 			  "\x71\x58\xba\xf1\xfc\x49\x4c\xca"
7186 			  "\x5c\x5d\xb2\x77\x0c\x99\xae\x1c"
7187 			  "\xce\x70\x05\x5b\x73\x6b\x7c\x28"
7188 			  "\x3b\xeb\x21\x3f\xa3\x71\xe1\x6a"
7189 			  "\xf4\x87\xd0\xbf\x73\xaa\x0b\x0b"
7190 			  "\xed\x70\xb3\xd4\xa3\xca\x76\x3a"
7191 			  "\xdb\xfa\xd8\x08\x95\xec\xac\x59"
7192 			  "\xd0\x79\x90\xc2\x33\x7b\xcc\x28"
7193 			  "\x65\xb6\x5f\x92\xc4\xac\x23\x40"
7194 			  "\xd1\x20\x44\x1f\xd7\x29\xab\x46"
7195 			  "\x79\x32\xc6\x8f\x79\xe5\xaa\x2c"
7196 			  "\xa6\x76\x70\x3a\x9e\x46\x3f\x8c"
7197 			  "\x1a\x89\x32\x28\x61\x5c\xcf\x93"
7198 			  "\x1e\xde\x9e\x98\xbe\x06\x30\x23"
7199 			  "\xc4\x8b\xda\x1c\xd1\x67\x46\x93"
7200 			  "\x9d\x41\xa2\x8c\x03\x22\xbd\x55"
7201 			  "\x7e\x91\x51\x13\xdc\xcf\x5c\x1e"
7202 			  "\xcb\x5d\xfb\x14\x16\x1a\x44\x56"
7203 			  "\x27\x77\xfd\xed\x7d\xbd\xd1\x49"
7204 			  "\x7f\x0d\xc3\x59\x48\x6b\x3c\x02"
7205 			  "\x6b\xb5\xd0\x83\xd5\x81\x29\xe7"
7206 			  "\xe0\xc9\x36\x23\x8d\x41\x33\x77"
7207 			  "\xff\x5f\x54\xde\x4d\x3f\xd2\x4e"
7208 			  "\xb6\x4d\xdd\x85\xf8\x9b\x20\x7d"
7209 			  "\x39\x27\x68\x63\xd3\x8e\x61\x39"
7210 			  "\xfa\xe1\xc3\x04\x74\x27\x5a\x34"
7211 			  "\x7f\xec\x59\x2d\xc5\x6e\x54\x23"
7212 			  "\xf5\x7b\x4b\xbe\x58\x2b\xf2\x81"
7213 			  "\x93\x63\xcc\x13\xd9\x90\xbb\x6a"
7214 			  "\x41\x03\x8d\x95\xeb\xbb\x5d\x06"
7215 			  "\x38\x4c\x0e\xd6\xa9\x5b\x84\x97"
7216 			  "\x3e\x64\x72\xe9\x96\x07\x0f\x73"
7217 			  "\x6e\xc6\x3b\x32\xbe\xac\x13\x14"
7218 			  "\xd0\x0a\x17\x5f\xb9\x9c\x3e\x34"
7219 			  "\xd9\xec\xd6\x8f\x89\xbf\x1e\xd3"
7220 			  "\xda\x80\xb2\x29\xff\x28\x96\xb3"
7221 			  "\x46\x50\x5b\x15\x80\x97\xee\x1f"
7222 			  "\x6c\xd8\xe8\xe0\xbd\x09\xe7\x20"
7223 			  "\x8c\x23\x8e\xd9\xbb\x92\xfa\x82"
7224 			  "\xaa\x0f\xb5\xf8\x78\x60\x11\xf0",
7225 		.ksize	= 1088,
7226 		.plaintext	= "\x0b\xb2\x31\x2d\xad\xfe\xce\xf9"
7227 			  "\xec\x5d\x3d\x64\x5f\x3f\x75\x43"
7228 			  "\x05\x5b\x97",
7229 		.psize	= 19,
7230 		.digest	= "\x5f\x02\xae\x65\x6c\x13\x21\x67"
7231 			  "\x77\x9e\xc4\x43\x58\x68\xde\x8f",
7232 	}, {
7233 		.key	= "\x65\x4d\xe3\xf8\xd2\x4c\xac\x28"
7234 			  "\x68\xf5\xb3\x81\x71\x4b\xa1\xfa"
7235 			  "\x04\x0e\xd3\x81\x36\xbe\x0c\x81"
7236 			  "\x5e\xaf\xbc\x3a\xa4\xc0\x8e\x8b"
7237 			  "\x55\x63\xd3\x52\x97\x88\xd6\x19"
7238 			  "\xbc\x96\xdf\x49\xff\x04\x63\xf5"
7239 			  "\x0c\x11\x13\xaa\x9e\x1f\x5a\xf7"
7240 			  "\xdd\xbd\x37\x80\xc3\xd0\xbe\xa7"
7241 			  "\x05\xc8\x3c\x98\x1e\x05\x3c\x84"
7242 			  "\x39\x61\xc4\xed\xed\x71\x1b\xc4"
7243 			  "\x74\x45\x2c\xa1\x56\x70\x97\xfd"
7244 			  "\x44\x18\x07\x7d\xca\x60\x1f\x73"
7245 			  "\x3b\x6d\x21\xcb\x61\x87\x70\x25"
7246 			  "\x46\x21\xf1\x1f\x21\x91\x31\x2d"
7247 			  "\x5d\xcc\xb7\xd1\x84\x3e\x3d\xdb"
7248 			  "\x03\x53\x2a\x82\xa6\x9a\x95\xbc"
7249 			  "\x1a\x1e\x0a\x5e\x07\x43\xab\x43"
7250 			  "\xaf\x92\x82\x06\x91\x04\x09\xf4"
7251 			  "\x17\x0a\x9a\x2c\x54\xdb\xb8\xf4"
7252 			  "\xd0\xf0\x10\x66\x24\x8d\xcd\xda"
7253 			  "\xfe\x0e\x45\x9d\x6f\xc4\x4e\xf4"
7254 			  "\x96\xaf\x13\xdc\xa9\xd4\x8c\xc4"
7255 			  "\xc8\x57\x39\x3c\xc2\xd3\x0a\x76"
7256 			  "\x4a\x1f\x75\x83\x44\xc7\xd1\x39"
7257 			  "\xd8\xb5\x41\xba\x73\x87\xfa\x96"
7258 			  "\xc7\x18\x53\xfb\x9b\xda\xa0\x97"
7259 			  "\x1d\xee\x60\x85\x9e\x14\xc3\xce"
7260 			  "\xc4\x05\x29\x3b\x95\x30\xa3\xd1"
7261 			  "\x9f\x82\x6a\x04\xf5\xa7\x75\x57"
7262 			  "\x82\x04\xfe\x71\x51\x71\xb1\x49"
7263 			  "\x50\xf8\xe0\x96\xf1\xfa\xa8\x88"
7264 			  "\x3f\xa0\x86\x20\xd4\x60\x79\x59"
7265 			  "\x17\x2d\xd1\x09\xf4\xec\x05\x57"
7266 			  "\xcf\x62\x7e\x0e\x7e\x60\x78\xe6"
7267 			  "\x08\x60\x29\xd8\xd5\x08\x1a\x24"
7268 			  "\xc4\x6c\x24\xe7\x92\x08\x3d\x8a"
7269 			  "\x98\x7a\xcf\x99\x0a\x65\x0e\xdc"
7270 			  "\x8c\x8a\xbe\x92\x82\x91\xcc\x62"
7271 			  "\x30\xb6\xf4\x3f\xc6\x8a\x7f\x12"
7272 			  "\x4a\x8a\x49\xfa\x3f\x5c\xd4\x5a"
7273 			  "\xa6\x82\xa3\xe6\xaa\x34\x76\xb2"
7274 			  "\xab\x0a\x30\xef\x6c\x77\x58\x3f"
7275 			  "\x05\x6b\xcc\x5c\xae\xdc\xd7\xb9"
7276 			  "\x51\x7e\x8d\x32\x5b\x24\x25\xbe"
7277 			  "\x2b\x24\x01\xcf\x80\xda\x16\xd8"
7278 			  "\x90\x72\x2c\xad\x34\x8d\x0c\x74"
7279 			  "\x02\xcb\xfd\xcf\x6e\xef\x97\xb5"
7280 			  "\x4c\xf2\x68\xca\xde\x43\x9e\x8a"
7281 			  "\xc5\x5f\x31\x7f\x14\x71\x38\xec"
7282 			  "\xbd\x98\xe5\x71\xc4\xb5\xdb\xef"
7283 			  "\x59\xd2\xca\xc0\xc1\x86\x75\x01"
7284 			  "\xd4\x15\x0d\x6f\xa4\xf7\x7b\x37"
7285 			  "\x47\xda\x18\x93\x63\xda\xbe\x9e"
7286 			  "\x07\xfb\xb2\x83\xd5\xc4\x34\x55"
7287 			  "\xee\x73\xa1\x42\x96\xf9\x66\x41"
7288 			  "\xa4\xcc\xd2\x93\x6e\xe1\x0a\xbb"
7289 			  "\xd2\xdd\x18\x23\xe6\x6b\x98\x0b"
7290 			  "\x8a\x83\x59\x2c\xc3\xa6\x59\x5b"
7291 			  "\x01\x22\x59\xf7\xdc\xb0\x87\x7e"
7292 			  "\xdb\x7d\xf4\x71\x41\xab\xbd\xee"
7293 			  "\x79\xbe\x3c\x01\x76\x0b\x2d\x0a"
7294 			  "\x42\xc9\x77\x8c\xbb\x54\x95\x60"
7295 			  "\x43\x2e\xe0\x17\x52\xbd\x90\xc9"
7296 			  "\xc2\x2c\xdd\x90\x24\x22\x76\x40"
7297 			  "\x5c\xb9\x41\xc9\xa1\xd5\xbd\xe3"
7298 			  "\x44\xe0\xa4\xab\xcc\xb8\xe2\x32"
7299 			  "\x02\x15\x04\x1f\x8c\xec\x5d\x14"
7300 			  "\xac\x18\xaa\xef\x6e\x33\x19\x6e"
7301 			  "\xde\xfe\x19\xdb\xeb\x61\xca\x18"
7302 			  "\xad\xd8\x3d\xbf\x09\x11\xc7\xa5"
7303 			  "\x86\x0b\x0f\xe5\x3e\xde\xe8\xd9"
7304 			  "\x0a\x69\x9e\x4c\x20\xff\xf9\xc5"
7305 			  "\xfa\xf8\xf3\x7f\xa5\x01\x4b\x5e"
7306 			  "\x0f\xf0\x3b\x68\xf0\x46\x8c\x2a"
7307 			  "\x7a\xc1\x8f\xa0\xfe\x6a\x5b\x44"
7308 			  "\x70\x5c\xcc\x92\x2c\x6f\x0f\xbd"
7309 			  "\x25\x3e\xb7\x8e\x73\x58\xda\xc9"
7310 			  "\xa5\xaa\x9e\xf3\x9b\xfd\x37\x3e"
7311 			  "\xe2\x88\xa4\x7b\xc8\x5c\xa8\x93"
7312 			  "\x0e\xe7\x9a\x9c\x2e\x95\x18\x9f"
7313 			  "\xc8\x45\x0c\x88\x9e\x53\x4f\x3a"
7314 			  "\x76\xc1\x35\xfa\x17\xd8\xac\xa0"
7315 			  "\x0c\x2d\x47\x2e\x4f\x69\x9b\xf7"
7316 			  "\xd0\xb6\x96\x0c\x19\xb3\x08\x01"
7317 			  "\x65\x7a\x1f\xc7\x31\x86\xdb\xc8"
7318 			  "\xc1\x99\x8f\xf8\x08\x4a\x9d\x23"
7319 			  "\x22\xa8\xcf\x27\x01\x01\x88\x93"
7320 			  "\x9c\x86\x45\xbd\xe0\x51\xca\x52"
7321 			  "\x84\xba\xfe\x03\xf7\xda\xc5\xce"
7322 			  "\x3e\x77\x75\x86\xaf\x84\xc8\x05"
7323 			  "\x44\x01\x0f\x02\xf3\x58\xb0\x06"
7324 			  "\x5a\xd7\x12\x30\x8d\xdf\x1f\x1f"
7325 			  "\x0a\xe6\xd2\xea\xf6\x3a\x7a\x99"
7326 			  "\x63\xe8\xd2\xc1\x4a\x45\x8b\x40"
7327 			  "\x4d\x0a\xa9\x76\x92\xb3\xda\x87"
7328 			  "\x36\x33\xf0\x78\xc3\x2f\x5f\x02"
7329 			  "\x1a\x6a\x2c\x32\xcd\x76\xbf\xbd"
7330 			  "\x5a\x26\x20\x28\x8c\x8c\xbc\x52"
7331 			  "\x3d\x0a\xc9\xcb\xab\xa4\x21\xb0"
7332 			  "\x54\x40\x81\x44\xc7\xd6\x1c\x11"
7333 			  "\x44\xc6\x02\x92\x14\x5a\xbf\x1a"
7334 			  "\x09\x8a\x18\xad\xcd\x64\x3d\x53"
7335 			  "\x4a\xb6\xa5\x1b\x57\x0e\xef\xe0"
7336 			  "\x8c\x44\x5f\x7d\xbd\x6c\xfd\x60"
7337 			  "\xae\x02\x24\xb6\x99\xdd\x8c\xaf"
7338 			  "\x59\x39\x75\x3c\xd1\x54\x7b\x86"
7339 			  "\xcc\x99\xd9\x28\x0c\xb0\x94\x62"
7340 			  "\xf9\x51\xd1\x19\x96\x2d\x66\xf5"
7341 			  "\x55\xcf\x9e\x59\xe2\x6b\x2c\x08"
7342 			  "\xc0\x54\x48\x24\x45\xc3\x8c\x73"
7343 			  "\xea\x27\x6e\x66\x7d\x1d\x0e\x6e"
7344 			  "\x13\xe8\x56\x65\x3a\xb0\x81\x5c"
7345 			  "\xf0\xe8\xd8\x00\x6b\xcd\x8f\xad"
7346 			  "\xdd\x53\xf3\xa4\x6c\x43\xd6\x31"
7347 			  "\xaf\xd2\x76\x1e\x91\x12\xdb\x3c"
7348 			  "\x8c\xc2\x81\xf0\x49\xdb\xe2\x6b"
7349 			  "\x76\x62\x0a\x04\xe4\xaa\x8a\x7c"
7350 			  "\x08\x0b\x5d\xd0\xee\x1d\xfb\xc4"
7351 			  "\x02\x75\x42\xd6\xba\xa7\x22\xa8"
7352 			  "\x47\x29\xb7\x85\x6d\x93\x3a\xdb"
7353 			  "\x00\x53\x0b\xa2\xeb\xf8\xfe\x01"
7354 			  "\x6f\x8a\x31\xd6\x17\x05\x6f\x67"
7355 			  "\x88\x95\x32\xfe\x4f\xa6\x4b\xf8"
7356 			  "\x03\xe4\xcd\x9a\x18\xe8\x4e\x2d"
7357 			  "\xf7\x97\x9a\x0c\x7d\x9f\x7e\x44"
7358 			  "\x69\x51\xe0\x32\x6b\x62\x86\x8f"
7359 			  "\xa6\x8e\x0b\x21\x96\xe5\xaf\x77"
7360 			  "\xc0\x83\xdf\xa5\x0e\xd0\xa1\x04"
7361 			  "\xaf\xc1\x10\xcb\x5a\x40\xe4\xe3"
7362 			  "\x38\x7e\x07\xe8\x4d\xfa\xed\xc5"
7363 			  "\xf0\x37\xdf\xbb\x8a\xcf\x3d\xdc"
7364 			  "\x61\xd2\xc6\x2b\xff\x07\xc9\x2f"
7365 			  "\x0c\x2d\x5c\x07\xa8\x35\x6a\xfc"
7366 			  "\xae\x09\x03\x45\x74\x51\x4d\xc4"
7367 			  "\xb8\x23\x87\x4a\x99\x27\x20\x87"
7368 			  "\x62\x44\x0a\x4a\xce\x78\x47\x22",
7369 		.ksize	= 1088,
7370 		.plaintext	= "\x8e\xb0\x4c\xde\x9c\x4a\x04\x5a"
7371 			  "\xf6\xa9\x7f\x45\x25\xa5\x7b\x3a"
7372 			  "\xbc\x4d\x73\x39\x81\xb5\xbd\x3d"
7373 			  "\x21\x6f\xd7\x37\x50\x3c\x7b\x28"
7374 			  "\xd1\x03\x3a\x17\xed\x7b\x7c\x2a"
7375 			  "\x16\xbc\xdf\x19\x89\x52\x71\x31"
7376 			  "\xb6\xc0\xfd\xb5\xd3\xba\x96\x99"
7377 			  "\xb6\x34\x0b\xd0\x99\x93\xfc\x1a"
7378 			  "\x01\x3c\x85\xc6\x9b\x78\x5c\x8b"
7379 			  "\xfe\xae\xd2\xbf\xb2\x6f\xf9\xed"
7380 			  "\xc8\x25\x17\xfe\x10\x3b\x7d\xda"
7381 			  "\xf4\x8d\x35\x4b\x7c\x7b\x82\xe7"
7382 			  "\xc2\xb3\xee\x60\x4a\x03\x86\xc9"
7383 			  "\x4e\xb5\xc4\xbe\xd2\xbd\x66\xf1"
7384 			  "\x13\xf1\x09\xab\x5d\xca\x63\x1f"
7385 			  "\xfc\xfb\x57\x2a\xfc\xca\x66\xd8"
7386 			  "\x77\x84\x38\x23\x1d\xac\xd3\xb3"
7387 			  "\x7a\xad\x4c\x70\xfa\x9c\xc9\x61"
7388 			  "\xa6\x1b\xba\x33\x4b\x4e\x33\xec"
7389 			  "\xa0\xa1\x64\x39\x40\x05\x1c\xc2"
7390 			  "\x3f\x49\x9d\xae\xf2\xc5\xf2\xc5"
7391 			  "\xfe\xe8\xf4\xc2\xf9\x96\x2d\x28"
7392 			  "\x92\x30\x44\xbc\xd2\x7f\xe1\x6e"
7393 			  "\x62\x02\x8f\x3d\x1c\x80\xda\x0e"
7394 			  "\x6a\x90\x7e\x75\xff\xec\x3e\xc4"
7395 			  "\xcd\x16\x34\x3b\x05\x6d\x4d\x20"
7396 			  "\x1c\x7b\xf5\x57\x4f\xfa\x3d\xac"
7397 			  "\xd0\x13\x55\xe8\xb3\xe1\x1b\x78"
7398 			  "\x30\xe6\x9f\x84\xd4\x69\xd1\x08"
7399 			  "\x12\x77\xa7\x4a\xbd\xc0\xf2\xd2"
7400 			  "\x78\xdd\xa3\x81\x12\xcb\x6c\x14"
7401 			  "\x90\x61\xe2\x84\xc6\x2b\x16\xcc"
7402 			  "\x40\x99\x50\x88\x01\x09\x64\x4f"
7403 			  "\x0a\x80\xbe\x61\xae\x46\xc9\x0a"
7404 			  "\x5d\xe0\xfb\x72\x7a\x1a\xdd\x61"
7405 			  "\x63\x20\x05\xa0\x4a\xf0\x60\x69"
7406 			  "\x7f\x92\xbc\xbf\x4e\x39\x4d\xdd"
7407 			  "\x74\xd1\xb7\xc0\x5a\x34\xb7\xae"
7408 			  "\x76\x65\x2e\xbc\x36\xb9\x04\x95"
7409 			  "\x42\xe9\x6f\xca\x78\xb3\x72\x07"
7410 			  "\xa3\xba\x02\x94\x67\x4c\xb1\xd7"
7411 			  "\xe9\x30\x0d\xf0\x3b\xb8\x10\x6d"
7412 			  "\xea\x2b\x21\xbf\x74\x59\x82\x97"
7413 			  "\x85\xaa\xf1\xd7\x54\x39\xeb\x05"
7414 			  "\xbd\xf3\x40\xa0\x97\xe6\x74\xfe"
7415 			  "\xb4\x82\x5b\xb1\x36\xcb\xe8\x0d"
7416 			  "\xce\x14\xd9\xdf\xf1\x94\x22\xcd"
7417 			  "\xd6\x00\xba\x04\x4c\x05\x0c\xc0"
7418 			  "\xd1\x5a\xeb\x52\xd5\xa8\x8e\xc8"
7419 			  "\x97\xa1\xaa\xc1\xea\xc1\xbe\x7c"
7420 			  "\x36\xb3\x36\xa0\xc6\x76\x66\xc5"
7421 			  "\xe2\xaf\xd6\x5c\xe2\xdb\x2c\xb3"
7422 			  "\x6c\xb9\x99\x7f\xff\x9f\x03\x24"
7423 			  "\xe1\x51\x44\x66\xd8\x0c\x5d\x7f"
7424 			  "\x5c\x85\x22\x2a\xcf\x6d\x79\x28"
7425 			  "\xab\x98\x01\x72\xfe\x80\x87\x5f"
7426 			  "\x46\xba\xef\x81\x24\xee\xbf\xb0"
7427 			  "\x24\x74\xa3\x65\x97\x12\xc4\xaf"
7428 			  "\x8b\xa0\x39\xda\x8a\x7e\x74\x6e"
7429 			  "\x1b\x42\xb4\x44\x37\xfc\x59\xfd"
7430 			  "\x86\xed\xfb\x8c\x66\x33\xda\x63"
7431 			  "\x75\xeb\xe1\xa4\x85\x4f\x50\x8f"
7432 			  "\x83\x66\x0d\xd3\x37\xfa\xe6\x9c"
7433 			  "\x4f\x30\x87\x35\x18\xe3\x0b\xb7"
7434 			  "\x6e\x64\x54\xcd\x70\xb3\xde\x54"
7435 			  "\xb7\x1d\xe6\x4c\x4d\x55\x12\x12"
7436 			  "\xaf\x5f\x7f\x5e\xee\x9d\xe8\x8e"
7437 			  "\x32\x9d\x4e\x75\xeb\xc6\xdd\xaa"
7438 			  "\x48\x82\xa4\x3f\x3c\xd7\xd3\xa8"
7439 			  "\x63\x9e\x64\xfe\xe3\x97\x00\x62"
7440 			  "\xe5\x40\x5d\xc3\xad\x72\xe1\x28"
7441 			  "\x18\x50\xb7\x75\xef\xcd\x23\xbf"
7442 			  "\x3f\xc0\x51\x36\xf8\x41\xc3\x08"
7443 			  "\xcb\xf1\x8d\x38\x34\xbd\x48\x45"
7444 			  "\x75\xed\xbc\x65\x7b\xb5\x0c\x9b"
7445 			  "\xd7\x67\x7d\x27\xb4\xc4\x80\xd7"
7446 			  "\xa9\xb9\xc7\x4a\x97\xaa\xda\xc8"
7447 			  "\x3c\x74\xcf\x36\x8f\xe4\x41\xe3"
7448 			  "\xd4\xd3\x26\xa7\xf3\x23\x9d\x8f"
7449 			  "\x6c\x20\x05\x32\x3e\xe0\xc3\xc8"
7450 			  "\x56\x3f\xa7\x09\xb7\xfb\xc7\xf7"
7451 			  "\xbe\x2a\xdd\x0f\x06\x7b\x0d\xdd"
7452 			  "\xb0\xb4\x86\x17\xfd\xb9\x04\xe5"
7453 			  "\xc0\x64\x5d\xad\x2a\x36\x38\xdb"
7454 			  "\x24\xaf\x5b\xff\xca\xf9\x41\xe8"
7455 			  "\xf9\x2f\x1e\x5e\xf9\xf5\xd5\xf2"
7456 			  "\xb2\x88\xca\xc9\xa1\x31\xe2\xe8"
7457 			  "\x10\x95\x65\xbf\xf1\x11\x61\x7a"
7458 			  "\x30\x1a\x54\x90\xea\xd2\x30\xf6"
7459 			  "\xa5\xad\x60\xf9\x4d\x84\x21\x1b"
7460 			  "\xe4\x42\x22\xc8\x12\x4b\xb0\x58"
7461 			  "\x3e\x9c\x2d\x32\x95\x0a\x8e\xb0"
7462 			  "\x0a\x7e\x77\x2f\xe8\x97\x31\x6a"
7463 			  "\xf5\x59\xb4\x26\xe6\x37\x12\xc9"
7464 			  "\xcb\xa0\x58\x33\x6f\xd5\x55\x55"
7465 			  "\x3c\xa1\x33\xb1\x0b\x7e\x2e\xb4"
7466 			  "\x43\x2a\x84\x39\xf0\x9c\xf4\x69"
7467 			  "\x4f\x1e\x79\xa6\x15\x1b\x87\xbb"
7468 			  "\xdb\x9b\xe0\xf1\x0b\xba\xe3\x6e"
7469 			  "\xcc\x2f\x49\x19\x22\x29\xfc\x71"
7470 			  "\xbb\x77\x38\x18\x61\xaf\x85\x76"
7471 			  "\xeb\xd1\x09\xcc\x86\x04\x20\x9a"
7472 			  "\x66\x53\x2f\x44\x8b\xc6\xa3\xd2"
7473 			  "\x5f\xc7\x79\x82\x66\xa8\x6e\x75"
7474 			  "\x7d\x94\xd1\x86\x75\x0f\xa5\x4f"
7475 			  "\x3c\x7a\x33\xce\xd1\x6e\x9d\x7b"
7476 			  "\x1f\x91\x37\xb8\x37\x80\xfb\xe0"
7477 			  "\x52\x26\xd0\x9a\xd4\x48\x02\x41"
7478 			  "\x05\xe3\x5a\x94\xf1\x65\x61\x19"
7479 			  "\xb8\x88\x4e\x2b\xea\xba\x8b\x58"
7480 			  "\x8b\x42\x01\x00\xa8\xfe\x00\x5c"
7481 			  "\xfe\x1c\xee\x31\x15\x69\xfa\xb3"
7482 			  "\x9b\x5f\x22\x8e\x0d\x2c\xe3\xa5"
7483 			  "\x21\xb9\x99\x8a\x8e\x94\x5a\xef"
7484 			  "\x13\x3e\x99\x96\x79\x6e\xd5\x42"
7485 			  "\x36\x03\xa9\xe2\xca\x65\x4e\x8a"
7486 			  "\x8a\x30\xd2\x7d\x74\xe7\xf0\xaa"
7487 			  "\x23\x26\xdd\xcb\x82\x39\xfc\x9d"
7488 			  "\x51\x76\x21\x80\xa2\xbe\x93\x03"
7489 			  "\x47\xb0\xc1\xb6\xdc\x63\xfd\x9f"
7490 			  "\xca\x9d\xa5\xca\x27\x85\xe2\xd8"
7491 			  "\x15\x5b\x7e\x14\x7a\xc4\x89\xcc"
7492 			  "\x74\x14\x4b\x46\xd2\xce\xac\x39"
7493 			  "\x6b\x6a\x5a\xa4\x0e\xe3\x7b\x15"
7494 			  "\x94\x4b\x0f\x74\xcb\x0c\x7f\xa9"
7495 			  "\xbe\x09\x39\xa3\xdd\x56\x5c\xc7"
7496 			  "\x99\x56\x65\x39\xf4\x0b\x7d\x87"
7497 			  "\xec\xaa\xe3\x4d\x22\x65\x39\x4e",
7498 		.psize	= 1024,
7499 		.digest	= "\x64\x3a\xbc\xc3\x3f\x74\x40\x51"
7500 			  "\x6e\x56\x01\x1a\x51\xec\x36\xde",
7501 	}, {
7502 		.key	= "\x1b\x82\x2e\x1b\x17\x23\xb9\x6d"
7503 			  "\xdc\x9c\xda\x99\x07\xe3\x5f\xd8"
7504 			  "\xd2\xf8\x43\x80\x8d\x86\x7d\x80"
7505 			  "\x1a\xd0\xcc\x13\xb9\x11\x05\x3f"
7506 			  "\x7e\xcf\x7e\x80\x0e\xd8\x25\x48"
7507 			  "\x8b\xaa\x63\x83\x92\xd0\x72\xf5"
7508 			  "\x4f\x67\x7e\x50\x18\x25\xa4\xd1"
7509 			  "\xe0\x7e\x1e\xba\xd8\xa7\x6e\xdb"
7510 			  "\x1a\xcc\x0d\xfe\x9f\x6d\x22\x35"
7511 			  "\xe1\xe6\xe0\xa8\x7b\x9c\xb1\x66"
7512 			  "\xa3\xf8\xff\x4d\x90\x84\x28\xbc"
7513 			  "\xdc\x19\xc7\x91\x49\xfc\xf6\x33"
7514 			  "\xc9\x6e\x65\x7f\x28\x6f\x68\x2e"
7515 			  "\xdf\x1a\x75\xe9\xc2\x0c\x96\xb9"
7516 			  "\x31\x22\xc4\x07\xc6\x0a\x2f\xfd"
7517 			  "\x36\x06\x5f\x5c\xc5\xb1\x3a\xf4"
7518 			  "\x5e\x48\xa4\x45\x2b\x88\xa7\xee"
7519 			  "\xa9\x8b\x52\xcc\x99\xd9\x2f\xb8"
7520 			  "\xa4\x58\x0a\x13\xeb\x71\x5a\xfa"
7521 			  "\xe5\x5e\xbe\xf2\x64\xad\x75\xbc"
7522 			  "\x0b\x5b\x34\x13\x3b\x23\x13\x9a"
7523 			  "\x69\x30\x1e\x9a\xb8\x03\xb8\x8b"
7524 			  "\x3e\x46\x18\x6d\x38\xd9\xb3\xd8"
7525 			  "\xbf\xf1\xd0\x28\xe6\x51\x57\x80"
7526 			  "\x5e\x99\xfb\xd0\xce\x1e\x83\xf7"
7527 			  "\xe9\x07\x5a\x63\xa9\xef\xce\xa5"
7528 			  "\xfb\x3f\x37\x17\xfc\x0b\x37\x0e"
7529 			  "\xbb\x4b\x21\x62\xb7\x83\x0e\xa9"
7530 			  "\x9e\xb0\xc4\xad\x47\xbe\x35\xe7"
7531 			  "\x51\xb2\xf2\xac\x2b\x65\x7b\x48"
7532 			  "\xe3\x3f\x5f\xb6\x09\x04\x0c\x58"
7533 			  "\xce\x99\xa9\x15\x2f\x4e\xc1\xf2"
7534 			  "\x24\x48\xc0\xd8\x6c\xd3\x76\x17"
7535 			  "\x83\x5d\xe6\xe3\xfd\x01\x8e\xf7"
7536 			  "\x42\xa5\x04\x29\x30\xdf\xf9\x00"
7537 			  "\x4a\xdc\x71\x22\x1a\x33\x15\xb6"
7538 			  "\xd7\x72\xfb\x9a\xb8\xeb\x2b\x38"
7539 			  "\xea\xa8\x61\xa8\x90\x11\x9d\x73"
7540 			  "\x2e\x6c\xce\x81\x54\x5a\x9f\xcd"
7541 			  "\xcf\xd5\xbd\x26\x5d\x66\xdb\xfb"
7542 			  "\xdc\x1e\x7c\x10\xfe\x58\x82\x10"
7543 			  "\x16\x24\x01\xce\x67\x55\x51\xd1"
7544 			  "\xdd\x6b\x44\xa3\x20\x8e\xa9\xa6"
7545 			  "\x06\xa8\x29\x77\x6e\x00\x38\x5b"
7546 			  "\xde\x4d\x58\xd8\x1f\x34\xdf\xf9"
7547 			  "\x2c\xac\x3e\xad\xfb\x92\x0d\x72"
7548 			  "\x39\xa4\xac\x44\x10\xc0\x43\xc4"
7549 			  "\xa4\x77\x3b\xfc\xc4\x0d\x37\xd3"
7550 			  "\x05\x84\xda\x53\x71\xf8\x80\xd3"
7551 			  "\x34\x44\xdb\x09\xb4\x2b\x8e\xe3"
7552 			  "\x00\x75\x50\x9e\x43\x22\x00\x0b"
7553 			  "\x7c\x70\xab\xd4\x41\xf1\x93\xcd"
7554 			  "\x25\x2d\x84\x74\xb5\xf2\x92\xcd"
7555 			  "\x0a\x28\xea\x9a\x49\x02\x96\xcb"
7556 			  "\x85\x9e\x2f\x33\x03\x86\x1d\xdc"
7557 			  "\x1d\x31\xd5\xfc\x9d\xaa\xc5\xe9"
7558 			  "\x9a\xc4\x57\xf5\x35\xed\xf4\x4b"
7559 			  "\x3d\x34\xc2\x29\x13\x86\x36\x42"
7560 			  "\x5d\xbf\x90\x86\x13\x77\xe5\xc3"
7561 			  "\x62\xb4\xfe\x0b\x70\x39\x35\x65"
7562 			  "\x02\xea\xf6\xce\x57\x0c\xbb\x74"
7563 			  "\x29\xe3\xfd\x60\x90\xfd\x10\x38"
7564 			  "\xd5\x4e\x86\xbd\x37\x70\xf0\x97"
7565 			  "\xa6\xab\x3b\x83\x64\x52\xca\x66"
7566 			  "\x2f\xf9\xa4\xca\x3a\x55\x6b\xb0"
7567 			  "\xe8\x3a\x34\xdb\x9e\x48\x50\x2f"
7568 			  "\x3b\xef\xfd\x08\x2d\x5f\xc1\x37"
7569 			  "\x5d\xbe\x73\xe4\xd8\xe9\xac\xca"
7570 			  "\x8a\xaa\x48\x7c\x5c\xf4\xa6\x96"
7571 			  "\x5f\xfa\x70\xa6\xb7\x8b\x50\xcb"
7572 			  "\xa6\xf5\xa9\xbd\x7b\x75\x4c\x22"
7573 			  "\x0b\x19\x40\x2e\xc9\x39\x39\x32"
7574 			  "\x83\x03\xa8\xa4\x98\xe6\x8e\x16"
7575 			  "\xb9\xde\x08\xc5\xfc\xbf\xad\x39"
7576 			  "\xa8\xc7\x93\x6c\x6f\x23\xaf\xc1"
7577 			  "\xab\xe1\xdf\xbb\x39\xae\x93\x29"
7578 			  "\x0e\x7d\x80\x8d\x3e\x65\xf3\xfd"
7579 			  "\x96\x06\x65\x90\xa1\x28\x64\x4b"
7580 			  "\x69\xf9\xa8\x84\x27\x50\xfc\x87"
7581 			  "\xf7\xbf\x55\x8e\x56\x13\x58\x7b"
7582 			  "\x85\xb4\x6a\x72\x0f\x40\xf1\x4f"
7583 			  "\x83\x81\x1f\x76\xde\x15\x64\x7a"
7584 			  "\x7a\x80\xe4\xc7\x5e\x63\x01\x91"
7585 			  "\xd7\x6b\xea\x0b\x9b\xa2\x99\x3b"
7586 			  "\x6c\x88\xd8\xfd\x59\x3c\x8d\x22"
7587 			  "\x86\x56\xbe\xab\xa1\x37\x08\x01"
7588 			  "\x50\x85\x69\x29\xee\x9f\xdf\x21"
7589 			  "\x3e\x20\x20\xf5\xb0\xbb\x6b\xd0"
7590 			  "\x9c\x41\x38\xec\x54\x6f\x2d\xbd"
7591 			  "\x0f\xe1\xbd\xf1\x2b\x6e\x60\x56"
7592 			  "\x29\xe5\x7a\x70\x1c\xe2\xfc\x97"
7593 			  "\x82\x68\x67\xd9\x3d\x1f\xfb\xd8"
7594 			  "\x07\x9f\xbf\x96\x74\xba\x6a\x0e"
7595 			  "\x10\x48\x20\xd8\x13\x1e\xb5\x44"
7596 			  "\xf2\xcc\xb1\x8b\xfb\xbb\xec\xd7"
7597 			  "\x37\x70\x1f\x7c\x55\xd2\x4b\xb9"
7598 			  "\xfd\x70\x5e\xa3\x91\x73\x63\x52"
7599 			  "\x13\x47\x5a\x06\xfb\x01\x67\xa5"
7600 			  "\xc0\xd0\x49\x19\x56\x66\x9a\x77"
7601 			  "\x64\xaf\x8c\x25\x91\x52\x87\x0e"
7602 			  "\x18\xf3\x5f\x97\xfd\x71\x13\xf8"
7603 			  "\x05\xa5\x39\xcc\x65\xd3\xcc\x63"
7604 			  "\x5b\xdb\x5f\x7e\x5f\x6e\xad\xc4"
7605 			  "\xf4\xa0\xc5\xc2\x2b\x4d\x97\x38"
7606 			  "\x4f\xbc\xfa\x33\x17\xb4\x47\xb9"
7607 			  "\x43\x24\x15\x8d\xd2\xed\x80\x68"
7608 			  "\x84\xdb\x04\x80\xca\x5e\x6a\x35"
7609 			  "\x2c\x2c\xe7\xc5\x03\x5f\x54\xb0"
7610 			  "\x5e\x4f\x1d\x40\x54\x3d\x78\x9a"
7611 			  "\xac\xda\x80\x27\x4d\x15\x4c\x1a"
7612 			  "\x6e\x80\xc9\xc4\x3b\x84\x0e\xd9"
7613 			  "\x2e\x93\x01\x8c\xc3\xc8\x91\x4b"
7614 			  "\xb3\xaa\x07\x04\x68\x5b\x93\xa5"
7615 			  "\xe7\xc4\x9d\xe7\x07\xee\xf5\x3b"
7616 			  "\x40\x89\xcc\x60\x34\x9d\xb4\x06"
7617 			  "\x1b\xef\x92\xe6\xc1\x2a\x7d\x0f"
7618 			  "\x81\xaa\x56\xe3\xd7\xed\xa7\xd4"
7619 			  "\xa7\x3a\x49\xc4\xad\x81\x5c\x83"
7620 			  "\x55\x8e\x91\x54\xb7\x7d\x65\xa5"
7621 			  "\x06\x16\xd5\x9a\x16\xc1\xb0\xa2"
7622 			  "\x06\xd8\x98\x47\x73\x7e\x73\xa0"
7623 			  "\xb8\x23\xb1\x52\xbf\x68\x74\x5d"
7624 			  "\x0b\xcb\xfa\x8c\x46\xe3\x24\xe6"
7625 			  "\xab\xd4\x69\x8d\x8c\xf2\x8a\x59"
7626 			  "\xbe\x48\x46\x50\x8c\x9a\xe8\xe3"
7627 			  "\x31\x55\x0a\x06\xed\x4f\xf8\xb7"
7628 			  "\x4f\xe3\x85\x17\x30\xbd\xd5\x20"
7629 			  "\xe7\x5b\xb2\x32\xcf\x6b\x16\x44"
7630 			  "\xd2\xf5\x7e\xd7\xd1\x2f\xee\x64"
7631 			  "\x3e\x9d\x10\xef\x27\x35\x43\x64"
7632 			  "\x67\xfb\x7a\x7b\xe0\x62\x31\x9a"
7633 			  "\x4d\xdf\xa5\xab\xc0\x20\xbb\x01"
7634 			  "\xe9\x7b\x54\xf1\xde\xb2\x79\x50"
7635 			  "\x6c\x4b\x91\xdb\x7f\xbb\x50\xc1"
7636 			  "\x55\x44\x38\x9a\xe0\x9f\xe8\x29"
7637 			  "\x6f\x15\xf8\x4e\xa6\xec\xa0\x60",
7638 		.ksize	= 1088,
7639 		.plaintext	= "\x15\x68\x9e\x2f\xad\x15\x52\xdf"
7640 			  "\xf0\x42\x62\x24\x2a\x2d\xea\xbf"
7641 			  "\xc7\xf3\xb4\x1a\xf5\xed\xb2\x08"
7642 			  "\x15\x60\x1c\x00\x77\xbf\x0b\x0e"
7643 			  "\xb7\x2c\xcf\x32\x3a\xc7\x01\x77"
7644 			  "\xef\xa6\x75\xd0\x29\xc7\x68\x20"
7645 			  "\xb2\x92\x25\xbf\x12\x34\xe9\xa4"
7646 			  "\xfd\x32\x7b\x3f\x7c\xbd\xa5\x02"
7647 			  "\x38\x41\xde\xc9\xc1\x09\xd9\xfc"
7648 			  "\x6e\x78\x22\x83\x18\xf7\x50\x8d"
7649 			  "\x8f\x9c\x2d\x02\xa5\x30\xac\xff"
7650 			  "\xea\x63\x2e\x80\x37\x83\xb0\x58"
7651 			  "\xda\x2f\xef\x21\x55\xba\x7b\xb1"
7652 			  "\xb6\xed\xf5\xd2\x4d\xaa\x8c\xa9"
7653 			  "\xdd\xdb\x0f\xb4\xce\xc1\x9a\xb1"
7654 			  "\xc1\xdc\xbd\xab\x86\xc2\xdf\x0b"
7655 			  "\xe1\x2c\xf9\xbe\xf6\xd8\xda\x62"
7656 			  "\x72\xdd\x98\x09\x52\xc0\xc4\xb6"
7657 			  "\x7b\x17\x5c\xf5\xd8\x4b\x88\xd6"
7658 			  "\x6b\xbf\x84\x4a\x3f\xf5\x4d\xd2"
7659 			  "\x94\xe2\x9c\xff\xc7\x3c\xd9\xc8"
7660 			  "\x37\x38\xbc\x8c\xf3\xe7\xb7\xd0"
7661 			  "\x1d\x78\xc4\x39\x07\xc8\x5e\x79"
7662 			  "\xb6\x5a\x90\x5b\x6e\x97\xc9\xd4"
7663 			  "\x82\x9c\xf3\x83\x7a\xe7\x97\xfc"
7664 			  "\x1d\xbb\xef\xdb\xce\xe0\x82\xad"
7665 			  "\xca\x07\x6c\x54\x62\x6f\x81\xe6"
7666 			  "\x7a\x5a\x96\x6e\x80\x3a\xa2\x37"
7667 			  "\x6f\xc6\xa4\x29\xc3\x9e\x19\x94"
7668 			  "\x9f\xb0\x3e\x38\xfb\x3c\x2b\x7d"
7669 			  "\xaa\xb8\x74\xda\x54\x23\x51\x12"
7670 			  "\x4b\x96\x36\x8f\x91\x4f\x19\x37"
7671 			  "\x83\xc9\xdd\xc7\x1a\x32\x2d\xab"
7672 			  "\xc7\x89\xe2\x07\x47\x6c\xe8\xa6"
7673 			  "\x70\x6b\x8e\x0c\xda\x5c\x6a\x59"
7674 			  "\x27\x33\x0e\xe1\xe1\x20\xe8\xc8"
7675 			  "\xae\xdc\xd0\xe3\x6d\xa8\xa6\x06"
7676 			  "\x41\xb4\xd4\xd4\xcf\x91\x3e\x06"
7677 			  "\xb0\x9a\xf7\xf1\xaa\xa6\x23\x92"
7678 			  "\x10\x86\xf0\x94\xd1\x7c\x2e\x07"
7679 			  "\x30\xfb\xc5\xd8\xf3\x12\xa9\xe8"
7680 			  "\x22\x1c\x97\x1a\xad\x96\xb0\xa1"
7681 			  "\x72\x6a\x6b\xb4\xfd\xf7\xe8\xfa"
7682 			  "\xe2\x74\xd8\x65\x8d\x35\x17\x4b"
7683 			  "\x00\x23\x5c\x8c\x70\xad\x71\xa2"
7684 			  "\xca\xc5\x6c\x59\xbf\xb4\xc0\x6d"
7685 			  "\x86\x98\x3e\x19\x5a\x90\x92\xb1"
7686 			  "\x66\x57\x6a\x91\x68\x7c\xbc\xf3"
7687 			  "\xf1\xdb\x94\xf8\x48\xf1\x36\xd8"
7688 			  "\x78\xac\x1c\xa9\xcc\xd6\x27\xba"
7689 			  "\x91\x54\x22\xf5\xe6\x05\x3f\xcc"
7690 			  "\xc2\x8f\x2c\x3b\x2b\xc3\x2b\x2b"
7691 			  "\x3b\xb8\xb6\x29\xb7\x2f\x94\xb6"
7692 			  "\x7b\xfc\x94\x3e\xd0\x7a\x41\x59"
7693 			  "\x7b\x1f\x9a\x09\xa6\xed\x4a\x82"
7694 			  "\x9d\x34\x1c\xbd\x4e\x1c\x3a\x66"
7695 			  "\x80\x74\x0e\x9a\x4f\x55\x54\x47"
7696 			  "\x16\xba\x2a\x0a\x03\x35\x99\xa3"
7697 			  "\x5c\x63\x8d\xa2\x72\x8b\x17\x15"
7698 			  "\x68\x39\x73\xeb\xec\xf2\xe8\xf5"
7699 			  "\x95\x32\x27\xd6\xc4\xfe\xb0\x51"
7700 			  "\xd5\x0c\x50\xc5\xcd\x6d\x16\xb3"
7701 			  "\xa3\x1e\x95\x69\xad\x78\x95\x06"
7702 			  "\xb9\x46\xf2\x6d\x24\x5a\x99\x76"
7703 			  "\x73\x6a\x91\xa6\xac\x12\xe1\x28"
7704 			  "\x79\xbc\x08\x4e\x97\x00\x98\x63"
7705 			  "\x07\x1c\x4e\xd1\x68\xf3\xb3\x81"
7706 			  "\xa8\xa6\x5f\xf1\x01\xc9\xc1\xaf"
7707 			  "\x3a\x96\xf9\x9d\xb5\x5a\x5f\x8f"
7708 			  "\x7e\xc1\x7e\x77\x0a\x40\xc8\x8e"
7709 			  "\xfc\x0e\xed\xe1\x0d\xb0\xe5\x5e"
7710 			  "\x5e\x6f\xf5\x7f\xab\x33\x7d\xcd"
7711 			  "\xf0\x09\x4b\xb2\x11\x37\xdc\x65"
7712 			  "\x97\x32\x62\x71\x3a\x29\x54\xb9"
7713 			  "\xc7\xa4\xbf\x75\x0f\xf9\x40\xa9"
7714 			  "\x8d\xd7\x8b\xa7\xe0\x9a\xbe\x15"
7715 			  "\xc6\xda\xd8\x00\x14\x69\x1a\xaf"
7716 			  "\x5f\x79\xc3\xf5\xbb\x6c\x2a\x9d"
7717 			  "\xdd\x3c\x5f\x97\x21\xe1\x3a\x03"
7718 			  "\x84\x6a\xe9\x76\x11\x1f\xd3\xd5"
7719 			  "\xf0\x54\x20\x4d\xc2\x91\xc3\xa4"
7720 			  "\x36\x25\xbe\x1b\x2a\x06\xb7\xf3"
7721 			  "\xd1\xd0\x55\x29\x81\x4c\x83\xa3"
7722 			  "\xa6\x84\x1e\x5c\xd1\xd0\x6c\x90"
7723 			  "\xa4\x11\xf0\xd7\x63\x6a\x48\x05"
7724 			  "\xbc\x48\x18\x53\xcd\xb0\x8d\xdb"
7725 			  "\xdc\xfe\x55\x11\x5c\x51\xb3\xab"
7726 			  "\xab\x63\x3e\x31\x5a\x8b\x93\x63"
7727 			  "\x34\xa9\xba\x2b\x69\x1a\xc0\xe3"
7728 			  "\xcb\x41\xbc\xd7\xf5\x7f\x82\x3e"
7729 			  "\x01\xa3\x3c\x72\xf4\xfe\xdf\xbe"
7730 			  "\xb1\x67\x17\x2b\x37\x60\x0d\xca"
7731 			  "\x6f\xc3\x94\x2c\xd2\x92\x6d\x9d"
7732 			  "\x75\x18\x77\xaa\x29\x38\x96\xed"
7733 			  "\x0e\x20\x70\x92\xd5\xd0\xb4\x00"
7734 			  "\xc0\x31\xf2\xc9\x43\x0e\x75\x1d"
7735 			  "\x4b\x64\xf2\x1f\xf2\x29\x6c\x7b"
7736 			  "\x7f\xec\x59\x7d\x8c\x0d\xd4\xd3"
7737 			  "\xac\x53\x4c\xa3\xde\x42\x92\x95"
7738 			  "\x6d\xa3\x4f\xd0\xe6\x3d\xe7\xec"
7739 			  "\x7a\x4d\x68\xf1\xfe\x67\x66\x09"
7740 			  "\x83\x22\xb1\x98\x43\x8c\xab\xb8"
7741 			  "\x45\xe6\x6d\xdf\x5e\x50\x71\xce"
7742 			  "\xf5\x4e\x40\x93\x2b\xfa\x86\x0e"
7743 			  "\xe8\x30\xbd\x82\xcc\x1c\x9c\x5f"
7744 			  "\xad\xfd\x08\x31\xbe\x52\xe7\xe6"
7745 			  "\xf2\x06\x01\x62\x25\x15\x99\x74"
7746 			  "\x33\x51\x52\x57\x3f\x57\x87\x61"
7747 			  "\xb9\x7f\x29\x3d\xcd\x92\x5e\xa6"
7748 			  "\x5c\x3b\xf1\xed\x5f\xeb\x82\xed"
7749 			  "\x56\x7b\x61\xe7\xfd\x02\x47\x0e"
7750 			  "\x2a\x15\xa4\xce\x43\x86\x9b\xe1"
7751 			  "\x2b\x4c\x2a\xd9\x42\x97\xf7\x9a"
7752 			  "\xe5\x47\x46\x48\xd3\x55\x6f\x4d"
7753 			  "\xd9\xeb\x4b\xdd\x7b\x21\x2f\xb3"
7754 			  "\xa8\x36\x28\xdf\xca\xf1\xf6\xd9"
7755 			  "\x10\xf6\x1c\xfd\x2e\x0c\x27\xe0"
7756 			  "\x01\xb3\xff\x6d\x47\x08\x4d\xd4"
7757 			  "\x00\x25\xee\x55\x4a\xe9\xe8\x5b"
7758 			  "\xd8\xf7\x56\x12\xd4\x50\xb2\xe5"
7759 			  "\x51\x6f\x34\x63\x69\xd2\x4e\x96"
7760 			  "\x4e\xbc\x79\xbf\x18\xae\xc6\x13"
7761 			  "\x80\x92\x77\xb0\xb4\x0f\x29\x94"
7762 			  "\x6f\x4c\xbb\x53\x11\x36\xc3\x9f"
7763 			  "\x42\x8e\x96\x8a\x91\xc8\xe9\xfc"
7764 			  "\xfe\xbf\x7c\x2d\x6f\xf9\xb8\x44"
7765 			  "\x89\x1b\x09\x53\x0a\x2a\x92\xc3"
7766 			  "\x54\x7a\x3a\xf9\xe2\xe4\x75\x87"
7767 			  "\xa0\x5e\x4b\x03\x7a\x0d\x8a\xf4"
7768 			  "\x55\x59\x94\x2b\x63\x96\x0e\xf5",
7769 		.psize	= 1040,
7770 		.digest	= "\xb5\xb9\x08\xb3\x24\x3e\x03\xf0"
7771 			  "\xd6\x0b\x57\xbc\x0a\x6d\x89\x59",
7772 	}, {
7773 		.key	= "\xf6\x34\x42\x71\x35\x52\x8b\x58"
7774 			  "\x02\x3a\x8e\x4a\x8d\x41\x13\xe9"
7775 			  "\x7f\xba\xb9\x55\x9d\x73\x4d\xf8"
7776 			  "\x3f\x5d\x73\x15\xff\xd3\x9e\x7f"
7777 			  "\x20\x2a\x6a\xa8\xd1\xf0\x8f\x12"
7778 			  "\x6b\x02\xd8\x6c\xde\xba\x80\x22"
7779 			  "\x19\x37\xc8\xd0\x4e\x89\x17\x7c"
7780 			  "\x7c\xdd\x88\xfd\x41\xc0\x04\xb7"
7781 			  "\x1d\xac\x19\xe3\x20\xc7\x16\xcf"
7782 			  "\x58\xee\x1d\x7a\x61\x69\xa9\x12"
7783 			  "\x4b\xef\x4f\xb6\x38\xdd\x78\xf8"
7784 			  "\x28\xee\x70\x08\xc7\x7c\xcc\xc8"
7785 			  "\x1e\x41\xf5\x80\x86\x70\xd0\xf0"
7786 			  "\xa3\x87\x6b\x0a\x00\xd2\x41\x28"
7787 			  "\x74\x26\xf1\x24\xf3\xd0\x28\x77"
7788 			  "\xd7\xcd\xf6\x2d\x61\xf4\xa2\x13"
7789 			  "\x77\xb4\x6f\xa0\xf4\xfb\xd6\xb5"
7790 			  "\x38\x9d\x5a\x0c\x51\xaf\xad\x63"
7791 			  "\x27\x67\x8c\x01\xea\x42\x1a\x66"
7792 			  "\xda\x16\x7c\x3c\x30\x0c\x66\x53"
7793 			  "\x1c\x88\xa4\x5c\xb2\xe3\x78\x0a"
7794 			  "\x13\x05\x6d\xe2\xaf\xb3\xe4\x75"
7795 			  "\x00\x99\x58\xee\x76\x09\x64\xaa"
7796 			  "\xbb\x2e\xb1\x81\xec\xd8\x0e\xd3"
7797 			  "\x0c\x33\x5d\xb7\x98\xef\x36\xb6"
7798 			  "\xd2\x65\x69\x41\x70\x12\xdc\x25"
7799 			  "\x41\x03\x99\x81\x41\x19\x62\x13"
7800 			  "\xd1\x0a\x29\xc5\x8c\xe0\x4c\xf3"
7801 			  "\xd6\xef\x4c\xf4\x1d\x83\x2e\x6d"
7802 			  "\x8e\x14\x87\xed\x80\xe0\xaa\xd3"
7803 			  "\x08\x04\x73\x1a\x84\x40\xf5\x64"
7804 			  "\xbd\x61\x32\x65\x40\x42\xfb\xb0"
7805 			  "\x40\xf6\x40\x8d\xc7\x7f\x14\xd0"
7806 			  "\x83\x99\xaa\x36\x7e\x60\xc6\xbf"
7807 			  "\x13\x8a\xf9\x21\xe4\x7e\x68\x87"
7808 			  "\xf3\x33\x86\xb4\xe0\x23\x7e\x0a"
7809 			  "\x21\xb1\xf5\xad\x67\x3c\x9c\x9d"
7810 			  "\x09\xab\xaf\x5f\xba\xe0\xd0\x82"
7811 			  "\x48\x22\x70\xb5\x6d\x53\xd6\x0e"
7812 			  "\xde\x64\x92\x41\xb0\xd3\xfb\xda"
7813 			  "\x21\xfe\xab\xea\x20\xc4\x03\x58"
7814 			  "\x18\x2e\x7d\x2f\x03\xa9\x47\x66"
7815 			  "\xdf\x7b\xa4\x6b\x34\x6b\x55\x9c"
7816 			  "\x4f\xd7\x9c\x47\xfb\xa9\x42\xec"
7817 			  "\x5a\x12\xfd\xfe\x76\xa0\x92\x9d"
7818 			  "\xfe\x1e\x16\xdd\x24\x2a\xe4\x27"
7819 			  "\xd5\xa9\xf2\x05\x4f\x83\xa2\xaf"
7820 			  "\xfe\xee\x83\x7a\xad\xde\xdf\x9a"
7821 			  "\x80\xd5\x81\x14\x93\x16\x7e\x46"
7822 			  "\x47\xc2\x14\xef\x49\x6e\xb9\xdb"
7823 			  "\x40\xe8\x06\x6f\x9c\x2a\xfd\x62"
7824 			  "\x06\x46\xfd\x15\x1d\x36\x61\x6f"
7825 			  "\x77\x77\x5e\x64\xce\x78\x1b\x85"
7826 			  "\xbf\x50\x9a\xfd\x67\xa6\x1a\x65"
7827 			  "\xad\x5b\x33\x30\xf1\x71\xaa\xd9"
7828 			  "\x23\x0d\x92\x24\x5f\xae\x57\xb0"
7829 			  "\x24\x37\x0a\x94\x12\xfb\xb5\xb1"
7830 			  "\xd3\xb8\x1d\x12\x29\xb0\x80\x24"
7831 			  "\x2d\x47\x9f\x96\x1f\x95\xf1\xb1"
7832 			  "\xda\x35\xf6\x29\xe0\xe1\x23\x96"
7833 			  "\xc7\xe8\x22\x9b\x7c\xac\xf9\x41"
7834 			  "\x39\x01\xe5\x73\x15\x5e\x99\xec"
7835 			  "\xb4\xc1\xf4\xe7\xa7\x97\x6a\xd5"
7836 			  "\x90\x9a\xa0\x1d\xf3\x5a\x8b\x5f"
7837 			  "\xdf\x01\x52\xa4\x93\x31\x97\xb0"
7838 			  "\x93\x24\xb5\xbc\xb2\x14\x24\x98"
7839 			  "\x4a\x8f\x19\x85\xc3\x2d\x0f\x74"
7840 			  "\x9d\x16\x13\x80\x5e\x59\x62\x62"
7841 			  "\x25\xe0\xd1\x2f\x64\xef\xba\xac"
7842 			  "\xcd\x09\x07\x15\x8a\xcf\x73\xb5"
7843 			  "\x8b\xc9\xd8\x24\xb0\x53\xd5\x6f"
7844 			  "\xe1\x2b\x77\xb1\xc5\xe4\xa7\x0e"
7845 			  "\x18\x45\xab\x36\x03\x59\xa8\xbd"
7846 			  "\x43\xf0\xd8\x2c\x1a\x69\x96\xbb"
7847 			  "\x13\xdf\x6c\x33\x77\xdf\x25\x34"
7848 			  "\x5b\xa5\x5b\x8c\xf9\x51\x05\xd4"
7849 			  "\x8b\x8b\x44\x87\x49\xfc\xa0\x8f"
7850 			  "\x45\x15\x5b\x40\x42\xc4\x09\x92"
7851 			  "\x98\x0c\x4d\xf4\x26\x37\x1b\x13"
7852 			  "\x76\x01\x93\x8d\x4f\xe6\xed\x18"
7853 			  "\xd0\x79\x7b\x3f\x44\x50\xcb\xee"
7854 			  "\xf7\x4a\xc9\x9e\xe0\x96\x74\xa7"
7855 			  "\xe6\x93\xb2\x53\xca\x55\xa8\xdc"
7856 			  "\x1e\x68\x07\x87\xb7\x2e\xc1\x08"
7857 			  "\xb2\xa4\x5b\xaf\xc6\xdb\x5c\x66"
7858 			  "\x41\x1c\x51\xd9\xb0\x07\x00\x0d"
7859 			  "\xf0\x4c\xdc\x93\xde\xa9\x1e\x8e"
7860 			  "\xd3\x22\x62\xd8\x8b\x88\x2c\xea"
7861 			  "\x5e\xf1\x6e\x14\x40\xc7\xbe\xaa"
7862 			  "\x42\x28\xd0\x26\x30\x78\x01\x9b"
7863 			  "\x83\x07\xbc\x94\xc7\x57\xa2\x9f"
7864 			  "\x03\x07\xff\x16\xff\x3c\x6e\x48"
7865 			  "\x0a\xd0\xdd\x4c\xf6\x64\x9a\xf1"
7866 			  "\xcd\x30\x12\x82\x2c\x38\xd3\x26"
7867 			  "\x83\xdb\xab\x3e\xc6\xf8\xe6\xfa"
7868 			  "\x77\x0a\x78\x82\x75\xf8\x63\x51"
7869 			  "\x59\xd0\x8d\x24\x9f\x25\xe6\xa3"
7870 			  "\x4c\xbc\x34\xfc\xe3\x10\xc7\x62"
7871 			  "\xd4\x23\xc8\x3d\xa7\xc6\xa6\x0a"
7872 			  "\x4f\x7e\x29\x9d\x6d\xbe\xb5\xf1"
7873 			  "\xdf\xa4\x53\xfa\xc0\x23\x0f\x37"
7874 			  "\x84\x68\xd0\xb5\xc8\xc6\xae\xf8"
7875 			  "\xb7\x8d\xb3\x16\xfe\x8f\x87\xad"
7876 			  "\xd0\xc1\x08\xee\x12\x1c\x9b\x1d"
7877 			  "\x90\xf8\xd1\x63\xa4\x92\x3c\xf0"
7878 			  "\xc7\x34\xd8\xf1\x14\xed\xa3\xbc"
7879 			  "\x17\x7e\xd4\x62\x42\x54\x57\x2c"
7880 			  "\x3e\x7a\x35\x35\x17\x0f\x0b\x7f"
7881 			  "\x81\xa1\x3f\xd0\xcd\xc8\x3b\x96"
7882 			  "\xe9\xe0\x4a\x04\xe1\xb6\x3c\xa1"
7883 			  "\xd6\xca\xc4\xbd\xb6\xb5\x95\x34"
7884 			  "\x12\x9d\xc5\x96\xf2\xdf\xba\x54"
7885 			  "\x76\xd1\xb2\x6b\x3b\x39\xe0\xb9"
7886 			  "\x18\x62\xfb\xf7\xfc\x12\xf1\x5f"
7887 			  "\x7e\xc7\xe3\x59\x4c\xa6\xc2\x3d"
7888 			  "\x40\x15\xf9\xa3\x95\x64\x4c\x74"
7889 			  "\x8b\x73\x77\x33\x07\xa7\x04\x1d"
7890 			  "\x33\x5a\x7e\x8f\xbd\x86\x01\x4f"
7891 			  "\x3e\xb9\x27\x6f\xe2\x41\xf7\x09"
7892 			  "\x67\xfd\x29\x28\xc5\xe4\xf6\x18"
7893 			  "\x4c\x1b\x49\xb2\x9c\x5b\xf6\x81"
7894 			  "\x4f\xbb\x5c\xcc\x0b\xdf\x84\x23"
7895 			  "\x58\xd6\x28\x34\x93\x3a\x25\x97"
7896 			  "\xdf\xb2\xc3\x9e\x97\x38\x0b\x7d"
7897 			  "\x10\xb3\x54\x35\x23\x8c\x64\xee"
7898 			  "\xf0\xd8\x66\xff\x8b\x22\xd2\x5b"
7899 			  "\x05\x16\x3c\x89\xf7\xb1\x75\xaf"
7900 			  "\xc0\xae\x6a\x4f\x3f\xaf\x9a\xf4"
7901 			  "\xf4\x9a\x24\xd9\x80\x82\xc0\x12"
7902 			  "\xde\x96\xd1\xbe\x15\x0b\x8d\x6a"
7903 			  "\xd7\x12\xe4\x85\x9f\x83\xc9\xc3"
7904 			  "\xff\x0b\xb5\xaf\x3b\xd8\x6d\x67"
7905 			  "\x81\x45\xe6\xac\xec\xc1\x7b\x16"
7906 			  "\x18\x0a\xce\x4b\xc0\x2e\x76\xbc"
7907 			  "\x1b\xfa\xb4\x34\xb8\xfc\x3e\xc8"
7908 			  "\x5d\x90\x71\x6d\x7a\x79\xef\x06",
7909 		.ksize	= 1088,
7910 		.plaintext	= "\xaa\x5d\x54\xcb\xea\x1e\x46\x0f"
7911 			  "\x45\x87\x70\x51\x8a\x66\x7a\x33"
7912 			  "\xb4\x18\xff\xa9\x82\xf9\x45\x4b"
7913 			  "\x93\xae\x2e\x7f\xab\x98\xfe\xbf"
7914 			  "\x01\xee\xe5\xa0\x37\x8f\x57\xa6"
7915 			  "\xb0\x76\x0d\xa4\xd6\x28\x2b\x5d"
7916 			  "\xe1\x03\xd6\x1c\x6f\x34\x0d\xe7"
7917 			  "\x61\x2d\x2e\xe5\xae\x5d\x47\xc7"
7918 			  "\x80\x4b\x18\x8f\xa8\x99\xbc\x28"
7919 			  "\xed\x1d\x9d\x86\x7d\xd7\x41\xd1"
7920 			  "\xe0\x2b\xe1\x8c\x93\x2a\xa7\x80"
7921 			  "\xe1\x07\xa0\xa9\x9f\x8c\x8d\x1a"
7922 			  "\x55\xfc\x6b\x24\x7a\xbd\x3e\x51"
7923 			  "\x68\x4b\x26\x59\xc8\xa7\x16\xd9"
7924 			  "\xb9\x61\x13\xde\x8b\x63\x1c\xf6"
7925 			  "\x60\x01\xfb\x08\xb3\x5b\x0a\xbf"
7926 			  "\x34\x73\xda\x87\x87\x3d\x6f\x97"
7927 			  "\x4a\x0c\xa3\x58\x20\xa2\xc0\x81"
7928 			  "\x5b\x8c\xef\xa9\xc2\x01\x1e\x64"
7929 			  "\x83\x8c\xbc\x03\xb6\xd0\x29\x9f"
7930 			  "\x54\xe2\xce\x8b\xc2\x07\x85\x78"
7931 			  "\x25\x38\x96\x4c\xb4\xbe\x17\x4a"
7932 			  "\x65\xa6\xfa\x52\x9d\x66\x9d\x65"
7933 			  "\x4a\xd1\x01\x01\xf0\xcb\x13\xcc"
7934 			  "\xa5\x82\xf3\xf2\x66\xcd\x3f\x9d"
7935 			  "\xd1\xaa\xe4\x67\xea\xf2\xad\x88"
7936 			  "\x56\x76\xa7\x9b\x59\x3c\xb1\x5d"
7937 			  "\x78\xfd\x69\x79\x74\x78\x43\x26"
7938 			  "\x7b\xde\x3f\xf1\xf5\x4e\x14\xd9"
7939 			  "\x15\xf5\x75\xb5\x2e\x19\xf3\x0c"
7940 			  "\x48\x72\xd6\x71\x6d\x03\x6e\xaa"
7941 			  "\xa7\x08\xf9\xaa\x70\xa3\x0f\x4d"
7942 			  "\x12\x8a\xdd\xe3\x39\x73\x7e\xa7"
7943 			  "\xea\x1f\x6d\x06\x26\x2a\xf2\xc5"
7944 			  "\x52\xb4\xbf\xfd\x52\x0c\x06\x60"
7945 			  "\x90\xd1\xb2\x7b\x56\xae\xac\x58"
7946 			  "\x5a\x6b\x50\x2a\xf5\xe0\x30\x3c"
7947 			  "\x2a\x98\x0f\x1b\x5b\x0a\x84\x6c"
7948 			  "\x31\xae\x92\xe2\xd4\xbb\x7f\x59"
7949 			  "\x26\x10\xb9\x89\x37\x68\x26\xbf"
7950 			  "\x41\xc8\x49\xc4\x70\x35\x7d\xff"
7951 			  "\x2d\x7f\xf6\x8a\x93\x68\x8c\x78"
7952 			  "\x0d\x53\xce\x7d\xff\x7d\xfb\xae"
7953 			  "\x13\x1b\x75\xc4\x78\xd7\x71\xd8"
7954 			  "\xea\xd3\xf4\x9d\x95\x64\x8e\xb4"
7955 			  "\xde\xb8\xe4\xa6\x68\xc8\xae\x73"
7956 			  "\x58\xaf\xa8\xb0\x5a\x20\xde\x87"
7957 			  "\x43\xb9\x0f\xe3\xad\x41\x4b\xd5"
7958 			  "\xb7\xad\x16\x00\xa6\xff\xf6\x74"
7959 			  "\xbf\x8c\x9f\xb3\x58\x1b\xb6\x55"
7960 			  "\xa9\x90\x56\x28\xf0\xb5\x13\x4e"
7961 			  "\x9e\xf7\x25\x86\xe0\x07\x7b\x98"
7962 			  "\xd8\x60\x5d\x38\x95\x3c\xe4\x22"
7963 			  "\x16\x2f\xb2\xa2\xaf\xe8\x90\x17"
7964 			  "\xec\x11\x83\x1a\xf4\xa9\x26\xda"
7965 			  "\x39\x72\xf5\x94\x61\x05\x51\xec"
7966 			  "\xa8\x30\x8b\x2c\x13\xd0\x72\xac"
7967 			  "\xb9\xd2\xa0\x4c\x4b\x78\xe8\x6e"
7968 			  "\x04\x85\xe9\x04\x49\x82\x91\xff"
7969 			  "\x89\xe5\xab\x4c\xaa\x37\x03\x12"
7970 			  "\xca\x8b\x74\x10\xfd\x9e\xd9\x7b"
7971 			  "\xcb\xdb\x82\x6e\xce\x2e\x33\x39"
7972 			  "\xce\xd2\x84\x6e\x34\x71\x51\x6e"
7973 			  "\x0d\xd6\x01\x87\xc7\xfa\x0a\xd3"
7974 			  "\xad\x36\xf3\x4c\x9f\x96\x5e\x62"
7975 			  "\x62\x54\xc3\x03\x78\xd6\xab\xdd"
7976 			  "\x89\x73\x55\x25\x30\xf8\xa7\xe6"
7977 			  "\x4f\x11\x0c\x7c\x0a\xa1\x2b\x7b"
7978 			  "\x3d\x0d\xde\x81\xd4\x9d\x0b\xae"
7979 			  "\xdf\x00\xf9\x4c\xb6\x90\x8e\x16"
7980 			  "\xcb\x11\xc8\xd1\x2e\x73\x13\x75"
7981 			  "\x75\x3e\xaa\xf5\xee\x02\xb3\x18"
7982 			  "\xa6\x2d\xf5\x3b\x51\xd1\x1f\x47"
7983 			  "\x6b\x2c\xdb\xc4\x10\xe0\xc8\xba"
7984 			  "\x9d\xac\xb1\x9d\x75\xd5\x41\x0e"
7985 			  "\x7e\xbe\x18\x5b\xa4\x1f\xf8\x22"
7986 			  "\x4c\xc1\x68\xda\x6d\x51\x34\x6c"
7987 			  "\x19\x59\xec\xb5\xb1\xec\xa7\x03"
7988 			  "\xca\x54\x99\x63\x05\x6c\xb1\xac"
7989 			  "\x9c\x31\xd6\xdb\xba\x7b\x14\x12"
7990 			  "\x7a\xc3\x2f\xbf\x8d\xdc\x37\x46"
7991 			  "\xdb\xd2\xbc\xd4\x2f\xab\x30\xd5"
7992 			  "\xed\x34\x99\x8e\x83\x3e\xbe\x4c"
7993 			  "\x86\x79\x58\xe0\x33\x8d\x9a\xb8"
7994 			  "\xa9\xa6\x90\x46\xa2\x02\xb8\xdd"
7995 			  "\xf5\xf9\x1a\x5c\x8c\x01\xaa\x6e"
7996 			  "\xb4\x22\x12\xf5\x0c\x1b\x9b\x7a"
7997 			  "\xc3\x80\xf3\x06\x00\x5f\x30\xd5"
7998 			  "\x06\xdb\x7d\x82\xc2\xd4\x0b\x4c"
7999 			  "\x5f\xe9\xc5\xf5\xdf\x97\x12\xbf"
8000 			  "\x56\xaf\x9b\x69\xcd\xee\x30\xb4"
8001 			  "\xa8\x71\xff\x3e\x7d\x73\x7a\xb4"
8002 			  "\x0d\xa5\x46\x7a\xf3\xf4\x15\x87"
8003 			  "\x5d\x93\x2b\x8c\x37\x64\xb5\xdd"
8004 			  "\x48\xd1\xe5\x8c\xae\xd4\xf1\x76"
8005 			  "\xda\xf4\xba\x9e\x25\x0e\xad\xa3"
8006 			  "\x0d\x08\x7c\xa8\x82\x16\x8d\x90"
8007 			  "\x56\x40\x16\x84\xe7\x22\x53\x3a"
8008 			  "\x58\xbc\xb9\x8f\x33\xc8\xc2\x84"
8009 			  "\x22\xe6\x0d\xe7\xb3\xdc\x5d\xdf"
8010 			  "\xd7\x2a\x36\xe4\x16\x06\x07\xd2"
8011 			  "\x97\x60\xb2\xf5\x5e\x14\xc9\xfd"
8012 			  "\x8b\x05\xd1\xce\xee\x9a\x65\x99"
8013 			  "\xb7\xae\x19\xb7\xc8\xbc\xd5\xa2"
8014 			  "\x7b\x95\xe1\xcc\xba\x0d\xdc\x8a"
8015 			  "\x1d\x59\x52\x50\xaa\x16\x02\x82"
8016 			  "\xdf\x61\x33\x2e\x44\xce\x49\xc7"
8017 			  "\xe5\xc6\x2e\x76\xcf\x80\x52\xf0"
8018 			  "\x3d\x17\x34\x47\x3f\xd3\x80\x48"
8019 			  "\xa2\xba\xd5\xc7\x7b\x02\x28\xdb"
8020 			  "\xac\x44\xc7\x6e\x05\x5c\xc2\x79"
8021 			  "\xb3\x7d\x6a\x47\x77\x66\xf1\x38"
8022 			  "\xf0\xf5\x4f\x27\x1a\x31\xca\x6c"
8023 			  "\x72\x95\x92\x8e\x3f\xb0\xec\x1d"
8024 			  "\xc7\x2a\xff\x73\xee\xdf\x55\x80"
8025 			  "\x93\xd2\xbd\x34\xd3\x9f\x00\x51"
8026 			  "\xfb\x2e\x41\xba\x6c\x5a\x7c\x17"
8027 			  "\x7f\xe6\x70\xac\x8d\x39\x3f\x77"
8028 			  "\xe2\x23\xac\x8f\x72\x4e\xe4\x53"
8029 			  "\xcc\xf1\x1b\xf1\x35\xfe\x52\xa4"
8030 			  "\xd6\xb8\x40\x6b\xc1\xfd\xa0\xa1"
8031 			  "\xf5\x46\x65\xc2\x50\xbb\x43\xe2"
8032 			  "\xd1\x43\x28\x34\x74\xf5\x87\xa0"
8033 			  "\xf2\x5e\x27\x3b\x59\x2b\x3e\x49"
8034 			  "\xdf\x46\xee\xaf\x71\xd7\x32\x36"
8035 			  "\xc7\x14\x0b\x58\x6e\x3e\x2d\x41"
8036 			  "\xfa\x75\x66\x3a\x54\xe0\xb2\xb9"
8037 			  "\xaf\xdd\x04\x80\x15\x19\x3f\x6f"
8038 			  "\xce\x12\xb4\xd8\xe8\x89\x3c\x05"
8039 			  "\x30\xeb\xf3\x3d\xcd\x27\xec\xdc"
8040 			  "\x56\x70\x12\xcf\x78\x2b\x77\xbf"
8041 			  "\x22\xf0\x1b\x17\x9c\xcc\xd6\x1b"
8042 			  "\x2d\x3d\xa0\x3b\xd8\xc9\x70\xa4"
8043 			  "\x7a\x3e\x07\xb9\x06\xc3\xfa\xb0"
8044 			  "\x33\xee\xc1\xd8\xf6\xe0\xf0\xb2"
8045 			  "\x61\x12\x69\xb0\x5f\x28\x99\xda"
8046 			  "\xc3\x61\x48\xfa\x07\x16\x03\xc4"
8047 			  "\xa8\xe1\x3c\xe8\x0e\x64\x15\x30"
8048 			  "\xc1\x9d\x84\x2f\x73\x98\x0e\x3a"
8049 			  "\xf2\x86\x21\xa4\x9e\x1d\xb5\x86"
8050 			  "\x16\xdb\x2b\x9a\x06\x64\x8e\x79"
8051 			  "\x8d\x76\x3e\xc3\xc2\x64\x44\xe3"
8052 			  "\xda\xbc\x1a\x52\xd7\x61\x03\x65"
8053 			  "\x54\x32\x77\x01\xed\x9d\x8a\x43"
8054 			  "\x25\x24\xe3\xc1\xbe\xb8\x2f\xcb"
8055 			  "\x89\x14\x64\xab\xf6\xa0\x6e\x02"
8056 			  "\x57\xe4\x7d\xa9\x4e\x9a\x03\x36"
8057 			  "\xad\xf1\xb1\xfc\x0b\xe6\x79\x51"
8058 			  "\x9f\x81\x77\xc4\x14\x78\x9d\xbf"
8059 			  "\xb6\xd6\xa3\x8c\xba\x0b\x26\xe7"
8060 			  "\xc8\xb9\x5c\xcc\xe1\x5f\xd5\xc6"
8061 			  "\xc4\xca\xc2\xa3\x45\xba\x94\x13"
8062 			  "\xb2\x8f\xc3\x54\x01\x09\xe7\x8b"
8063 			  "\xda\x2a\x0a\x11\x02\x43\xcb\x57"
8064 			  "\xc9\xcc\xb5\x5c\xab\xc4\xec\x54"
8065 			  "\x00\x06\x34\xe1\x6e\x03\x89\x7c"
8066 			  "\xc6\xfb\x6a\xc7\x60\x43\xd6\xc5"
8067 			  "\xb5\x68\x72\x89\x8f\x42\xc3\x74"
8068 			  "\xbd\x25\xaa\x9f\x67\xb5\xdf\x26"
8069 			  "\x20\xe8\xb7\x01\x3c\xe4\x77\xce"
8070 			  "\xc4\x65\xa7\x23\x79\xea\x33\xc7"
8071 			  "\x82\x14\x5c\x82\xf2\x4e\x3d\xf6"
8072 			  "\xc6\x4a\x0e\x29\xbb\xec\x44\xcd"
8073 			  "\x2f\xd1\x4f\x21\x71\xa9\xce\x0f"
8074 			  "\x5c\xf2\x72\x5c\x08\x2e\x21\xd2"
8075 			  "\xc3\x29\x13\xd8\xac\xc3\xda\x13"
8076 			  "\x1a\x9d\xa7\x71\x1d\x27\x1d\x27"
8077 			  "\x1d\xea\xab\x44\x79\xad\xe5\xeb"
8078 			  "\xef\x1f\x22\x0a\x44\x4f\xcb\x87"
8079 			  "\xa7\x58\x71\x0e\x66\xf8\x60\xbf"
8080 			  "\x60\x74\x4a\xb4\xec\x2e\xfe\xd3"
8081 			  "\xf5\xb8\xfe\x46\x08\x50\x99\x6c"
8082 			  "\x66\xa5\xa8\x34\x44\xb5\xe5\xf0"
8083 			  "\xdd\x2c\x67\x4e\x35\x96\x8e\x67"
8084 			  "\x48\x3f\x5f\x37\x44\x60\x51\x2e"
8085 			  "\x14\x91\x5e\x57\xc3\x0e\x79\x77"
8086 			  "\x2f\x03\xf4\xe2\x1c\x72\xbf\x85"
8087 			  "\x5d\xd3\x17\xdf\x6c\xc5\x70\x24"
8088 			  "\x42\xdf\x51\x4e\x2a\xb2\xd2\x5b"
8089 			  "\x9e\x69\x83\x41\x11\xfe\x73\x22"
8090 			  "\xde\x8a\x9e\xd8\x8a\xfb\x20\x38"
8091 			  "\xd8\x47\x6f\xd5\xed\x8f\x41\xfd"
8092 			  "\x13\x7a\x18\x03\x7d\x0f\xcd\x7d"
8093 			  "\xa6\x7d\x31\x9e\xf1\x8f\x30\xa3"
8094 			  "\x8b\x4c\x24\xb7\xf5\x48\xd7\xd9"
8095 			  "\x12\xe7\x84\x97\x5c\x31\x6d\xfb"
8096 			  "\xdf\xf3\xd3\xd1\xd5\x0c\x30\x06"
8097 			  "\x01\x6a\xbc\x6c\x78\x7b\xa6\x50"
8098 			  "\xfa\x0f\x3c\x42\x2d\xa5\xa3\x3b"
8099 			  "\xcf\x62\x50\xff\x71\x6d\xe7\xda"
8100 			  "\x27\xab\xc6\x67\x16\x65\x68\x64"
8101 			  "\xc7\xd5\x5f\x81\xa9\xf6\x65\xb3"
8102 			  "\x5e\x43\x91\x16\xcd\x3d\x55\x37"
8103 			  "\x55\xb3\xf0\x28\xc5\x54\x19\xc0"
8104 			  "\xe0\xd6\x2a\x61\xd4\xc8\x72\x51"
8105 			  "\xe9\xa1\x7b\x48\x21\xad\x44\x09"
8106 			  "\xe4\x01\x61\x3c\x8a\x5b\xf9\xa1"
8107 			  "\x6e\x1b\xdf\xc0\x04\xa8\x8b\xf2"
8108 			  "\x21\xbe\x34\x7b\xfc\xa1\xcd\xc9"
8109 			  "\xa9\x96\xf4\xa4\x4c\xf7\x4e\x8f"
8110 			  "\x84\xcc\xd3\xa8\x92\x77\x8f\x36"
8111 			  "\xe2\x2e\x8c\x33\xe8\x84\xa6\x0c"
8112 			  "\x6c\x8a\xda\x14\x32\xc2\x96\xff"
8113 			  "\xc6\x4a\xc2\x9b\x30\x7f\xd1\x29"
8114 			  "\xc0\xd5\x78\x41\x00\x80\x80\x03"
8115 			  "\x2a\xb1\xde\x26\x03\x48\x49\xee"
8116 			  "\x57\x14\x76\x51\x3c\x36\x5d\x0a"
8117 			  "\x5c\x9f\xe8\xd8\x53\xdb\x4f\xd4"
8118 			  "\x38\xbf\x66\xc9\x75\x12\x18\x75"
8119 			  "\x34\x2d\x93\x22\x96\x51\x24\x6e"
8120 			  "\x4e\xd9\x30\xea\x67\xff\x92\x1c"
8121 			  "\x16\x26\xe9\xb5\x33\xab\x8c\x22"
8122 			  "\x47\xdb\xa0\x2c\x08\xf0\x12\x69"
8123 			  "\x7e\x93\x52\xda\xa5\xe5\xca\xc1"
8124 			  "\x0f\x55\x2a\xbd\x09\x30\x88\x1b"
8125 			  "\x9c\xc6\x9f\xe6\xdb\xa6\x92\xeb"
8126 			  "\xf4\xbd\x5c\xc4\xdb\xc6\x71\x09"
8127 			  "\xab\x5e\x48\x0c\xed\x6f\xda\x8e"
8128 			  "\x8d\x0c\x98\x71\x7d\x10\xd0\x9c"
8129 			  "\x20\x9b\x79\x53\x26\x5d\xb9\x85"
8130 			  "\x8a\x31\xb8\xc5\x1c\x97\xde\x88"
8131 			  "\x61\x55\x7f\x7c\x21\x06\xea\xc4"
8132 			  "\x5f\xaf\xf2\xf0\xd5\x5e\x7d\xb4"
8133 			  "\x6e\xcf\xe9\xae\x1b\x0e\x11\x80"
8134 			  "\xc1\x9a\x74\x7e\x52\x6f\xa0\xb7"
8135 			  "\x24\xcd\x8d\x0a\x11\x40\x63\x72"
8136 			  "\xfa\xe2\xc5\xb3\x94\xef\x29\xa2"
8137 			  "\x1a\x23\x43\x04\x37\x55\x0d\xe9"
8138 			  "\x83\xb2\x29\x51\x49\x64\xa0\xbd"
8139 			  "\xde\x73\xfd\xa5\x7c\x95\x70\x62"
8140 			  "\x58\xdc\xe2\xd0\xbf\x98\xf5\x8a"
8141 			  "\x6a\xfd\xce\xa8\x0e\x42\x2a\xeb"
8142 			  "\xd2\xff\x83\x27\x53\x5c\xa0\x6e"
8143 			  "\x93\xef\xe2\xb9\x5d\x35\xd6\x98"
8144 			  "\xf6\x71\x19\x7a\x54\xa1\xa7\xe8"
8145 			  "\x09\xfe\xf6\x9e\xc7\xbd\x3e\x29"
8146 			  "\xbd\x6b\x17\xf4\xe7\x3e\x10\x5c"
8147 			  "\xc1\xd2\x59\x4f\x4b\x12\x1a\x5b"
8148 			  "\x50\x80\x59\xb9\xec\x13\x66\xa8"
8149 			  "\xd2\x31\x7b\x6a\x61\x22\xdd\x7d"
8150 			  "\x61\xee\x87\x16\x46\x9f\xf9\xc7"
8151 			  "\x41\xee\x74\xf8\xd0\x96\x2c\x76"
8152 			  "\x2a\xac\x7d\x6e\x9f\x0e\x7f\x95"
8153 			  "\xfe\x50\x16\xb2\x23\xca\x62\xd5"
8154 			  "\x68\xcf\x07\x3f\x3f\x97\x85\x2a"
8155 			  "\x0c\x25\x45\xba\xdb\x32\xcb\x83"
8156 			  "\x8c\x4f\xe0\x6d\x9a\x99\xf9\xc9"
8157 			  "\xda\xd4\x19\x31\xc1\x7c\x6d\xd9"
8158 			  "\x9c\x56\xd3\xec\xc1\x81\x4c\xed"
8159 			  "\x28\x9d\x87\xeb\x19\xd7\x1a\x4f"
8160 			  "\x04\x6a\xcb\x1f\xcf\x1f\xa2\x16"
8161 			  "\xfc\x2a\x0d\xa1\x14\x2d\xfa\xc5"
8162 			  "\x5a\xd2\xc5\xf9\x19\x7c\x20\x1f"
8163 			  "\x2d\x10\xc0\x66\x7c\xd9\x2d\xe5"
8164 			  "\x88\x70\x59\xa7\x85\xd5\x2e\x7c"
8165 			  "\x5c\xe3\xb7\x12\xd6\x97\x3f\x29",
8166 		.psize	= 2048,
8167 		.digest	= "\x37\x90\x92\xc2\xeb\x01\x87\xd9"
8168 			  "\x95\xc7\x91\xc3\x17\x8b\x38\x52",
8169 	}
8170 };
8171 
8172 
8173 /*
8174  * DES test vectors.
8175  */
8176 static const struct cipher_testvec des_tv_template[] = {
8177 	{ /* From Applied Cryptography */
8178 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
8179 		.klen	= 8,
8180 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xe7",
8181 		.ctext	= "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d",
8182 		.len	= 8,
8183 	}, { /* Same key, different plaintext block */
8184 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
8185 		.klen	= 8,
8186 		.ptext	= "\x22\x33\x44\x55\x66\x77\x88\x99",
8187 		.ctext	= "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
8188 		.len	= 8,
8189 	}, { /* Sbox test from NBS */
8190 		.key	= "\x7c\xa1\x10\x45\x4a\x1a\x6e\x57",
8191 		.klen	= 8,
8192 		.ptext	= "\x01\xa1\xd6\xd0\x39\x77\x67\x42",
8193 		.ctext	= "\x69\x0f\x5b\x0d\x9a\x26\x93\x9b",
8194 		.len	= 8,
8195 	}, { /* Three blocks */
8196 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
8197 		.klen	= 8,
8198 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xe7"
8199 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
8200 			  "\xca\xfe\xba\xbe\xfe\xed\xbe\xef",
8201 		.ctext	= "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
8202 			  "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b"
8203 			  "\xb4\x99\x26\xf7\x1f\xe1\xd4\x90",
8204 		.len	= 24,
8205 	}, { /* Weak key */
8206 		.setkey_error = -EINVAL,
8207 		.wk	= 1,
8208 		.key	= "\x01\x01\x01\x01\x01\x01\x01\x01",
8209 		.klen	= 8,
8210 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xe7",
8211 		.ctext	= "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d",
8212 		.len	= 8,
8213 	}, { /* Two blocks -- for testing encryption across pages */
8214 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
8215 		.klen	= 8,
8216 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xe7"
8217 			  "\x22\x33\x44\x55\x66\x77\x88\x99",
8218 		.ctext	= "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
8219 			  "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
8220 		.len	= 16,
8221 	}, {
8222 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
8223 		.klen	= 8,
8224 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xe7"
8225 			  "\xa3\x99\x7b\xca\xaf\x69\xa0\xf5",
8226 		.ctext	= "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
8227 			  "\x69\x0f\x5b\x0d\x9a\x26\x93\x9b",
8228 		.len	= 16,
8229 	}, { /* Four blocks -- for testing encryption with chunking */
8230 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
8231 		.klen	= 8,
8232 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xe7"
8233 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
8234 			  "\xca\xfe\xba\xbe\xfe\xed\xbe\xef"
8235 			  "\x22\x33\x44\x55\x66\x77\x88\x99",
8236 		.ctext	= "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
8237 			  "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b"
8238 			  "\xb4\x99\x26\xf7\x1f\xe1\xd4\x90"
8239 			  "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
8240 		.len	= 32,
8241 	}, { /* Generated with Crypto++ */
8242 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
8243 		.klen	= 8,
8244 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8245 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
8246 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
8247 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
8248 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
8249 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
8250 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
8251 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
8252 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
8253 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
8254 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
8255 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
8256 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
8257 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
8258 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
8259 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
8260 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
8261 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
8262 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
8263 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
8264 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
8265 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
8266 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
8267 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
8268 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
8269 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
8270 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
8271 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
8272 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
8273 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
8274 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
8275 		.ctext	= "\x88\xCB\x1F\xAB\x2F\x2A\x49\x57"
8276 			  "\x92\xB9\x77\xFF\x2F\x47\x58\xDD"
8277 			  "\xD7\x8A\x91\x95\x26\x33\x78\xB2"
8278 			  "\x33\xBA\xB2\x3E\x02\xF5\x1F\xEF"
8279 			  "\x98\xC5\xA6\xD2\x7D\x79\xEC\xB3"
8280 			  "\x45\xF3\x4C\x61\xAC\x6C\xC2\x55"
8281 			  "\xE5\xD3\x06\x58\x8A\x42\x3E\xDD"
8282 			  "\x3D\x20\x45\xE9\x6F\x0D\x25\xA8"
8283 			  "\xA5\xC7\x69\xCE\xD5\x3B\x7B\xC9"
8284 			  "\x9E\x65\xE7\xA3\xF2\xE4\x18\x94"
8285 			  "\xD2\x81\xE9\x33\x2B\x2D\x49\xC4"
8286 			  "\xFE\xDA\x7F\xE2\xF2\x8C\x9C\xDC"
8287 			  "\x73\x58\x11\x1F\x81\xD7\x21\x1A"
8288 			  "\x80\xD0\x0D\xE8\x45\xD6\xD8\xD5"
8289 			  "\x2E\x51\x16\xCA\x09\x89\x54\x62"
8290 			  "\xF7\x04\x3D\x75\xB9\xA3\x84\xF4"
8291 			  "\x62\xF0\x02\x58\x83\xAF\x30\x87"
8292 			  "\x85\x3F\x01\xCD\x8E\x58\x42\xC4"
8293 			  "\x41\x73\xE0\x15\x0A\xE6\x2E\x80"
8294 			  "\x94\xF8\x5B\x3A\x4E\xDF\x51\xB2"
8295 			  "\x9D\xE4\xC4\x9D\xF7\x3F\xF8\x8E"
8296 			  "\x37\x22\x4D\x00\x2A\xEF\xC1\x0F"
8297 			  "\x14\xA0\x66\xAB\x79\x39\xD0\x8E"
8298 			  "\xE9\x95\x61\x74\x12\xED\x07\xD7"
8299 			  "\xDD\x95\xDC\x7B\x57\x25\x27\x9C"
8300 			  "\x51\x96\x16\xF7\x94\x61\xB8\x87"
8301 			  "\xF0\x21\x1B\x32\xFB\x07\x0F\x29"
8302 			  "\x56\xBD\x9D\x22\xA2\x9F\xA2\xB9"
8303 			  "\x46\x31\x4C\x5E\x2E\x95\x61\xEF"
8304 			  "\xE1\x58\x39\x09\xB4\x8B\x40\xAC"
8305 			  "\x5F\x62\xC7\x72\xD9\xFC\xCB\x9A",
8306 		.len	= 248,
8307 	},
8308 };
8309 
8310 static const struct cipher_testvec des_cbc_tv_template[] = {
8311 	{ /* From OpenSSL */
8312 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
8313 		.klen	= 8,
8314 		.iv	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
8315 		.iv_out	= "\x46\x8e\x91\x15\x78\x88\xba\x68",
8316 		.ptext	= "\x37\x36\x35\x34\x33\x32\x31\x20"
8317 			  "\x4e\x6f\x77\x20\x69\x73\x20\x74"
8318 			  "\x68\x65\x20\x74\x69\x6d\x65\x20",
8319 		.ctext	= "\xcc\xd1\x73\xff\xab\x20\x39\xf4"
8320 			  "\xac\xd8\xae\xfd\xdf\xd8\xa1\xeb"
8321 			  "\x46\x8e\x91\x15\x78\x88\xba\x68",
8322 		.len	= 24,
8323 	}, { /* FIPS Pub 81 */
8324 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
8325 		.klen	= 8,
8326 		.iv	= "\x12\x34\x56\x78\x90\xab\xcd\xef",
8327 		.iv_out	= "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
8328 		.ptext	= "\x4e\x6f\x77\x20\x69\x73\x20\x74",
8329 		.ctext	= "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
8330 		.len	= 8,
8331 	}, {
8332 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
8333 		.klen	= 8,
8334 		.iv	= "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
8335 		.iv_out	= "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
8336 		.ptext	= "\x68\x65\x20\x74\x69\x6d\x65\x20",
8337 		.ctext	= "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
8338 		.len	= 8,
8339 	}, {
8340 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
8341 		.klen	= 8,
8342 		.iv	= "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
8343 		.iv_out	= "\x68\x37\x88\x49\x9a\x7c\x05\xf6",
8344 		.ptext	= "\x66\x6f\x72\x20\x61\x6c\x6c\x20",
8345 		.ctext	= "\x68\x37\x88\x49\x9a\x7c\x05\xf6",
8346 		.len	= 8,
8347 	}, { /* Generated with Crypto++ */
8348 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
8349 		.klen	= 8,
8350 		.iv	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x47",
8351 		.iv_out	=  "\xC6\x4A\xF3\x55\xC7\x29\x2E\x63",
8352 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8353 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
8354 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
8355 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
8356 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
8357 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
8358 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
8359 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
8360 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
8361 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
8362 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
8363 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
8364 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
8365 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
8366 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
8367 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
8368 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
8369 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
8370 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
8371 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
8372 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
8373 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
8374 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
8375 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
8376 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
8377 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
8378 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
8379 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
8380 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
8381 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
8382 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
8383 		.ctext	= "\x71\xCC\x56\x1C\x87\x2C\x43\x20"
8384 			  "\x1C\x20\x13\x09\xF9\x2B\x40\x47"
8385 			  "\x99\x10\xD1\x1B\x65\x33\x33\xBA"
8386 			  "\x88\x0D\xA2\xD1\x86\xFF\x4D\xF4"
8387 			  "\x5A\x0C\x12\x96\x32\x57\xAA\x26"
8388 			  "\xA7\xF4\x32\x8D\xBC\x10\x31\x9E"
8389 			  "\x81\x72\x74\xDE\x30\x19\x69\x49"
8390 			  "\x54\x9C\xC3\xEB\x0B\x97\xDD\xD1"
8391 			  "\xE8\x6D\x0D\x05\x83\xA5\x12\x08"
8392 			  "\x47\xF8\x88\x03\x86\x51\x3C\xEF"
8393 			  "\xE7\x11\x73\x4D\x44\x2B\xE2\x16"
8394 			  "\xE8\xA5\x06\x50\x66\x70\x0E\x14"
8395 			  "\xBA\x21\x3B\xD5\x23\x5B\xA7\x8F"
8396 			  "\x56\xB6\xA7\x44\xDB\x86\xAB\x69"
8397 			  "\x33\x3C\xBE\x64\xC4\x22\xD3\xFE"
8398 			  "\x49\x90\x88\x6A\x09\x8F\x76\x59"
8399 			  "\xCB\xB7\xA0\x2D\x79\x75\x92\x8A"
8400 			  "\x82\x1D\xC2\xFE\x09\x1F\x78\x6B"
8401 			  "\x2F\xD6\xA4\x87\x1E\xC4\x53\x63"
8402 			  "\x80\x02\x61\x2F\xE3\x46\xB6\xB5"
8403 			  "\xAA\x95\xF4\xEE\xA7\x64\x2B\x4F"
8404 			  "\x20\xCF\xD2\x47\x4E\x39\x65\xB3"
8405 			  "\x11\x87\xA2\x6C\x49\x7E\x36\xC7"
8406 			  "\x62\x8B\x48\x0D\x6A\x64\x00\xBD"
8407 			  "\x71\x91\x8C\xE9\x70\x19\x01\x4F"
8408 			  "\x4E\x68\x23\xBA\xDA\x24\x2E\x45"
8409 			  "\x02\x14\x33\x21\xAE\x58\x4B\xCF"
8410 			  "\x3B\x4B\xE8\xF8\xF6\x4F\x34\x93"
8411 			  "\xD7\x07\x8A\xD7\x18\x92\x36\x8C"
8412 			  "\x82\xA9\xBD\x6A\x31\x91\x39\x11"
8413 			  "\xC6\x4A\xF3\x55\xC7\x29\x2E\x63",
8414 		.len	= 248,
8415 	},
8416 };
8417 
8418 static const struct cipher_testvec des_ctr_tv_template[] = {
8419 	{ /* Generated with Crypto++ */
8420 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
8421 		.klen	= 8,
8422 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
8423 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x1C",
8424 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8425 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
8426 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
8427 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
8428 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
8429 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
8430 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
8431 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
8432 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
8433 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
8434 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
8435 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
8436 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
8437 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
8438 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
8439 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
8440 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
8441 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
8442 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
8443 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
8444 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
8445 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
8446 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
8447 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
8448 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
8449 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
8450 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
8451 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
8452 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
8453 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
8454 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
8455 		.ctext	= "\x2F\x96\x06\x0F\x50\xC9\x68\x03"
8456 			  "\x0F\x31\xD4\x64\xA5\x29\x77\x35"
8457 			  "\xBC\x7A\x9F\x19\xE7\x0D\x33\x3E"
8458 			  "\x12\x0B\x8C\xAE\x48\xAE\xD9\x02"
8459 			  "\x0A\xD4\xB0\xD6\x37\xB2\x65\x1C"
8460 			  "\x4B\x65\xEB\x24\xB5\x8E\xAD\x47"
8461 			  "\x0D\xDA\x79\x77\xA0\x29\xA0\x2B"
8462 			  "\xC8\x0F\x85\xDC\x03\x13\xA9\x04"
8463 			  "\x19\x40\xBE\xBE\x5C\x49\x4A\x69"
8464 			  "\xED\xE8\xE1\x9E\x14\x43\x74\xDE"
8465 			  "\xEC\x6E\x11\x3F\x36\xEF\x7B\xFB"
8466 			  "\xBE\x4C\x91\x43\x22\x65\x72\x48"
8467 			  "\xE2\x12\xED\x88\xAC\xA7\xC9\x91"
8468 			  "\x14\xA2\x36\x1C\x29\xFF\xC8\x4F"
8469 			  "\x72\x5C\x4B\xB0\x1E\x93\xC2\xFA"
8470 			  "\x9D\x53\x86\xA0\xAE\xC6\xB7\x3C"
8471 			  "\x59\x0C\xD0\x8F\xA6\xD8\xA4\x31"
8472 			  "\xB7\x30\x1C\x21\x38\xFB\x68\x8C"
8473 			  "\x2E\xF5\x6E\x73\xC3\x16\x5F\x12"
8474 			  "\x0C\x33\xB9\x1E\x7B\x70\xDE\x86"
8475 			  "\x32\xB3\xC1\x16\xAB\xD9\x49\x0B"
8476 			  "\x96\x28\x72\x6B\xF3\x30\xA9\xEB"
8477 			  "\x69\xE2\x1E\x58\x46\xA2\x8E\xC7"
8478 			  "\xC0\xEF\x07\xB7\x77\x2C\x00\x05"
8479 			  "\x46\xBD\xFE\x53\x81\x8B\xA4\x03"
8480 			  "\x20\x0F\xDB\x78\x0B\x1F\x53\x04"
8481 			  "\x4C\x60\x4C\xC3\x2A\x86\x86\x7E"
8482 			  "\x13\xD2\x26\xED\x5D\x3E\x9C\xF2"
8483 			  "\x5C\xC4\x15\xC9\x9A\x21\xC5\xCD"
8484 			  "\x19\x7F\x99\x19\x53\xCE\x1D\x14"
8485 			  "\x69\x74\xA1\x06\x46\x0F\x4E\x75",
8486 		.len	= 248,
8487 	}, { /* Generated with Crypto++ */
8488 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
8489 		.klen	= 8,
8490 		.iv	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x47",
8491 		.iv_out	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x66",
8492 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8493 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
8494 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
8495 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
8496 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
8497 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
8498 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
8499 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
8500 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
8501 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
8502 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
8503 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
8504 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
8505 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
8506 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
8507 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
8508 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
8509 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
8510 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
8511 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
8512 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
8513 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
8514 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
8515 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
8516 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
8517 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
8518 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
8519 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
8520 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
8521 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
8522 			  "\xC6\x2F\xBB\x24\x8D\x19\x82",
8523 		.ctext	= "\x62\xE5\xF4\xDC\x99\xE7\x89\xE3"
8524 			  "\xF4\x10\xCC\x21\x99\xEB\xDC\x15"
8525 			  "\x19\x13\x93\x27\x9D\xB6\x6F\x45"
8526 			  "\x17\x55\x61\x72\xC8\xD3\x7F\xA5"
8527 			  "\x32\xD0\xD3\x02\x15\xA4\x05\x23"
8528 			  "\x9C\x23\x61\x60\x77\x7B\x6C\x95"
8529 			  "\x26\x49\x42\x2E\xF3\xC1\x8C\x6D"
8530 			  "\xC8\x47\xD5\x94\xE7\x53\xC8\x23"
8531 			  "\x1B\xA5\x0B\xCB\x12\xD3\x7A\x12"
8532 			  "\xA4\x42\x15\x34\xF7\x5F\xDC\x58"
8533 			  "\x5B\x58\x4C\xAD\xD1\x33\x8E\xE6"
8534 			  "\xE5\xA0\xDA\x4D\x94\x3D\x63\xA8"
8535 			  "\x02\x82\xBB\x16\xB8\xDC\xB5\x58"
8536 			  "\xC3\x2D\x79\xE4\x25\x79\x43\xF9"
8537 			  "\x6D\xD3\xCA\xC0\xE8\x12\xD4\x7E"
8538 			  "\x04\x25\x79\xFD\x27\xFB\xC4\xEA"
8539 			  "\x32\x94\x48\x92\xF3\x68\x1A\x7F"
8540 			  "\x36\x33\x43\x79\xF7\xCA\xC2\x38"
8541 			  "\xC0\x68\xD4\x53\xA9\xCC\x43\x0C"
8542 			  "\x40\x57\x3E\xED\x00\x9F\x22\x6E"
8543 			  "\x80\x99\x0B\xCC\x40\x63\x46\x8A"
8544 			  "\xE8\xC4\x9B\x6D\x7A\x08\x6E\xA9"
8545 			  "\x6F\x84\xBC\xB3\xF4\x95\x0B\x2D"
8546 			  "\x6A\xBA\x37\x50\xC3\xCF\x9F\x7C"
8547 			  "\x59\x5E\xDE\x0B\x30\xFA\x34\x8A"
8548 			  "\xF8\xD1\xA2\xF8\x4E\xBD\x5D\x5E"
8549 			  "\x7D\x71\x99\xE0\xF6\xE5\x7C\xE0"
8550 			  "\x6D\xEE\x82\x89\x92\xD4\xF5\xD7"
8551 			  "\xDF\x85\x2D\xE1\xB2\xD6\xAB\x94"
8552 			  "\xA5\xA6\xE7\xB0\x51\x36\x52\x37"
8553 			  "\x91\x45\x05\x3E\x58\xBF\x32",
8554 		.len	= 247,
8555 	},
8556 };
8557 
8558 static const struct cipher_testvec des3_ede_tv_template[] = {
8559 	{ /* These are from openssl */
8560 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
8561 			  "\x55\x55\x55\x55\x55\x55\x55\x55"
8562 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
8563 		.klen	= 24,
8564 		.ptext	= "\x73\x6f\x6d\x65\x64\x61\x74\x61",
8565 		.ctext	= "\x18\xd7\x48\xe5\x63\x62\x05\x72",
8566 		.len	= 8,
8567 	}, {
8568 		.key	= "\x03\x52\x02\x07\x67\x20\x82\x17"
8569 			  "\x86\x02\x87\x66\x59\x08\x21\x98"
8570 			  "\x64\x05\x6a\xbd\xfe\xa9\x34\x57",
8571 		.klen	= 24,
8572 		.ptext	= "\x73\x71\x75\x69\x67\x67\x6c\x65",
8573 		.ctext	= "\xc0\x7d\x2a\x0f\xa5\x66\xfa\x30",
8574 		.len	= 8,
8575 	}, {
8576 		.key	= "\x10\x46\x10\x34\x89\x98\x80\x20"
8577 			  "\x91\x07\xd0\x15\x89\x19\x01\x01"
8578 			  "\x19\x07\x92\x10\x98\x1a\x01\x01",
8579 		.klen	= 24,
8580 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00",
8581 		.ctext	= "\xe1\xef\x62\xc3\x32\xfe\x82\x5b",
8582 		.len	= 8,
8583 	}, { /* Generated with Crypto++ */
8584 		.key	= "\xF3\x9C\xD6\xF3\x9C\xB9\x5A\x67"
8585 			  "\x00\x5A\x67\x00\x2D\xCE\xEB\x2D"
8586 			  "\xCE\xEB\xB4\x51\x72\xB4\x51\x72",
8587 		.klen	= 24,
8588 		.ptext	= "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
8589 			  "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
8590 			  "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
8591 			  "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
8592 			  "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
8593 			  "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
8594 			  "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
8595 			  "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
8596 			  "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
8597 			  "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
8598 			  "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
8599 			  "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
8600 			  "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
8601 			  "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
8602 			  "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
8603 			  "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
8604 			  "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
8605 			  "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
8606 			  "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
8607 			  "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
8608 			  "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
8609 			  "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
8610 			  "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
8611 			  "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
8612 			  "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
8613 			  "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
8614 			  "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
8615 			  "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
8616 			  "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
8617 			  "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
8618 			  "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
8619 			  "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
8620 			  "\x50\x3B\x82\x15\x99\x60\xCB\x52"
8621 			  "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
8622 			  "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
8623 			  "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
8624 			  "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
8625 			  "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
8626 			  "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
8627 			  "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
8628 			  "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
8629 			  "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
8630 			  "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
8631 			  "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
8632 			  "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
8633 			  "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
8634 			  "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
8635 			  "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
8636 			  "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
8637 			  "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
8638 			  "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
8639 			  "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
8640 			  "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
8641 			  "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
8642 			  "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
8643 			  "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
8644 			  "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
8645 			  "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
8646 			  "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
8647 			  "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
8648 			  "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
8649 			  "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
8650 		.ctext	= "\x4E\x9A\x40\x3D\x61\x7D\x17\xFA"
8651 			  "\x16\x86\x88\x0B\xD8\xAE\xF8\xE4"
8652 			  "\x81\x01\x04\x00\x76\xFA\xED\xD3"
8653 			  "\x44\x7E\x21\x9D\xF0\xFB\x2B\x64"
8654 			  "\xCA\x4E\x90\xE0\xC0\x63\x28\x92"
8655 			  "\xF3\x1F\xA4\x53\x2C\x77\xCC\x77"
8656 			  "\x69\x56\xD0\x19\xAD\x00\x2D\x97"
8657 			  "\xBC\xDE\x49\x6A\x82\xBC\x16\xE2"
8658 			  "\x2F\x3E\x72\xEE\xD1\xCE\xFC\x1B"
8659 			  "\xEA\x32\x56\xE4\x0B\xAF\x27\x36"
8660 			  "\xAF\x08\xB9\x61\xB7\x48\x23\x27"
8661 			  "\xEE\x4D\xC8\x79\x56\x06\xEB\xC7"
8662 			  "\x5B\xCA\x0A\xC6\x5E\x5C\xCB\xB6"
8663 			  "\x9D\xDA\x04\x59\xE2\x09\x48\x7E"
8664 			  "\x6B\x37\xC6\xFE\x92\xA9\x1E\x6E"
8665 			  "\x0D\x19\xFA\x33\x0F\xEE\x36\x68"
8666 			  "\x11\xBB\xF9\x5A\x73\xAB\x3A\xEA"
8667 			  "\xAC\x28\xD8\xD5\x27\xE8\x6B\x16"
8668 			  "\x45\x86\x50\x01\x70\x35\x99\x92"
8669 			  "\xDF\x0C\x07\x88\x8B\x7F\x9E\x4B"
8670 			  "\xD2\x04\x84\x90\xC4\x27\xDF\x0A"
8671 			  "\x49\xA8\xA7\x1A\x6D\x78\x16\xCA"
8672 			  "\xB3\x18\x5C\xC3\x93\x63\x5A\x68"
8673 			  "\x77\x02\xBA\xED\x62\x71\xB1\xD9"
8674 			  "\x5E\xE5\x6F\x1A\xCC\x1D\xBE\x2E"
8675 			  "\x11\xF3\xA6\x97\xCA\x8E\xBF\xB4"
8676 			  "\x56\xA1\x36\x6B\xB1\x0A\x3E\x70"
8677 			  "\xEA\xD7\xCD\x72\x7B\x79\xC8\xAD"
8678 			  "\x6B\xFE\xFB\xBA\x64\xAE\x19\xC1"
8679 			  "\x82\xCF\x8A\xA1\x50\x17\x7F\xB2"
8680 			  "\x6F\x7B\x0F\x52\xC5\x3E\x4A\x52"
8681 			  "\x3F\xD9\x3F\x01\xA6\x41\x1A\xB3"
8682 			  "\xB3\x7A\x0E\x8E\x75\xB2\xB1\x5F"
8683 			  "\xDB\xEA\x84\x13\x26\x6C\x85\x4E"
8684 			  "\xAE\x6B\xDC\xE7\xE7\xAD\xB0\x06"
8685 			  "\x5C\xBA\x92\xD0\x30\xBB\x8D\xD2"
8686 			  "\xAE\x4C\x70\x85\xA0\x07\xE3\x2C"
8687 			  "\xD1\x27\x9C\xCF\xDB\x13\xB7\xE5"
8688 			  "\xF9\x6A\x02\xD0\x39\x9D\xB6\xE7"
8689 			  "\xD1\x17\x25\x08\xF9\xA9\xA6\x67"
8690 			  "\x38\x80\xD1\x22\xAB\x1A\xD7\x26"
8691 			  "\xAD\xCA\x19\x1B\xFA\x18\xA7\x57"
8692 			  "\x31\xEC\xC9\xED\xDB\x79\xC0\x48"
8693 			  "\xAC\x31\x9F\x03\x8B\x62\x5B\x7E"
8694 			  "\x0E\xA6\xD0\x64\xEE\xEA\x00\xFC"
8695 			  "\x58\xC8\xDE\x51\x4E\x17\x15\x11"
8696 			  "\x66\x58\xB6\x90\xDC\xDF\xA1\x49"
8697 			  "\xCA\x79\xE9\x31\x31\x42\xDC\x56"
8698 			  "\x0B\xCD\xB6\x0D\xC7\x64\xF7\x19"
8699 			  "\xD9\x42\x05\x7F\xBC\x2F\xFC\x90"
8700 			  "\xAE\x29\x86\xAA\x43\x7A\x4F\x6B"
8701 			  "\xCE\xEA\xBC\x31\x8D\x65\x9D\x46"
8702 			  "\xEA\x77\xB4\xF9\x58\xEA\x5D\x84"
8703 			  "\xE4\xDC\x14\xBB\xBD\x15\x0E\xDA"
8704 			  "\xD8\xE4\xA4\x5D\x61\xF9\x58\x0F"
8705 			  "\xE4\x82\x77\xCE\x87\xC0\x09\xF0"
8706 			  "\xD6\x10\x9E\x34\xE1\x0C\x67\x55"
8707 			  "\x7B\x6D\xD5\x51\x4B\x00\xEE\xBA"
8708 			  "\xF2\x7B\xBE\x75\x07\x42\x9D\x99"
8709 			  "\x12\xE1\x71\x4A\xF9\x2A\xF5\xF6"
8710 			  "\x93\x03\xD7\x51\x09\xFA\xBE\x68"
8711 			  "\xD8\x45\xFF\x33\xBA\xBB\x2B\x63",
8712 		.len	= 496,
8713 	},
8714 };
8715 
8716 static const struct cipher_testvec des3_ede_cbc_tv_template[] = {
8717 	{ /* Generated from openssl */
8718 		.key	= "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
8719 			  "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
8720 			  "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
8721 		.klen	= 24,
8722 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
8723 		.iv_out	= "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19",
8724 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
8725 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
8726 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
8727 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
8728 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
8729 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
8730 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
8731 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
8732 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
8733 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
8734 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
8735 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
8736 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
8737 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
8738 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
8739 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
8740 		.ctext	= "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
8741 			  "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
8742 			  "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
8743 			  "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
8744 			  "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
8745 			  "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
8746 			  "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
8747 			  "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
8748 			  "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
8749 			  "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
8750 			  "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
8751 			  "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
8752 			  "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
8753 			  "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
8754 			  "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
8755 			  "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19",
8756 		.len	= 128,
8757 	}, { /* Generated with Crypto++ */
8758 		.key	= "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
8759 			  "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
8760 			  "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
8761 		.klen	= 24,
8762 		.iv	= "\xB2\xD7\x48\xED\x06\x44\xF9\x12"
8763 			  "\xB7\x28\x4D\x83\x24\x59\xF2\x17",
8764 		.iv_out	= "\x95\x63\x73\xA2\x44\xAC\xF8\xA5",
8765 		.ptext	= "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
8766 			  "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
8767 			  "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
8768 			  "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
8769 			  "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
8770 			  "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
8771 			  "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
8772 			  "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
8773 			  "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
8774 			  "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
8775 			  "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
8776 			  "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
8777 			  "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
8778 			  "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
8779 			  "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
8780 			  "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
8781 			  "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
8782 			  "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
8783 			  "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
8784 			  "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
8785 			  "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
8786 			  "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
8787 			  "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
8788 			  "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
8789 			  "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
8790 			  "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
8791 			  "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
8792 			  "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
8793 			  "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
8794 			  "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
8795 			  "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
8796 			  "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
8797 			  "\x50\x3B\x82\x15\x99\x60\xCB\x52"
8798 			  "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
8799 			  "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
8800 			  "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
8801 			  "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
8802 			  "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
8803 			  "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
8804 			  "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
8805 			  "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
8806 			  "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
8807 			  "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
8808 			  "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
8809 			  "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
8810 			  "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
8811 			  "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
8812 			  "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
8813 			  "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
8814 			  "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
8815 			  "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
8816 			  "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
8817 			  "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
8818 			  "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
8819 			  "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
8820 			  "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
8821 			  "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
8822 			  "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
8823 			  "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
8824 			  "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
8825 			  "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
8826 			  "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
8827 		.ctext	= "\xF8\xF6\xB5\x60\x5C\x5A\x75\x84"
8828 			  "\x87\x81\x53\xBA\xC9\x6F\xEC\xD5"
8829 			  "\x1E\x68\x8E\x85\x12\x86\x1D\x38"
8830 			  "\x1C\x91\x40\xCC\x69\x6A\xD5\x35"
8831 			  "\x0D\x7C\xB5\x07\x7C\x7B\x2A\xAF"
8832 			  "\x32\xBC\xA1\xB3\x84\x31\x1B\x3C"
8833 			  "\x0A\x2B\xFA\xD3\x9F\xB0\x8C\x37"
8834 			  "\x8F\x9D\xA7\x6D\x6C\xFA\xD7\x90"
8835 			  "\xE3\x69\x54\xED\x3A\xC4\xF1\x6B"
8836 			  "\xB1\xCC\xFB\x7D\xD8\x8E\x17\x0B"
8837 			  "\x9C\xF6\x4C\xD6\xFF\x03\x4E\xD9"
8838 			  "\xE6\xA5\xAD\x25\xE6\x17\x69\x63"
8839 			  "\x11\x35\x61\x94\x88\x7B\x1C\x48"
8840 			  "\xF1\x24\x20\x29\x6B\x93\x1A\x8E"
8841 			  "\x43\x03\x89\xD8\xB1\xDA\x47\x7B"
8842 			  "\x79\x3A\x83\x76\xDA\xAE\xC6\xBB"
8843 			  "\x22\xF8\xE8\x3D\x9A\x65\x54\xD8"
8844 			  "\x4C\xE9\xE7\xE4\x63\x2F\x5C\x73"
8845 			  "\x5A\xC3\xAE\x46\xA8\xCD\x57\xE6"
8846 			  "\x67\x88\xA5\x20\x6F\x5F\x97\xC7"
8847 			  "\xCC\x15\xA2\x0A\x93\xEA\x33\xE7"
8848 			  "\x03\x5F\xEC\x64\x30\x6F\xEE\xD7"
8849 			  "\x7E\xDF\xD6\xE9\x6F\x3F\xD6\x1E"
8850 			  "\xBE\x67\x6C\x5B\x97\xA0\x09\xE6"
8851 			  "\xEE\xFE\x55\xA3\x29\x65\xE0\x12"
8852 			  "\xA1\x6A\x8A\x6F\xF2\xE6\xF1\x96"
8853 			  "\x87\xFB\x9C\x05\xDD\x80\xEC\xFF"
8854 			  "\xC5\xED\x50\xFE\xFC\x91\xCD\xCE"
8855 			  "\x25\x2C\x5F\xD9\xAD\x95\x7D\x99"
8856 			  "\xF0\x05\xC4\x71\x46\x5F\xF9\x0D"
8857 			  "\xD2\x63\xDF\x9B\x96\x2E\x2B\xA6"
8858 			  "\x2B\x1C\xD5\xFB\x96\x24\x60\x60"
8859 			  "\x54\x40\xB8\x62\xA4\xF8\x46\x95"
8860 			  "\x73\x28\xA3\xA6\x16\x2B\x17\xE7"
8861 			  "\x7A\xF8\x62\x54\x3B\x64\x69\xE1"
8862 			  "\x71\x34\x29\x5B\x4E\x05\x9B\xFA"
8863 			  "\x5E\xF1\x96\xB7\xCE\x16\x9B\x59"
8864 			  "\xF1\x1A\x4C\x51\x26\xFD\x79\xE2"
8865 			  "\x3B\x8E\x71\x69\x6A\x91\xB6\x65"
8866 			  "\x32\x09\xB8\xE4\x09\x1F\xEA\x39"
8867 			  "\xCE\x20\x65\x9F\xD6\xD1\xC7\xF0"
8868 			  "\x73\x50\x08\x56\x20\x9B\x94\x23"
8869 			  "\x14\x39\xB7\x2B\xB1\x2D\x6D\x6F"
8870 			  "\x41\x5B\xCC\xE2\x18\xAE\x62\x89"
8871 			  "\x78\x8E\x67\x23\xD0\xFB\x2B\xE5"
8872 			  "\x25\xC9\x48\x97\xB5\xD3\x17\xD5"
8873 			  "\x6A\x9F\xA7\x48\x0C\x2B\x73\x3B"
8874 			  "\x57\x08\xAE\x91\xF2\xB7\x57\x89"
8875 			  "\xF4\xD0\xB0\x07\xB0\x42\x6C\xAF"
8876 			  "\x98\x1A\xE7\xD1\xAC\x1E\xB5\x02"
8877 			  "\xD4\x56\x42\x79\x79\x7F\x2A\x77"
8878 			  "\x25\xE9\x7D\xC1\x88\x19\x2B\x49"
8879 			  "\x6F\x46\x59\xAB\x56\x1F\x61\xE0"
8880 			  "\x0C\x24\x9C\xC9\x5B\x63\xA9\x12"
8881 			  "\xCF\x88\x96\xB6\xA8\x24\xC6\xA8"
8882 			  "\x21\x85\x1A\x62\x7E\x34\xBB\xEB"
8883 			  "\xBD\x02\x2A\xC7\xD8\x89\x80\xC5"
8884 			  "\xB1\xBB\x60\xA5\x22\xFC\x6F\x38"
8885 			  "\x02\x80\xA3\x28\x22\x75\xE1\xE9"
8886 			  "\x90\xE9\xFA\x4B\x00\x10\xAC\x58"
8887 			  "\x83\x70\xFF\x86\xE6\xAA\x0F\x1F"
8888 			  "\x95\x63\x73\xA2\x44\xAC\xF8\xA5",
8889 		.len	= 496,
8890 	},
8891 };
8892 
8893 static const struct cipher_testvec des3_ede_ctr_tv_template[] = {
8894 	{ /* Generated with Crypto++ */
8895 		.key	= "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
8896 			  "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
8897 			  "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
8898 		.klen	= 24,
8899 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF",
8900 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x3D",
8901 		.ptext	= "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
8902 			  "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
8903 			  "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
8904 			  "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
8905 			  "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
8906 			  "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
8907 			  "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
8908 			  "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
8909 			  "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
8910 			  "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
8911 			  "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
8912 			  "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
8913 			  "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
8914 			  "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
8915 			  "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
8916 			  "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
8917 			  "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
8918 			  "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
8919 			  "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
8920 			  "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
8921 			  "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
8922 			  "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
8923 			  "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
8924 			  "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
8925 			  "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
8926 			  "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
8927 			  "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
8928 			  "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
8929 			  "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
8930 			  "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
8931 			  "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
8932 			  "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
8933 			  "\x50\x3B\x82\x15\x99\x60\xCB\x52"
8934 			  "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
8935 			  "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
8936 			  "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
8937 			  "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
8938 			  "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
8939 			  "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
8940 			  "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
8941 			  "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
8942 			  "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
8943 			  "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
8944 			  "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
8945 			  "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
8946 			  "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
8947 			  "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
8948 			  "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
8949 			  "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
8950 			  "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
8951 			  "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
8952 			  "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
8953 			  "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
8954 			  "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
8955 			  "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
8956 			  "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
8957 			  "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
8958 			  "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
8959 			  "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
8960 			  "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
8961 			  "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
8962 			  "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
8963 		.ctext	= "\x07\xC2\x08\x20\x72\x1F\x49\xEF"
8964 			  "\x19\xCD\x6F\x32\x53\x05\x22\x15"
8965 			  "\xA2\x85\x2B\xDB\x85\xD2\xD8\xB9"
8966 			  "\xDD\x0D\x1B\x45\xCB\x69\x11\xD4"
8967 			  "\xEA\xBE\xB2\x45\x5D\x0C\xAE\xBE"
8968 			  "\xA0\xC1\x27\xAC\x65\x9F\x53\x7E"
8969 			  "\xAF\xC2\x1B\xB5\xB8\x6D\x36\x0C"
8970 			  "\x25\xC0\xF8\x6D\x0B\x29\x01\xDA"
8971 			  "\x13\x78\xDC\x89\x12\x12\x43\xFA"
8972 			  "\xF6\x12\xEF\x8D\x87\x62\x78\x83"
8973 			  "\xE2\xBE\x41\x20\x4C\x6D\x35\x1B"
8974 			  "\xD1\x0C\x30\xCF\xE2\xDE\x2B\x03"
8975 			  "\xBF\x45\x73\xD4\xE5\x59\x95\xD1"
8976 			  "\xB3\x9B\x27\x62\x97\xBD\xDE\x7F"
8977 			  "\xA4\xD2\x39\x80\xAA\x50\x23\xF0"
8978 			  "\x74\x88\x3D\xA8\x6A\x18\x79\x3B"
8979 			  "\xC4\x96\x6C\x8D\x22\x40\x92\x6E"
8980 			  "\xD6\xAD\x2A\x1F\xDE\x63\xC0\xE7"
8981 			  "\x07\xF7\x2D\xF7\xB5\xF3\xF0\xCC"
8982 			  "\x01\x7C\x2A\x9B\xC2\x10\xCA\xAA"
8983 			  "\xFD\x2B\x3F\xC5\xF3\xF6\xFC\x9B"
8984 			  "\x45\xDB\x53\xE4\x5B\xF3\xC9\x7B"
8985 			  "\x8E\x52\xFF\xC8\x02\xB8\xAC\x9D"
8986 			  "\xA1\x00\x39\xDA\x3D\x2D\x0E\x01"
8987 			  "\x09\x7D\x8D\x5E\xBE\x53\xB9\xB0"
8988 			  "\x8E\xE7\xE2\x96\x6A\xB2\x78\xEA"
8989 			  "\xDE\x23\x8B\xA5\xFA\x5C\xE3\xDA"
8990 			  "\xBF\x8E\x31\x6A\x55\xD1\x6A\xB2"
8991 			  "\xB5\x46\x6F\xA5\xF0\xEE\xBA\x1F"
8992 			  "\x9F\x98\xB0\x66\x4F\xD0\x3F\xA9"
8993 			  "\xDF\x5F\x58\xC4\xF4\xFF\x75\x5C"
8994 			  "\x40\x3A\x09\x7E\x6E\x1C\x97\xD4"
8995 			  "\xCC\xE7\xE7\x71\xCF\x0B\x15\x08"
8996 			  "\x71\xFA\x07\x97\xCD\xE6\xCA\x1D"
8997 			  "\x14\x28\x0C\xCF\x99\x13\x7A\xF1"
8998 			  "\xEB\xFA\xFA\x92\x07\xDE\x1D\xA1"
8999 			  "\xD3\x36\x69\xFE\x51\x4D\x9F\x2E"
9000 			  "\x83\x37\x4F\x1F\x48\x30\xED\x04"
9001 			  "\x4D\xA4\xEF\x3A\xCA\x76\xF4\x1C"
9002 			  "\x41\x8F\x63\x37\x78\x2F\x86\xA6"
9003 			  "\xEF\x41\x7E\xD2\xAF\x88\xAB\x67"
9004 			  "\x52\x71\xC3\x8E\xF8\x26\x93\x72"
9005 			  "\xAA\xD6\x0E\xE7\x0B\x46\xB1\x3A"
9006 			  "\xB4\x08\xA9\xA8\xA0\xCF\x20\x0C"
9007 			  "\x52\xBC\x8B\x05\x56\xB2\xBC\x31"
9008 			  "\x9B\x74\xB9\x29\x29\x96\x9A\x50"
9009 			  "\xDC\x45\xDC\x1A\xEB\x0C\x64\xD4"
9010 			  "\xD3\x05\x7E\x59\x55\xC3\xF4\x90"
9011 			  "\xC2\xAB\xF8\x9B\x8A\xDA\xCE\xA1"
9012 			  "\xC3\xF4\xAD\x77\xDD\x44\xC8\xAC"
9013 			  "\xA3\xF1\xC9\xD2\x19\x5C\xB0\xCA"
9014 			  "\xA2\x34\xC1\xF7\x6C\xFD\xAC\x65"
9015 			  "\x32\xDC\x48\xC4\xF2\x00\x6B\x77"
9016 			  "\xF1\x7D\x76\xAC\xC0\x31\x63\x2A"
9017 			  "\xA5\x3A\x62\xC8\x91\xB1\x03\x65"
9018 			  "\xCB\x43\xD1\x06\xDF\xC3\x67\xBC"
9019 			  "\xDC\xE0\xCD\x35\xCE\x49\x65\xA0"
9020 			  "\x52\x7B\xA7\x0D\x07\xA9\x1B\xB0"
9021 			  "\x40\x77\x72\xC2\xEA\x0E\x3A\x78"
9022 			  "\x46\xB9\x91\xB6\xE7\x3D\x51\x42"
9023 			  "\xFD\x51\xB0\xC6\x2C\x63\x13\x78"
9024 			  "\x5C\xEE\xFC\xCF\xC4\x70\x00\x34",
9025 		.len	= 496,
9026 	}, { /* Generated with Crypto++ */
9027 		.key	= "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
9028 			  "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
9029 			  "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
9030 		.klen	= 24,
9031 		.iv	= "\xB2\xD7\x48\xED\x06\x44\xF9\x12",
9032 		.iv_out	= "\xB2\xD7\x48\xED\x06\x44\xF9\x51",
9033 		.ptext	= "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
9034 			  "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
9035 			  "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
9036 			  "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
9037 			  "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
9038 			  "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
9039 			  "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
9040 			  "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
9041 			  "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
9042 			  "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
9043 			  "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
9044 			  "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
9045 			  "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
9046 			  "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
9047 			  "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
9048 			  "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
9049 			  "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
9050 			  "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
9051 			  "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
9052 			  "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
9053 			  "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
9054 			  "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
9055 			  "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
9056 			  "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
9057 			  "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
9058 			  "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
9059 			  "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
9060 			  "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
9061 			  "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
9062 			  "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
9063 			  "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
9064 			  "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
9065 			  "\x50\x3B\x82\x15\x99\x60\xCB\x52"
9066 			  "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
9067 			  "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
9068 			  "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
9069 			  "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
9070 			  "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
9071 			  "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
9072 			  "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
9073 			  "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
9074 			  "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
9075 			  "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
9076 			  "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
9077 			  "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
9078 			  "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
9079 			  "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
9080 			  "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
9081 			  "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
9082 			  "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
9083 			  "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
9084 			  "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
9085 			  "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
9086 			  "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
9087 			  "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
9088 			  "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
9089 			  "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
9090 			  "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
9091 			  "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
9092 			  "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
9093 			  "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
9094 			  "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47"
9095 			  "\x2E\xB1\x18",
9096 		.ctext	= "\x23\xFF\x5C\x99\x75\xBB\x1F\xD4"
9097 			  "\xBC\x27\x9D\x36\x60\xA9\xC9\xF7"
9098 			  "\x94\x9D\x1B\xFF\x8E\x95\x57\x89"
9099 			  "\x8C\x2E\x33\x70\x43\x61\xE6\xD2"
9100 			  "\x82\x33\x63\xB6\xC4\x34\x5E\xF8"
9101 			  "\x96\x07\xA7\xD2\x3B\x8E\xC9\xAA"
9102 			  "\x7C\xA0\x55\x89\x2E\xE1\x85\x25"
9103 			  "\x14\x04\xDA\x6B\xE0\xEE\x56\xCF"
9104 			  "\x08\x2E\x69\xD4\x54\xDE\x22\x84"
9105 			  "\x69\xA6\xA7\xD3\x3A\x9A\xE8\x05"
9106 			  "\x63\xDB\xBF\x46\x3A\x26\x2E\x0F"
9107 			  "\x58\x5C\x46\xEA\x07\x40\xDA\xE1"
9108 			  "\x14\x1D\xCD\x4F\x06\xC0\xCA\x54"
9109 			  "\x1E\xC9\x45\x85\x67\x7C\xC2\xB5"
9110 			  "\x97\x5D\x61\x78\x2E\x46\xEC\x6A"
9111 			  "\x53\xF4\xD0\xAE\xFA\xB4\x86\x29"
9112 			  "\x9F\x17\x33\x24\xD8\xB9\xB2\x05"
9113 			  "\x93\x88\xEA\xF7\xA0\x70\x69\x49"
9114 			  "\x88\x6B\x73\x40\x41\x8D\xD9\xD9"
9115 			  "\x7E\x78\xE9\xBE\x6C\x14\x22\x7A"
9116 			  "\x66\xE1\xDA\xED\x10\xFF\x69\x1D"
9117 			  "\xB9\xAA\xF2\x56\x72\x1B\x23\xE2"
9118 			  "\x45\x54\x8B\xA3\x70\x23\xB4\x5E"
9119 			  "\x8E\x96\xC9\x05\x00\xB3\xB6\xC2"
9120 			  "\x2A\x02\x43\x7A\x62\xD5\xC8\xD2"
9121 			  "\xC2\xD0\xE4\x78\xA1\x7B\x3E\xE8"
9122 			  "\x9F\x7F\x7D\x40\x54\x30\x3B\xC0"
9123 			  "\xA5\x54\xFD\xCA\x25\xEC\x44\x3E"
9124 			  "\x1A\x54\x7F\x88\xD0\xE1\xFE\x71"
9125 			  "\xCE\x05\x49\x89\xBA\xD6\x72\xE7"
9126 			  "\xD6\x5D\x3F\xA2\xD9\xAB\xC5\x02"
9127 			  "\xD6\x43\x22\xAF\xA2\xE4\x80\x85"
9128 			  "\xD7\x87\xB9\xEA\x43\xDB\xC8\xEF"
9129 			  "\x5C\x82\x2E\x98\x0D\x30\x41\x6B"
9130 			  "\x08\x48\x8D\xF0\xF8\x60\xD7\x9D"
9131 			  "\xE9\xDE\x40\xAD\x0D\xAD\x0D\x58"
9132 			  "\x2A\x98\x35\xFE\xF7\xDD\x4B\x40"
9133 			  "\xDE\xB0\x05\xD9\x7B\x09\x4D\xBC"
9134 			  "\x42\xC0\xF1\x15\x0B\xFA\x26\x6B"
9135 			  "\xC6\x12\x13\x4F\xCB\x35\xBA\x35"
9136 			  "\xDD\x7A\x36\x9C\x12\x57\x55\x83"
9137 			  "\x78\x58\x09\xD0\xB0\xCF\x7C\x5C"
9138 			  "\x38\xCF\xBD\x79\x5B\x13\x4D\x97"
9139 			  "\xC1\x85\x6F\x97\xC9\xE8\xC2\xA4"
9140 			  "\x98\xE2\xBD\x77\x6B\x53\x39\x1A"
9141 			  "\x28\x10\xE7\xE0\xE7\xDE\x9D\x69"
9142 			  "\x78\x6F\x8E\xD2\xD9\x5D\xD2\x15"
9143 			  "\x9E\xB5\x4D\x8C\xC0\x78\x22\x2F"
9144 			  "\x17\x11\x2E\x99\xD7\xE3\xA4\x4F"
9145 			  "\x65\xA5\x6B\x03\x2C\x35\x6F\xDA"
9146 			  "\x8A\x19\x08\xE1\x08\x48\x59\x51"
9147 			  "\x53\x4B\xD1\xDF\xDA\x14\x50\x5F"
9148 			  "\xDF\xB5\x8C\xDF\xC6\xFD\x85\xFA"
9149 			  "\xD4\xF9\x64\x45\x65\x0D\x7D\xF4"
9150 			  "\xC8\xCD\x3F\x32\xAF\xDD\x30\xED"
9151 			  "\x7B\xAA\xAC\xF0\xDA\x7F\xDF\x75"
9152 			  "\x1C\xA4\xF1\xCB\x5E\x4F\x0B\xB4"
9153 			  "\x97\x73\x28\xDE\xCF\xAF\x82\xBD"
9154 			  "\xC4\xBA\xB4\x9C\x0D\x16\x77\x42"
9155 			  "\x42\x39\x7C\x53\xA4\xD4\xDD\x40"
9156 			  "\x5C\x60\x1F\x6E\xA7\xE2\xDC\xE7"
9157 			  "\x32\x0F\x05\x2F\xF2\x4C\x95\x3B"
9158 			  "\xF2\x79\xD9",
9159 		.len	= 499,
9160 	},
9161 };
9162 
9163 /*
9164  * Blowfish test vectors.
9165  */
9166 static const struct cipher_testvec bf_tv_template[] = {
9167 	{ /* DES test vectors from OpenSSL */
9168 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00",
9169 		.klen	= 8,
9170 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00",
9171 		.ctext	= "\x4e\xf9\x97\x45\x61\x98\xdd\x78",
9172 		.len	= 8,
9173 	}, {
9174 		.key	= "\x1f\x1f\x1f\x1f\x0e\x0e\x0e\x0e",
9175 		.klen	= 8,
9176 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
9177 		.ctext	= "\xa7\x90\x79\x51\x08\xea\x3c\xae",
9178 		.len	= 8,
9179 	}, {
9180 		.key	= "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
9181 		.klen	= 8,
9182 		.ptext	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9183 		.ctext	= "\xe8\x7a\x24\x4e\x2c\xc8\x5e\x82",
9184 		.len	= 8,
9185 	}, { /* Vary the keylength... */
9186 		.key	= "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
9187 			  "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f",
9188 		.klen	= 16,
9189 		.ptext	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9190 		.ctext	= "\x93\x14\x28\x87\xee\x3b\xe1\x5c",
9191 		.len	= 8,
9192 	}, {
9193 		.key	= "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
9194 			  "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f"
9195 			  "\x00\x11\x22\x33\x44",
9196 		.klen	= 21,
9197 		.ptext	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9198 		.ctext	= "\xe6\xf5\x1e\xd7\x9b\x9d\xb2\x1f",
9199 		.len	= 8,
9200 	}, { /* Generated with bf488 */
9201 		.key	= "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
9202 			  "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f"
9203 			  "\x00\x11\x22\x33\x44\x55\x66\x77"
9204 			  "\x04\x68\x91\x04\xc2\xfd\x3b\x2f"
9205 			  "\x58\x40\x23\x64\x1a\xba\x61\x76"
9206 			  "\x1f\x1f\x1f\x1f\x0e\x0e\x0e\x0e"
9207 			  "\xff\xff\xff\xff\xff\xff\xff\xff",
9208 		.klen	= 56,
9209 		.ptext	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9210 		.ctext	= "\xc0\x45\x04\x01\x2e\x4e\x1f\x53",
9211 		.len	= 8,
9212 	}, { /* Generated with Crypto++ */
9213 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
9214 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
9215 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
9216 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
9217 		.klen	= 32,
9218 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9219 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
9220 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
9221 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
9222 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
9223 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
9224 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
9225 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
9226 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
9227 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
9228 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
9229 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
9230 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
9231 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
9232 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
9233 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
9234 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9235 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
9236 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
9237 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
9238 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
9239 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
9240 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
9241 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
9242 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
9243 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
9244 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
9245 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
9246 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
9247 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
9248 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
9249 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
9250 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
9251 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
9252 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
9253 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
9254 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
9255 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
9256 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
9257 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
9258 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
9259 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
9260 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
9261 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
9262 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
9263 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
9264 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
9265 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
9266 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
9267 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
9268 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
9269 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
9270 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
9271 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
9272 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
9273 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
9274 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
9275 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
9276 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
9277 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
9278 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
9279 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
9280 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
9281 		.ctext	= "\x96\x87\x3D\x0C\x7B\xFB\xBD\x1F"
9282 			  "\xE3\xC1\x99\x6D\x39\xD4\xC2\x7D"
9283 			  "\xD7\x87\xA1\xF2\xDF\x51\x71\x26"
9284 			  "\xC2\xF4\x6D\xFF\xF6\xCD\x6B\x40"
9285 			  "\xE1\xB3\xBF\xD4\x38\x2B\xC8\x3B"
9286 			  "\xD3\xB2\xD4\x61\xC7\x9F\x06\xE9"
9287 			  "\xCD\xF3\x88\x39\x39\x7A\xDF\x19"
9288 			  "\xE8\x03\x2A\x0B\x9E\xA0\x2B\x86"
9289 			  "\x31\xF8\x9D\xB1\xEE\x78\x9D\xB5"
9290 			  "\xCD\x8B\x7C\x2E\xF5\xA2\x2D\x5D"
9291 			  "\x6E\x66\xAF\x38\x6C\xD3\x13\xED"
9292 			  "\x14\xEA\x5D\xD0\x17\x77\x0F\x4A"
9293 			  "\x50\xF2\xD0\x0F\xC8\xF7\x1E\x7B"
9294 			  "\x9D\x5B\x54\x65\x4F\x16\x8A\x97"
9295 			  "\xF3\xF6\xD4\xAA\x87\x36\x77\x72"
9296 			  "\x99\x4A\xB5\x5E\x88\xC3\xCD\x7D"
9297 			  "\x1D\x97\xF9\x11\xBD\xE0\x1F\x1F"
9298 			  "\x96\x3E\x4B\x22\xF4\xC0\xE6\xB8"
9299 			  "\x47\x82\x98\x23\x33\x36\xBC\x1B"
9300 			  "\x36\xE7\xF6\xCF\x97\x37\x16\xC0"
9301 			  "\x87\x31\x8B\xB0\xDB\x19\x42\xA5"
9302 			  "\x1F\x90\x7E\x66\x34\xDD\x5E\xE9"
9303 			  "\x4F\xB2\x2B\x9A\xDE\xB3\x5D\x71"
9304 			  "\x4D\x68\xF0\xDC\xA6\xEA\xE3\x9B"
9305 			  "\x60\x00\x55\x57\x06\x8B\xD5\xB3"
9306 			  "\x86\x30\x78\xDA\x33\x9A\x9D\xCC"
9307 			  "\xBA\x0B\x81\x06\x77\x43\xC7\xC9"
9308 			  "\xDB\x37\x60\x11\x45\x59\x6D\x2D"
9309 			  "\x90\x3D\x65\x3E\xD0\x13\xC6\x3C"
9310 			  "\x0E\x78\x7D\x9A\x00\xD6\x2F\x0B"
9311 			  "\x3B\x53\x19\x1E\xA8\x9B\x11\xD9"
9312 			  "\x98\xE4\x7F\xC3\x6E\x51\x24\x70"
9313 			  "\x9F\x04\x9C\xC2\x9E\x44\x84\xE3"
9314 			  "\xE0\x8A\x44\xA2\x5C\x94\x74\x34"
9315 			  "\x37\x52\x7C\x03\xE8\x8E\x97\xE1"
9316 			  "\x5B\x5C\x0E\xB0\x70\xFE\x54\x3F"
9317 			  "\xD8\x65\xA9\xC5\xCD\xEC\xF4\x45"
9318 			  "\x55\xC5\xA7\xA3\x19\x80\x28\x51"
9319 			  "\xBE\x64\x4A\xC1\xD4\xE1\xBE\xEB"
9320 			  "\x73\x4C\xB6\xF9\x5F\x6D\x82\xBC"
9321 			  "\x3E\x42\x14\x49\x88\x51\xBF\x68"
9322 			  "\x45\x75\x27\x1B\x0A\x72\xED\xAF"
9323 			  "\xDA\xC4\x4D\x67\x0D\xEE\x75\xE3"
9324 			  "\x34\xDD\x91\x19\x42\x3A\xCB\xDA"
9325 			  "\x38\xFA\x3C\x93\x62\xF2\xE3\x81"
9326 			  "\xB3\xE4\xBB\xF6\x0D\x0B\x1D\x09"
9327 			  "\x9C\x52\x0D\x50\x63\xA4\xB2\xD2"
9328 			  "\x82\xA0\x23\x3F\x1F\xB6\xED\x6E"
9329 			  "\xC2\x9C\x1C\xD0\x9A\x40\xB6\xFC"
9330 			  "\x36\x56\x6E\x85\x73\xD7\x52\xBA"
9331 			  "\x35\x5E\x32\x89\x5D\x42\xF5\x36"
9332 			  "\x52\x8D\x46\x7D\xC8\x71\xAD\x33"
9333 			  "\xE1\xAF\x6A\xA8\xEC\xBA\x1C\xDC"
9334 			  "\xFE\x88\xE6\x16\xE4\xC8\x13\x00"
9335 			  "\x3C\xDA\x59\x32\x38\x19\xD5\xEB"
9336 			  "\xB6\x7F\x78\x45\x1B\x8E\x07\x8C"
9337 			  "\x66\x52\x75\xFF\xAF\xCE\x2D\x2B"
9338 			  "\x22\x29\xCA\xB3\x5F\x7F\xE3\x29"
9339 			  "\xB2\xB8\x9D\xEB\x16\xC8\xC5\x1D"
9340 			  "\xC9\x0D\x59\x82\x27\x57\x9D\x42"
9341 			  "\x54\x59\x09\xA5\x3D\xC5\x84\x68"
9342 			  "\x56\xEB\x36\x77\x3D\xAA\xB8\xF5"
9343 			  "\xC9\x1A\xFB\x5D\xDE\xBB\x43\xF4",
9344 		.len	= 504,
9345 	},
9346 };
9347 
9348 static const struct cipher_testvec bf_cbc_tv_template[] = {
9349 	{ /* From OpenSSL */
9350 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
9351 			  "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
9352 		.klen	= 16,
9353 		.iv	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9354 		.iv_out	= "\x59\xf1\x65\x2b\xd5\xff\x92\xcc",
9355 		.ptext	= "\x37\x36\x35\x34\x33\x32\x31\x20"
9356 			  "\x4e\x6f\x77\x20\x69\x73\x20\x74"
9357 			  "\x68\x65\x20\x74\x69\x6d\x65\x20"
9358 			  "\x66\x6f\x72\x20\x00\x00\x00\x00",
9359 		.ctext	= "\x6b\x77\xb4\xd6\x30\x06\xde\xe6"
9360 			  "\x05\xb1\x56\xe2\x74\x03\x97\x93"
9361 			  "\x58\xde\xb9\xe7\x15\x46\x16\xd9"
9362 			  "\x59\xf1\x65\x2b\xd5\xff\x92\xcc",
9363 		.len	= 32,
9364 	}, { /* Generated with Crypto++ */
9365 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
9366 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
9367 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
9368 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
9369 		.klen	= 32,
9370 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
9371 		.iv_out	= "\xB4\x98\xD8\x6B\x74\xE7\x65\xF4",
9372 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9373 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
9374 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
9375 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
9376 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
9377 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
9378 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
9379 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
9380 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
9381 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
9382 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
9383 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
9384 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
9385 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
9386 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
9387 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
9388 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9389 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
9390 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
9391 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
9392 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
9393 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
9394 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
9395 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
9396 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
9397 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
9398 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
9399 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
9400 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
9401 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
9402 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
9403 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
9404 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
9405 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
9406 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
9407 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
9408 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
9409 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
9410 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
9411 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
9412 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
9413 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
9414 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
9415 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
9416 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
9417 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
9418 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
9419 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
9420 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
9421 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
9422 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
9423 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
9424 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
9425 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
9426 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
9427 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
9428 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
9429 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
9430 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
9431 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
9432 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
9433 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
9434 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
9435 		.ctext	= "\xB4\xFE\xA5\xBB\x3D\x2C\x27\x06"
9436 			  "\x06\x2B\x3A\x92\xB2\xF5\x5E\x62"
9437 			  "\x84\xCD\xF7\x66\x7E\x41\x6C\x8E"
9438 			  "\x1B\xD9\x02\xB6\x48\xB0\x87\x25"
9439 			  "\x01\x9C\x93\x63\x51\x60\x82\xD2"
9440 			  "\x4D\xE5\xC2\xB7\xAE\x60\xD8\xAD"
9441 			  "\x9F\xAB\x6C\xFA\x20\x05\xDA\x6F"
9442 			  "\x1F\xD1\xD8\x36\x0F\xB5\x16\x69"
9443 			  "\x3C\xAF\xB3\x30\x18\x33\xE6\xB5"
9444 			  "\x43\x29\x9D\x94\xF4\x2F\x0A\x65"
9445 			  "\x40\xB2\xB2\xB2\x42\x89\xEE\x8A"
9446 			  "\x60\xD3\x52\xA8\xED\x91\xDF\xE1"
9447 			  "\x91\x73\x7C\x28\xA1\x14\xC3\x4C"
9448 			  "\x82\x72\x4B\x7D\x7D\x32\xD5\x19"
9449 			  "\xE8\xB8\x6B\x30\x21\x09\x0E\x27"
9450 			  "\x10\x9D\x2D\x3A\x6A\x4B\x7B\xE6"
9451 			  "\x8D\x4E\x02\x32\xFF\x7F\x8E\x13"
9452 			  "\xB0\x96\xF4\xC2\xA1\x60\x8A\x69"
9453 			  "\xEF\x0F\x86\xD0\x25\x13\x1A\x7C"
9454 			  "\x6E\xF0\x41\xA3\xFB\xB3\xAB\x40"
9455 			  "\x7D\x19\xA0\x11\x4F\x3E\x1D\x43"
9456 			  "\x65\xFE\x15\x40\xD0\x62\x41\x02"
9457 			  "\xEA\x0C\x7A\xC3\x84\xEE\xB0\xBE"
9458 			  "\xBE\xC8\x57\x51\xCD\x4F\xAD\x5C"
9459 			  "\xCC\x79\xBA\x0D\x85\x3A\xED\x6B"
9460 			  "\xAC\x6B\xA3\x4D\xBC\xE8\x02\x6A"
9461 			  "\xC2\x6D\xBD\x5E\x89\x95\x86\x43"
9462 			  "\x2C\x17\x4B\xC6\x40\xA2\xBD\x24"
9463 			  "\x04\xF0\x86\x08\x78\x18\x42\xE0"
9464 			  "\x39\x1B\x22\x9E\x89\x4C\x04\x6B"
9465 			  "\x65\xC5\xB6\x0E\xF6\x63\xFC\xD7"
9466 			  "\xAE\x9E\x87\x13\xCC\xD3\x1A\xEC"
9467 			  "\xF0\x51\xCC\x93\x68\xFC\xE9\x19"
9468 			  "\x7C\x4E\x9B\xCC\x17\xAD\xD2\xFC"
9469 			  "\x97\x18\x92\xFF\x15\x11\xCE\xED"
9470 			  "\x04\x41\x05\xA3\x92\xFF\x3B\xE6"
9471 			  "\xB6\x8C\x90\xC6\xCD\x15\xA0\x04"
9472 			  "\x25\x8B\x5D\x5B\x5F\xDB\xAE\x68"
9473 			  "\xEF\xB3\x61\x18\xDB\x83\x9B\x39"
9474 			  "\xCA\x82\xD1\x88\xF0\xA2\x5C\x02"
9475 			  "\x87\xBD\x8D\x8F\xBB\x62\xF0\x35"
9476 			  "\x75\x6F\x06\x81\x0A\x97\x4D\xF0"
9477 			  "\x43\x12\x73\x77\xDB\x91\x83\x5B"
9478 			  "\xE7\x3A\xA6\x07\x7B\xBF\x2C\x50"
9479 			  "\x94\xDE\x7B\x65\xDA\x1C\xF1\x9F"
9480 			  "\x7E\x12\x40\xB2\x3E\x19\x23\xF1"
9481 			  "\x7C\x1B\x5F\xA8\xF3\xAC\x63\x87"
9482 			  "\xEB\x3E\x0C\xBE\xA3\x63\x97\x88"
9483 			  "\x8D\x27\xC6\x2A\xF8\xF2\x67\x9A"
9484 			  "\x0D\x14\x16\x2B\x6F\xCB\xD4\x76"
9485 			  "\x14\x48\x2E\xDE\x2A\x44\x5E\x45"
9486 			  "\xF1\x97\x82\xEF\xB7\xAE\xED\x3A"
9487 			  "\xED\x73\xD3\x79\xF7\x38\x1D\xD0"
9488 			  "\xC5\xF8\x69\x83\x28\x84\x87\x56"
9489 			  "\x3F\xAE\x81\x04\x79\x1F\xD1\x09"
9490 			  "\xC5\xE5\x05\x0D\x64\x16\xCE\x42"
9491 			  "\xC5\xF8\xDB\x57\x89\x33\x22\xFC"
9492 			  "\xB4\xD7\x94\xB9\xF3\xCC\x02\x90"
9493 			  "\x02\xBA\x55\x1E\x24\x3E\x02\x1D"
9494 			  "\xC6\xCD\x8F\xD9\xBD\xED\xB0\x51"
9495 			  "\xCD\xE9\xD5\x0C\xFE\x12\x39\xA9"
9496 			  "\x93\x9B\xEE\xB5\x97\x41\xD2\xA0"
9497 			  "\xB4\x98\xD8\x6B\x74\xE7\x65\xF4",
9498 		.len	= 504,
9499 	},
9500 };
9501 
9502 static const struct cipher_testvec bf_ctr_tv_template[] = {
9503 	{ /* Generated with Crypto++ */
9504 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
9505 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
9506 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
9507 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
9508 		.klen	= 32,
9509 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
9510 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x9E",
9511 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9512 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
9513 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
9514 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
9515 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
9516 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
9517 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
9518 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
9519 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
9520 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
9521 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
9522 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
9523 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
9524 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
9525 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
9526 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
9527 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9528 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
9529 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
9530 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
9531 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
9532 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
9533 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
9534 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
9535 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
9536 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
9537 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
9538 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
9539 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
9540 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
9541 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
9542 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
9543 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
9544 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
9545 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
9546 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
9547 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
9548 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
9549 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
9550 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
9551 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
9552 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
9553 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
9554 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
9555 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
9556 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
9557 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
9558 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
9559 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
9560 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
9561 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
9562 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
9563 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
9564 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
9565 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
9566 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
9567 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
9568 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
9569 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
9570 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
9571 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
9572 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
9573 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
9574 		.ctext	= "\xC7\xA3\xDF\xB9\x05\xF4\x9E\x8D"
9575 			  "\x9E\xDF\x38\x18\x83\x07\xEF\xC1"
9576 			  "\x93\x3C\xAA\xAA\xFE\x06\x42\xCC"
9577 			  "\x0D\x70\x86\x5A\x44\xAD\x85\x17"
9578 			  "\xE4\x1F\x5E\xA5\x89\xAC\x32\xBC"
9579 			  "\x3D\xA7\xE9\x0A\x5C\x70\x4D\xDE"
9580 			  "\x99\x38\x07\xCA\x1D\x21\xC1\x11"
9581 			  "\x97\xEB\x98\x75\xC4\x73\x45\x83"
9582 			  "\x46\x1C\x9C\x91\x87\xC1\xA0\x56"
9583 			  "\x98\xA1\x8B\xDB\x22\x76\xBD\x62"
9584 			  "\xA4\xBC\xE8\x86\xDA\xD2\x51\x13"
9585 			  "\x13\xD2\x96\x68\x69\x10\x67\x0C"
9586 			  "\xD0\x17\x25\x7C\xB2\xAE\x4F\x93"
9587 			  "\xA6\x82\x20\xCF\x0F\xA6\x47\x79"
9588 			  "\x88\x09\x40\x59\xBD\x12\x64\xB5"
9589 			  "\x19\x38\x0D\xFF\x86\xD9\x42\x20"
9590 			  "\x81\x0D\x96\x99\xAF\x22\x1F\x94"
9591 			  "\x5C\x6E\xEC\xEA\xA3\x39\xCB\x09"
9592 			  "\x43\x19\x7F\xD0\xBB\x10\xC2\x49"
9593 			  "\xF7\xE9\xF2\xEE\xBF\xF7\xF8\xB3"
9594 			  "\x0E\x1A\xF1\x8D\x70\x82\x0C\x04"
9595 			  "\xFD\x29\x1A\xAC\xC0\x92\x48\x34"
9596 			  "\x6A\xE3\x1D\x4F\xFC\x1C\x72\x6A"
9597 			  "\x57\xCB\xAD\xD0\x98\xAB\xB1\x01"
9598 			  "\x03\x6A\x45\xDD\x07\x71\x5F\x5B"
9599 			  "\xB5\x4A\xE4\xE5\xB9\xB9\xBC\xAC"
9600 			  "\x44\xF7\x41\xA4\x5F\x2E\xE9\x28"
9601 			  "\xE3\x05\xD2\x94\x78\x4C\x33\x1B"
9602 			  "\xBD\xC1\x6E\x51\xD9\xAD\xD9\x86"
9603 			  "\x15\x4A\x78\xAE\x7B\xAD\x3B\xBC"
9604 			  "\x2F\xE0\x0E\xC5\x7B\x54\x97\x5F"
9605 			  "\x60\x51\x14\x65\xF9\x91\xE9\xDA"
9606 			  "\x9A\xBC\xFC\x19\x29\x67\xAA\x63"
9607 			  "\x5E\xF2\x48\x88\xEB\x79\xE1\xE4"
9608 			  "\xF7\xF6\x4C\xA9\xE2\x8C\x3B\xE0"
9609 			  "\xED\x52\xAE\x90\x8F\x5B\x98\x34"
9610 			  "\x29\x94\x34\x7F\xF9\x6C\x1E\xB6"
9611 			  "\xA4\xE7\x2D\x06\x54\x9D\xC3\x02"
9612 			  "\xC1\x90\xA4\x72\x31\x6B\x24\x51"
9613 			  "\x0B\xB3\x7C\x63\x15\xBA\xAF\x5D"
9614 			  "\x41\xE0\x37\x6D\xBE\x41\x58\xDE"
9615 			  "\xF2\x07\x62\x99\xBE\xC1\x8C\x0F"
9616 			  "\x0F\x28\xFB\x8F\x0E\x1D\x91\xE2"
9617 			  "\xDA\x99\x5C\x49\xBA\x9C\xA8\x86"
9618 			  "\x82\x63\x11\xB3\x54\x49\x00\x08"
9619 			  "\x07\xF2\xE8\x1F\x34\x49\x61\xF4"
9620 			  "\x81\xE9\xF6\xA9\x5A\x28\x60\x1F"
9621 			  "\x66\x99\x08\x06\xF2\xE8\x2D\xD1"
9622 			  "\xD0\x67\xBA\x32\x1F\x02\x86\x7B"
9623 			  "\xFB\x79\x3D\xC5\xB1\x7F\x15\xAF"
9624 			  "\xD7\xBF\x31\x46\x22\x7F\xAE\x5B"
9625 			  "\x8B\x95\x47\xC2\xB1\x62\xA1\xCE"
9626 			  "\x52\xAC\x9C\x8B\xC2\x49\x7F\xBC"
9627 			  "\x9C\x89\xB8\xB6\xCA\xE3\x8F\xEA"
9628 			  "\xAC\xB4\x5D\xE4\x50\xDC\x3A\xB5"
9629 			  "\x91\x04\x94\x99\x03\x3B\x42\x6D"
9630 			  "\x9C\x4A\x02\xF5\xB5\x38\x98\xA8"
9631 			  "\x5C\x97\x2E\x4D\x79\x67\x71\xAF"
9632 			  "\xF0\x70\x77\xFF\x2D\xDA\xA0\x9E"
9633 			  "\x23\x8D\xD6\xA6\x68\x10\x78\x9A"
9634 			  "\x64\xBB\x15\xB8\x56\xCF\xEE\xE5"
9635 			  "\x32\x44\x96\x1C\xD8\xEB\x95\xD2"
9636 			  "\xF3\x71\xEF\xEB\x4E\xBB\x4D\x29",
9637 		.len	= 504,
9638 	}, { /* Generated with Crypto++ */
9639 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
9640 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
9641 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
9642 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
9643 		.klen	= 32,
9644 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
9645 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x9E",
9646 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9647 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
9648 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
9649 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
9650 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
9651 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
9652 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
9653 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
9654 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
9655 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
9656 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
9657 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
9658 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
9659 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
9660 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
9661 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
9662 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9663 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
9664 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
9665 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
9666 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
9667 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
9668 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
9669 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
9670 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
9671 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
9672 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
9673 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
9674 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
9675 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
9676 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
9677 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
9678 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
9679 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
9680 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
9681 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
9682 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
9683 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
9684 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
9685 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
9686 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
9687 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
9688 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
9689 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
9690 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
9691 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
9692 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
9693 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
9694 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
9695 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
9696 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
9697 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
9698 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
9699 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
9700 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
9701 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
9702 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
9703 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
9704 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
9705 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
9706 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
9707 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
9708 			  "\x2B\xC2\x59\xF0\x64\xFB\x92",
9709 		.ctext	= "\xC7\xA3\xDF\xB9\x05\xF4\x9E\x8D"
9710 			  "\x9E\xDF\x38\x18\x83\x07\xEF\xC1"
9711 			  "\x93\x3C\xAA\xAA\xFE\x06\x42\xCC"
9712 			  "\x0D\x70\x86\x5A\x44\xAD\x85\x17"
9713 			  "\xE4\x1F\x5E\xA5\x89\xAC\x32\xBC"
9714 			  "\x3D\xA7\xE9\x0A\x5C\x70\x4D\xDE"
9715 			  "\x99\x38\x07\xCA\x1D\x21\xC1\x11"
9716 			  "\x97\xEB\x98\x75\xC4\x73\x45\x83"
9717 			  "\x46\x1C\x9C\x91\x87\xC1\xA0\x56"
9718 			  "\x98\xA1\x8B\xDB\x22\x76\xBD\x62"
9719 			  "\xA4\xBC\xE8\x86\xDA\xD2\x51\x13"
9720 			  "\x13\xD2\x96\x68\x69\x10\x67\x0C"
9721 			  "\xD0\x17\x25\x7C\xB2\xAE\x4F\x93"
9722 			  "\xA6\x82\x20\xCF\x0F\xA6\x47\x79"
9723 			  "\x88\x09\x40\x59\xBD\x12\x64\xB5"
9724 			  "\x19\x38\x0D\xFF\x86\xD9\x42\x20"
9725 			  "\x81\x0D\x96\x99\xAF\x22\x1F\x94"
9726 			  "\x5C\x6E\xEC\xEA\xA3\x39\xCB\x09"
9727 			  "\x43\x19\x7F\xD0\xBB\x10\xC2\x49"
9728 			  "\xF7\xE9\xF2\xEE\xBF\xF7\xF8\xB3"
9729 			  "\x0E\x1A\xF1\x8D\x70\x82\x0C\x04"
9730 			  "\xFD\x29\x1A\xAC\xC0\x92\x48\x34"
9731 			  "\x6A\xE3\x1D\x4F\xFC\x1C\x72\x6A"
9732 			  "\x57\xCB\xAD\xD0\x98\xAB\xB1\x01"
9733 			  "\x03\x6A\x45\xDD\x07\x71\x5F\x5B"
9734 			  "\xB5\x4A\xE4\xE5\xB9\xB9\xBC\xAC"
9735 			  "\x44\xF7\x41\xA4\x5F\x2E\xE9\x28"
9736 			  "\xE3\x05\xD2\x94\x78\x4C\x33\x1B"
9737 			  "\xBD\xC1\x6E\x51\xD9\xAD\xD9\x86"
9738 			  "\x15\x4A\x78\xAE\x7B\xAD\x3B\xBC"
9739 			  "\x2F\xE0\x0E\xC5\x7B\x54\x97\x5F"
9740 			  "\x60\x51\x14\x65\xF9\x91\xE9\xDA"
9741 			  "\x9A\xBC\xFC\x19\x29\x67\xAA\x63"
9742 			  "\x5E\xF2\x48\x88\xEB\x79\xE1\xE4"
9743 			  "\xF7\xF6\x4C\xA9\xE2\x8C\x3B\xE0"
9744 			  "\xED\x52\xAE\x90\x8F\x5B\x98\x34"
9745 			  "\x29\x94\x34\x7F\xF9\x6C\x1E\xB6"
9746 			  "\xA4\xE7\x2D\x06\x54\x9D\xC3\x02"
9747 			  "\xC1\x90\xA4\x72\x31\x6B\x24\x51"
9748 			  "\x0B\xB3\x7C\x63\x15\xBA\xAF\x5D"
9749 			  "\x41\xE0\x37\x6D\xBE\x41\x58\xDE"
9750 			  "\xF2\x07\x62\x99\xBE\xC1\x8C\x0F"
9751 			  "\x0F\x28\xFB\x8F\x0E\x1D\x91\xE2"
9752 			  "\xDA\x99\x5C\x49\xBA\x9C\xA8\x86"
9753 			  "\x82\x63\x11\xB3\x54\x49\x00\x08"
9754 			  "\x07\xF2\xE8\x1F\x34\x49\x61\xF4"
9755 			  "\x81\xE9\xF6\xA9\x5A\x28\x60\x1F"
9756 			  "\x66\x99\x08\x06\xF2\xE8\x2D\xD1"
9757 			  "\xD0\x67\xBA\x32\x1F\x02\x86\x7B"
9758 			  "\xFB\x79\x3D\xC5\xB1\x7F\x15\xAF"
9759 			  "\xD7\xBF\x31\x46\x22\x7F\xAE\x5B"
9760 			  "\x8B\x95\x47\xC2\xB1\x62\xA1\xCE"
9761 			  "\x52\xAC\x9C\x8B\xC2\x49\x7F\xBC"
9762 			  "\x9C\x89\xB8\xB6\xCA\xE3\x8F\xEA"
9763 			  "\xAC\xB4\x5D\xE4\x50\xDC\x3A\xB5"
9764 			  "\x91\x04\x94\x99\x03\x3B\x42\x6D"
9765 			  "\x9C\x4A\x02\xF5\xB5\x38\x98\xA8"
9766 			  "\x5C\x97\x2E\x4D\x79\x67\x71\xAF"
9767 			  "\xF0\x70\x77\xFF\x2D\xDA\xA0\x9E"
9768 			  "\x23\x8D\xD6\xA6\x68\x10\x78\x9A"
9769 			  "\x64\xBB\x15\xB8\x56\xCF\xEE\xE5"
9770 			  "\x32\x44\x96\x1C\xD8\xEB\x95\xD2"
9771 			  "\xF3\x71\xEF\xEB\x4E\xBB\x4D",
9772 		.len	= 503,
9773 	}, { /* Generated with Crypto++ */
9774 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
9775 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
9776 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
9777 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
9778 		.klen	= 32,
9779 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
9780 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x3C",
9781 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9782 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
9783 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
9784 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
9785 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
9786 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
9787 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
9788 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
9789 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
9790 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
9791 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
9792 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
9793 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
9794 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
9795 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
9796 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
9797 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9798 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
9799 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
9800 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
9801 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
9802 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
9803 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
9804 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
9805 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
9806 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
9807 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
9808 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
9809 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
9810 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
9811 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
9812 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
9813 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
9814 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
9815 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
9816 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
9817 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
9818 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
9819 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
9820 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
9821 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
9822 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
9823 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
9824 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
9825 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
9826 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
9827 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
9828 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
9829 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
9830 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
9831 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
9832 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
9833 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
9834 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
9835 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
9836 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
9837 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
9838 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
9839 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
9840 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
9841 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
9842 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
9843 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
9844 		.ctext	= "\x5F\x58\x6E\x60\x51\x6E\xDC\x3D"
9845 			  "\xD1\xBB\xF7\xB7\xFD\x04\x44\x82"
9846 			  "\xDC\x9F\x4B\x02\xF1\xD2\x5A\x6F"
9847 			  "\x25\xF9\x27\x21\xF2\xD2\x9A\x01"
9848 			  "\xBD\xAD\x3D\x93\x87\xCA\x0D\xFE"
9849 			  "\xB7\x2C\x17\x1F\x42\x8C\x13\xB2"
9850 			  "\x62\x44\x72\xB9\x5D\xC0\xF8\x37"
9851 			  "\xDF\xEA\x78\x81\x8F\xA6\x34\xB2"
9852 			  "\x07\x09\x7C\xB9\x3A\xA0\x2B\x18"
9853 			  "\x34\x6A\x9D\x3D\xA5\xEB\xF4\x60"
9854 			  "\xF8\x98\xA2\x39\x81\x23\x6C\xA9"
9855 			  "\x70\xCA\xCC\x45\xD8\x1F\xDF\x44"
9856 			  "\x2A\x67\x7A\x88\x28\xDC\x36\x83"
9857 			  "\x18\xD7\x48\x43\x17\x2B\x1B\xE6"
9858 			  "\x0B\x82\x59\x14\x26\x67\x08\x09"
9859 			  "\x5B\x5D\x38\xD0\x81\xCE\x54\x2A"
9860 			  "\xCD\x22\x94\x42\xF5\xBA\x74\x7E"
9861 			  "\xD9\x00\x40\xA9\x0D\x0B\xBD\x8E"
9862 			  "\xC4\x8E\x5E\x17\x8F\x48\xE2\xB8"
9863 			  "\xF4\xCC\x19\x76\xAB\x48\x29\xAA"
9864 			  "\x81\xD5\xCE\xD5\x8A\x3B\xC9\x21"
9865 			  "\xEF\x50\x4F\x04\x02\xBF\xE1\x1F"
9866 			  "\x59\x28\x1A\xE4\x18\x16\xA0\x29"
9867 			  "\xBF\x34\xA9\x2D\x28\x83\xC0\x5E"
9868 			  "\xEA\x44\xC4\x6E\xAB\x24\x79\x9D"
9869 			  "\x2D\xA1\xE8\x55\xCA\x74\xFC\xBD"
9870 			  "\xFE\xDD\xDA\xA5\xFB\x34\x90\x31"
9871 			  "\x0E\x62\x28\x9B\xDC\xD7\xA1\xBB"
9872 			  "\xF0\x1A\xB3\xE2\xD0\xFA\xBD\xE8"
9873 			  "\x5C\x5A\x10\x67\xF6\x6A\x17\x3F"
9874 			  "\xC5\xE9\x09\x08\xDD\x22\x77\x42"
9875 			  "\x26\x6A\x6A\x7A\x3F\x87\x80\x0C"
9876 			  "\xF0\xFF\x15\x8E\x84\x86\xC0\x10"
9877 			  "\x0F\x8D\x33\x06\xB8\x72\xA4\x47"
9878 			  "\x6B\xED\x2E\x05\x94\x6C\x5C\x5B"
9879 			  "\x13\xF6\x77\xEE\x3B\x16\xDF\xC2"
9880 			  "\x63\x66\x07\x6D\x3F\x6C\x51\x7C"
9881 			  "\x1C\xAC\x80\xB6\x58\x48\xB7\x9D"
9882 			  "\xB4\x19\xD8\x19\x45\x66\x27\x02"
9883 			  "\xA1\xA9\x99\xF3\x1F\xE5\xA7\x1D"
9884 			  "\x31\xE7\x1B\x0D\xFF\xBB\xB5\xA1"
9885 			  "\xF5\x9C\x45\x1E\x18\x19\xA1\xE7"
9886 			  "\xC2\xF1\xBF\x68\xC3\xEC\xCF\x53"
9887 			  "\x67\xA6\x2B\x7D\x3C\x6D\x24\xC3"
9888 			  "\xE8\xE6\x07\x5A\x09\xE0\x32\xA8"
9889 			  "\x52\xF6\xE9\xED\x0E\xC6\x0A\x6A"
9890 			  "\xFC\x60\x2A\xE0\x93\xCE\xB8\x2E"
9891 			  "\xA2\xA8\x0E\x79\x9E\x34\x5D\x37"
9892 			  "\x6F\x12\xFE\x48\x7B\xE7\xB9\x22"
9893 			  "\x29\xE8\xD7\xBE\x5D\xD1\x8B\xD9"
9894 			  "\x91\x51\x4E\x71\xF2\x98\x85\x16"
9895 			  "\x25\x7A\x76\x8A\x51\x0E\x65\x14"
9896 			  "\x81\xB5\x3A\x37\xFD\xEC\xB5\x8A"
9897 			  "\xE1\xCF\x41\x72\x14\x29\x4C\xF0"
9898 			  "\x20\xD9\x9A\xC5\x66\xA4\x03\x76"
9899 			  "\x5B\xA4\x15\x4F\x0E\x64\x39\x40"
9900 			  "\x25\xF9\x20\x22\xF5\x88\xF5\xBA"
9901 			  "\xE4\xDF\x45\x61\xBF\x8D\x7A\x24"
9902 			  "\x4B\x92\x71\xD9\x2F\x77\xA7\x95"
9903 			  "\xA8\x7F\x61\xD5\xA4\x57\xB0\xFB"
9904 			  "\xB5\x77\xBA\x1C\xEE\x71\xFA\xB0"
9905 			  "\x16\x4C\x18\x6B\xF2\x69\xA0\x07"
9906 			  "\xEF\xBE\xEC\x69\xAC\xA8\x63\x9E",
9907 		.len	= 504,
9908 	},
9909 };
9910 
9911 /*
9912  * Twofish test vectors.
9913  */
9914 static const struct cipher_testvec tf_tv_template[] = {
9915 	{
9916 		.key	= zeroed_string,
9917 		.klen	= 16,
9918 		.ptext	= zeroed_string,
9919 		.ctext	= "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
9920 			  "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
9921 		.len	= 16,
9922 	}, {
9923 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
9924 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10"
9925 			  "\x00\x11\x22\x33\x44\x55\x66\x77",
9926 		.klen	= 24,
9927 		.ptext	= zeroed_string,
9928 		.ctext	= "\xcf\xd1\xd2\xe5\xa9\xbe\x9c\xdf"
9929 			  "\x50\x1f\x13\xb8\x92\xbd\x22\x48",
9930 		.len	= 16,
9931 	}, {
9932 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
9933 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10"
9934 			  "\x00\x11\x22\x33\x44\x55\x66\x77"
9935 			  "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
9936 		.klen	= 32,
9937 		.ptext	= zeroed_string,
9938 		.ctext	= "\x37\x52\x7b\xe0\x05\x23\x34\xb8"
9939 			  "\x9f\x0c\xfc\xca\xe8\x7c\xfa\x20",
9940 		.len	= 16,
9941 	}, { /* Generated with Crypto++ */
9942 		.key	= "\x3F\x85\x62\x3F\x1C\xF9\xD6\x1C"
9943 			  "\xF9\xD6\xB3\x90\x6D\x4A\x90\x6D"
9944 			  "\x4A\x27\x04\xE1\x27\x04\xE1\xBE"
9945 			  "\x9B\x78\xBE\x9B\x78\x55\x32\x0F",
9946 		.klen	= 32,
9947 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9948 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
9949 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
9950 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
9951 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
9952 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
9953 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
9954 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
9955 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
9956 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
9957 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
9958 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
9959 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
9960 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
9961 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
9962 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
9963 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9964 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
9965 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
9966 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
9967 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
9968 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
9969 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
9970 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
9971 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
9972 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
9973 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
9974 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
9975 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
9976 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
9977 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
9978 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
9979 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
9980 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
9981 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
9982 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
9983 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
9984 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
9985 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
9986 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
9987 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
9988 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
9989 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
9990 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
9991 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
9992 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
9993 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
9994 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
9995 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
9996 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
9997 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
9998 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
9999 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10000 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10001 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10002 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10003 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10004 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10005 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10006 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10007 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10008 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
10009 		.ctext	= "\x88\xCB\x1E\xC2\xAF\x8A\x97\xFF"
10010 			  "\xF6\x90\x46\x9C\x4A\x0F\x08\xDC"
10011 			  "\xDE\xAB\xAD\xFA\xFC\xA8\xC2\x3D"
10012 			  "\xE0\xE4\x8B\x3F\xD5\xA3\xF7\x14"
10013 			  "\x34\x9E\xB6\x08\xB2\xDD\xA8\xF5"
10014 			  "\xDF\xFA\xC7\xE8\x09\x50\x76\x08"
10015 			  "\xA2\xB6\x6A\x59\xC0\x2B\x6D\x05"
10016 			  "\x89\xF6\x82\xF0\xD3\xDB\x06\x02"
10017 			  "\xB5\x11\x5C\x5E\x79\x1A\xAC\x43"
10018 			  "\x5C\xC0\x30\x4B\x6B\x16\xA1\x40"
10019 			  "\x80\x27\x88\xBA\x2C\x74\x42\xE0"
10020 			  "\x1B\xA5\x85\x08\xB9\xE6\x22\x7A"
10021 			  "\x36\x3B\x0D\x9F\xA0\x22\x6C\x2A"
10022 			  "\x91\x75\x47\xBC\x67\x21\x4E\xF9"
10023 			  "\xEA\xFF\xD9\xD5\xC0\xFC\x9E\x2C"
10024 			  "\x3E\xAD\xC6\x61\x0E\x93\x7A\x22"
10025 			  "\x09\xC8\x8D\xC1\x8E\xB4\x8B\x5C"
10026 			  "\xC6\x24\x42\xB8\x23\x66\x80\xA9"
10027 			  "\x32\x0B\x7A\x29\xBF\xB3\x0B\x63"
10028 			  "\x43\x27\x13\xA9\xBE\xEB\xBD\xF3"
10029 			  "\x33\x62\x70\xE2\x1B\x86\x7A\xA1"
10030 			  "\x51\x4A\x16\xFE\x29\x63\x7E\xD0"
10031 			  "\x7A\xA4\x6E\x2C\xF8\xC1\xDB\xE8"
10032 			  "\xCB\x4D\xD2\x8C\x04\x14\xB4\x66"
10033 			  "\x41\xB7\x3A\x96\x16\x7C\x1D\x5B"
10034 			  "\xB6\x41\x42\x64\x43\xEE\x6E\x7C"
10035 			  "\x8B\xAF\x01\x9C\xA4\x6E\x75\x8F"
10036 			  "\xDE\x10\x9F\xA6\xE7\xD6\x44\x97"
10037 			  "\x66\xA3\x96\x0F\x1C\x25\x60\xF5"
10038 			  "\x3C\x2E\x32\x69\x0E\x82\xFF\x27"
10039 			  "\x0F\xB5\x06\xDA\xD8\x31\x15\x6C"
10040 			  "\xDF\x18\x6C\x87\xF5\x3B\x11\x9A"
10041 			  "\x1B\x42\x1F\x5B\x29\x19\x96\x13"
10042 			  "\x68\x2E\x5E\x08\x1C\x8F\x32\x4B"
10043 			  "\x81\x77\x6D\xF4\xA0\x01\x42\xEC"
10044 			  "\xDD\x5B\xFD\x3A\x8E\x6A\x14\xFB"
10045 			  "\x83\x54\xDF\x0F\x86\xB7\xEA\x40"
10046 			  "\x46\x39\xF7\x2A\x89\x8D\x4E\x96"
10047 			  "\x5F\x5F\x6D\x76\xC6\x13\x9D\x3D"
10048 			  "\x1D\x5F\x0C\x7D\xE2\xBC\xC2\x16"
10049 			  "\x16\xBE\x89\x3E\xB0\x61\xA2\x5D"
10050 			  "\xAF\xD1\x40\x5F\x1A\xB8\x26\x41"
10051 			  "\xC6\xBD\x36\xEF\xED\x29\x50\x6D"
10052 			  "\x10\xEF\x26\xE8\xA8\x93\x11\x3F"
10053 			  "\x2D\x1F\x88\x20\x77\x45\xF5\x66"
10054 			  "\x08\xB9\xF1\xEF\xB1\x93\xA8\x81"
10055 			  "\x65\xC5\xCD\x3E\x8C\x06\x60\x2C"
10056 			  "\xB2\x10\x7A\xCA\x05\x25\x59\xDB"
10057 			  "\xC7\x28\xF5\x20\x35\x52\x9E\x62"
10058 			  "\xF8\x88\x24\x1C\x4D\x84\x12\x39"
10059 			  "\x39\xE4\x2E\xF4\xD4\x9D\x2B\xBC"
10060 			  "\x87\x66\xE6\xC0\x6B\x31\x9A\x66"
10061 			  "\x03\xDC\x95\xD8\x6B\xD0\x30\x8F"
10062 			  "\xDF\x8F\x8D\xFA\xEC\x1F\x08\xBD"
10063 			  "\xA3\x63\xE2\x71\x4F\x03\x94\x87"
10064 			  "\x50\xDF\x15\x1F\xED\x3A\xA3\x7F"
10065 			  "\x1F\x2A\xB5\xA1\x69\xAC\x4B\x0D"
10066 			  "\x84\x9B\x2A\xE9\x55\xDD\x46\x91"
10067 			  "\x15\x33\xF3\x2B\x9B\x46\x97\x00"
10068 			  "\xF0\x29\xD8\x59\x5D\x33\x37\xF9"
10069 			  "\x58\x33\x9B\x78\xC7\x58\x48\x6B"
10070 			  "\x2C\x75\x64\xC4\xCA\xC1\x7E\xD5",
10071 		.len	= 496,
10072 	},
10073 };
10074 
10075 static const struct cipher_testvec tf_cbc_tv_template[] = {
10076 	{ /* Generated with Nettle */
10077 		.key	= zeroed_string,
10078 		.klen	= 16,
10079 		.iv	= zeroed_string,
10080 		.iv_out	= "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10081 			  "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
10082 		.ptext	= zeroed_string,
10083 		.ctext	= "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10084 			  "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
10085 		.len	= 16,
10086 	}, {
10087 		.key	= zeroed_string,
10088 		.klen	= 16,
10089 		.iv	= "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10090 			  "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
10091 		.iv_out	= "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
10092 			  "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
10093 		.ptext	= zeroed_string,
10094 		.ctext	= "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
10095 			  "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
10096 		.len	= 16,
10097 	}, {
10098 		.key	= zeroed_string,
10099 		.klen	= 16,
10100 		.iv	= "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
10101 			  "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
10102 		.iv_out	= "\x05\xef\x8c\x61\xa8\x11\x58\x26"
10103 			  "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
10104 		.ptext	= zeroed_string,
10105 		.ctext	= "\x05\xef\x8c\x61\xa8\x11\x58\x26"
10106 			  "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
10107 		.len	= 16,
10108 	}, {
10109 		.key	= zeroed_string,
10110 		.klen	= 16,
10111 		.iv	= zeroed_string,
10112 		.iv_out	= "\x05\xef\x8c\x61\xa8\x11\x58\x26"
10113 			  "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
10114 		.ptext	= zeroed_string,
10115 		.ctext	= "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10116 			  "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a"
10117 			  "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
10118 			  "\x86\xcb\x08\x6b\x78\x9f\x54\x19"
10119 			  "\x05\xef\x8c\x61\xa8\x11\x58\x26"
10120 			  "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
10121 		.len	= 48,
10122 	}, { /* Generated with Crypto++ */
10123 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10124 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10125 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10126 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10127 		.klen	= 32,
10128 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10129 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
10130 		.iv_out	= "\x30\x70\x56\xA4\x37\xDD\x7C\xC0"
10131 			  "\x0A\xA3\x30\x10\x26\x25\x41\x2C",
10132 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
10133 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10134 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10135 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10136 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10137 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10138 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10139 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10140 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10141 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10142 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10143 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10144 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10145 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10146 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10147 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10148 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10149 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10150 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10151 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10152 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10153 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10154 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10155 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10156 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10157 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10158 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10159 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10160 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10161 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10162 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10163 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10164 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10165 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10166 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10167 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10168 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10169 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10170 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10171 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10172 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10173 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10174 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10175 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10176 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10177 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10178 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10179 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10180 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10181 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10182 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10183 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10184 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10185 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10186 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10187 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10188 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10189 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10190 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10191 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10192 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10193 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
10194 		.ctext	= "\xC8\xFF\xF2\x53\xA6\x27\x09\xD1"
10195 			  "\x33\x38\xC2\xC0\x0C\x14\x7E\xB5"
10196 			  "\x26\x1B\x05\x0C\x05\x12\x3F\xC0"
10197 			  "\xF9\x1C\x02\x28\x40\x96\x6F\xD0"
10198 			  "\x3D\x32\xDF\xDA\x56\x00\x6E\xEE"
10199 			  "\x5B\x2A\x72\x9D\xC2\x4D\x19\xBC"
10200 			  "\x8C\x53\xFA\x87\x6F\xDD\x81\xA3"
10201 			  "\xB1\xD3\x44\x65\xDF\xE7\x63\x38"
10202 			  "\x4A\xFC\xDC\xEC\x3F\x26\x8E\xB8"
10203 			  "\x43\xFC\xFE\x18\xB5\x11\x6D\x31"
10204 			  "\x81\x8B\x0D\x75\xF6\x80\xEC\x84"
10205 			  "\x04\xB9\xE6\x09\x63\xED\x39\xDB"
10206 			  "\xC3\xF6\x14\xD6\x6E\x5E\x8B\xBD"
10207 			  "\x3E\xFA\xD7\x98\x50\x6F\xD9\x63"
10208 			  "\x02\xCD\x0D\x39\x4B\x0D\xEC\x80"
10209 			  "\xE3\x6A\x17\xF4\xCC\xAD\xFF\x68"
10210 			  "\x45\xDD\xC8\x83\x1D\x41\x96\x0D"
10211 			  "\x91\x2E\x05\xD3\x59\x82\xE0\x43"
10212 			  "\x90\x4F\xB9\xF7\xAD\x6B\x2E\xAF"
10213 			  "\xA7\x84\x00\x53\xCD\x6F\xD1\x0C"
10214 			  "\x4E\xF9\x5A\x23\xFB\xCA\xC7\xD3"
10215 			  "\xA9\xAA\x9D\xB2\x3F\x66\xF1\xAC"
10216 			  "\x25\x21\x8F\xF7\xEF\xF2\x6A\xDF"
10217 			  "\xE8\xDA\x75\x1A\x8A\xF1\xDD\x38"
10218 			  "\x1F\xF9\x3D\x68\x4A\xBB\x9E\x34"
10219 			  "\x1F\x66\x1F\x9C\x2B\x54\xFF\x60"
10220 			  "\x7F\x29\x4B\x55\x80\x8F\x4E\xA7"
10221 			  "\xA6\x9A\x0A\xD9\x0D\x19\x00\xF8"
10222 			  "\x1F\xBC\x0C\x40\x6B\xEC\x99\x25"
10223 			  "\x94\x70\x74\x0E\x1D\xC5\xBC\x12"
10224 			  "\xF3\x42\xBE\x95\xBF\xFB\x4E\x55"
10225 			  "\x9A\xB9\xCE\x14\x16\x5B\xDC\xD3"
10226 			  "\x75\x42\x62\x04\x31\x1F\x95\x7C"
10227 			  "\x66\x1A\x97\xDC\x2F\x40\x5C\x39"
10228 			  "\x78\xE6\x02\xDB\x49\xE1\xC6\x47"
10229 			  "\xC2\x78\x9A\xBB\xF3\xBE\xCB\x93"
10230 			  "\xD8\xB8\xE8\xBB\x8C\xB3\x9B\xA7"
10231 			  "\xC2\x89\xF3\x91\x88\x83\x3D\xF0"
10232 			  "\x29\xA2\xCD\xB5\x79\x16\xC2\x40"
10233 			  "\x11\x03\x8E\x9C\xFD\xC9\x43\xC4"
10234 			  "\xC2\x19\xF0\x4A\x32\xEF\x0C\x2B"
10235 			  "\xD3\x2B\xE9\xD4\x4C\xDE\x95\xCF"
10236 			  "\x04\x03\xD3\x2C\x7F\x82\xC8\xFA"
10237 			  "\x0F\xD8\x7A\x39\x7B\x01\x41\x9C"
10238 			  "\x78\xB6\xC9\xBF\xF9\x78\x57\x88"
10239 			  "\xB1\xA5\xE1\xE0\xD9\x16\xD4\xC8"
10240 			  "\xEE\xC4\xBE\x7B\x55\x59\x00\x48"
10241 			  "\x1B\xBC\x14\xFA\x2A\x9D\xC9\x1C"
10242 			  "\xFB\x28\x3F\x95\xDD\xB7\xD6\xCE"
10243 			  "\x3A\x7F\x09\x0C\x0E\x69\x30\x7D"
10244 			  "\xBC\x68\x9C\x91\x2A\x59\x57\x04"
10245 			  "\xED\x1A\x1E\x00\xB1\x85\x92\x04"
10246 			  "\x28\x8C\x0C\x3C\xC1\xD5\x12\xF7"
10247 			  "\x4C\x3E\xB0\xE7\x86\x62\x68\x91"
10248 			  "\xFC\xC4\xE2\xCE\xA6\xDC\x5E\x93"
10249 			  "\x5D\x8D\x8C\x68\xB3\xB2\xB9\x64"
10250 			  "\x16\xB8\xC8\x6F\xD8\xEE\x21\xBD"
10251 			  "\xAC\x18\x0C\x7D\x0D\x05\xAB\xF1"
10252 			  "\xFA\xDD\xE2\x48\xDF\x4C\x02\x39"
10253 			  "\x69\xA1\x62\xBD\x49\x3A\x9D\x91"
10254 			  "\x30\x70\x56\xA4\x37\xDD\x7C\xC0"
10255 			  "\x0A\xA3\x30\x10\x26\x25\x41\x2C",
10256 		.len	= 496,
10257 	},
10258 };
10259 
10260 static const struct cipher_testvec tf_ctr_tv_template[] = {
10261 	{ /* Generated with Crypto++ */
10262 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10263 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10264 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10265 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10266 		.klen	= 32,
10267 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10268 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
10269 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10270 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
10271 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
10272 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10273 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10274 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10275 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10276 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10277 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10278 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10279 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10280 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10281 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10282 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10283 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10284 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10285 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10286 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10287 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10288 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10289 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10290 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10291 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10292 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10293 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10294 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10295 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10296 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10297 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10298 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10299 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10300 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10301 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10302 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10303 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10304 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10305 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10306 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10307 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10308 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10309 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10310 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10311 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10312 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10313 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10314 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10315 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10316 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10317 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10318 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10319 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10320 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10321 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10322 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10323 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10324 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10325 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10326 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10327 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10328 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10329 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10330 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10331 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10332 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
10333 		.ctext	= "\xDF\xDD\x69\xFA\xB0\x2E\xFD\xFE"
10334 			  "\x70\x9E\xC5\x4B\xC9\xD4\xA1\x30"
10335 			  "\x26\x9B\x89\xA1\xEE\x43\xE0\x52"
10336 			  "\x55\x17\x4E\xC7\x0E\x33\x1F\xF1"
10337 			  "\x9F\x8D\x40\x9F\x24\xFD\x92\xA0"
10338 			  "\xBC\x8F\x35\xDD\x67\x38\xD8\xAA"
10339 			  "\xCF\xF8\x48\xCA\xFB\xE4\x5C\x60"
10340 			  "\x01\x41\x21\x12\x38\xAB\x52\x4F"
10341 			  "\xA8\x57\x20\xE0\x21\x6A\x17\x0D"
10342 			  "\x0E\xF9\x8E\x49\x42\x00\x3C\x94"
10343 			  "\x14\xC0\xD0\x8D\x8A\x98\xEB\x29"
10344 			  "\xEC\xAE\x96\x44\xC0\x3C\x48\xDC"
10345 			  "\x29\x35\x25\x2F\xE7\x11\x6C\x68"
10346 			  "\xC8\x67\x0A\x2F\xF4\x07\xBE\xF9"
10347 			  "\x2C\x31\x87\x40\xAB\xB2\xB6\xFA"
10348 			  "\xD2\xC9\x6D\x5C\x50\xE9\xE6\x7E"
10349 			  "\xE3\x0A\xD2\xD5\x6D\x8D\x64\x9E"
10350 			  "\x70\xCE\x03\x76\xDD\xE0\xF0\x8C"
10351 			  "\x84\x86\x8B\x6A\xFE\xC7\xF9\x69"
10352 			  "\x2E\xFE\xFC\xC2\xC4\x1A\x55\x58"
10353 			  "\xB3\xBE\xE2\x7E\xED\x39\x42\x6C"
10354 			  "\xB4\x42\x97\x9A\xEC\xE1\x0A\x06"
10355 			  "\x02\xC5\x03\x9D\xC4\x48\x15\x66"
10356 			  "\x35\x6A\xC2\xC9\xA2\x26\x30\xBB"
10357 			  "\xDB\x2D\xC8\x08\x2B\xA0\x29\x1A"
10358 			  "\x23\x61\x48\xEA\x80\x04\x27\xAA"
10359 			  "\x69\x49\xE8\xE8\x4A\x83\x6B\x5A"
10360 			  "\xCA\x7C\xD3\xB1\xB5\x0B\xCC\x23"
10361 			  "\x74\x1F\xA9\x87\xCD\xED\xC0\x2D"
10362 			  "\xBF\xEB\xCF\x16\x2D\x2A\x2E\x1D"
10363 			  "\x96\xBA\x36\x11\x45\x41\xDA\xCE"
10364 			  "\xA4\x48\x80\x8B\x06\xF4\x98\x89"
10365 			  "\x8B\x23\x08\x53\xF4\xD4\x5A\x24"
10366 			  "\x8B\xF8\x43\x73\xD1\xEE\xC4\xB0"
10367 			  "\xF8\xFE\x09\x0C\x75\x05\x38\x0B"
10368 			  "\x7C\x81\xDE\x9D\xE4\x61\x37\x63"
10369 			  "\x63\xAD\x12\xD2\x04\xB9\xCE\x45"
10370 			  "\x5A\x1A\x6E\xB3\x78\x2A\xA4\x74"
10371 			  "\x86\xD0\xE3\xFF\xDA\x38\x9C\xB5"
10372 			  "\xB8\xB1\xDB\x38\x2F\xC5\x6A\xB4"
10373 			  "\xEB\x6E\x96\xE8\x43\x80\xB5\x51"
10374 			  "\x61\x2D\x48\xAA\x07\x65\x11\x8C"
10375 			  "\x48\xE3\x90\x7E\x78\x3A\xEC\x97"
10376 			  "\x05\x3D\x84\xE7\x90\x2B\xAA\xBD"
10377 			  "\x83\x29\x0E\x1A\x81\x73\x7B\xE0"
10378 			  "\x7A\x01\x4A\x37\x3B\x77\x7F\x8D"
10379 			  "\x49\xA4\x2F\x6E\xBE\x68\x99\x08"
10380 			  "\x99\xAA\x4C\x12\x04\xAE\x1F\x77"
10381 			  "\x35\x88\xF1\x65\x06\x0A\x0B\x4D"
10382 			  "\x47\xF9\x50\x38\x5D\x71\xF9\x6E"
10383 			  "\xDE\xEC\x61\x35\x2C\x4C\x96\x50"
10384 			  "\xE8\x28\x93\x9C\x7E\x01\xC6\x04"
10385 			  "\xB2\xD6\xBC\x6C\x17\xEB\xC1\x7D"
10386 			  "\x11\xE9\x43\x83\x76\xAA\x53\x37"
10387 			  "\x0C\x1D\x39\x89\x53\x72\x09\x7E"
10388 			  "\xD9\x85\x16\x04\xA5\x2C\x05\x6F"
10389 			  "\x17\x0C\x6E\x66\xAA\x84\xA7\xD9"
10390 			  "\xE2\xD9\xC4\xEB\x43\x3E\xB1\x8D"
10391 			  "\x7C\x36\xC7\x71\x70\x9C\x10\xD8"
10392 			  "\xE8\x47\x2A\x4D\xFD\xA1\xBC\xE3"
10393 			  "\xB9\x32\xE2\xC1\x82\xAC\xFE\xCC"
10394 			  "\xC5\xC9\x7F\x9E\xCF\x33\x7A\xDF",
10395 		.len	= 496,
10396 	}, { /* Generated with Crypto++ */
10397 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10398 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10399 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10400 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10401 		.klen	= 32,
10402 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
10403 			  "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
10404 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x00"
10405 			  "\x00\x00\x00\x00\x00\x00\x00\x1C",
10406 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
10407 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10408 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10409 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10410 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10411 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10412 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10413 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10414 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10415 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10416 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10417 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10418 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10419 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10420 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10421 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10422 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10423 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10424 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10425 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10426 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10427 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10428 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10429 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10430 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10431 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10432 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10433 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10434 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10435 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10436 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10437 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10438 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10439 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10440 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10441 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10442 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10443 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10444 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10445 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10446 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10447 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10448 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10449 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10450 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10451 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10452 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10453 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10454 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10455 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10456 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10457 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10458 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10459 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10460 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10461 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10462 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10463 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10464 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10465 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10466 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10467 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
10468 		.ctext	= "\xEB\x44\xAF\x49\x27\xB8\xFB\x44"
10469 			  "\x4C\xA6\xC3\x0C\x8B\xD0\x01\x0C"
10470 			  "\x53\xC8\x16\x38\xDE\x40\x4F\x91"
10471 			  "\x25\x6D\x4C\xA0\x9A\x87\x1E\xDA"
10472 			  "\x88\x7E\x89\xE9\x67\x2B\x83\xA2"
10473 			  "\x5F\x2E\x23\x3E\x45\xB9\x77\x7B"
10474 			  "\xA6\x7E\x47\x36\x81\x9F\x9B\xF3"
10475 			  "\xE0\xF0\xD7\x47\xA9\xC8\xEF\x33"
10476 			  "\x0C\x43\xFE\x67\x50\x0A\x2C\x3E"
10477 			  "\xA0\xE1\x25\x8E\x80\x07\x4A\xC0"
10478 			  "\x64\x89\x9F\x6A\x27\x96\x07\xA6"
10479 			  "\x9B\xC8\x1B\x21\x60\xAE\x5D\x01"
10480 			  "\xE2\xCD\xC8\xAA\x6C\x9D\x1C\x34"
10481 			  "\x39\x18\x09\xA4\x82\x59\x78\xE7"
10482 			  "\xFC\x59\x65\xF2\x94\xFF\xFB\xE2"
10483 			  "\x3C\xDA\xB1\x90\x95\xBF\x91\xE3"
10484 			  "\xE6\x87\x31\x9E\x16\x85\xAD\xB1"
10485 			  "\x4C\xAE\x43\x4D\x19\x58\xB5\x5E"
10486 			  "\x2E\xF5\x09\xAA\x39\xF4\xC0\xB3"
10487 			  "\xD4\x4D\xDB\x73\x7A\xD4\xF1\xBF"
10488 			  "\x89\x16\x4D\x2D\xA2\x26\x33\x72"
10489 			  "\x18\x33\x7E\xD6\xD2\x16\xA4\x54"
10490 			  "\xF4\x8C\xB3\x52\xDF\x21\x9C\xEB"
10491 			  "\xBF\x49\xD3\xF9\x05\x06\xCB\xD2"
10492 			  "\xA9\xD2\x3B\x6E\x19\x8C\xBC\x19"
10493 			  "\xAB\x89\xD6\xD8\xCD\x56\x89\x5E"
10494 			  "\xAC\x00\xE3\x50\x63\x4A\x80\x9A"
10495 			  "\x05\xBC\x50\x39\xD3\x32\xD9\x0D"
10496 			  "\xE3\x20\x0D\x75\x54\xEC\xE6\x31"
10497 			  "\x14\xB9\x3A\x59\x00\x43\x37\x8E"
10498 			  "\x8C\x5A\x79\x62\x14\x76\x8A\xAE"
10499 			  "\x8F\xCC\xA1\x6C\x38\x78\xDD\x2D"
10500 			  "\x8B\x6D\xEA\xBD\x7B\x25\xFF\x60"
10501 			  "\xC9\x87\xB1\x79\x1E\xA5\x86\x68"
10502 			  "\x81\xB4\xE2\xC1\x05\x7D\x3A\x73"
10503 			  "\xD0\xDA\x75\x77\x9E\x05\x27\xF1"
10504 			  "\x08\xA9\x66\x64\x6C\xBC\x82\x17"
10505 			  "\x2C\x23\x5F\x62\x4D\x02\x1A\x58"
10506 			  "\xE7\xB7\x23\x6D\xE2\x20\xDA\xEF"
10507 			  "\xB4\xB3\x3F\xB2\x2B\x69\x98\x83"
10508 			  "\x95\x87\x13\x57\x60\xD7\xB5\xB1"
10509 			  "\xEE\x0A\x2F\x95\x36\x4C\x76\x5D"
10510 			  "\x5F\xD9\x19\xED\xB9\xA5\x48\xBF"
10511 			  "\xC8\xAB\x0F\x71\xCC\x61\x8E\x0A"
10512 			  "\xD0\x29\x44\xA8\xB9\xC1\xE8\xC8"
10513 			  "\xC9\xA8\x28\x81\xFB\x50\xF2\xF0"
10514 			  "\x26\xAE\x39\xB8\x91\xCD\xA8\xAC"
10515 			  "\xDE\x55\x1B\x50\x14\x53\x44\x17"
10516 			  "\x54\x46\xFC\xB1\xE4\x07\x6B\x9A"
10517 			  "\x01\x14\xF0\x2E\x2E\xDB\x46\x1B"
10518 			  "\x1A\x09\x97\xA9\xB6\x97\x79\x06"
10519 			  "\xFB\xCB\x85\xCF\xDD\xA1\x41\xB1"
10520 			  "\x00\xAA\xF7\xE0\x89\x73\xFB\xE5"
10521 			  "\xBF\x84\xDB\xC9\xCD\xC4\xA2\x0D"
10522 			  "\x3B\xAC\xF9\xDF\x96\xBF\x88\x23"
10523 			  "\x41\x67\xA1\x24\x99\x7E\xCC\x9B"
10524 			  "\x02\x8F\x6A\x49\xF6\x25\xBA\x7A"
10525 			  "\xF4\x78\xFD\x79\x62\x63\x4F\x14"
10526 			  "\xD6\x11\x11\x04\x05\x5F\x7E\xEA"
10527 			  "\x4C\xB6\xF8\xF4\x5F\x48\x52\x54"
10528 			  "\x94\x63\xA8\x4E\xCF\xD2\x1B\x1B"
10529 			  "\x22\x18\x6A\xAF\x6E\x3E\xE1\x0D",
10530 		.len	= 496,
10531 	}, { /* Generated with Crypto++ */
10532 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10533 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10534 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10535 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10536 		.klen	= 32,
10537 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10538 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
10539 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10540 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x84",
10541 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
10542 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10543 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10544 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10545 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10546 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10547 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10548 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10549 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10550 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10551 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10552 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10553 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10554 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10555 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10556 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10557 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10558 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10559 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10560 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10561 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10562 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10563 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10564 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10565 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10566 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10567 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10568 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10569 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10570 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10571 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10572 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10573 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10574 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10575 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10576 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10577 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10578 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10579 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10580 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10581 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10582 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10583 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10584 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10585 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10586 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10587 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10588 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10589 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10590 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10591 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10592 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10593 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10594 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10595 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10596 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10597 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10598 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10599 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10600 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10601 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10602 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
10603 			  "\x2B\xC2\x59",
10604 		.ctext	= "\xDF\xDD\x69\xFA\xB0\x2E\xFD\xFE"
10605 			  "\x70\x9E\xC5\x4B\xC9\xD4\xA1\x30"
10606 			  "\x26\x9B\x89\xA1\xEE\x43\xE0\x52"
10607 			  "\x55\x17\x4E\xC7\x0E\x33\x1F\xF1"
10608 			  "\x9F\x8D\x40\x9F\x24\xFD\x92\xA0"
10609 			  "\xBC\x8F\x35\xDD\x67\x38\xD8\xAA"
10610 			  "\xCF\xF8\x48\xCA\xFB\xE4\x5C\x60"
10611 			  "\x01\x41\x21\x12\x38\xAB\x52\x4F"
10612 			  "\xA8\x57\x20\xE0\x21\x6A\x17\x0D"
10613 			  "\x0E\xF9\x8E\x49\x42\x00\x3C\x94"
10614 			  "\x14\xC0\xD0\x8D\x8A\x98\xEB\x29"
10615 			  "\xEC\xAE\x96\x44\xC0\x3C\x48\xDC"
10616 			  "\x29\x35\x25\x2F\xE7\x11\x6C\x68"
10617 			  "\xC8\x67\x0A\x2F\xF4\x07\xBE\xF9"
10618 			  "\x2C\x31\x87\x40\xAB\xB2\xB6\xFA"
10619 			  "\xD2\xC9\x6D\x5C\x50\xE9\xE6\x7E"
10620 			  "\xE3\x0A\xD2\xD5\x6D\x8D\x64\x9E"
10621 			  "\x70\xCE\x03\x76\xDD\xE0\xF0\x8C"
10622 			  "\x84\x86\x8B\x6A\xFE\xC7\xF9\x69"
10623 			  "\x2E\xFE\xFC\xC2\xC4\x1A\x55\x58"
10624 			  "\xB3\xBE\xE2\x7E\xED\x39\x42\x6C"
10625 			  "\xB4\x42\x97\x9A\xEC\xE1\x0A\x06"
10626 			  "\x02\xC5\x03\x9D\xC4\x48\x15\x66"
10627 			  "\x35\x6A\xC2\xC9\xA2\x26\x30\xBB"
10628 			  "\xDB\x2D\xC8\x08\x2B\xA0\x29\x1A"
10629 			  "\x23\x61\x48\xEA\x80\x04\x27\xAA"
10630 			  "\x69\x49\xE8\xE8\x4A\x83\x6B\x5A"
10631 			  "\xCA\x7C\xD3\xB1\xB5\x0B\xCC\x23"
10632 			  "\x74\x1F\xA9\x87\xCD\xED\xC0\x2D"
10633 			  "\xBF\xEB\xCF\x16\x2D\x2A\x2E\x1D"
10634 			  "\x96\xBA\x36\x11\x45\x41\xDA\xCE"
10635 			  "\xA4\x48\x80\x8B\x06\xF4\x98\x89"
10636 			  "\x8B\x23\x08\x53\xF4\xD4\x5A\x24"
10637 			  "\x8B\xF8\x43\x73\xD1\xEE\xC4\xB0"
10638 			  "\xF8\xFE\x09\x0C\x75\x05\x38\x0B"
10639 			  "\x7C\x81\xDE\x9D\xE4\x61\x37\x63"
10640 			  "\x63\xAD\x12\xD2\x04\xB9\xCE\x45"
10641 			  "\x5A\x1A\x6E\xB3\x78\x2A\xA4\x74"
10642 			  "\x86\xD0\xE3\xFF\xDA\x38\x9C\xB5"
10643 			  "\xB8\xB1\xDB\x38\x2F\xC5\x6A\xB4"
10644 			  "\xEB\x6E\x96\xE8\x43\x80\xB5\x51"
10645 			  "\x61\x2D\x48\xAA\x07\x65\x11\x8C"
10646 			  "\x48\xE3\x90\x7E\x78\x3A\xEC\x97"
10647 			  "\x05\x3D\x84\xE7\x90\x2B\xAA\xBD"
10648 			  "\x83\x29\x0E\x1A\x81\x73\x7B\xE0"
10649 			  "\x7A\x01\x4A\x37\x3B\x77\x7F\x8D"
10650 			  "\x49\xA4\x2F\x6E\xBE\x68\x99\x08"
10651 			  "\x99\xAA\x4C\x12\x04\xAE\x1F\x77"
10652 			  "\x35\x88\xF1\x65\x06\x0A\x0B\x4D"
10653 			  "\x47\xF9\x50\x38\x5D\x71\xF9\x6E"
10654 			  "\xDE\xEC\x61\x35\x2C\x4C\x96\x50"
10655 			  "\xE8\x28\x93\x9C\x7E\x01\xC6\x04"
10656 			  "\xB2\xD6\xBC\x6C\x17\xEB\xC1\x7D"
10657 			  "\x11\xE9\x43\x83\x76\xAA\x53\x37"
10658 			  "\x0C\x1D\x39\x89\x53\x72\x09\x7E"
10659 			  "\xD9\x85\x16\x04\xA5\x2C\x05\x6F"
10660 			  "\x17\x0C\x6E\x66\xAA\x84\xA7\xD9"
10661 			  "\xE2\xD9\xC4\xEB\x43\x3E\xB1\x8D"
10662 			  "\x7C\x36\xC7\x71\x70\x9C\x10\xD8"
10663 			  "\xE8\x47\x2A\x4D\xFD\xA1\xBC\xE3"
10664 			  "\xB9\x32\xE2\xC1\x82\xAC\xFE\xCC"
10665 			  "\xC5\xC9\x7F\x9E\xCF\x33\x7A\xDF"
10666 			  "\x6C\x82\x9D",
10667 		.len	= 499,
10668 	},
10669 };
10670 
10671 static const struct cipher_testvec tf_lrw_tv_template[] = {
10672 	/* Generated from AES-LRW test vectors */
10673 	{
10674 		.key	= "\x45\x62\xac\x25\xf8\x28\x17\x6d"
10675 			  "\x4c\x26\x84\x14\xb5\x68\x01\x85"
10676 			  "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
10677 			  "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
10678 		.klen	= 32,
10679 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
10680 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
10681 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
10682 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
10683 		.ctext	= "\xa1\x6c\x50\x69\x26\xa4\xef\x7b"
10684 			  "\x7c\xc6\x91\xeb\x72\xdd\x9b\xee",
10685 		.len	= 16,
10686 	}, {
10687 		.key	= "\x59\x70\x47\x14\xf5\x57\x47\x8c"
10688 			  "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
10689 			  "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
10690 			  "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
10691 		.klen	= 32,
10692 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
10693 			  "\x00\x00\x00\x00\x00\x00\x00\x02",
10694 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
10695 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
10696 		.ctext	= "\xab\x72\x0a\xad\x3b\x0c\xf0\xc9"
10697 			  "\x42\x2f\xf1\xae\xf1\x3c\xb1\xbd",
10698 		.len	= 16,
10699 	}, {
10700 		.key	= "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
10701 			  "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
10702 			  "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
10703 			  "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
10704 		.klen	= 32,
10705 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
10706 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
10707 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
10708 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
10709 		.ctext	= "\x85\xa7\x56\x67\x08\xfa\x42\xe1"
10710 			  "\x22\xe6\x82\xfc\xd9\xb4\xd7\xd4",
10711 		.len	= 16,
10712 	}, {
10713 		.key	= "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
10714 			  "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
10715 			  "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
10716 			  "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
10717 			  "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
10718 		.klen	= 40,
10719 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
10720 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
10721 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
10722 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
10723 		.ctext	= "\xd2\xaf\x69\x35\x24\x1d\x0e\x1c"
10724 			  "\x84\x8b\x05\xe4\xa2\x2f\x16\xf5",
10725 		.len	= 16,
10726 	}, {
10727 		.key	= "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
10728 			  "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
10729 			  "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
10730 			  "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
10731 			  "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
10732 		.klen	= 40,
10733 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
10734 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
10735 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
10736 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
10737 		.ctext	= "\x4a\x23\x56\xd7\xff\x90\xd0\x9a"
10738 			  "\x0d\x7c\x26\xfc\xf0\xf0\xf6\xe4",
10739 		.len	= 16,
10740 	}, {
10741 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
10742 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
10743 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
10744 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
10745 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
10746 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
10747 		.klen	= 48,
10748 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
10749 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
10750 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
10751 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
10752 		.ctext	= "\x30\xaf\x26\x05\x9d\x5d\x0a\x58"
10753 			  "\xe2\xe7\xce\x8a\xb2\x56\x6d\x76",
10754 		.len	= 16,
10755 	}, {
10756 		.key	= "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
10757 			  "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
10758 			  "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
10759 			  "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
10760 			  "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
10761 			  "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
10762 		.klen	= 48,
10763 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
10764 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
10765 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
10766 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
10767 		.ctext	= "\xdf\xcf\xdc\xd2\xe1\xcf\x86\x75"
10768 			  "\x17\x66\x5e\x0c\x14\xa1\x3d\x40",
10769 		.len	= 16,
10770 	}, {
10771 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
10772 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
10773 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
10774 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
10775 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
10776 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
10777 		.klen	= 48,
10778 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
10779 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
10780 		.ptext	= "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
10781 			  "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
10782 			  "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
10783 			  "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
10784 			  "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
10785 			  "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
10786 			  "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
10787 			  "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
10788 			  "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
10789 			  "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
10790 			  "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
10791 			  "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
10792 			  "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
10793 			  "\x4c\x96\x12\xed\x7c\x92\x03\x01"
10794 			  "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
10795 			  "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
10796 			  "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
10797 			  "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
10798 			  "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
10799 			  "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
10800 			  "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
10801 			  "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
10802 			  "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
10803 			  "\x76\x12\x73\x44\x1a\x56\xd7\x72"
10804 			  "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
10805 			  "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
10806 			  "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
10807 			  "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
10808 			  "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
10809 			  "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
10810 			  "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
10811 			  "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
10812 			  "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
10813 			  "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
10814 			  "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
10815 			  "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
10816 			  "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
10817 			  "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
10818 			  "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
10819 			  "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
10820 			  "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
10821 			  "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
10822 			  "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
10823 			  "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
10824 			  "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
10825 			  "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
10826 			  "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
10827 			  "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
10828 			  "\x62\x73\x65\xfd\x46\x63\x25\x3d"
10829 			  "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
10830 			  "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
10831 			  "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
10832 			  "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
10833 			  "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
10834 			  "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
10835 			  "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
10836 			  "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
10837 			  "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
10838 			  "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
10839 			  "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
10840 			  "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
10841 			  "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
10842 			  "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
10843 			  "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
10844 		.ctext	= "\x30\x38\xeb\xaf\x12\x43\x1a\x89"
10845 			  "\x62\xa2\x36\xe5\xcf\x77\x1e\xd9"
10846 			  "\x08\xc3\x0d\xdd\x95\xab\x19\x96"
10847 			  "\x27\x52\x41\xc3\xca\xfb\xf6\xee"
10848 			  "\x40\x2d\xdf\xdd\x00\x0c\xb9\x0a"
10849 			  "\x3a\xf0\xc0\xd1\xda\x63\x9e\x45"
10850 			  "\x42\xe9\x29\xc0\xb4\x07\xb4\x31"
10851 			  "\x66\x77\x72\xb5\xb6\xb3\x57\x46"
10852 			  "\x34\x9a\xfe\x03\xaf\x6b\x36\x07"
10853 			  "\x63\x8e\xc2\x5d\xa6\x0f\xb6\x7d"
10854 			  "\xfb\x6d\x82\x51\xb6\x98\xd0\x71"
10855 			  "\xe7\x10\x7a\xdf\xb2\xbd\xf1\x1d"
10856 			  "\x72\x2b\x54\x13\xe3\x6d\x79\x37"
10857 			  "\xa9\x39\x2c\xdf\x21\xab\x87\xd5"
10858 			  "\xee\xef\x9a\x12\x50\x39\x2e\x1b"
10859 			  "\x7d\xe6\x6a\x27\x48\xb9\xe7\xac"
10860 			  "\xaa\xcd\x79\x5f\xf2\xf3\xa0\x08"
10861 			  "\x6f\x2c\xf4\x0e\xd1\xb8\x89\x25"
10862 			  "\x31\x9d\xef\xb1\x1d\x27\x55\x04"
10863 			  "\xc9\x8c\xb7\x68\xdc\xb6\x67\x8a"
10864 			  "\xdb\xcf\x22\xf2\x3b\x6f\xce\xbb"
10865 			  "\x26\xbe\x4f\x27\x04\x42\xd1\x44"
10866 			  "\x4c\x08\xa3\x95\x4c\x7f\x1a\xaf"
10867 			  "\x1d\x28\x14\xfd\xb1\x1a\x34\x18"
10868 			  "\xf5\x1e\x28\x69\x95\x6a\x5a\xba"
10869 			  "\x8e\xb2\x58\x1d\x28\x17\x13\x3d"
10870 			  "\x38\x7d\x14\x8d\xab\x5d\xf9\xe8"
10871 			  "\x3c\x0f\x2b\x0d\x2b\x08\xb4\x4b"
10872 			  "\x6b\x0d\xc8\xa7\x84\xc2\x3a\x1a"
10873 			  "\xb7\xbd\xda\x92\x29\xb8\x5b\x5a"
10874 			  "\x63\xa5\x99\x82\x09\x72\x8f\xc6"
10875 			  "\xa4\x62\x24\x69\x8c\x2d\x26\x00"
10876 			  "\x99\x83\x91\xd6\xc6\xcf\x57\x67"
10877 			  "\x38\xea\xf2\xfc\x29\xe0\x73\x39"
10878 			  "\xf9\x13\x94\x6d\xe2\x58\x28\x75"
10879 			  "\x3e\xae\x71\x90\x07\x70\x1c\x38"
10880 			  "\x5b\x4c\x1e\xb5\xa5\x3b\x20\xef"
10881 			  "\xb1\x4c\x3e\x1a\x72\x62\xbb\x22"
10882 			  "\x82\x09\xe3\x18\x3f\x4f\x48\xfc"
10883 			  "\xdd\xac\xfc\xb6\x09\xdb\xd2\x7b"
10884 			  "\xd6\xb7\x7e\x41\x2f\x14\xf5\x0e"
10885 			  "\xc3\xac\x4a\xed\xe7\x82\xef\x31"
10886 			  "\x1f\x1a\x51\x1e\x29\x60\xc8\x98"
10887 			  "\x93\x51\x1d\x3d\x62\x59\x83\x82"
10888 			  "\x0c\xf1\xd7\x8d\xac\x33\x44\x81"
10889 			  "\x3c\x59\xb7\xd4\x5b\x65\x82\xc4"
10890 			  "\xec\xdc\x24\xfd\x0e\x1a\x79\x94"
10891 			  "\x34\xb0\x62\xfa\x98\x49\x26\x1f"
10892 			  "\xf4\x9e\x40\x44\x5b\x1f\xf8\xbe"
10893 			  "\x36\xff\xc6\xc6\x9d\xf2\xd6\xcc"
10894 			  "\x63\x93\x29\xb9\x0b\x6d\xd7\x6c"
10895 			  "\xdb\xf6\x21\x80\xf7\x5a\x37\x15"
10896 			  "\x0c\xe3\x36\xc8\x74\x75\x20\x91"
10897 			  "\xdf\x52\x2d\x0c\xe7\x45\xff\x46"
10898 			  "\xb3\xf4\xec\xc2\xbd\xd3\x37\xb6"
10899 			  "\x26\xa2\x5d\x7d\x61\xbf\x10\x46"
10900 			  "\x57\x8d\x05\x96\x70\x0b\xd6\x41"
10901 			  "\x5c\xe9\xd3\x54\x81\x39\x3a\xdd"
10902 			  "\x5f\x92\x81\x6e\x35\x03\xd4\x72"
10903 			  "\x3d\x5a\xe7\xb9\x3b\x0c\x84\x23"
10904 			  "\x45\x5d\xec\x72\xc1\x52\xef\x2e"
10905 			  "\x81\x00\xd3\xfe\x4c\x3c\x05\x61"
10906 			  "\x80\x18\xc4\x6c\x03\xd3\xb7\xba"
10907 			  "\x11\xd7\xb8\x6e\xea\xe1\x80\x30",
10908 		.len	= 512,
10909 	},
10910 };
10911 
10912 static const struct cipher_testvec tf_xts_tv_template[] = {
10913 	/* Generated from AES-XTS test vectors */
10914 {
10915 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
10916 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
10917 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
10918 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
10919 		.klen	= 32,
10920 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
10921 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
10922 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
10923 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
10924 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
10925 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
10926 		.ctext	= "\x4b\xc9\x44\x4a\x11\xa3\xef\xac"
10927 			  "\x30\x74\xe4\x44\x52\x77\x97\x43"
10928 			  "\xa7\x60\xb2\x45\x2e\xf9\x00\x90"
10929 			  "\x9f\xaa\xfd\x89\x6e\x9d\x4a\xe0",
10930 		.len	= 32,
10931 	}, {
10932 		.key	= "\x11\x11\x11\x11\x11\x11\x11\x11"
10933 			  "\x11\x11\x11\x11\x11\x11\x11\x11"
10934 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
10935 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
10936 		.klen	= 32,
10937 		.iv	= "\x33\x33\x33\x33\x33\x00\x00\x00"
10938 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
10939 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
10940 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
10941 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
10942 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
10943 		.ctext	= "\x57\x0e\x8f\xe5\x2a\x35\x61\x4f"
10944 			  "\x32\xd3\xbd\x36\x05\x15\x44\x2c"
10945 			  "\x58\x06\xf7\xf8\x00\xa8\xb6\xd5"
10946 			  "\xc6\x28\x92\xdb\xd8\x34\xa2\xe9",
10947 		.len	= 32,
10948 	}, {
10949 		.key	= "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
10950 			  "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
10951 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
10952 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
10953 		.klen	= 32,
10954 		.iv	= "\x33\x33\x33\x33\x33\x00\x00\x00"
10955 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
10956 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
10957 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
10958 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
10959 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
10960 		.ctext	= "\x96\x45\x8f\x8d\x7a\x75\xb1\xde"
10961 			  "\x40\x0c\x89\x56\xf6\x4d\xa7\x07"
10962 			  "\x38\xbb\x5b\xe9\xcd\x84\xae\xb2"
10963 			  "\x7b\x6a\x62\xf4\x8c\xb5\x37\xea",
10964 		.len	= 32,
10965 	}, {
10966 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
10967 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
10968 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
10969 			  "\x23\x84\x62\x64\x33\x83\x27\x95",
10970 		.klen	= 32,
10971 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
10972 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
10973 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
10974 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
10975 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
10976 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
10977 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
10978 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
10979 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
10980 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
10981 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
10982 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
10983 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
10984 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
10985 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
10986 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
10987 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
10988 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
10989 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
10990 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
10991 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
10992 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
10993 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
10994 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
10995 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
10996 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
10997 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
10998 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
10999 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
11000 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
11001 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
11002 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
11003 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
11004 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
11005 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
11006 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11007 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
11008 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
11009 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
11010 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
11011 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
11012 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
11013 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
11014 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
11015 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
11016 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
11017 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
11018 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
11019 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
11020 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
11021 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
11022 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
11023 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
11024 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
11025 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
11026 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
11027 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
11028 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
11029 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
11030 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
11031 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
11032 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
11033 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
11034 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
11035 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
11036 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
11037 		.ctext	= "\xa9\x78\xae\x1e\xea\xa2\x44\x4c"
11038 			  "\xa2\x7a\x64\x1f\xaf\x46\xc1\xe0"
11039 			  "\x6c\xb2\xf3\x92\x9a\xd6\x7d\x58"
11040 			  "\xb8\x2d\xb9\x5d\x58\x07\x66\x50"
11041 			  "\xea\x35\x35\x8c\xb2\x46\x61\x06"
11042 			  "\x5d\x65\xfc\x57\x8f\x69\x74\xab"
11043 			  "\x8a\x06\x69\xb5\x6c\xda\x66\xc7"
11044 			  "\x52\x90\xbb\x8e\x6d\x8b\xb5\xa2"
11045 			  "\x78\x1d\xc2\xa9\xc2\x73\x00\xc3"
11046 			  "\x32\x36\x7c\x97\x6b\x4e\x8a\x50"
11047 			  "\xe4\x91\x83\x96\x8f\xf4\x94\x1a"
11048 			  "\xa6\x27\xe1\x33\xcb\x91\xc6\x5f"
11049 			  "\x94\x75\xbc\xd7\x3e\x3e\x6f\x9e"
11050 			  "\xa9\x31\x80\x5e\xe5\xdb\xc8\x53"
11051 			  "\x01\x73\x68\x32\x25\x19\xfa\xfb"
11052 			  "\xe4\xcf\xb9\x3e\xa2\xa0\x8f\x31"
11053 			  "\xbf\x54\x06\x93\xa8\xb1\x0f\xb6"
11054 			  "\x7c\x3c\xde\x6f\x0f\xfb\x0c\x11"
11055 			  "\x39\x80\x39\x09\x97\x65\xf2\x83"
11056 			  "\xae\xe6\xa1\x6f\x47\xb8\x49\xde"
11057 			  "\x99\x36\x20\x7d\x97\x3b\xec\xfa"
11058 			  "\xb4\x33\x6e\x7a\xc7\x46\x84\x49"
11059 			  "\x91\xcd\xe1\x57\x0d\xed\x40\x08"
11060 			  "\x13\xf1\x4e\x3e\xa4\xa4\x5c\xe6"
11061 			  "\xd2\x0c\x20\x8f\x3e\xdf\x3f\x47"
11062 			  "\x9a\x2f\xde\x6d\x66\xc9\x99\x4a"
11063 			  "\x2d\x9e\x9d\x4b\x1a\x27\xa2\x12"
11064 			  "\x99\xf0\xf8\xb1\xb6\xf6\x57\xc3"
11065 			  "\xca\x1c\xa3\x8e\xed\x39\x28\xb5"
11066 			  "\x10\x1b\x4b\x08\x42\x00\x4a\xd3"
11067 			  "\xad\x5a\xc6\x8e\xc8\xbb\x95\xc4"
11068 			  "\x4b\xaa\xfe\xd5\x42\xa8\xa3\x6d"
11069 			  "\x3c\xf3\x34\x91\x2d\xb4\xdd\x20"
11070 			  "\x0c\x90\x6d\xa3\x9b\x66\x9d\x24"
11071 			  "\x02\xa6\xa9\x3f\x3f\x58\x5d\x47"
11072 			  "\x24\x65\x63\x7e\xbd\x8c\xe6\x52"
11073 			  "\x7d\xef\x33\x53\x63\xec\xaa\x0b"
11074 			  "\x64\x15\xa9\xa6\x1f\x10\x00\x38"
11075 			  "\x35\xa8\xe7\xbe\x23\x70\x22\xe0"
11076 			  "\xd3\xb9\xe6\xfd\xe6\xaa\x03\x50"
11077 			  "\xf3\x3c\x27\x36\x8b\xcc\xfe\x9c"
11078 			  "\x9c\xa3\xb3\xe7\x68\x9b\xa2\x71"
11079 			  "\xe0\x07\xd9\x1f\x68\x1f\xac\x5e"
11080 			  "\x7a\x74\x85\xa9\x6a\x90\xab\x2c"
11081 			  "\x38\x51\xbc\x1f\x43\x4a\x56\x1c"
11082 			  "\xf8\x47\x03\x4e\x67\xa8\x1f\x99"
11083 			  "\x04\x39\x73\x32\xb2\x86\x79\xe7"
11084 			  "\x14\x28\x70\xb8\xe2\x7d\x69\x85"
11085 			  "\xb6\x0f\xc5\xd0\xd0\x01\x5c\xe6"
11086 			  "\x09\x0f\x75\xf7\xb6\x81\xd2\x11"
11087 			  "\x20\x9c\xa1\xee\x11\x44\x79\xd0"
11088 			  "\xb2\x34\x77\xda\x10\x9a\x6f\x6f"
11089 			  "\xef\x7c\xd9\xdc\x35\xb7\x61\xdd"
11090 			  "\xf1\xa4\xc6\x1c\xbf\x05\x22\xac"
11091 			  "\xfe\x2f\x85\x00\x44\xdf\x33\x16"
11092 			  "\x35\xb6\xa3\xd3\x70\xdf\x69\x35"
11093 			  "\x6a\xc7\xb4\x99\x45\x27\xc8\x8e"
11094 			  "\x5a\x14\x30\xd0\x55\x3e\x4f\x64"
11095 			  "\x0d\x38\xe3\xdf\x8b\xa8\x93\x26"
11096 			  "\x75\xae\xf6\xb5\x23\x0b\x17\x31"
11097 			  "\xbf\x27\xb8\xb5\x94\x31\xa7\x8f"
11098 			  "\x43\xc4\x46\x24\x22\x4f\x8f\x7e"
11099 			  "\xe5\xf4\x6d\x1e\x0e\x18\x7a\xbb"
11100 			  "\xa6\x8f\xfb\x49\x49\xd8\x7e\x5a",
11101 		.len	= 512,
11102 	}, {
11103 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
11104 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
11105 			  "\x62\x49\x77\x57\x24\x70\x93\x69"
11106 			  "\x99\x59\x57\x49\x66\x96\x76\x27"
11107 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
11108 			  "\x23\x84\x62\x64\x33\x83\x27\x95"
11109 			  "\x02\x88\x41\x97\x16\x93\x99\x37"
11110 			  "\x51\x05\x82\x09\x74\x94\x45\x92",
11111 		.klen	= 64,
11112 		.iv	= "\xff\x00\x00\x00\x00\x00\x00\x00"
11113 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
11114 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
11115 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11116 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
11117 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
11118 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
11119 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
11120 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
11121 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
11122 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
11123 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
11124 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
11125 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
11126 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
11127 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
11128 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
11129 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
11130 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
11131 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
11132 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
11133 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
11134 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
11135 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
11136 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
11137 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
11138 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
11139 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
11140 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
11141 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
11142 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
11143 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
11144 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
11145 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
11146 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
11147 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11148 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
11149 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
11150 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
11151 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
11152 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
11153 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
11154 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
11155 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
11156 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
11157 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
11158 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
11159 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
11160 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
11161 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
11162 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
11163 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
11164 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
11165 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
11166 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
11167 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
11168 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
11169 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
11170 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
11171 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
11172 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
11173 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
11174 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
11175 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
11176 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
11177 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
11178 		.ctext	= "\xd7\x4b\x93\x7d\x13\xa2\xa2\xe1"
11179 			  "\x35\x39\x71\x88\x76\x1e\xc9\xea"
11180 			  "\x86\xad\xf3\x14\x48\x3d\x5e\xe9"
11181 			  "\xe9\x2d\xb2\x56\x59\x35\x9d\xec"
11182 			  "\x84\xfa\x7e\x9d\x6d\x33\x36\x8f"
11183 			  "\xce\xf4\xa9\x21\x0b\x5f\x96\xec"
11184 			  "\xcb\xf9\x57\x68\x33\x88\x39\xbf"
11185 			  "\x2f\xbb\x59\x03\xbd\x66\x8b\x11"
11186 			  "\x11\x65\x51\x2e\xb8\x67\x05\xd1"
11187 			  "\x27\x11\x5c\xd4\xcc\x97\xc2\xb3"
11188 			  "\xa9\x55\xaf\x07\x56\xd1\xdc\xf5"
11189 			  "\x85\xdc\x46\xe6\xf0\x24\xeb\x93"
11190 			  "\x4d\xf0\x9b\xf5\x73\x1c\xda\x03"
11191 			  "\x22\xc8\x3a\x4f\xb4\x19\x91\x09"
11192 			  "\x54\x0b\xf6\xfe\x17\x3d\x1a\x53"
11193 			  "\x72\x60\x79\xcb\x0e\x32\x8a\x77"
11194 			  "\xd5\xed\xdb\x33\xd7\x62\x16\x69"
11195 			  "\x63\xe0\xab\xb5\xf6\x9c\x5f\x3d"
11196 			  "\x69\x35\x61\x86\xf8\x86\xb9\x89"
11197 			  "\x6e\x59\x35\xac\xf6\x6b\x33\xa0"
11198 			  "\xea\xef\x96\x62\xd8\xa9\xcf\x56"
11199 			  "\xbf\xdb\x8a\xfd\xa1\x82\x77\x73"
11200 			  "\x3d\x94\x4a\x49\x42\x6d\x08\x60"
11201 			  "\xa1\xea\xab\xb6\x88\x13\x94\xb8"
11202 			  "\x51\x98\xdb\x35\x85\xdf\xf6\xb9"
11203 			  "\x8f\xcd\xdf\x80\xd3\x40\x2d\x72"
11204 			  "\xb8\xb2\x6c\x02\x43\x35\x22\x2a"
11205 			  "\x31\xed\xcd\x16\x19\xdf\x62\x0f"
11206 			  "\x29\xcf\x87\x04\xec\x02\x4f\xe4"
11207 			  "\xa2\xed\x73\xc6\x69\xd3\x7e\x89"
11208 			  "\x0b\x76\x10\x7c\xd6\xf9\x6a\x25"
11209 			  "\xed\xcc\x60\x5d\x61\x20\xc1\x97"
11210 			  "\x56\x91\x57\x28\xbe\x71\x0d\xcd"
11211 			  "\xde\xc4\x9e\x55\x91\xbe\xd1\x28"
11212 			  "\x9b\x90\xeb\x73\xf3\x68\x51\xc6"
11213 			  "\xdf\x82\xcc\xd8\x1f\xce\x5b\x27"
11214 			  "\xc0\x60\x5e\x33\xd6\xa7\x20\xea"
11215 			  "\xb2\x54\xc7\x5d\x6a\x3b\x67\x47"
11216 			  "\xcf\xa0\xe3\xab\x86\xaf\xc1\x42"
11217 			  "\xe6\xb0\x23\x4a\xaf\x53\xdf\xa0"
11218 			  "\xad\x12\x32\x31\x03\xf7\x21\xbe"
11219 			  "\x2d\xd5\x82\x42\xb6\x4a\x3d\xcd"
11220 			  "\xd8\x81\x77\xa9\x49\x98\x6c\x09"
11221 			  "\xc5\xa3\x61\x12\x62\x85\x6b\xcd"
11222 			  "\xb3\xf4\x20\x0c\x41\xc4\x05\x37"
11223 			  "\x46\x5f\xeb\x71\x8b\xf1\xaf\x6e"
11224 			  "\xba\xf3\x50\x2e\xfe\xa8\x37\xeb"
11225 			  "\xe8\x8c\x4f\xa4\x0c\xf1\x31\xc8"
11226 			  "\x6e\x71\x4f\xa5\xd7\x97\x73\xe0"
11227 			  "\x93\x4a\x2f\xda\x7b\xe0\x20\x54"
11228 			  "\x1f\x8d\x85\x79\x0b\x7b\x5e\x75"
11229 			  "\xb9\x07\x67\xcc\xc8\xe7\x21\x15"
11230 			  "\xa7\xc8\x98\xff\x4b\x80\x1c\x12"
11231 			  "\xa8\x54\xe1\x38\x52\xe6\x74\x81"
11232 			  "\x97\x47\xa1\x41\x0e\xc0\x50\xe3"
11233 			  "\x55\x0e\xc3\xa7\x70\x77\xce\x07"
11234 			  "\xed\x8c\x88\xe6\xa1\x5b\x14\xec"
11235 			  "\xe6\xde\x06\x6d\x74\xc5\xd9\xfa"
11236 			  "\xe5\x2f\x5a\xff\xc8\x05\xee\x27"
11237 			  "\x35\x61\xbf\x0b\x19\x78\x9b\xd2"
11238 			  "\x04\xc7\x05\xb1\x79\xb4\xff\x5f"
11239 			  "\xf3\xea\x67\x52\x78\xc2\xce\x70"
11240 			  "\xa4\x05\x0b\xb2\xb3\xa8\x30\x97"
11241 			  "\x37\x30\xe1\x91\x8d\xb3\x2a\xff",
11242 		.len	= 512,
11243 	},
11244 };
11245 
11246 /*
11247  * Serpent test vectors.  These are backwards because Serpent writes
11248  * octet sequences in right-to-left mode.
11249  */
11250 static const struct cipher_testvec serpent_tv_template[] = {
11251 	{
11252 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
11253 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11254 		.ctext	= "\x12\x07\xfc\xce\x9b\xd0\xd6\x47"
11255 			  "\x6a\xe9\x8f\xbe\xd1\x43\xa0\xe2",
11256 		.len	= 16,
11257 	}, {
11258 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
11259 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11260 		.klen	= 16,
11261 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
11262 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11263 		.ctext	= "\x4c\x7d\x8a\x32\x80\x72\xa2\x2c"
11264 			  "\x82\x3e\x4a\x1f\x3a\xcd\xa1\x6d",
11265 		.len	= 16,
11266 	}, {
11267 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
11268 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11269 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
11270 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
11271 		.klen	= 32,
11272 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
11273 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11274 		.ctext	= "\xde\x26\x9f\xf8\x33\xe4\x32\xb8"
11275 			  "\x5b\x2e\x88\xd2\x70\x1c\xe7\x5c",
11276 		.len	= 16,
11277 	}, {
11278 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80",
11279 		.klen	= 16,
11280 		.ptext	= zeroed_string,
11281 		.ctext	= "\xdd\xd2\x6b\x98\xa5\xff\xd8\x2c"
11282 			  "\x05\x34\x5a\x9d\xad\xbf\xaf\x49",
11283 		.len	= 16,
11284 	}, { /* Generated with Crypto++ */
11285 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11286 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11287 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11288 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11289 		.klen	= 32,
11290 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
11291 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11292 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11293 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11294 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11295 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11296 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11297 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11298 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11299 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11300 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11301 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11302 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11303 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11304 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11305 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11306 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11307 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11308 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11309 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11310 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11311 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11312 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11313 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11314 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11315 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11316 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11317 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11318 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11319 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11320 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11321 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11322 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11323 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11324 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11325 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11326 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11327 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11328 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11329 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11330 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11331 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11332 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11333 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11334 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11335 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11336 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11337 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11338 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11339 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11340 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11341 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11342 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11343 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11344 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11345 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11346 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11347 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11348 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11349 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11350 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11351 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
11352 		.ctext	= "\xFB\xB0\x5D\xDE\xC0\xFE\xFC\xEB"
11353 			  "\xB1\x80\x10\x43\xDE\x62\x70\xBD"
11354 			  "\xFA\x8A\x93\xEA\x6B\xF7\xC5\xD7"
11355 			  "\x0C\xD1\xBB\x29\x25\x14\x4C\x22"
11356 			  "\x77\xA6\x38\x00\xDB\xB9\xE2\x07"
11357 			  "\xD1\xAC\x82\xBA\xEA\x67\xAA\x39"
11358 			  "\x99\x34\x89\x5B\x54\xE9\x12\x13"
11359 			  "\x3B\x04\xE5\x12\x42\xC5\x79\xAB"
11360 			  "\x0D\xC7\x3C\x58\x2D\xA3\x98\xF6"
11361 			  "\xE4\x61\x9E\x17\x0B\xCE\xE8\xAA"
11362 			  "\xB5\x6C\x1A\x3A\x67\x52\x81\x6A"
11363 			  "\x04\xFF\x8A\x1B\x96\xFE\xE6\x87"
11364 			  "\x3C\xD4\x39\x7D\x36\x9B\x03\xD5"
11365 			  "\xB6\xA0\x75\x3C\x83\xE6\x1C\x73"
11366 			  "\x9D\x74\x2B\x77\x53\x2D\xE5\xBD"
11367 			  "\x69\xDA\x7A\x01\xF5\x6A\x70\x39"
11368 			  "\x30\xD4\x2C\xF2\x8E\x06\x4B\x39"
11369 			  "\xB3\x12\x1D\xB3\x17\x46\xE6\xD6"
11370 			  "\xB6\x31\x36\x34\x38\x3C\x1D\x69"
11371 			  "\x9F\x47\x28\x9A\x1D\x96\x70\x54"
11372 			  "\x8E\x88\xCB\xE0\xF5\x6A\xAE\x0A"
11373 			  "\x3C\xD5\x93\x1C\x21\xC9\x14\x3A"
11374 			  "\x23\x9C\x9B\x79\xC7\x75\xC8\x39"
11375 			  "\xA6\xAC\x65\x9A\x99\x37\xAF\x6D"
11376 			  "\xBD\xB5\x32\xFD\xD8\x9C\x95\x7B"
11377 			  "\xC6\x6A\x80\x64\xEA\xEF\x6D\x3F"
11378 			  "\xA9\xFE\x5B\x16\xA3\xCF\x32\xC8"
11379 			  "\xEF\x50\x22\x20\x93\x30\xBE\xE2"
11380 			  "\x38\x05\x65\xAF\xBA\xB6\xE4\x72"
11381 			  "\xA9\xEE\x05\x42\x88\xBD\x9D\x49"
11382 			  "\xAD\x93\xCA\x4D\x45\x11\x43\x4D"
11383 			  "\xB8\xF5\x74\x2B\x48\xE7\x21\xE4"
11384 			  "\x4E\x3A\x4C\xDE\x65\x7A\x5A\xAD"
11385 			  "\x86\xE6\x23\xEC\x6B\xA7\x17\xE6"
11386 			  "\xF6\xA1\xAC\x29\xAE\xF9\x9B\x69"
11387 			  "\x73\x65\x65\x51\xD6\x0B\x4E\x8C"
11388 			  "\x17\x15\x9D\xB0\xCF\xB2\x42\x2B"
11389 			  "\x51\xC3\x03\xE8\xB7\x7D\x2D\x39"
11390 			  "\xE8\x10\x93\x16\xC8\x68\x4C\x60"
11391 			  "\x87\x70\x14\xD0\x01\x57\xCB\x42"
11392 			  "\x13\x59\xB1\x7F\x12\x4F\xBB\xC7"
11393 			  "\xBD\x2B\xD4\xA9\x12\x26\x4F\xDE"
11394 			  "\xFD\x72\xEC\xD7\x6F\x97\x14\x90"
11395 			  "\x0E\x37\x13\xE6\x67\x1D\xE5\xFE"
11396 			  "\x9E\x18\x3C\x8F\x3A\x3F\x59\x9B"
11397 			  "\x71\x80\x05\x35\x3F\x40\x0B\x21"
11398 			  "\x76\xE5\xEF\x42\x6C\xDB\x31\x05"
11399 			  "\x5F\x05\xCF\x14\xE3\xF0\x61\xA2"
11400 			  "\x49\x03\x5E\x77\x2E\x20\xBA\xA1"
11401 			  "\xAF\x46\x51\xC0\x2B\xC4\x64\x1E"
11402 			  "\x65\xCC\x51\x58\x0A\xDF\xF0\x5F"
11403 			  "\x75\x9F\x48\xCD\x81\xEC\xC3\xF6"
11404 			  "\xED\xC9\x4B\x7B\x4E\x26\x23\xE1"
11405 			  "\xBB\xE9\x83\x0B\xCF\xE4\xDE\x00"
11406 			  "\x48\xFF\xBF\x6C\xB4\x72\x16\xEF"
11407 			  "\xC7\x46\xEE\x48\x8C\xB8\xAF\x45"
11408 			  "\x91\x76\xE7\x6E\x65\x3D\x15\x86"
11409 			  "\x10\xF8\xDB\x66\x97\x7C\x43\x4D"
11410 			  "\x79\x12\x4E\xCE\x06\xD1\xD1\x6A"
11411 			  "\x34\xC1\xC9\xF2\x28\x4A\xCD\x02"
11412 			  "\x75\x55\x9B\xFF\x36\x73\xAB\x7C"
11413 			  "\xF4\x46\x2E\xEB\xAC\xF3\xD2\xB7",
11414 		.len	= 496,
11415 	},
11416 };
11417 
11418 static const struct cipher_testvec serpent_cbc_tv_template[] = {
11419 	{ /* Generated with Crypto++ */
11420 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11421 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11422 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11423 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11424 		.klen	= 32,
11425 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
11426 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
11427 		.iv_out	= "\xFC\x66\xAA\x37\xF2\x37\x39\x6B"
11428 			  "\xBC\x08\x3A\xA2\x29\xB3\xDF\xD1",
11429 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
11430 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11431 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11432 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11433 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11434 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11435 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11436 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11437 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11438 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11439 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11440 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11441 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11442 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11443 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11444 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11445 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11446 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11447 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11448 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11449 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11450 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11451 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11452 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11453 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11454 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11455 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11456 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11457 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11458 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11459 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11460 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11461 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11462 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11463 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11464 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11465 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11466 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11467 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11468 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11469 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11470 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11471 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11472 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11473 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11474 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11475 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11476 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11477 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11478 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11479 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11480 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11481 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11482 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11483 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11484 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11485 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11486 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11487 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11488 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11489 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11490 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
11491 		.ctext	= "\x80\xCF\x11\x41\x1A\xB9\x4B\x9C"
11492 			  "\xFF\xB7\x6C\xEA\xF0\xAF\x77\x6E"
11493 			  "\x71\x75\x95\x9D\x4E\x1C\xCF\xAD"
11494 			  "\x81\x34\xE9\x8F\xAE\x5A\x91\x1C"
11495 			  "\x38\x63\x35\x7E\x79\x18\x0A\xE8"
11496 			  "\x67\x06\x76\xD5\xFF\x22\x2F\xDA"
11497 			  "\xB6\x2D\x57\x13\xB6\x3C\xBC\x97"
11498 			  "\xFE\x53\x75\x35\x97\x7F\x51\xEA"
11499 			  "\xDF\x5D\xE8\x9D\xCC\xD9\xAE\xE7"
11500 			  "\x62\x67\xFF\x04\xC2\x18\x22\x5F"
11501 			  "\x2E\x06\xC1\xE2\x26\xCD\xC6\x1E"
11502 			  "\xE5\x2C\x4E\x87\x23\xDD\xF0\x41"
11503 			  "\x08\xA5\xB4\x3E\x07\x1E\x0B\xBB"
11504 			  "\x72\x84\xF8\x0A\x3F\x38\x5E\x91"
11505 			  "\x15\x26\xE1\xDB\xA4\x3D\x74\xD2"
11506 			  "\x41\x1E\x3F\xA9\xC6\x7D\x2A\xAB"
11507 			  "\x27\xDF\x89\x1D\x86\x3E\xF7\x5A"
11508 			  "\xF6\xE3\x0F\xC7\x6B\x4C\x96\x7C"
11509 			  "\x2D\x12\xA5\x05\x92\xCB\xD7\x4A"
11510 			  "\x4D\x1E\x88\x21\xE1\x63\xB4\xFC"
11511 			  "\x4A\xF2\xCD\x35\xB9\xD7\x70\x97"
11512 			  "\x5A\x5E\x7E\x96\x52\x20\xDC\x25"
11513 			  "\xE9\x6B\x36\xB4\xE0\x98\x85\x2C"
11514 			  "\x3C\xD2\xF7\x78\x8A\x73\x26\x9B"
11515 			  "\xAF\x0B\x11\xE8\x4D\x67\x23\xE9"
11516 			  "\x77\xDF\x58\xF6\x6F\x9E\xA4\xC5"
11517 			  "\x10\xA1\x82\x0E\x80\xA0\x8F\x4B"
11518 			  "\xA1\xC0\x12\x54\x4E\xC9\x20\x92"
11519 			  "\x11\x00\x10\x4E\xB3\x7C\xCA\x63"
11520 			  "\xE5\x3F\xD3\x41\x37\xCD\x74\xB7"
11521 			  "\xA5\x7C\x61\xB8\x0B\x7A\x7F\x4D"
11522 			  "\xFE\x96\x7D\x1B\xBE\x60\x37\xB7"
11523 			  "\x81\x92\x66\x67\x15\x1E\x39\x98"
11524 			  "\x52\xC0\xF4\x69\xC0\x99\x4F\x5A"
11525 			  "\x2E\x32\xAD\x7C\x8B\xE9\xAD\x05"
11526 			  "\x55\xF9\x0A\x1F\x97\x5C\xFA\x2B"
11527 			  "\xF4\x99\x76\x3A\x6E\x4D\xE1\x4C"
11528 			  "\x14\x4E\x6F\x87\xEE\x1A\x85\xA3"
11529 			  "\x96\xC6\x66\x49\xDA\x0D\x71\xAC"
11530 			  "\x04\x05\x46\xD3\x90\x0F\x64\x64"
11531 			  "\x01\x66\x2C\x62\x5D\x34\xD1\xCB"
11532 			  "\x3A\x24\xCE\x95\xEF\xAE\x2C\x97"
11533 			  "\x0E\x0C\x1D\x36\x49\xEB\xE9\x3D"
11534 			  "\x62\xA6\x19\x28\x9E\x26\xB4\x3F"
11535 			  "\xD7\x55\x42\x3C\xCD\x72\x0A\xF0"
11536 			  "\x7D\xE9\x95\x45\x86\xED\xB1\xE0"
11537 			  "\x8D\xE9\xC5\x86\x13\x24\x28\x7D"
11538 			  "\x74\xEF\xCA\x50\x12\x7E\x64\x8F"
11539 			  "\x1B\xF5\x5B\xFE\xE2\xAC\xFA\xE7"
11540 			  "\xBD\x38\x8C\x11\x20\xEF\xB1\xAA"
11541 			  "\x7B\xE5\xE5\x78\xAD\x9D\x2D\xA2"
11542 			  "\x8E\xDD\x48\xB3\xEF\x18\x92\x7E"
11543 			  "\xE6\x75\x0D\x54\x64\x11\xA3\x3A"
11544 			  "\xDB\x97\x0F\xD3\xDF\x07\xD3\x7E"
11545 			  "\x1E\xD1\x87\xE4\x74\xBB\x46\xF4"
11546 			  "\xBA\x23\x2D\x8D\x29\x07\x12\xCF"
11547 			  "\x34\xCD\x72\x7F\x01\x30\xE7\xA0"
11548 			  "\xF8\xDD\xA8\x08\xF0\xBC\xB1\xA2"
11549 			  "\xCC\xE1\x6B\x5F\xBE\xEA\xF1\xE4"
11550 			  "\x02\xC4\xAF\xFA\xAD\x31\xF4\xBF"
11551 			  "\xFC\x66\xAA\x37\xF2\x37\x39\x6B"
11552 			  "\xBC\x08\x3A\xA2\x29\xB3\xDF\xD1",
11553 		.len	= 496,
11554 	},
11555 };
11556 
11557 static const struct cipher_testvec serpent_ctr_tv_template[] = {
11558 	{ /* Generated with Crypto++ */
11559 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11560 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11561 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11562 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11563 		.klen	= 32,
11564 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
11565 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
11566 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
11567 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
11568 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
11569 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11570 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11571 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11572 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11573 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11574 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11575 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11576 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11577 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11578 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11579 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11580 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11581 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11582 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11583 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11584 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11585 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11586 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11587 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11588 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11589 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11590 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11591 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11592 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11593 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11594 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11595 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11596 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11597 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11598 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11599 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11600 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11601 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11602 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11603 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11604 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11605 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11606 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11607 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11608 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11609 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11610 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11611 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11612 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11613 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11614 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11615 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11616 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11617 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11618 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11619 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11620 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11621 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11622 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11623 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11624 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11625 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11626 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11627 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11628 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11629 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
11630 		.ctext	= "\x84\x68\xEC\xF2\x1C\x88\x20\xCA"
11631 			  "\x37\x69\xE3\x3A\x22\x85\x48\x46"
11632 			  "\x70\xAA\x25\xB4\xCD\x8B\x04\x4E"
11633 			  "\x8D\x15\x2B\x98\xDF\x7B\x6D\xB9"
11634 			  "\xE0\x4A\x73\x00\x65\xB6\x1A\x0D"
11635 			  "\x5C\x60\xDF\x34\xDC\x60\x4C\xDF"
11636 			  "\xB5\x1F\x26\x8C\xDA\xC1\x11\xA8"
11637 			  "\x80\xFA\x37\x7A\x89\xAA\xAE\x7B"
11638 			  "\x92\x6E\xB9\xDC\xC9\x62\x4F\x88"
11639 			  "\x0A\x5D\x97\x2F\x6B\xAC\x03\x7C"
11640 			  "\x22\xF6\x55\x5A\xFA\x35\xA5\x17"
11641 			  "\xA1\x5C\x5E\x2B\x63\x2D\xB9\x91"
11642 			  "\x3E\x83\x26\x00\x4E\xD5\xBE\xCE"
11643 			  "\x79\xC4\x3D\xFC\x70\xA0\xAD\x96"
11644 			  "\xBA\x58\x2A\x1C\xDF\xC2\x3A\xA5"
11645 			  "\x7C\xB5\x12\x89\xED\xBF\xB6\x09"
11646 			  "\x13\x4F\x7D\x61\x3C\x5C\x27\xFC"
11647 			  "\x5D\xE1\x4F\xA1\xEA\xB3\xCA\xB9"
11648 			  "\xE6\xD0\x97\x81\xDE\xD1\xFB\x8A"
11649 			  "\x30\xDB\xA3\x5D\xEC\x25\x0B\x86"
11650 			  "\x71\xC8\xA7\x67\xE8\xBC\x7D\x4C"
11651 			  "\xAE\x82\xD3\x73\x31\x09\xCB\xB3"
11652 			  "\x4D\xD4\xC0\x8A\x2B\xFA\xA6\x55"
11653 			  "\x39\x0A\xBC\x6E\x75\xAB\xC2\xE2"
11654 			  "\x8A\xF2\x26\xCD\x63\x38\x35\xF7"
11655 			  "\xAE\x12\x83\xCD\x8A\x9E\x7E\x4C"
11656 			  "\xFE\x4D\xD7\xCE\x5C\x6E\x4C\xAF"
11657 			  "\xE3\xCD\x76\xA7\x87\xA1\x54\x7C"
11658 			  "\xEC\x32\xC7\x83\x2A\xFF\xF8\xEA"
11659 			  "\x87\xB2\x47\xA3\x9D\xC2\x9C\xA2"
11660 			  "\xB7\x2C\x7C\x1A\x24\xCB\x88\x61"
11661 			  "\xFF\xA7\x1A\x16\x01\xDD\x4B\xFC"
11662 			  "\x2E\xE0\x48\x67\x09\x42\xCC\x91"
11663 			  "\xBE\x20\x38\xC0\x5E\x3B\x95\x00"
11664 			  "\xA1\x96\x66\x0B\x8A\xE9\x9E\xF7"
11665 			  "\x6B\x34\x0A\x51\xC0\x3B\xEB\x71"
11666 			  "\x07\x97\x38\x4B\x5C\x56\x98\x67"
11667 			  "\x78\x9C\xD0\x0E\x2B\xB5\x67\x90"
11668 			  "\x75\xF8\xFE\x6D\x4E\x85\xCC\x0D"
11669 			  "\x18\x06\x15\x9D\x5A\x10\x13\x37"
11670 			  "\xA3\xD6\x68\xA2\xDF\x7E\xC7\x12"
11671 			  "\xC9\x0D\x4D\x91\xB0\x2A\x55\xFF"
11672 			  "\x6F\x73\x13\xDF\x28\xB5\x2A\x2C"
11673 			  "\xE4\xFC\x20\xD9\xF1\x7A\x82\xB1"
11674 			  "\xCB\x57\xB6\x3D\x8C\xF4\x8E\x27"
11675 			  "\x37\xDC\x35\xF3\x79\x01\x53\xA4"
11676 			  "\x7B\x37\xDE\x7C\x04\xAE\x50\xDB"
11677 			  "\x9B\x1E\x8C\x07\xA7\x52\x49\x50"
11678 			  "\x34\x25\x65\xDD\xA9\x8F\x7E\xBD"
11679 			  "\x7A\xC9\x36\xAE\xDE\x21\x48\x64"
11680 			  "\xC2\x02\xBA\xBE\x11\x1E\x3D\x9C"
11681 			  "\x98\x52\xCC\x04\xBD\x5E\x61\x26"
11682 			  "\x10\xD3\x21\xD9\x6E\x25\x98\x77"
11683 			  "\x8E\x98\x63\xF6\xF6\x52\xFB\x13"
11684 			  "\xAA\x30\xF2\xB9\xA4\x43\x53\x39"
11685 			  "\x1C\x97\x07\x7E\x6B\xFF\x3D\x43"
11686 			  "\xA6\x71\x6B\x66\x8F\x58\x3F\x71"
11687 			  "\x90\x47\x40\x92\xE6\x69\xD1\x96"
11688 			  "\x34\xB3\x3B\xE5\x43\xE4\xD5\x56"
11689 			  "\xB2\xE6\x7E\x86\x7A\x12\x17\x5B"
11690 			  "\x30\xF3\x9B\x0D\xFA\x57\xE4\x50"
11691 			  "\x40\x53\x77\x8C\x15\xF8\x8D\x13",
11692 		.len	= 496,
11693 	}, { /* Generated with Crypto++ */
11694 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11695 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11696 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11697 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11698 		.klen	= 32,
11699 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
11700 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
11701 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
11702 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x84",
11703 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
11704 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11705 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11706 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11707 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11708 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11709 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11710 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11711 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11712 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11713 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11714 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11715 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11716 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11717 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11718 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11719 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11720 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11721 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11722 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11723 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11724 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11725 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11726 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11727 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11728 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11729 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11730 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11731 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11732 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11733 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11734 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11735 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11736 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11737 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11738 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11739 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11740 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11741 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11742 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11743 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11744 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11745 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11746 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11747 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11748 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11749 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11750 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11751 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11752 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11753 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11754 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11755 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11756 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11757 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11758 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11759 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11760 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11761 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11762 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11763 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11764 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
11765 			  "\x2B\xC2\x59",
11766 		.ctext	= "\x84\x68\xEC\xF2\x1C\x88\x20\xCA"
11767 			  "\x37\x69\xE3\x3A\x22\x85\x48\x46"
11768 			  "\x70\xAA\x25\xB4\xCD\x8B\x04\x4E"
11769 			  "\x8D\x15\x2B\x98\xDF\x7B\x6D\xB9"
11770 			  "\xE0\x4A\x73\x00\x65\xB6\x1A\x0D"
11771 			  "\x5C\x60\xDF\x34\xDC\x60\x4C\xDF"
11772 			  "\xB5\x1F\x26\x8C\xDA\xC1\x11\xA8"
11773 			  "\x80\xFA\x37\x7A\x89\xAA\xAE\x7B"
11774 			  "\x92\x6E\xB9\xDC\xC9\x62\x4F\x88"
11775 			  "\x0A\x5D\x97\x2F\x6B\xAC\x03\x7C"
11776 			  "\x22\xF6\x55\x5A\xFA\x35\xA5\x17"
11777 			  "\xA1\x5C\x5E\x2B\x63\x2D\xB9\x91"
11778 			  "\x3E\x83\x26\x00\x4E\xD5\xBE\xCE"
11779 			  "\x79\xC4\x3D\xFC\x70\xA0\xAD\x96"
11780 			  "\xBA\x58\x2A\x1C\xDF\xC2\x3A\xA5"
11781 			  "\x7C\xB5\x12\x89\xED\xBF\xB6\x09"
11782 			  "\x13\x4F\x7D\x61\x3C\x5C\x27\xFC"
11783 			  "\x5D\xE1\x4F\xA1\xEA\xB3\xCA\xB9"
11784 			  "\xE6\xD0\x97\x81\xDE\xD1\xFB\x8A"
11785 			  "\x30\xDB\xA3\x5D\xEC\x25\x0B\x86"
11786 			  "\x71\xC8\xA7\x67\xE8\xBC\x7D\x4C"
11787 			  "\xAE\x82\xD3\x73\x31\x09\xCB\xB3"
11788 			  "\x4D\xD4\xC0\x8A\x2B\xFA\xA6\x55"
11789 			  "\x39\x0A\xBC\x6E\x75\xAB\xC2\xE2"
11790 			  "\x8A\xF2\x26\xCD\x63\x38\x35\xF7"
11791 			  "\xAE\x12\x83\xCD\x8A\x9E\x7E\x4C"
11792 			  "\xFE\x4D\xD7\xCE\x5C\x6E\x4C\xAF"
11793 			  "\xE3\xCD\x76\xA7\x87\xA1\x54\x7C"
11794 			  "\xEC\x32\xC7\x83\x2A\xFF\xF8\xEA"
11795 			  "\x87\xB2\x47\xA3\x9D\xC2\x9C\xA2"
11796 			  "\xB7\x2C\x7C\x1A\x24\xCB\x88\x61"
11797 			  "\xFF\xA7\x1A\x16\x01\xDD\x4B\xFC"
11798 			  "\x2E\xE0\x48\x67\x09\x42\xCC\x91"
11799 			  "\xBE\x20\x38\xC0\x5E\x3B\x95\x00"
11800 			  "\xA1\x96\x66\x0B\x8A\xE9\x9E\xF7"
11801 			  "\x6B\x34\x0A\x51\xC0\x3B\xEB\x71"
11802 			  "\x07\x97\x38\x4B\x5C\x56\x98\x67"
11803 			  "\x78\x9C\xD0\x0E\x2B\xB5\x67\x90"
11804 			  "\x75\xF8\xFE\x6D\x4E\x85\xCC\x0D"
11805 			  "\x18\x06\x15\x9D\x5A\x10\x13\x37"
11806 			  "\xA3\xD6\x68\xA2\xDF\x7E\xC7\x12"
11807 			  "\xC9\x0D\x4D\x91\xB0\x2A\x55\xFF"
11808 			  "\x6F\x73\x13\xDF\x28\xB5\x2A\x2C"
11809 			  "\xE4\xFC\x20\xD9\xF1\x7A\x82\xB1"
11810 			  "\xCB\x57\xB6\x3D\x8C\xF4\x8E\x27"
11811 			  "\x37\xDC\x35\xF3\x79\x01\x53\xA4"
11812 			  "\x7B\x37\xDE\x7C\x04\xAE\x50\xDB"
11813 			  "\x9B\x1E\x8C\x07\xA7\x52\x49\x50"
11814 			  "\x34\x25\x65\xDD\xA9\x8F\x7E\xBD"
11815 			  "\x7A\xC9\x36\xAE\xDE\x21\x48\x64"
11816 			  "\xC2\x02\xBA\xBE\x11\x1E\x3D\x9C"
11817 			  "\x98\x52\xCC\x04\xBD\x5E\x61\x26"
11818 			  "\x10\xD3\x21\xD9\x6E\x25\x98\x77"
11819 			  "\x8E\x98\x63\xF6\xF6\x52\xFB\x13"
11820 			  "\xAA\x30\xF2\xB9\xA4\x43\x53\x39"
11821 			  "\x1C\x97\x07\x7E\x6B\xFF\x3D\x43"
11822 			  "\xA6\x71\x6B\x66\x8F\x58\x3F\x71"
11823 			  "\x90\x47\x40\x92\xE6\x69\xD1\x96"
11824 			  "\x34\xB3\x3B\xE5\x43\xE4\xD5\x56"
11825 			  "\xB2\xE6\x7E\x86\x7A\x12\x17\x5B"
11826 			  "\x30\xF3\x9B\x0D\xFA\x57\xE4\x50"
11827 			  "\x40\x53\x77\x8C\x15\xF8\x8D\x13"
11828 			  "\x38\xE2\xE5",
11829 		.len	= 499,
11830 	}, { /* Generated with Crypto++ */
11831 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11832 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11833 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11834 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11835 		.klen	= 32,
11836 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
11837 			  "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
11838 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11839 			  "\x00\x00\x00\x00\x00\x00\x00\x1C",
11840 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
11841 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11842 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11843 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11844 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11845 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11846 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11847 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11848 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11849 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11850 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11851 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11852 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11853 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11854 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11855 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11856 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11857 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11858 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11859 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11860 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11861 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11862 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11863 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11864 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11865 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11866 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11867 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11868 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11869 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11870 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11871 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11872 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11873 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11874 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11875 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11876 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11877 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11878 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11879 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11880 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11881 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11882 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11883 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11884 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11885 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11886 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11887 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11888 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11889 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11890 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11891 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11892 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11893 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11894 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11895 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11896 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11897 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11898 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11899 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11900 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11901 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
11902 		.ctext	= "\x06\x9A\xF8\xB4\x53\x88\x62\xFC"
11903 			  "\x68\xB8\x2E\xDF\xC1\x05\x0F\x3D"
11904 			  "\xAF\x4D\x95\xAE\xC4\xE9\x1C\xDC"
11905 			  "\xF6\x2B\x8F\x90\x89\xF6\x7E\x1A"
11906 			  "\xA6\xB9\xE4\xF4\xFA\xCA\xE5\x7E"
11907 			  "\x71\x28\x06\x4F\xE8\x08\x39\xDA"
11908 			  "\xA5\x0E\xC8\xC0\xB8\x16\xE5\x69"
11909 			  "\xE5\xCA\xEC\x4F\x63\x2C\xC0\x9B"
11910 			  "\x9F\x3E\x39\x79\xF0\xCD\x64\x35"
11911 			  "\x4A\xD3\xC8\xA9\x31\xCD\x48\x5B"
11912 			  "\x92\x3D\x8F\x3F\x96\xBD\xB3\x18"
11913 			  "\x74\x2A\x5D\x29\x3F\x57\x8F\xE2"
11914 			  "\x67\x9A\xE0\xE5\xD4\x4A\xE2\x47"
11915 			  "\xBC\xF6\xEB\x14\xF3\x8C\x20\xC2"
11916 			  "\x7D\xE2\x43\x81\x86\x72\x2E\xB1"
11917 			  "\x39\xF6\x95\xE1\x1F\xCB\x76\x33"
11918 			  "\x5B\x7D\x23\x0F\x3A\x67\x2A\x2F"
11919 			  "\xB9\x37\x9D\xDD\x1F\x16\xA1\x3C"
11920 			  "\x70\xFE\x52\xAA\x93\x3C\xC4\x46"
11921 			  "\xB1\xE5\xFF\xDA\xAF\xE2\x84\xFE"
11922 			  "\x25\x92\xB2\x63\xBD\x49\x77\xB4"
11923 			  "\x22\xA4\x6A\xD5\x04\xE0\x45\x58"
11924 			  "\x1C\x34\x96\x7C\x03\x0C\x13\xA2"
11925 			  "\x05\x22\xE2\xCB\x5A\x35\x03\x09"
11926 			  "\x40\xD2\x82\x05\xCA\x58\x73\xF2"
11927 			  "\x29\x5E\x01\x47\x13\x32\x78\xBE"
11928 			  "\x06\xB0\x51\xDB\x6C\x31\xA0\x1C"
11929 			  "\x74\xBC\x8D\x25\xDF\xF8\x65\xD1"
11930 			  "\x38\x35\x11\x26\x4A\xB4\x06\x32"
11931 			  "\xFA\xD2\x07\x77\xB3\x74\x98\x80"
11932 			  "\x61\x59\xA8\x9F\xF3\x6F\x2A\xBF"
11933 			  "\xE6\xA5\x9A\xC4\x6B\xA6\x49\x6F"
11934 			  "\xBC\x47\xD9\xFB\xC6\xEF\x25\x65"
11935 			  "\x96\xAC\x9F\xE4\x81\x4B\xD8\xBA"
11936 			  "\xD6\x9B\xC9\x6D\x58\x40\x81\x02"
11937 			  "\x73\x44\x4E\x43\x6E\x37\xBB\x11"
11938 			  "\xE3\xF9\xB8\x2F\xEC\x76\x34\xEA"
11939 			  "\x90\xCD\xB7\x2E\x0E\x32\x71\xE8"
11940 			  "\xBB\x4E\x0B\x98\xA4\x17\x17\x5B"
11941 			  "\x07\xB5\x82\x3A\xC4\xE8\x42\x51"
11942 			  "\x5A\x4C\x4E\x7D\xBF\xC4\xC0\x4F"
11943 			  "\x68\xB8\xC6\x4A\x32\x6F\x0B\xD7"
11944 			  "\x85\xED\x6B\xFB\x72\xD2\xA5\x8F"
11945 			  "\xBF\xF9\xAC\x59\x50\xA8\x08\x70"
11946 			  "\xEC\xBD\x0A\xBF\xE5\x87\xA1\xC2"
11947 			  "\x92\x14\x78\xAF\xE8\xEA\x2E\xDD"
11948 			  "\xC1\x03\x9A\xAA\x89\x8B\x32\x46"
11949 			  "\x5B\x18\x27\xBA\x46\xAA\x64\xDE"
11950 			  "\xE3\xD5\xA3\xFC\x7B\x5B\x61\xDB"
11951 			  "\x7E\xDA\xEC\x30\x17\x19\xF8\x80"
11952 			  "\xB5\x5E\x27\xB5\x37\x3A\x1F\x28"
11953 			  "\x07\x73\xC3\x63\xCE\xFF\x8C\xFE"
11954 			  "\x81\x4E\xF8\x24\xF3\xB8\xC7\xE8"
11955 			  "\x16\x9A\xCC\x58\x2F\x88\x1C\x4B"
11956 			  "\xBB\x33\xA2\x73\xF0\x1C\x89\x0E"
11957 			  "\xDC\x34\x27\x89\x98\xCE\x1C\xA2"
11958 			  "\xD8\xB8\x90\xBE\xEC\x72\x28\x13"
11959 			  "\xAC\x7B\xF1\xD0\x7F\x7A\x28\x50"
11960 			  "\xB7\x99\x65\x8A\xC9\xC6\x21\x34"
11961 			  "\x7F\x67\x9D\xB7\x2C\xCC\xF5\x17"
11962 			  "\x2B\x89\xAC\xB0\xD7\x1E\x47\xB0"
11963 			  "\x61\xAF\xD4\x63\x6D\xB8\x2D\x20",
11964 		.len	= 496,
11965 	},
11966 };
11967 
11968 static const struct cipher_testvec serpent_lrw_tv_template[] = {
11969 	/* Generated from AES-LRW test vectors */
11970 	{
11971 		.key	= "\x45\x62\xac\x25\xf8\x28\x17\x6d"
11972 			  "\x4c\x26\x84\x14\xb5\x68\x01\x85"
11973 			  "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
11974 			  "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
11975 		.klen	= 32,
11976 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11977 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
11978 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
11979 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
11980 		.ctext	= "\x6f\xbf\xd4\xa4\x5d\x71\x16\x79"
11981 			  "\x63\x9c\xa6\x8e\x40\xbe\x0d\x8a",
11982 		.len	= 16,
11983 	}, {
11984 		.key	= "\x59\x70\x47\x14\xf5\x57\x47\x8c"
11985 			  "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
11986 			  "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
11987 			  "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
11988 		.klen	= 32,
11989 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11990 			  "\x00\x00\x00\x00\x00\x00\x00\x02",
11991 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
11992 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
11993 		.ctext	= "\xfd\xb2\x66\x98\x80\x96\x55\xad"
11994 			  "\x08\x94\x54\x9c\x21\x7c\x69\xe3",
11995 		.len	= 16,
11996 	}, {
11997 		.key	= "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
11998 			  "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
11999 			  "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
12000 			  "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
12001 		.klen	= 32,
12002 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12003 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
12004 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
12005 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
12006 		.ctext	= "\x14\x5e\x3d\x70\xc0\x6e\x9c\x34"
12007 			  "\x5b\x5e\xcf\x0f\xe4\x8c\x21\x5c",
12008 		.len	= 16,
12009 	}, {
12010 		.key	= "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
12011 			  "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
12012 			  "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
12013 			  "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
12014 			  "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
12015 		.klen	= 40,
12016 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12017 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
12018 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
12019 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
12020 		.ctext	= "\x25\x39\xaa\xa5\xf0\x65\xc8\xdc"
12021 			  "\x5d\x45\x95\x30\x8f\xff\x2f\x1b",
12022 		.len	= 16,
12023 	}, {
12024 		.key	= "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
12025 			  "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
12026 			  "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
12027 			  "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
12028 			  "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
12029 		.klen	= 40,
12030 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12031 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
12032 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
12033 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
12034 		.ctext	= "\x0c\x20\x20\x63\xd6\x8b\xfc\x8f"
12035 			  "\xc0\xe2\x17\xbb\xd2\x59\x6f\x26",
12036 		.len	= 16,
12037 	}, {
12038 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
12039 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
12040 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
12041 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
12042 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
12043 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
12044 		.klen	= 48,
12045 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12046 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
12047 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
12048 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
12049 		.ctext	= "\xc1\x35\x2e\x53\xf0\x96\x4d\x9c"
12050 			  "\x2e\x18\xe6\x99\xcd\xd3\x15\x68",
12051 		.len	= 16,
12052 	}, {
12053 		.key	= "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
12054 			  "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
12055 			  "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
12056 			  "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
12057 			  "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
12058 			  "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
12059 		.klen	= 48,
12060 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12061 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
12062 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
12063 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
12064 		.ctext	= "\x86\x0a\xc6\xa9\x1a\x9f\xe7\xe6"
12065 			  "\x64\x3b\x33\xd6\xd5\x84\xd6\xdf",
12066 		.len	= 16,
12067 	}, {
12068 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
12069 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
12070 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
12071 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
12072 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
12073 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
12074 		.klen	= 48,
12075 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12076 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
12077 		.ptext	= "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
12078 			  "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
12079 			  "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
12080 			  "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
12081 			  "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
12082 			  "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
12083 			  "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
12084 			  "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
12085 			  "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
12086 			  "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
12087 			  "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
12088 			  "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
12089 			  "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
12090 			  "\x4c\x96\x12\xed\x7c\x92\x03\x01"
12091 			  "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
12092 			  "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
12093 			  "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
12094 			  "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
12095 			  "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
12096 			  "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
12097 			  "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
12098 			  "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
12099 			  "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
12100 			  "\x76\x12\x73\x44\x1a\x56\xd7\x72"
12101 			  "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
12102 			  "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
12103 			  "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
12104 			  "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
12105 			  "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
12106 			  "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
12107 			  "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
12108 			  "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
12109 			  "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
12110 			  "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
12111 			  "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
12112 			  "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
12113 			  "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
12114 			  "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
12115 			  "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
12116 			  "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
12117 			  "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
12118 			  "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
12119 			  "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
12120 			  "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
12121 			  "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
12122 			  "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
12123 			  "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
12124 			  "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
12125 			  "\x62\x73\x65\xfd\x46\x63\x25\x3d"
12126 			  "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
12127 			  "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
12128 			  "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
12129 			  "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
12130 			  "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
12131 			  "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
12132 			  "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
12133 			  "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
12134 			  "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
12135 			  "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
12136 			  "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
12137 			  "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
12138 			  "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
12139 			  "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
12140 			  "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
12141 		.ctext	= "\xe3\x5a\x38\x0f\x4d\x92\x3a\x74"
12142 			  "\x15\xb1\x50\x8c\x9a\xd8\x99\x1d"
12143 			  "\x82\xec\xf1\x5f\x03\x6d\x02\x58"
12144 			  "\x90\x67\xfc\xdd\x8d\xe1\x38\x08"
12145 			  "\x7b\xc9\x9b\x4b\x04\x09\x50\x15"
12146 			  "\xce\xab\xda\x33\x30\x20\x12\xfa"
12147 			  "\x83\xc4\xa6\x9a\x2e\x7d\x90\xd9"
12148 			  "\xa6\xa6\x67\x43\xb4\xa7\xa8\x5c"
12149 			  "\xbb\x6a\x49\x2b\x8b\xf8\xd0\x22"
12150 			  "\xe5\x9e\xba\xe8\x8c\x67\xb8\x5b"
12151 			  "\x60\xbc\xf5\xa4\x95\x4e\x66\xe5"
12152 			  "\x6d\x8e\xa9\xf6\x65\x2e\x04\xf5"
12153 			  "\xba\xb5\xdb\x88\xc2\xf6\x7a\x4b"
12154 			  "\x89\x58\x7c\x9a\xae\x26\xe8\xb7"
12155 			  "\xb7\x28\xcc\xd6\xcc\xa5\x98\x4d"
12156 			  "\xb9\x91\xcb\xb4\xe4\x8b\x96\x47"
12157 			  "\x5f\x03\x8b\xdd\x94\xd1\xee\x12"
12158 			  "\xa7\x83\x80\xf2\xc1\x15\x74\x4f"
12159 			  "\x49\xf9\xb0\x7e\x6f\xdc\x73\x2f"
12160 			  "\xe2\xcf\xe0\x1b\x34\xa5\xa0\x52"
12161 			  "\xfb\x3c\x5d\x85\x91\xe6\x6d\x98"
12162 			  "\x04\xd6\xdd\x4c\x00\x64\xd9\x54"
12163 			  "\x5c\x3c\x08\x1d\x4c\x06\x9f\xb8"
12164 			  "\x1c\x4d\x8d\xdc\xa4\x3c\xb9\x3b"
12165 			  "\x9e\x85\xce\xc3\xa8\x4a\x0c\xd9"
12166 			  "\x04\xc3\x6f\x17\x66\xa9\x1f\x59"
12167 			  "\xd9\xe2\x19\x36\xa3\x88\xb8\x0b"
12168 			  "\x0f\x4a\x4d\xf8\xc8\x6f\xd5\x43"
12169 			  "\xeb\xa0\xab\x1f\x61\xc0\x06\xeb"
12170 			  "\x93\xb7\xb8\x6f\x0d\xbd\x07\x49"
12171 			  "\xb3\xac\x5d\xcf\x31\xa0\x27\x26"
12172 			  "\x21\xbe\x94\x2e\x19\xea\xf4\xee"
12173 			  "\xb5\x13\x89\xf7\x94\x0b\xef\x59"
12174 			  "\x44\xc5\x78\x8b\x3c\x3b\x71\x20"
12175 			  "\xf9\x35\x0c\x70\x74\xdc\x5b\xc2"
12176 			  "\xb4\x11\x0e\x2c\x61\xa1\x52\x46"
12177 			  "\x18\x11\x16\xc6\x86\x44\xa7\xaf"
12178 			  "\xd5\x0c\x7d\xa6\x9e\x25\x2d\x1b"
12179 			  "\x9a\x8f\x0f\xf8\x6a\x61\xa0\xea"
12180 			  "\x3f\x0e\x90\xd6\x8f\x83\x30\x64"
12181 			  "\xb5\x51\x2d\x08\x3c\xcd\x99\x36"
12182 			  "\x96\xd4\xb1\xb5\x48\x30\xca\x48"
12183 			  "\xf7\x11\xa8\xf5\x97\x8a\x6a\x6d"
12184 			  "\x12\x33\x2f\xc0\xe8\xda\xec\x8a"
12185 			  "\xe1\x88\x72\x63\xde\x20\xa3\xe1"
12186 			  "\x8e\xac\x84\x37\x35\xf5\xf7\x3f"
12187 			  "\x00\x02\x0e\xe4\xc1\x53\x68\x3f"
12188 			  "\xaa\xd5\xac\x52\x3d\x20\x2f\x4d"
12189 			  "\x7c\x83\xd0\xbd\xaa\x97\x35\x36"
12190 			  "\x98\x88\x59\x5d\xe7\x24\xe3\x90"
12191 			  "\x9d\x30\x47\xa7\xc3\x60\x35\xf4"
12192 			  "\xd5\xdb\x0e\x4d\x44\xc1\x81\x8b"
12193 			  "\xfd\xbd\xc3\x2b\xba\x68\xfe\x8d"
12194 			  "\x49\x5a\x3c\x8a\xa3\x01\xae\x25"
12195 			  "\x42\xab\xd2\x87\x1b\x35\xd6\xd2"
12196 			  "\xd7\x70\x1c\x1f\x72\xd1\xe1\x39"
12197 			  "\x1c\x58\xa2\xb4\xd0\x78\x55\x72"
12198 			  "\x76\x59\xea\xd9\xd7\x6e\x63\x8b"
12199 			  "\xcc\x9b\xa7\x74\x89\xfc\xa3\x68"
12200 			  "\x86\x28\xd1\xbb\x54\x8d\x66\xad"
12201 			  "\x2a\x92\xf9\x4e\x04\x3d\xae\xfd"
12202 			  "\x1b\x2b\x7f\xc3\x2f\x1a\x78\x0a"
12203 			  "\x5c\xc6\x84\xfe\x7c\xcb\x26\xfd"
12204 			  "\xd9\x51\x0f\xd7\x94\x2f\xc5\xa7",
12205 		.len	= 512,
12206 	},
12207 };
12208 
12209 static const struct cipher_testvec serpent_xts_tv_template[] = {
12210 	/* Generated from AES-XTS test vectors */
12211 	{
12212 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12213 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
12214 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
12215 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
12216 		.klen	= 32,
12217 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12218 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
12219 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12220 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
12221 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
12222 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
12223 		.ctext	= "\xe1\x08\xb8\x1d\x2c\xf5\x33\x64"
12224 			  "\xc8\x12\x04\xc7\xb3\x70\xe8\xc4"
12225 			  "\x6a\x31\xc5\xf3\x00\xca\xb9\x16"
12226 			  "\xde\xe2\x77\x66\xf7\xfe\x62\x08",
12227 		.len	= 32,
12228 	}, {
12229 		.key	= "\x11\x11\x11\x11\x11\x11\x11\x11"
12230 			  "\x11\x11\x11\x11\x11\x11\x11\x11"
12231 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
12232 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
12233 		.klen	= 32,
12234 		.iv	= "\x33\x33\x33\x33\x33\x00\x00\x00"
12235 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
12236 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
12237 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
12238 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
12239 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
12240 		.ctext	= "\x1a\x0a\x09\x5f\xcd\x07\x07\x98"
12241 			  "\x41\x86\x12\xaf\xb3\xd7\x68\x13"
12242 			  "\xed\x81\xcd\x06\x87\x43\x1a\xbb"
12243 			  "\x13\x3d\xd6\x1e\x2b\xe1\x77\xbe",
12244 		.len	= 32,
12245 	}, {
12246 		.key	= "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
12247 			  "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
12248 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
12249 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
12250 		.klen	= 32,
12251 		.iv	= "\x33\x33\x33\x33\x33\x00\x00\x00"
12252 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
12253 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
12254 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
12255 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
12256 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
12257 		.ctext	= "\xf9\x9b\x28\xb8\x5c\xaf\x8c\x61"
12258 			  "\xb6\x1c\x81\x8f\x2c\x87\x60\x89"
12259 			  "\x0d\x8d\x7a\xe8\x60\x48\xcc\x86"
12260 			  "\xc1\x68\x45\xaa\x00\xe9\x24\xc5",
12261 		.len	= 32,
12262 	}, {
12263 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
12264 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
12265 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
12266 			  "\x23\x84\x62\x64\x33\x83\x27\x95",
12267 		.klen	= 32,
12268 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12269 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
12270 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
12271 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12272 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
12273 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12274 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
12275 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12276 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
12277 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12278 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
12279 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12280 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
12281 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12282 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
12283 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12284 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
12285 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12286 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
12287 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12288 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
12289 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12290 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12291 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12292 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12293 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12294 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12295 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12296 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12297 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12298 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12299 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12300 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12301 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
12302 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
12303 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12304 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
12305 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12306 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
12307 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12308 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
12309 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12310 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
12311 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12312 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
12313 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12314 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
12315 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12316 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
12317 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12318 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
12319 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12320 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
12321 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12322 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12323 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12324 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12325 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12326 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12327 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12328 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12329 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12330 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12331 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12332 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12333 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
12334 		.ctext	= "\xfe\x47\x4a\xc8\x60\x7e\xb4\x8b"
12335 			  "\x0d\x10\xf4\xb0\x0d\xba\xf8\x53"
12336 			  "\x65\x6e\x38\x4b\xdb\xaa\xb1\x9e"
12337 			  "\x28\xca\xb0\x22\xb3\x85\x75\xf4"
12338 			  "\x00\x5c\x75\x14\x06\xd6\x25\x82"
12339 			  "\xe6\xcb\x08\xf7\x29\x90\x23\x8e"
12340 			  "\xa4\x68\x57\xe4\xf0\xd8\x32\xf3"
12341 			  "\x80\x51\x67\xb5\x0b\x85\x69\xe8"
12342 			  "\x19\xfe\xc4\xc7\x3e\xea\x90\xd3"
12343 			  "\x8f\xa3\xf2\x0a\xac\x17\x4b\xa0"
12344 			  "\x63\x5a\x16\x0f\xf0\xce\x66\x1f"
12345 			  "\x2c\x21\x07\xf1\xa4\x03\xa3\x44"
12346 			  "\x41\x61\x87\x5d\x6b\xb3\xef\xd4"
12347 			  "\xfc\xaa\x32\x7e\x55\x58\x04\x41"
12348 			  "\xc9\x07\x33\xc6\xa2\x68\xd6\x5a"
12349 			  "\x55\x79\x4b\x6f\xcf\x89\xb9\x19"
12350 			  "\xe5\x54\x13\x15\xb2\x1a\xfa\x15"
12351 			  "\xc2\xf0\x06\x59\xfa\xa0\x25\x05"
12352 			  "\x58\xfa\x43\x91\x16\x85\x40\xbb"
12353 			  "\x0d\x34\x4d\xc5\x1e\x20\xd5\x08"
12354 			  "\xcd\x22\x22\x41\x11\x9f\x6c\x7c"
12355 			  "\x8d\x57\xc9\xba\x57\xe8\x2c\xf7"
12356 			  "\xa0\x42\xa8\xde\xfc\xa3\xca\x98"
12357 			  "\x4b\x43\xb1\xce\x4b\xbf\x01\x67"
12358 			  "\x6e\x29\x60\xbd\x10\x14\x84\x82"
12359 			  "\x83\x82\x0c\x63\x73\x92\x02\x7c"
12360 			  "\x55\x37\x20\x80\x17\x51\xc8\xbc"
12361 			  "\x46\x02\xcb\x38\x07\x6d\xe2\x85"
12362 			  "\xaa\x29\xaf\x24\x58\x0d\xf0\x75"
12363 			  "\x08\x0a\xa5\x34\x25\x16\xf3\x74"
12364 			  "\xa7\x0b\x97\xbe\xc1\xa9\xdc\x29"
12365 			  "\x1a\x0a\x56\xc1\x1a\x91\x97\x8c"
12366 			  "\x0b\xc7\x16\xed\x5a\x22\xa6\x2e"
12367 			  "\x8c\x2b\x4f\x54\x76\x47\x53\x8e"
12368 			  "\xe8\x00\xec\x92\xb9\x55\xe6\xa2"
12369 			  "\xf3\xe2\x4f\x6a\x66\x60\xd0\x87"
12370 			  "\xe6\xd1\xcc\xe3\x6a\xc5\x2d\x21"
12371 			  "\xcc\x9d\x6a\xb6\x75\xaa\xe2\x19"
12372 			  "\x21\x9f\xa1\x5e\x4c\xfd\x72\xf9"
12373 			  "\x94\x4e\x63\xc7\xae\xfc\xed\x47"
12374 			  "\xe2\xfe\x7a\x63\x77\xfe\x97\x82"
12375 			  "\xb1\x10\x6e\x36\x1d\xe1\xc4\x80"
12376 			  "\xec\x69\x41\xec\xa7\x8a\xe0\x2f"
12377 			  "\xe3\x49\x26\xa2\x41\xb2\x08\x0f"
12378 			  "\x28\xb4\xa7\x39\xa1\x99\x2d\x1e"
12379 			  "\x43\x42\x35\xd0\xcf\xec\x77\x67"
12380 			  "\xb2\x3b\x9e\x1c\x35\xde\x4f\x5e"
12381 			  "\x73\x3f\x5d\x6f\x07\x4b\x2e\x50"
12382 			  "\xab\x6c\x6b\xff\xea\x00\x67\xaa"
12383 			  "\x0e\x82\x32\xdd\x3d\xb5\xe5\x76"
12384 			  "\x2b\x77\x3f\xbe\x12\x75\xfb\x92"
12385 			  "\xc6\x89\x67\x4d\xca\xf7\xd4\x50"
12386 			  "\xc0\x74\x47\xcc\xd9\x0a\xd4\xc6"
12387 			  "\x3b\x17\x2e\xe3\x35\xbb\x53\xb5"
12388 			  "\x86\xad\x51\xcc\xd5\x96\xb8\xdc"
12389 			  "\x03\x57\xe6\x98\x52\x2f\x61\x62"
12390 			  "\xc4\x5c\x9c\x36\x71\x07\xfb\x94"
12391 			  "\xe3\x02\xc4\x2b\x08\x75\xc7\x35"
12392 			  "\xfb\x2e\x88\x7b\xbb\x67\x00\xe1"
12393 			  "\xc9\xdd\x99\xb2\x13\x53\x1a\x4e"
12394 			  "\x76\x87\x19\x04\x1a\x2f\x38\x3e"
12395 			  "\xef\x91\x64\x1d\x18\x07\x4e\x31"
12396 			  "\x88\x21\x7c\xb0\xa5\x12\x4c\x3c"
12397 			  "\xb0\x20\xbd\xda\xdf\xf9\x7c\xdd",
12398 		.len	= 512,
12399 	}, {
12400 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
12401 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
12402 			  "\x62\x49\x77\x57\x24\x70\x93\x69"
12403 			  "\x99\x59\x57\x49\x66\x96\x76\x27"
12404 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
12405 			  "\x23\x84\x62\x64\x33\x83\x27\x95"
12406 			  "\x02\x88\x41\x97\x16\x93\x99\x37"
12407 			  "\x51\x05\x82\x09\x74\x94\x45\x92",
12408 		.klen	= 64,
12409 		.iv	= "\xff\x00\x00\x00\x00\x00\x00\x00"
12410 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
12411 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
12412 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12413 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
12414 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12415 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
12416 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12417 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
12418 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12419 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
12420 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12421 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
12422 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12423 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
12424 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12425 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
12426 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12427 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
12428 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12429 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
12430 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12431 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12432 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12433 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12434 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12435 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12436 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12437 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12438 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12439 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12440 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12441 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12442 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
12443 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
12444 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12445 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
12446 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12447 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
12448 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12449 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
12450 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12451 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
12452 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12453 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
12454 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12455 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
12456 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12457 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
12458 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12459 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
12460 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12461 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
12462 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12463 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12464 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12465 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12466 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12467 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12468 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12469 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12470 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12471 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12472 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12473 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12474 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
12475 		.ctext	= "\x2b\xc9\xb4\x6b\x10\x94\xa9\x32"
12476 			  "\xaa\xb0\x20\xc6\x44\x3d\x74\x1f"
12477 			  "\x75\x01\xa7\xf6\xf5\xf7\x62\x1b"
12478 			  "\x80\x1b\x82\xcb\x01\x59\x91\x7f"
12479 			  "\x80\x3a\x98\xf0\xd2\xca\xc4\xc3"
12480 			  "\x34\xfd\xe6\x11\xf9\x33\x45\x12"
12481 			  "\x48\xc5\x8c\x25\xf1\xc5\xc5\x23"
12482 			  "\xd3\x44\xb4\x73\xd5\x04\xc0\xb7"
12483 			  "\xca\x2f\xf5\xcd\xc5\xb4\xdd\xb0"
12484 			  "\xf4\x60\xe8\xfb\xc6\x9c\xc5\x78"
12485 			  "\xcd\xec\x7d\xdc\x19\x9c\x72\x64"
12486 			  "\x63\x0b\x38\x2e\x76\xdd\x2d\x36"
12487 			  "\x49\xb0\x1d\xea\x78\x9e\x00\xca"
12488 			  "\x20\xcc\x1b\x1e\x98\x74\xab\xed"
12489 			  "\x79\xf7\xd0\x6c\xd8\x93\x80\x29"
12490 			  "\xac\xa5\x5e\x34\xa9\xab\xa0\x55"
12491 			  "\x9a\xea\xaa\x95\x4d\x7b\xfe\x46"
12492 			  "\x26\x8a\xfd\x88\xa2\xa8\xa6\xae"
12493 			  "\x25\x42\x17\xbf\x76\x8f\x1c\x3d"
12494 			  "\xec\x9a\xda\x64\x96\xb5\x61\xff"
12495 			  "\x99\xeb\x12\x96\x85\x82\x9d\xd5"
12496 			  "\x81\x85\x14\xa8\x59\xac\x8c\x94"
12497 			  "\xbb\x3b\x85\x2b\xdf\xb3\x0c\xba"
12498 			  "\x82\xc6\x4d\xca\x86\xea\x53\x28"
12499 			  "\x4c\xe0\x4e\x31\xe3\x73\x2f\x79"
12500 			  "\x9d\x42\xe1\x03\xe3\x8b\xc4\xff"
12501 			  "\x05\xca\x81\x7b\xda\xa2\xde\x63"
12502 			  "\x3a\x10\xbe\xc2\xac\x32\xc4\x05"
12503 			  "\x47\x7e\xef\x67\xe2\x5f\x5b\xae"
12504 			  "\xed\xf1\x70\x34\x16\x9a\x07\x7b"
12505 			  "\xf2\x25\x2b\xb0\xf8\x3c\x15\x9a"
12506 			  "\xa6\x59\x55\x5f\xc1\xf4\x1e\xcd"
12507 			  "\x93\x1f\x06\xba\xd4\x9a\x22\x69"
12508 			  "\xfa\x8e\x95\x0d\xf3\x23\x59\x2c"
12509 			  "\xfe\x00\xba\xf0\x0e\xbc\x6d\xd6"
12510 			  "\x62\xf0\x7a\x0e\x83\x3e\xdb\x32"
12511 			  "\xfd\x43\x7d\xda\x42\x51\x87\x43"
12512 			  "\x9d\xf9\xef\xf4\x30\x97\xf8\x09"
12513 			  "\x88\xfc\x3f\x93\x70\xc1\x4a\xec"
12514 			  "\x27\x5f\x11\xac\x71\xc7\x48\x46"
12515 			  "\x2f\xf9\xdf\x8d\x9f\xf7\x2e\x56"
12516 			  "\x0d\x4e\xb0\x32\x76\xce\x86\x81"
12517 			  "\xcd\xdf\xe4\x00\xbf\xfd\x5f\x24"
12518 			  "\xaf\xf7\x9a\xde\xff\x18\xac\x14"
12519 			  "\x90\xc5\x01\x39\x34\x0f\x24\xf3"
12520 			  "\x13\x2f\x5e\x4f\x30\x9a\x36\x40"
12521 			  "\xec\xea\xbc\xcd\x9e\x0e\x5b\x23"
12522 			  "\x50\x88\x97\x40\x69\xb1\x37\xf5"
12523 			  "\xc3\x15\xf9\x3f\xb7\x79\x64\xe8"
12524 			  "\x7b\x10\x20\xb9\x2b\x46\x83\x5b"
12525 			  "\xd8\x39\xfc\xe4\xfa\x88\x52\xf2"
12526 			  "\x72\xb0\x97\x4e\x89\xb3\x48\x00"
12527 			  "\xc1\x16\x73\x50\x77\xba\xa6\x65"
12528 			  "\x20\x2d\xb0\x02\x27\x89\xda\x99"
12529 			  "\x45\xfb\xe9\xd3\x1d\x39\x2f\xd6"
12530 			  "\x2a\xda\x09\x12\x11\xaf\xe6\x57"
12531 			  "\x01\x04\x8a\xff\x86\x8b\xac\xf8"
12532 			  "\xee\xe4\x1c\x98\x5b\xcf\x6b\x76"
12533 			  "\xa3\x0e\x33\x74\x40\x18\x39\x72"
12534 			  "\x66\x50\x31\xfd\x70\xdf\xe8\x51"
12535 			  "\x96\x21\x36\xb2\x9b\xfa\x85\xd1"
12536 			  "\x30\x05\xc8\x92\x98\x80\xff\x7a"
12537 			  "\xaf\x43\x0b\xc5\x20\x41\x92\x20"
12538 			  "\xd4\xa0\x91\x98\x11\x5f\x4d\xb1",
12539 		.len	= 512,
12540 	},
12541 };
12542 
12543 /*
12544  * SM4 test vectors taken from the "The SM4 Blockcipher Algorithm And Its
12545  * Modes Of Operations" draft RFC
12546  * https://datatracker.ietf.org/doc/draft-ribose-cfrg-sm4
12547  */
12548 
12549 static const struct cipher_testvec sm4_tv_template[] = {
12550 	{ /* GB/T 32907-2016 Example 1. */
12551 		.key	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
12552 			  "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
12553 		.klen	= 16,
12554 		.ptext	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
12555 			  "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
12556 		.ctext	= "\x68\x1E\xDF\x34\xD2\x06\x96\x5E"
12557 			  "\x86\xB3\xE9\x4F\x53\x6E\x42\x46",
12558 		.len	= 16,
12559 	}, { /* Last 10 iterations of GB/T 32907-2016 Example 2. */
12560 		.key    = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
12561 			  "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
12562 		.klen	= 16,
12563 		.ptext	= "\x99\x4a\xc3\xe7\xc3\x57\x89\x6a"
12564 			  "\x81\xfc\xa8\xe\x38\x3e\xef\x80"
12565 			  "\xb1\x98\xf2\xde\x3f\x4b\xae\xd1"
12566 			  "\xf0\xf1\x30\x4c\x1\x27\x5a\x8f"
12567 			  "\x45\xe1\x39\xb7\xae\xff\x1f\x27"
12568 			  "\xad\x57\x15\xab\x31\x5d\xc\xef"
12569 			  "\x8c\xc8\x80\xbd\x11\x98\xf3\x7b"
12570 			  "\xa2\xdd\x14\x20\xf9\xe8\xbb\x82"
12571 			  "\xf7\x32\xca\x4b\xa8\xf7\xb3\x4d"
12572 			  "\x27\xd1\xcd\xe6\xb6\x65\x5a\x23"
12573 			  "\xc2\xf3\x54\x84\x53\xe3\xb9\x20"
12574 			  "\xa5\x37\x0\xbe\xe7\x7b\x48\xfb"
12575 			  "\x21\x3d\x9e\x48\x1d\x9e\xf5\xbf"
12576 			  "\x77\xd5\xb4\x4a\x53\x71\x94\x7a"
12577 			  "\x88\xa6\x6e\x6\x93\xca\x43\xa5"
12578 			  "\xc4\xf6\xcd\x53\x4b\x7b\x8e\xfe"
12579 			  "\xb4\x28\x7c\x42\x29\x32\x5d\x88"
12580 			  "\xed\xce\x0\x19\xe\x16\x2\x6e"
12581 			  "\x87\xff\x2c\xac\xe8\xe7\xe9\xbf"
12582 			  "\x31\x51\xec\x47\xc3\x51\x83\xc1",
12583 		.ctext	= "\xb1\x98\xf2\xde\x3f\x4b\xae\xd1"
12584 			  "\xf0\xf1\x30\x4c\x1\x27\x5a\x8f"
12585 			  "\x45\xe1\x39\xb7\xae\xff\x1f\x27"
12586 			  "\xad\x57\x15\xab\x31\x5d\xc\xef"
12587 			  "\x8c\xc8\x80\xbd\x11\x98\xf3\x7b"
12588 			  "\xa2\xdd\x14\x20\xf9\xe8\xbb\x82"
12589 			  "\xf7\x32\xca\x4b\xa8\xf7\xb3\x4d"
12590 			  "\x27\xd1\xcd\xe6\xb6\x65\x5a\x23"
12591 			  "\xc2\xf3\x54\x84\x53\xe3\xb9\x20"
12592 			  "\xa5\x37\x0\xbe\xe7\x7b\x48\xfb"
12593 			  "\x21\x3d\x9e\x48\x1d\x9e\xf5\xbf"
12594 			  "\x77\xd5\xb4\x4a\x53\x71\x94\x7a"
12595 			  "\x88\xa6\x6e\x6\x93\xca\x43\xa5"
12596 			  "\xc4\xf6\xcd\x53\x4b\x7b\x8e\xfe"
12597 			  "\xb4\x28\x7c\x42\x29\x32\x5d\x88"
12598 			  "\xed\xce\x0\x19\xe\x16\x2\x6e"
12599 			  "\x87\xff\x2c\xac\xe8\xe7\xe9\xbf"
12600 			  "\x31\x51\xec\x47\xc3\x51\x83\xc1"
12601 			  "\x59\x52\x98\xc7\xc6\xfd\x27\x1f"
12602 			  "\x4\x2\xf8\x4\xc3\x3d\x3f\x66",
12603 		.len	= 160
12604 	}, { /* A.2.1.1 SM4-ECB Example 1 */
12605 		.key	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
12606 			  "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
12607 		.klen	= 16,
12608 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
12609 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
12610 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
12611 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
12612 		.ctext	= "\x5e\xc8\x14\x3d\xe5\x09\xcf\xf7"
12613 			  "\xb5\x17\x9f\x8f\x47\x4b\x86\x19"
12614 			  "\x2f\x1d\x30\x5a\x7f\xb1\x7d\xf9"
12615 			  "\x85\xf8\x1c\x84\x82\x19\x23\x04",
12616 		.len	= 32,
12617 	}, { /* A.2.1.2 SM4-ECB Example 2 */
12618 		.key	= "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
12619 			  "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
12620 		.klen	= 16,
12621 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
12622 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
12623 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
12624 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
12625 		.ctext	= "\xC5\x87\x68\x97\xE4\xA5\x9B\xBB"
12626 			  "\xA7\x2A\x10\xC8\x38\x72\x24\x5B"
12627 			  "\x12\xDD\x90\xBC\x2D\x20\x06\x92"
12628 			  "\xB5\x29\xA4\x15\x5A\xC9\xE6\x00",
12629 		.len	= 32,
12630 	}
12631 };
12632 
12633 static const struct cipher_testvec sm4_cbc_tv_template[] = {
12634 	{ /* A.2.2.1 SM4-CBC Example 1 */
12635 		.key	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
12636 			  "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
12637 		.klen	= 16,
12638 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
12639 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
12640 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
12641 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
12642 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
12643 			  "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
12644 		.iv_out	= "\x4C\xB7\x01\x69\x51\x90\x92\x26"
12645 			  "\x97\x9B\x0D\x15\xDC\x6A\x8F\x6D",
12646 		.ctext	= "\x78\xEB\xB1\x1C\xC4\x0B\x0A\x48"
12647 			  "\x31\x2A\xAE\xB2\x04\x02\x44\xCB"
12648 			  "\x4C\xB7\x01\x69\x51\x90\x92\x26"
12649 			  "\x97\x9B\x0D\x15\xDC\x6A\x8F\x6D",
12650 		.len	= 32,
12651 	}, { /* A.2.2.2 SM4-CBC Example 2 */
12652 		.key	= "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
12653 			  "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
12654 		.klen	= 16,
12655 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
12656 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
12657 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
12658 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
12659 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
12660 			  "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
12661 		.iv_out	= "\x91\xf2\xc1\x47\x91\x1a\x41\x44"
12662 			  "\x66\x5e\x1f\xa1\xd4\x0b\xae\x38",
12663 		.ctext	= "\x0d\x3a\x6d\xdc\x2d\x21\xc6\x98"
12664 			  "\x85\x72\x15\x58\x7b\x7b\xb5\x9a"
12665 			  "\x91\xf2\xc1\x47\x91\x1a\x41\x44"
12666 			  "\x66\x5e\x1f\xa1\xd4\x0b\xae\x38",
12667 		.len	= 32,
12668 	}
12669 };
12670 
12671 static const struct cipher_testvec sm4_ctr_tv_template[] = {
12672 	{ /* A.2.5.1 SM4-CTR Example 1 */
12673 		.key	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
12674 			  "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
12675 		.klen	= 16,
12676 		.ptext	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
12677 			  "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
12678 			  "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
12679 			  "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
12680 			  "\xee\xee\xee\xee\xee\xee\xee\xee"
12681 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
12682 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
12683 			  "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb",
12684 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
12685 			  "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
12686 		.iv_out	= "\x00\x01\x02\x03\x04\x05\x06\x07"
12687 			  "\x08\x09\x0A\x0B\x0C\x0D\x0E\x13",
12688 		.ctext	= "\xac\x32\x36\xcb\x97\x0c\xc2\x07"
12689 			  "\x91\x36\x4c\x39\x5a\x13\x42\xd1"
12690 			  "\xa3\xcb\xc1\x87\x8c\x6f\x30\xcd"
12691 			  "\x07\x4c\xce\x38\x5c\xdd\x70\xc7"
12692 			  "\xf2\x34\xbc\x0e\x24\xc1\x19\x80"
12693 			  "\xfd\x12\x86\x31\x0c\xe3\x7b\x92"
12694 			  "\x6e\x02\xfc\xd0\xfa\xa0\xba\xf3"
12695 			  "\x8b\x29\x33\x85\x1d\x82\x45\x14",
12696 		.len	= 64,
12697 	}, { /* A.2.5.2 SM4-CTR Example 2 */
12698 		.key	= "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
12699 			  "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
12700 		.klen	= 16,
12701 		.ptext	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
12702 			  "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
12703 			  "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
12704 			  "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
12705 			  "\xee\xee\xee\xee\xee\xee\xee\xee"
12706 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
12707 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
12708 			  "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb",
12709 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
12710 			  "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
12711 		.iv_out	= "\x00\x01\x02\x03\x04\x05\x06\x07"
12712 			  "\x08\x09\x0A\x0B\x0C\x0D\x0E\x13",
12713 		.ctext	= "\x5d\xcc\xcd\x25\xb9\x5a\xb0\x74"
12714 			  "\x17\xa0\x85\x12\xee\x16\x0e\x2f"
12715 			  "\x8f\x66\x15\x21\xcb\xba\xb4\x4c"
12716 			  "\xc8\x71\x38\x44\x5b\xc2\x9e\x5c"
12717 			  "\x0a\xe0\x29\x72\x05\xd6\x27\x04"
12718 			  "\x17\x3b\x21\x23\x9b\x88\x7f\x6c"
12719 			  "\x8c\xb5\xb8\x00\x91\x7a\x24\x88"
12720 			  "\x28\x4b\xde\x9e\x16\xea\x29\x06",
12721 		.len	= 64,
12722 	}
12723 };
12724 
12725 static const struct cipher_testvec sm4_ctr_rfc3686_tv_template[] = {
12726 	{
12727 		.key	= "\xae\x68\x52\xf8\x12\x10\x67\xcc"
12728 			  "\x4b\xf7\xa5\x76\x55\x77\xf3\x9e"
12729 			  "\x00\x00\x00\x30",
12730 		.klen	= 20,
12731 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00",
12732 		.ptext	= "Single block msg",
12733 		.ctext	= "\x20\x9b\x77\x31\xd3\x65\xdb\xab"
12734 			  "\x9e\x48\x74\x7e\xbd\x13\x83\xeb",
12735 		.len	= 16,
12736 	}, {
12737 		.key	= "\x7e\x24\x06\x78\x17\xfa\xe0\xd7"
12738 			  "\x43\xd6\xce\x1f\x32\x53\x91\x63"
12739 			  "\x00\x6c\xb6\xdb",
12740 		.klen	= 20,
12741 		.iv	= "\xc0\x54\x3b\x59\xda\x48\xd9\x0b",
12742 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
12743 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12744 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
12745 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
12746 		.ctext	= "\x33\xe0\x28\x01\x92\xed\xc9\x1e"
12747 			  "\x97\x35\xd9\x4a\xec\xd4\xbc\x23"
12748 			  "\x4f\x35\x9f\x1c\x55\x1f\xe0\x27"
12749 			  "\xe0\xdf\xc5\x43\xbc\xb0\x23\x94",
12750 		.len	= 32,
12751 	}
12752 };
12753 
12754 static const struct cipher_testvec sm4_ofb_tv_template[] = {
12755 	{ /* From: draft-ribose-cfrg-sm4-02, paragraph 12.2.3 */
12756 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
12757 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
12758 		.klen	= 16,
12759 		.iv	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
12760 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
12761 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
12762 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10"
12763 			  "\x01\x23\x45\x67\x89\xab\xcd\xef"
12764 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
12765 		.ctext	= "\x69\x3d\x9a\x53\x5b\xad\x5b\xb1"
12766 			  "\x78\x6f\x53\xd7\x25\x3a\x70\x56"
12767 			  "\xf2\x07\x5d\x28\xb5\x23\x5f\x58"
12768 			  "\xd5\x00\x27\xe4\x17\x7d\x2b\xce",
12769 		.len	= 32,
12770 	}, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.3, Example 1 */
12771 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
12772 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
12773 		.klen	= 16,
12774 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
12775 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
12776 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
12777 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
12778 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
12779 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
12780 		.ctext	= "\xac\x32\x36\xcb\x86\x1d\xd3\x16"
12781 			  "\xe6\x41\x3b\x4e\x3c\x75\x24\xb7"
12782 			  "\x1d\x01\xac\xa2\x48\x7c\xa5\x82"
12783 			  "\xcb\xf5\x46\x3e\x66\x98\x53\x9b",
12784 		.len	= 32,
12785 	}, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.3, Example 2 */
12786 		.key	= "\xfe\xdc\xba\x98\x76\x54\x32\x10"
12787 			  "\x01\x23\x45\x67\x89\xab\xcd\xef",
12788 		.klen	= 16,
12789 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
12790 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
12791 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
12792 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
12793 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
12794 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
12795 		.ctext	= "\x5d\xcc\xcd\x25\xa8\x4b\xa1\x65"
12796 			  "\x60\xd7\xf2\x65\x88\x70\x68\x49"
12797 			  "\x33\xfa\x16\xbd\x5c\xd9\xc8\x56"
12798 			  "\xca\xca\xa1\xe1\x01\x89\x7a\x97",
12799 		.len	= 32,
12800 	}
12801 };
12802 
12803 static const struct cipher_testvec sm4_cfb_tv_template[] = {
12804 	{ /* From: draft-ribose-cfrg-sm4-02, paragraph 12.2.4 */
12805 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
12806 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
12807 		.klen	= 16,
12808 		.iv	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
12809 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
12810 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
12811 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10"
12812 			  "\x01\x23\x45\x67\x89\xab\xcd\xef"
12813 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
12814 		.ctext	= "\x69\x3d\x9a\x53\x5b\xad\x5b\xb1"
12815 			  "\x78\x6f\x53\xd7\x25\x3a\x70\x56"
12816 			  "\x9e\xd2\x58\xa8\x5a\x04\x67\xcc"
12817 			  "\x92\xaa\xb3\x93\xdd\x97\x89\x95",
12818 		.len	= 32,
12819 	}, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.4, Example 1 */
12820 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
12821 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
12822 		.klen	= 16,
12823 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
12824 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
12825 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
12826 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
12827 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
12828 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
12829 		.ctext	= "\xac\x32\x36\xcb\x86\x1d\xd3\x16"
12830 			  "\xe6\x41\x3b\x4e\x3c\x75\x24\xb7"
12831 			  "\x69\xd4\xc5\x4e\xd4\x33\xb9\xa0"
12832 			  "\x34\x60\x09\xbe\xb3\x7b\x2b\x3f",
12833 		.len	= 32,
12834 	}, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.4, Example 2 */
12835 		.key	= "\xfe\xdc\xba\x98\x76\x54\x32\x10"
12836 			  "\x01\x23\x45\x67\x89\xab\xcd\xef",
12837 		.klen	= 16,
12838 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
12839 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
12840 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
12841 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
12842 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
12843 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
12844 		.ctext	= "\x5d\xcc\xcd\x25\xa8\x4b\xa1\x65"
12845 			  "\x60\xd7\xf2\x65\x88\x70\x68\x49"
12846 			  "\x0d\x9b\x86\xff\x20\xc3\xbf\xe1"
12847 			  "\x15\xff\xa0\x2c\xa6\x19\x2c\xc5",
12848 		.len	= 32,
12849 	}
12850 };
12851 
12852 /* Cast6 test vectors from RFC 2612 */
12853 static const struct cipher_testvec cast6_tv_template[] = {
12854 	{
12855 		.key	= "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
12856 			  "\x0a\xf7\x56\x47\xf2\x9f\x61\x5d",
12857 		.klen	= 16,
12858 		.ptext	= zeroed_string,
12859 		.ctext	= "\xc8\x42\xa0\x89\x72\xb4\x3d\x20"
12860 			  "\x83\x6c\x91\xd1\xb7\x53\x0f\x6b",
12861 		.len	= 16,
12862 	}, {
12863 		.key	= "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
12864 			  "\xbe\xd0\xac\x83\x94\x0a\xc2\x98"
12865 			  "\xba\xc7\x7a\x77\x17\x94\x28\x63",
12866 		.klen	= 24,
12867 		.ptext	= zeroed_string,
12868 		.ctext	= "\x1b\x38\x6c\x02\x10\xdc\xad\xcb"
12869 			  "\xdd\x0e\x41\xaa\x08\xa7\xa7\xe8",
12870 		.len	= 16,
12871 	}, {
12872 		.key	= "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
12873 			  "\xbe\xd0\xac\x83\x94\x0a\xc2\x98"
12874 			  "\x8d\x7c\x47\xce\x26\x49\x08\x46"
12875 			  "\x1c\xc1\xb5\x13\x7a\xe6\xb6\x04",
12876 		.klen	= 32,
12877 		.ptext	= zeroed_string,
12878 		.ctext	= "\x4f\x6a\x20\x38\x28\x68\x97\xb9"
12879 			  "\xc9\x87\x01\x36\x55\x33\x17\xfa",
12880 		.len	= 16,
12881 	}, { /* Generated from TF test vectors */
12882 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12883 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12884 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12885 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
12886 		.klen	= 32,
12887 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12888 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
12889 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
12890 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12891 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12892 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12893 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12894 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12895 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
12896 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12897 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12898 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12899 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12900 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12901 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12902 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12903 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12904 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12905 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12906 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12907 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12908 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12909 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12910 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12911 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12912 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12913 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12914 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12915 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12916 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12917 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12918 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12919 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12920 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12921 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12922 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12923 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12924 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12925 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12926 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12927 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12928 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12929 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12930 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12931 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12932 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12933 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12934 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12935 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12936 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12937 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12938 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12939 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12940 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12941 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12942 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12943 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12944 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12945 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12946 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12947 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12948 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12949 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12950 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
12951 		.ctext	= "\xC3\x70\x22\x32\xF5\x80\xCB\x54"
12952 			  "\xFC\x30\xE0\xF6\xEB\x39\x57\xA6"
12953 			  "\xB6\xB9\xC5\xA4\x91\x55\x14\x97"
12954 			  "\xC1\x20\xFF\x6C\x5C\xF0\x67\xEA"
12955 			  "\x2F\xED\xD8\xC9\xFB\x38\x3F\xFE"
12956 			  "\x93\xBE\xDC\x00\xD3\x7F\xAD\x4C"
12957 			  "\x5A\x08\x92\xD1\x47\x0C\xFA\x6C"
12958 			  "\xD0\x6A\x99\x10\x72\xF8\x47\x62"
12959 			  "\x81\x42\xF8\xD8\xF5\xBB\x94\x08"
12960 			  "\xAA\x97\xA2\x8B\x69\xB3\xD2\x7E"
12961 			  "\xBC\xB5\x00\x0C\xE5\x44\x4B\x58"
12962 			  "\xE8\x63\xDC\xB3\xC4\xE5\x23\x12"
12963 			  "\x5A\x72\x85\x47\x8B\xEC\x9F\x26"
12964 			  "\x84\xB6\xED\x10\x33\x63\x9B\x5F"
12965 			  "\x4D\x53\xEE\x94\x45\x8B\x60\x58"
12966 			  "\x86\x20\xF9\x1E\x82\x08\x3E\x58"
12967 			  "\x60\x1B\x34\x19\x02\xBE\x4E\x09"
12968 			  "\xBB\x7C\x15\xCC\x60\x27\x55\x7A"
12969 			  "\x12\xB8\xD8\x08\x89\x3C\xA6\xF3"
12970 			  "\xF1\xDD\xA7\x07\xA3\x12\x85\x28"
12971 			  "\xE9\x57\xAC\x80\x0C\x5C\x0F\x3A"
12972 			  "\x5D\xC2\x91\xC7\x90\xE4\x8C\x43"
12973 			  "\x92\xE4\x7C\x26\x69\x4D\x83\x68"
12974 			  "\x14\x96\x42\x47\xBD\xA9\xE4\x8A"
12975 			  "\x33\x19\xEB\x54\x8E\x0D\x4B\x6E"
12976 			  "\x91\x51\xB5\x36\x08\xDE\x1C\x06"
12977 			  "\x03\xBD\xDE\x81\x26\xF7\x99\xC2"
12978 			  "\xBA\xF7\x6D\x87\x0D\xE4\xA6\xCF"
12979 			  "\xC1\xF5\x27\x05\xB8\x02\x57\x72"
12980 			  "\xE6\x42\x13\x0B\xC6\x47\x05\x74"
12981 			  "\x24\x15\xF7\x0D\xC2\x23\x9D\xB9"
12982 			  "\x3C\x77\x18\x93\xBA\xB4\xFC\x8C"
12983 			  "\x98\x82\x67\x67\xB4\xD7\xD3\x43"
12984 			  "\x23\x08\x02\xB7\x9B\x99\x05\xFB"
12985 			  "\xD3\xB5\x00\x0A\xA9\x9D\x66\xD6"
12986 			  "\x2E\x49\x58\xD0\xA8\x57\x29\x7F"
12987 			  "\x0A\x0E\x7D\xFC\x92\x83\xCC\x67"
12988 			  "\xA2\xB1\x70\x3A\x8F\x87\x4A\x8D"
12989 			  "\x17\xE2\x58\x2B\x88\x0D\x68\x62"
12990 			  "\xBF\x35\xD1\x6F\xC0\xF0\x18\x62"
12991 			  "\xB2\xC7\x2D\x58\xC7\x16\xDE\x08"
12992 			  "\xEB\x84\x1D\x25\xA7\x38\x94\x06"
12993 			  "\x93\x9D\xF8\xFE\x88\x71\xE7\x84"
12994 			  "\x2C\xA0\x38\xA3\x1D\x48\xCF\x29"
12995 			  "\x0B\xBC\xD8\x50\x99\x1A\x26\xFB"
12996 			  "\x8E\x75\x3D\x73\xEB\x6A\xED\x29"
12997 			  "\xE0\x8E\xED\xFC\xFE\x6F\xF6\xBA"
12998 			  "\x41\xE2\x10\x4C\x01\x8B\x69\x2B"
12999 			  "\x25\x3F\x4D\x70\x7B\x92\xD6\x3B"
13000 			  "\xAC\xF9\x77\x18\xD9\x6A\x30\xA6"
13001 			  "\x2E\xFA\x30\xFF\xC8\xD5\x1D\x06"
13002 			  "\x59\x28\x1D\x86\x43\x04\x5D\x3B"
13003 			  "\x99\x4C\x04\x5A\x21\x17\x8B\x76"
13004 			  "\x8F\x72\xCB\xA1\x9C\x29\x4C\xC3"
13005 			  "\x65\xA2\x58\x2A\xC5\x66\x24\xBF"
13006 			  "\xBA\xE6\x0C\xDD\x34\x24\x74\xC8"
13007 			  "\x84\x0A\x66\x2C\xBE\x8F\x32\xA9"
13008 			  "\xE7\xE4\xA1\xD7\xDA\xAB\x23\x1E"
13009 			  "\xEB\xEE\x6C\x94\x6F\x9C\x2E\xD1"
13010 			  "\x49\x2C\xF3\xD4\x90\xCC\x93\x4C"
13011 			  "\x84\x52\x6D\x68\xDE\xC6\x64\xB2"
13012 			  "\x11\x74\x93\x57\xB4\x7E\xC6\x00",
13013 		.len	= 496,
13014 	},
13015 };
13016 
13017 static const struct cipher_testvec cast6_cbc_tv_template[] = {
13018 	{ /* Generated from TF test vectors */
13019 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13020 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13021 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13022 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13023 		.klen	= 32,
13024 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13025 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
13026 		.iv_out	= "\x4D\x59\x7D\xC5\x28\x69\xFA\x92"
13027 			  "\x22\x46\x89\x2D\x0F\x2B\x08\x24",
13028 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
13029 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13030 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13031 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13032 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13033 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13034 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13035 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13036 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13037 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13038 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13039 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13040 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13041 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13042 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13043 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13044 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
13045 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13046 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13047 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13048 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13049 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13050 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13051 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13052 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13053 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13054 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13055 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13056 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13057 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13058 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13059 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13060 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13061 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13062 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13063 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13064 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13065 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13066 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13067 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13068 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13069 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13070 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13071 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13072 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13073 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13074 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13075 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13076 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13077 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13078 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13079 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13080 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13081 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13082 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13083 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13084 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13085 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13086 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13087 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13088 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13089 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
13090 		.ctext	= "\xDF\x77\x68\x96\xC7\xBA\xF8\xE2"
13091 			  "\x0E\x24\x99\x1A\xAA\xF3\xC6\x9F"
13092 			  "\xA0\x73\xB3\x70\xC3\x68\x64\x70"
13093 			  "\xAD\x33\x02\xFB\x88\x74\xAA\x78"
13094 			  "\xC7\x47\x1A\x18\x61\x2D\xAC\x9F"
13095 			  "\x7E\x6F\xDF\x05\x13\x76\xA6\x72"
13096 			  "\xB7\x13\x09\x0F\x7D\x38\xDF\x25"
13097 			  "\x4E\xFD\x50\x45\xFA\x35\x6A\xC0"
13098 			  "\x57\x95\xE1\x21\x26\x10\x9A\x21"
13099 			  "\xA1\x8A\x51\x05\xD1\xB1\x78\x35"
13100 			  "\x98\xF5\xAE\xC0\xC1\x8B\x94\xFF"
13101 			  "\xD0\x69\x3F\x42\xC2\x01\xA7\x9B"
13102 			  "\x23\x16\x47\x72\x81\x13\x3A\x72"
13103 			  "\xEC\xD9\x40\x88\x00\x9C\xB0\xA8"
13104 			  "\x9C\xAC\xCE\x11\x73\x7B\x63\x3E"
13105 			  "\xA3\x63\x98\x7D\x35\xE4\xD9\x83"
13106 			  "\xE2\xD0\x52\x87\x0C\x1F\xB0\xB3"
13107 			  "\x41\x1A\x93\x8D\x76\x31\x9F\xF2"
13108 			  "\xFE\x09\xA3\x8F\x22\x6A\x3B\xB9"
13109 			  "\x6C\x9E\xE4\xA1\xA0\xC4\xE7\xA1"
13110 			  "\x21\x9C\x1A\xCA\x65\xDE\x44\x03"
13111 			  "\x99\xF2\xD2\x39\xE3\x3F\x0F\x37"
13112 			  "\x53\x50\x23\xA4\x81\x6E\xDA\xFB"
13113 			  "\xF8\x7B\x01\xD7\xB2\x32\x9C\xB8"
13114 			  "\xB1\x0E\x99\x17\xB5\x38\xF9\xD7"
13115 			  "\x86\x2D\x6E\x94\x5C\x99\x9D\xB3"
13116 			  "\xD3\x63\x4B\x2A\x7D\x44\x6A\xB2"
13117 			  "\xC1\x03\xE6\x5A\x37\xD8\x64\x18"
13118 			  "\xAA\x32\xCE\x29\xED\xC0\xA2\xCB"
13119 			  "\x8D\xAF\xCD\xBE\x8F\xB6\xEC\xB4"
13120 			  "\x89\x05\x81\x6E\x71\x4F\xC3\x28"
13121 			  "\x10\xC1\x62\xC4\x41\xE9\xD2\x39"
13122 			  "\xF3\x22\x39\x12\x2C\xC2\x95\x2D"
13123 			  "\xBF\x93\x58\x4B\x04\xD1\x8D\x57"
13124 			  "\xAE\xEB\x60\x03\x56\x35\xAD\x5A"
13125 			  "\xE9\xC3\xFF\x4E\x31\xE1\x37\xF8"
13126 			  "\x7D\xEE\x65\x8A\xB6\x88\x1A\x3E"
13127 			  "\x07\x09\x82\xBA\xF0\x80\x8A\xD0"
13128 			  "\xA0\x3F\x6A\xE9\x24\x87\x19\x65"
13129 			  "\x73\x3F\x12\x91\x47\x54\xBA\x39"
13130 			  "\x30\x5B\x1E\xE5\xC2\xF9\x3F\xEF"
13131 			  "\xD6\x75\xF9\xB8\x7C\x8B\x05\x76"
13132 			  "\xEE\xB7\x08\x25\x4B\xB6\x7B\x47"
13133 			  "\x72\xC0\x4C\xD4\xDA\xE0\x75\xF1"
13134 			  "\x7C\xE8\x94\x9E\x16\x6E\xB8\x12"
13135 			  "\xA1\xC1\x6E\x3B\x1C\x59\x41\x2D"
13136 			  "\x23\xFA\x7D\x77\xB8\x46\x75\xFE"
13137 			  "\x4F\x10\xD3\x09\x60\xA1\x36\x96"
13138 			  "\x5B\xC2\xDC\x6E\x84\x7D\x9B\x14"
13139 			  "\x80\x21\x83\x58\x3C\x76\xFD\x28"
13140 			  "\x1D\xF9\x93\x13\xD7\x0E\x62\x14"
13141 			  "\x5A\xC5\x4E\x08\xA5\x56\xA4\x3C"
13142 			  "\x68\x93\x44\x70\xDF\xCF\x4A\x51"
13143 			  "\x0B\x81\x29\x41\xE5\x62\x4D\x36"
13144 			  "\xB3\xEA\x94\xA6\xB9\xDD\x3F\x09"
13145 			  "\x62\x34\xA0\x6A\x7E\x7D\xF5\xF6"
13146 			  "\x01\x91\xB4\x27\xDA\x59\xD6\x17"
13147 			  "\x56\x4D\x82\x62\x37\xA3\x48\x01"
13148 			  "\x99\x91\x77\xB2\x08\x6B\x2C\x37"
13149 			  "\xC5\x5C\xAD\xB6\x07\xB6\x84\xF3"
13150 			  "\x4D\x59\x7D\xC5\x28\x69\xFA\x92"
13151 			  "\x22\x46\x89\x2D\x0F\x2B\x08\x24",
13152 		.len	= 496,
13153 	},
13154 };
13155 
13156 static const struct cipher_testvec cast6_ctr_tv_template[] = {
13157 	{ /* Generated from TF test vectors */
13158 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13159 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13160 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13161 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13162 		.klen	= 32,
13163 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13164 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
13165 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13166 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x66",
13167 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
13168 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13169 			  "\x3A",
13170 		.ctext	= "\x26\x0A\xF1\xE2\x3F\x8A\xEF\xA3"
13171 			  "\x53\x9A\x5E\x1B\x2A\x1A\xC6\x0A"
13172 			  "\x57",
13173 		.len	= 17,
13174 	}, { /* Generated from TF test vectors */
13175 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13176 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13177 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13178 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13179 		.klen	= 32,
13180 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13181 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
13182 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13183 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
13184 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
13185 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13186 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13187 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13188 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13189 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13190 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13191 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13192 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13193 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13194 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13195 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13196 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13197 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13198 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13199 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13200 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
13201 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13202 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13203 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13204 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13205 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13206 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13207 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13208 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13209 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13210 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13211 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13212 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13213 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13214 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13215 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13216 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13217 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13218 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13219 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13220 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13221 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13222 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13223 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13224 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13225 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13226 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13227 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13228 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13229 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13230 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13231 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13232 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13233 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13234 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13235 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13236 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13237 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13238 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13239 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13240 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13241 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13242 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13243 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13244 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13245 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
13246 		.ctext	= "\x26\x0A\xF1\xE2\x3F\x8A\xEF\xA3"
13247 			  "\x53\x9A\x5E\x1B\x2A\x1A\xC6\x0A"
13248 			  "\x57\xA3\xEF\x47\x2A\xE8\x88\xA7"
13249 			  "\x3C\xD0\xEC\xB9\x94\x50\x7D\x56"
13250 			  "\xBC\xE1\xC1\xF5\xE1\xEE\x12\xF8"
13251 			  "\x4F\x03\x82\x3A\x93\x6B\x4C\xD3"
13252 			  "\xE3\xF3\xFA\xC2\x23\x55\x98\x20"
13253 			  "\x49\x76\x9B\x6B\xC1\x23\xBF\xE5"
13254 			  "\xD4\xC4\x2F\x61\xE1\x67\x2A\x30"
13255 			  "\x6F\x29\xCA\x54\xF8\x1B\xA6\x7D"
13256 			  "\x66\x45\xEE\xC8\x19\xBE\x50\xF0"
13257 			  "\x5F\x65\xF8\x1E\x4D\x07\x87\xD9"
13258 			  "\xD3\xD9\x1B\x09\x89\xFD\x42\xC5"
13259 			  "\xDB\xEB\x86\xF1\x67\x04\x0F\x5C"
13260 			  "\x81\xDF\x82\x12\xC7\x4C\x1B\x07"
13261 			  "\xDE\xE6\xFA\x29\x86\xD1\xB0\xBA"
13262 			  "\x3D\x6A\x69\x76\xEC\x0F\xB4\xE6"
13263 			  "\xCD\xA7\xF8\xA8\xB8\xE0\x33\xF5"
13264 			  "\x49\x61\x22\x52\x64\x8C\x46\x41"
13265 			  "\x1F\x48\x5F\x4F\xA2\x89\x36\x17"
13266 			  "\x20\xF8\x2F\x8F\x4B\xFA\xF2\xC0"
13267 			  "\x1E\x18\xA2\xF8\xB7\x6D\x98\xE3"
13268 			  "\x00\x14\x15\x59\xC1\x30\x64\xAF"
13269 			  "\xA8\x01\x38\xAB\xD4\x8B\xEC\x7C"
13270 			  "\x44\x9A\xC6\x2C\x2E\x2B\x2B\xF4"
13271 			  "\x02\x37\xC4\x69\xEF\x36\xC1\xF3"
13272 			  "\xA0\xFB\xFE\x29\xAD\x39\xCF\xD0"
13273 			  "\x51\x73\xA3\x22\x42\x41\xAB\xD2"
13274 			  "\x0F\x50\x14\xB9\x54\xD3\xD4\xFA"
13275 			  "\xBF\xC9\xBB\xCE\xC4\x1D\x2D\xAF"
13276 			  "\xC9\x3F\x07\x87\x42\x4B\x3A\x54"
13277 			  "\x34\x8E\x37\xA3\x03\x6F\x65\x66"
13278 			  "\xDB\x44\xC3\xE8\xD7\xDD\x7D\xDD"
13279 			  "\x61\xB4\x2B\x80\xA3\x98\x13\xF5"
13280 			  "\x5A\xD3\x34\x58\xC3\x6E\xF6\xB8"
13281 			  "\x0A\xC6\x50\x01\x8E\xD5\x6C\x7D"
13282 			  "\xFE\x16\xB6\xCF\xFC\x51\x40\xAE"
13283 			  "\xB3\x15\xAC\x90\x6F\x0B\x28\x3A"
13284 			  "\x60\x40\x38\x90\x20\x46\xC7\xB3"
13285 			  "\x0B\x12\x6D\x3B\x15\x14\xF9\xF4"
13286 			  "\x11\x41\x76\x6B\xB3\x60\x82\x3C"
13287 			  "\x84\xFB\x08\x2E\x92\x25\xCB\x79"
13288 			  "\x6F\x58\xC5\x94\x00\x00\x47\xB6"
13289 			  "\x9E\xDC\x0F\x29\x70\x46\x20\x76"
13290 			  "\x65\x75\x66\x5C\x00\x96\xB3\xE1"
13291 			  "\x0B\xA7\x11\x8B\x2E\x61\x4E\x45"
13292 			  "\x73\xFC\x91\xAB\x79\x41\x23\x14"
13293 			  "\x13\xB6\x72\x6C\x46\xB3\x03\x11"
13294 			  "\xE4\xF1\xEE\xC9\x7A\xCF\x96\x32"
13295 			  "\xB6\xF0\x8B\x97\xB4\xCF\x82\xB7"
13296 			  "\x15\x48\x44\x99\x09\xF6\xE0\xD7"
13297 			  "\xBC\xF1\x5B\x91\x4F\x30\x22\xA2"
13298 			  "\x45\xC4\x68\x55\xC2\xBE\xA7\xD2"
13299 			  "\x12\x53\x35\x9C\xF9\xE7\x35\x5D"
13300 			  "\x81\xE4\x86\x42\xC3\x58\xFB\xF0"
13301 			  "\x38\x9B\x8E\x5A\xEF\x83\x33\x0F"
13302 			  "\x00\x4E\x3F\x9F\xF5\x84\x62\xC4"
13303 			  "\x19\x35\x88\x22\x45\x59\x0E\x8F"
13304 			  "\xEC\x27\xDD\x4A\xA4\x1F\xBC\x41"
13305 			  "\x9B\x66\x8D\x32\xBA\x81\x34\x87"
13306 			  "\x0E\x74\x33\x30\x62\xB9\x89\xDF"
13307 			  "\xF9\xC5\xDD\x27\xB3\x39\xCB\xCB",
13308 		.len	= 496,
13309 	},
13310 };
13311 
13312 static const struct cipher_testvec cast6_lrw_tv_template[] = {
13313 	{ /* Generated from TF test vectors */
13314 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
13315 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
13316 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
13317 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
13318 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
13319 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
13320 		.klen	= 48,
13321 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
13322 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
13323 		.ptext	= "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
13324 			  "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
13325 			  "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
13326 			  "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
13327 			  "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
13328 			  "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
13329 			  "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
13330 			  "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
13331 			  "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
13332 			  "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
13333 			  "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
13334 			  "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
13335 			  "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
13336 			  "\x4c\x96\x12\xed\x7c\x92\x03\x01"
13337 			  "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
13338 			  "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
13339 			  "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
13340 			  "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
13341 			  "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
13342 			  "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
13343 			  "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
13344 			  "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
13345 			  "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
13346 			  "\x76\x12\x73\x44\x1a\x56\xd7\x72"
13347 			  "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
13348 			  "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
13349 			  "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
13350 			  "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
13351 			  "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
13352 			  "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
13353 			  "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
13354 			  "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
13355 			  "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
13356 			  "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
13357 			  "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
13358 			  "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
13359 			  "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
13360 			  "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
13361 			  "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
13362 			  "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
13363 			  "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
13364 			  "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
13365 			  "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
13366 			  "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
13367 			  "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
13368 			  "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
13369 			  "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
13370 			  "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
13371 			  "\x62\x73\x65\xfd\x46\x63\x25\x3d"
13372 			  "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
13373 			  "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
13374 			  "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
13375 			  "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
13376 			  "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
13377 			  "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
13378 			  "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
13379 			  "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
13380 			  "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
13381 			  "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
13382 			  "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
13383 			  "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
13384 			  "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
13385 			  "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
13386 			  "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
13387 		.ctext	= "\x55\x25\x09\x8B\xB5\xD5\xF8\xBF"
13388 			  "\x37\x4A\xFE\x3C\x47\xD8\xE6\xEB"
13389 			  "\xCA\xA4\x9B\xB0\xAB\x6D\x64\xCA"
13390 			  "\x58\xB6\x73\xF0\xD7\x52\x34\xEF"
13391 			  "\xFB\x3E\x96\x81\xB7\x71\x34\xA4"
13392 			  "\x55\x20\xBE\x39\x5A\x2B\xF9\xD1"
13393 			  "\x65\x0B\xDA\xD3\x7E\xB3\xA6\xF7"
13394 			  "\x2E\x0B\x5A\x52\xDB\x39\x8C\x9B"
13395 			  "\x61\x17\x5F\xAF\xB6\x5A\xC8\x08"
13396 			  "\xA7\xB7\x2A\x11\x7C\x97\x38\x9D"
13397 			  "\x59\x0E\x66\x59\x5E\xD8\x8B\xCE"
13398 			  "\x70\xE0\xC3\x42\xB0\x8C\x0F\xBA"
13399 			  "\xB2\x0D\x81\xB6\xBE\x61\x1C\x2D"
13400 			  "\x7E\xEA\x91\x25\xAC\xEC\xF8\x28"
13401 			  "\x80\x1D\xF0\x30\xBA\x62\x77\x7D"
13402 			  "\xDB\x15\x69\xDF\xFA\x2A\x81\x64"
13403 			  "\x95\x5B\xA4\x7F\x3E\x4F\xE3\x30"
13404 			  "\xB0\x5C\xC2\x05\xF8\xF0\x29\xE7"
13405 			  "\x0A\xA0\x66\xB2\x5D\x0F\x39\x2B"
13406 			  "\xB4\xB3\x00\xA9\xD0\xAB\x63\x61"
13407 			  "\x5E\xDB\xFC\x11\x74\x25\x96\x65"
13408 			  "\xE8\xE2\x34\x57\x77\x15\x5E\x70"
13409 			  "\xFF\x10\x90\xC3\x64\xF0\x11\x0A"
13410 			  "\x63\x3A\xD3\x55\x92\x15\x4B\x0C"
13411 			  "\xC7\x08\x89\x17\x3B\x99\xAD\x63"
13412 			  "\xE7\x06\xDF\x52\xBC\x15\x64\x45"
13413 			  "\x9D\x7A\xFB\x69\xBC\x2D\x6E\xA9"
13414 			  "\x35\xD9\xD8\xF5\x0C\xC4\xA2\x23"
13415 			  "\x9C\x18\x8B\xA8\x8C\xFE\xF8\x0E"
13416 			  "\xBD\xAB\x60\x1A\x51\x17\x54\x27"
13417 			  "\xB6\xE8\xBE\x0F\xA9\xA5\x82\x19"
13418 			  "\x2F\x6F\x20\xA7\x47\xED\x74\x6C"
13419 			  "\x4E\xC1\xF8\x8C\x14\xF3\xBB\x1F"
13420 			  "\xED\x4D\x8F\x7C\x37\xEF\x19\xA1"
13421 			  "\x07\x16\xDE\x76\xCC\x5E\x94\x02"
13422 			  "\xFB\xBF\xE4\x81\x50\xCE\xFC\x0F"
13423 			  "\x9E\xCF\x3D\xF6\x67\x00\xBF\xA7"
13424 			  "\x6E\x21\x58\x36\x06\xDE\xB3\xD4"
13425 			  "\xA2\xFA\xD8\x4E\xE0\xB9\x7F\x23"
13426 			  "\x51\x21\x2B\x32\x68\xAA\xF8\xA8"
13427 			  "\x93\x08\xB5\x6D\xE6\x43\x2C\xB7"
13428 			  "\x31\xB2\x0F\xD0\xA2\x51\xC0\x25"
13429 			  "\x30\xC7\x10\x3F\x97\x27\x01\x8E"
13430 			  "\xFA\xD8\x4F\x78\xD8\x2E\x1D\xEB"
13431 			  "\xA1\x37\x52\x0F\x7B\x5E\x87\xA8"
13432 			  "\x22\xE2\xE6\x92\xA7\x5F\x11\x32"
13433 			  "\xCC\x93\x34\xFC\xD1\x7E\xAE\x54"
13434 			  "\xBC\x6A\x1B\x91\xD1\x2E\x21\xEC"
13435 			  "\x5D\xF1\xC4\xF1\x55\x20\xBF\xE5"
13436 			  "\x96\x3D\x69\x91\x20\x4E\xF2\x61"
13437 			  "\xDA\x77\xFE\xEE\xC3\x74\x57\x2A"
13438 			  "\x78\x39\xB0\xE0\xCF\x12\x56\xD6"
13439 			  "\x05\xDC\xF9\x19\x66\x44\x1D\xF9"
13440 			  "\x82\x37\xD4\xC2\x60\xB6\x31\xDF"
13441 			  "\x0C\xAF\xBC\x8B\x55\x9A\xC8\x2D"
13442 			  "\xAB\xA7\x88\x7B\x41\xE8\x29\xC9"
13443 			  "\x9B\x8D\xA7\x00\x86\x25\xB6\x14"
13444 			  "\xF5\x13\x73\xD7\x4B\x6B\x83\xF3"
13445 			  "\xAF\x96\x00\xE4\xB7\x3C\x65\xA6"
13446 			  "\x15\xB7\x94\x7D\x4E\x70\x4C\x75"
13447 			  "\xF3\xB4\x02\xA9\x17\x1C\x7A\x0A"
13448 			  "\xC0\xD5\x33\x11\x56\xDE\xDC\xF5"
13449 			  "\x8D\xD9\xCD\x3B\x22\x67\x18\xC7"
13450 			  "\xC4\xF5\x99\x61\xBC\xBB\x5B\x46",
13451 		.len	= 512,
13452 	},
13453 };
13454 
13455 static const struct cipher_testvec cast6_xts_tv_template[] = {
13456 	{ /* Generated from TF test vectors */
13457 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
13458 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
13459 			  "\x62\x49\x77\x57\x24\x70\x93\x69"
13460 			  "\x99\x59\x57\x49\x66\x96\x76\x27"
13461 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
13462 			  "\x23\x84\x62\x64\x33\x83\x27\x95"
13463 			  "\x02\x88\x41\x97\x16\x93\x99\x37"
13464 			  "\x51\x05\x82\x09\x74\x94\x45\x92",
13465 		.klen	= 64,
13466 		.iv	= "\xff\x00\x00\x00\x00\x00\x00\x00"
13467 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
13468 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13469 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13470 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
13471 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
13472 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
13473 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
13474 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
13475 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
13476 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
13477 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
13478 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
13479 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
13480 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
13481 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
13482 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
13483 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
13484 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
13485 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
13486 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
13487 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
13488 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
13489 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
13490 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
13491 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
13492 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
13493 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
13494 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
13495 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
13496 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
13497 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
13498 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
13499 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
13500 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
13501 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13502 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
13503 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
13504 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
13505 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
13506 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
13507 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
13508 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
13509 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
13510 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
13511 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
13512 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
13513 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
13514 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
13515 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
13516 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
13517 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
13518 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
13519 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
13520 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
13521 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
13522 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
13523 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
13524 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
13525 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
13526 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
13527 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
13528 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
13529 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
13530 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
13531 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
13532 		.ctext	= "\xDE\x6F\x22\xA5\xE8\x39\xE8\x78"
13533 			  "\x88\x5A\x4F\x8D\x82\x76\x52\x6D"
13534 			  "\xB2\x41\x16\xF4\x2B\xA6\xEB\xF6"
13535 			  "\xE2\xC5\x62\x8D\x61\xA1\x01\xED"
13536 			  "\xD9\x38\x01\xC1\x43\x63\x4E\x88"
13537 			  "\xC9\x4B\x5A\x88\x80\xB7\x5C\x71"
13538 			  "\x47\xEE\x11\xD8\xB7\x2D\x5D\x13"
13539 			  "\x1A\xB1\x68\x5B\x61\xA7\xA9\x81"
13540 			  "\x8B\x83\xA1\x6A\xAA\x36\xD6\xB6"
13541 			  "\x60\x54\x09\x32\xFE\x6A\x76\x2E"
13542 			  "\x28\xFF\xD5\xD6\xDD\x1D\x45\x7D"
13543 			  "\xF0\x8B\xF3\x32\x4E\x6C\x12\xCB"
13544 			  "\xB8\x25\x70\xF8\x40\xBC\x90\x1B"
13545 			  "\x11\xC3\x59\xAF\xF0\x2F\x92\xDD"
13546 			  "\xD3\x3B\xCF\x60\xA1\x78\x94\x57"
13547 			  "\xAF\x76\xC1\x67\xA6\x3C\xCD\x98"
13548 			  "\xB1\xF7\x27\xB9\xA3\xBD\x10\xEA"
13549 			  "\xCD\x8B\xC2\xF2\x14\xF2\xB2\x67"
13550 			  "\x05\xDD\x1D\x58\x6E\x2F\x95\x08"
13551 			  "\x3A\xF8\x78\x76\x82\x56\xA7\xEC"
13552 			  "\x51\x4B\x85\x77\xC2\x4C\x4A\x34"
13553 			  "\x71\x38\x17\x91\x44\xE8\xFC\x65"
13554 			  "\x99\x0D\x52\x91\xEE\xF8\xEF\x27"
13555 			  "\x2A\x9E\x6E\x78\xC4\x26\x87\xF4"
13556 			  "\x8A\xF0\x2D\x04\xE8\x14\x92\x5D"
13557 			  "\x59\x22\x9B\x29\x5C\x18\xF0\xC3"
13558 			  "\x47\xF3\x76\xD8\xE4\xF3\x1B\xD1"
13559 			  "\x70\xA3\x0D\xB5\x70\x02\x1D\xA3"
13560 			  "\x91\x3B\x49\x73\x18\xAB\xD4\xC9"
13561 			  "\xC3\x1E\xEF\x1F\xFE\xD5\x59\x8A"
13562 			  "\xD7\xF6\xC9\x71\x67\x79\xD7\x0E"
13563 			  "\xBE\x1F\x8E\xEC\x55\x7E\x4F\x24"
13564 			  "\xE6\x87\xEA\xFE\x96\x25\x67\x8E"
13565 			  "\x93\x03\xFA\xFF\xCE\xAF\xB2\x3C"
13566 			  "\x6F\xEB\x57\xFB\xD3\x28\x87\xA9"
13567 			  "\xCE\xC2\xF5\x9C\xC6\x67\xB5\x97"
13568 			  "\x49\xF7\x04\xCB\xEF\x84\x98\x33"
13569 			  "\xAF\x38\xD3\x04\x1C\x24\x71\x38"
13570 			  "\xC7\x71\xDD\x43\x0D\x12\x4A\x18"
13571 			  "\xBA\xC4\xAF\xBA\xB2\x5B\xEB\x95"
13572 			  "\x02\x43\x5D\xCE\x19\xCC\xCD\x66"
13573 			  "\x91\x0B\x8C\x7F\x51\xC4\xBF\x3C"
13574 			  "\x8B\xF1\xCC\xAA\x29\xD7\x87\xCB"
13575 			  "\x3E\xC5\xF3\xC9\x75\xE8\xA3\x5B"
13576 			  "\x30\x45\xA9\xB7\xAF\x80\x64\x6F"
13577 			  "\x75\x4A\xA7\xC0\x6D\x19\x6B\xDE"
13578 			  "\x17\xDE\x6D\xEA\x87\x9F\x95\xAE"
13579 			  "\xF5\x3C\xEE\x54\xB8\x27\x84\xF8"
13580 			  "\x97\xA3\xE1\x6F\x38\x24\x34\x88"
13581 			  "\xCE\xBD\x32\x52\xE0\x00\x6C\x94"
13582 			  "\xC9\xD7\x5D\x37\x81\x33\x2E\x7F"
13583 			  "\x4F\x7E\x2E\x0D\x94\xBD\xEA\x59"
13584 			  "\x34\x39\xA8\x35\x12\xB7\xBC\xAC"
13585 			  "\xEA\x52\x9C\x78\x02\x6D\x92\x36"
13586 			  "\xFB\x59\x2B\xA4\xEA\x7B\x1B\x83"
13587 			  "\xE1\x4D\x5E\x2A\x7E\x92\xB1\x64"
13588 			  "\xDE\xE0\x27\x4B\x0A\x6F\x4C\xE3"
13589 			  "\xB0\xEB\x31\xE4\x69\x95\xAB\x35"
13590 			  "\x8B\x2C\xF5\x6B\x7F\xF1\xA2\x82"
13591 			  "\xF8\xD9\x47\x82\xA9\x82\x03\x91"
13592 			  "\x69\x1F\xBE\x4C\xE7\xC7\x34\x2F"
13593 			  "\x45\x72\x80\x17\x81\xBD\x9D\x62"
13594 			  "\xA1\xAC\xE8\xCF\xC6\x74\xCF\xDC"
13595 			  "\x22\x60\x4E\xE8\xA4\x5D\x85\xB9",
13596 		.len	= 512,
13597 	},
13598 };
13599 
13600 /*
13601  * AES test vectors.
13602  */
13603 static const struct cipher_testvec aes_tv_template[] = {
13604 	{ /* From FIPS-197 */
13605 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13606 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13607 		.klen	= 16,
13608 		.ptext	= "\x00\x11\x22\x33\x44\x55\x66\x77"
13609 			  "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
13610 		.ctext	= "\x69\xc4\xe0\xd8\x6a\x7b\x04\x30"
13611 			  "\xd8\xcd\xb7\x80\x70\xb4\xc5\x5a",
13612 		.len	= 16,
13613 	}, {
13614 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13615 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13616 			  "\x10\x11\x12\x13\x14\x15\x16\x17",
13617 		.klen	= 24,
13618 		.ptext	= "\x00\x11\x22\x33\x44\x55\x66\x77"
13619 			  "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
13620 		.ctext	= "\xdd\xa9\x7c\xa4\x86\x4c\xdf\xe0"
13621 			  "\x6e\xaf\x70\xa0\xec\x0d\x71\x91",
13622 		.len	= 16,
13623 	}, {
13624 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13625 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13626 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
13627 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
13628 		.klen	= 32,
13629 		.ptext	= "\x00\x11\x22\x33\x44\x55\x66\x77"
13630 			  "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
13631 		.ctext	= "\x8e\xa2\xb7\xca\x51\x67\x45\xbf"
13632 			  "\xea\xfc\x49\x90\x4b\x49\x60\x89",
13633 		.len	= 16,
13634 	}, { /* Generated with Crypto++ */
13635 		.key	= "\xA6\xC9\x83\xA6\xC9\xEC\x0F\x32"
13636 			  "\x55\x0F\x32\x55\x78\x9B\xBE\x78"
13637 			  "\x9B\xBE\xE1\x04\x27\xE1\x04\x27"
13638 			  "\x4A\x6D\x90\x4A\x6D\x90\xB3\xD6",
13639 		.klen	= 32,
13640 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
13641 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
13642 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
13643 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
13644 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
13645 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
13646 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
13647 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
13648 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
13649 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
13650 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
13651 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
13652 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
13653 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
13654 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
13655 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
13656 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
13657 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
13658 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
13659 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
13660 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
13661 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
13662 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
13663 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
13664 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
13665 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
13666 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
13667 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
13668 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
13669 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
13670 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
13671 			  "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
13672 			  "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
13673 			  "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
13674 			  "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
13675 			  "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
13676 			  "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
13677 			  "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
13678 			  "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
13679 			  "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
13680 			  "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
13681 			  "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
13682 			  "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
13683 			  "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
13684 			  "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
13685 			  "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
13686 			  "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
13687 			  "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
13688 			  "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
13689 			  "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
13690 			  "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
13691 			  "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
13692 			  "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
13693 			  "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
13694 			  "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
13695 			  "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
13696 			  "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
13697 			  "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
13698 			  "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
13699 			  "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
13700 			  "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
13701 			  "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
13702 		.ctext	= "\x71\x73\xF7\xDB\x24\x93\x21\x6D"
13703 			  "\x61\x1E\xBB\x63\x42\x79\xDB\x64"
13704 			  "\x6F\x82\xC0\xCA\xA3\x9B\xFA\x0B"
13705 			  "\xD9\x08\xC7\x4A\x90\xAE\x8F\x5F"
13706 			  "\x5E\x06\xF0\x5F\x31\x51\x18\x37"
13707 			  "\x45\xD7\xCA\x3A\xFD\x6C\x3F\xE1"
13708 			  "\xDD\x8D\x22\x65\x2B\x00\x50\xCE"
13709 			  "\xBA\x28\x67\xD7\xCE\x0E\x0D\xEA"
13710 			  "\x78\x69\x7F\xAE\x8F\x8B\x69\x37"
13711 			  "\x75\xE0\xDC\x96\xE0\xB7\xF4\x09"
13712 			  "\xCB\x6D\xA2\xFB\xDA\xAF\x09\xF8"
13713 			  "\x81\x82\x27\xFA\x45\x9C\x29\xA4"
13714 			  "\x22\x8B\x78\x69\x5B\x46\xF9\x39"
13715 			  "\x1B\xCC\xF9\x1D\x09\xEB\xBC\x5C"
13716 			  "\x41\x72\x51\x97\x1D\x07\x49\xA0"
13717 			  "\x1B\x8E\x65\x4B\xB2\x6A\x12\x03"
13718 			  "\x6A\x60\x95\xAC\xBD\xAC\x1A\x64"
13719 			  "\xDE\x5A\xA5\xF0\x83\x2F\xCB\xCA"
13720 			  "\x22\x74\xA6\x6C\x9B\x73\xCE\x3F"
13721 			  "\xE1\x8B\x22\x17\x59\x0C\x47\x89"
13722 			  "\x33\xA1\xD6\x47\x03\x19\x4F\xA8"
13723 			  "\x67\x69\xF0\x5B\xF0\x20\xAD\x06"
13724 			  "\x27\x81\x92\xD8\xC5\xBA\x98\x12"
13725 			  "\xBE\x24\xB5\x2F\x75\x02\xC2\xAD"
13726 			  "\x12\x2F\x07\x32\xEE\x39\xAF\x64"
13727 			  "\x05\x8F\xB3\xD4\xEB\x1B\x46\x6E"
13728 			  "\xD9\x21\xF9\xC4\xB7\xC9\x45\x68"
13729 			  "\xB4\xA1\x74\x9F\x82\x47\xEB\xCC"
13730 			  "\xBD\x0A\x14\x95\x0F\x8B\xA8\x2F"
13731 			  "\x4B\x1B\xA7\xBF\x82\xA6\x43\x0C"
13732 			  "\xB9\x39\x4A\xA8\x10\x6F\x50\x7B"
13733 			  "\x25\xFB\x26\x81\xE0\x2F\xF0\x96"
13734 			  "\x8D\x8B\xAC\x92\x0F\xF6\xED\x64"
13735 			  "\x63\x29\x4C\x8E\x18\x13\xC5\xBF"
13736 			  "\xFC\xA0\xD9\xBF\x7C\x3A\x0E\x29"
13737 			  "\x6F\xD1\x6C\x6F\xA5\xDA\xBF\xB1"
13738 			  "\x30\xEA\x44\x2D\xC3\x8F\x16\xE1"
13739 			  "\x66\xFA\xA3\x21\x3E\xFC\x13\xCA"
13740 			  "\xF0\xF6\xF0\x59\xBD\x8F\x38\x50"
13741 			  "\x31\xCB\x69\x3F\x96\x15\xD6\xF5"
13742 			  "\xAE\xFF\xF6\xAA\x41\x85\x4C\x10"
13743 			  "\x58\xE3\xF9\x44\xE6\x28\xDA\x9A"
13744 			  "\xDC\x6A\x80\x34\x73\x97\x1B\xC5"
13745 			  "\xCA\x26\x16\x77\x0E\x60\xAB\x89"
13746 			  "\x0F\x04\x27\xBD\xCE\x3E\x71\xB4"
13747 			  "\xA0\xD7\x22\x7E\xDB\xEB\x24\x70"
13748 			  "\x42\x71\x51\x78\x70\xB3\xE0\x3D"
13749 			  "\x84\x8E\x8D\x7B\xD0\x6D\xEA\x92"
13750 			  "\x11\x08\x42\x4F\xE5\xAD\x26\x92"
13751 			  "\xD2\x00\xAE\xA8\xE3\x4B\x37\x47"
13752 			  "\x22\xC1\x95\xC1\x63\x7F\xCB\x03"
13753 			  "\xF3\xE3\xD7\x9D\x60\xC7\xBC\xEA"
13754 			  "\x35\xA2\xFD\x45\x52\x39\x13\x6F"
13755 			  "\xC1\x53\xF3\x53\xDF\x33\x84\xD7"
13756 			  "\xD2\xC8\x37\xB0\x75\xE3\x41\x46"
13757 			  "\xB3\xC7\x83\x2E\x8A\xBB\xA4\xE5"
13758 			  "\x7F\x3C\xFD\x8B\xEB\xEA\x63\xBD"
13759 			  "\xB7\x46\xE7\xBF\x09\x9C\x0D\x0F"
13760 			  "\x40\x86\x7F\x51\xE1\x11\x9C\xCB"
13761 			  "\x88\xE6\x68\x47\xE3\x2B\xC5\xFF"
13762 			  "\x09\x79\xA0\x43\x5C\x0D\x08\x58"
13763 			  "\x17\xBB\xC0\x6B\x62\x3F\x56\xE9",
13764 		.len	= 496,
13765 	},
13766 };
13767 
13768 static const struct cipher_testvec aes_cbc_tv_template[] = {
13769 	{ /* From RFC 3602 */
13770 		.key    = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
13771 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
13772 		.klen   = 16,
13773 		.iv	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
13774 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
13775 		.iv_out	= "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
13776 			  "\x27\x08\x94\x2d\xbe\x77\x18\x1a",
13777 		.ptext	= "Single block msg",
13778 		.ctext	= "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
13779 			  "\x27\x08\x94\x2d\xbe\x77\x18\x1a",
13780 		.len	= 16,
13781 	}, {
13782 		.key    = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
13783 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
13784 		.klen   = 16,
13785 		.iv     = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
13786 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
13787 		.iv_out	= "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
13788 			  "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1",
13789 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13790 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13791 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
13792 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
13793 		.ctext	= "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
13794 			  "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
13795 			  "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
13796 			  "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1",
13797 		.len	= 32,
13798 	}, { /* From NIST SP800-38A */
13799 		.key	= "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
13800 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
13801 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
13802 		.klen	= 24,
13803 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13804 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13805 		.iv_out	= "\x08\xb0\xe2\x79\x88\x59\x88\x81"
13806 			  "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd",
13807 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
13808 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
13809 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
13810 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
13811 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
13812 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
13813 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
13814 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
13815 		.ctext	= "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
13816 			  "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
13817 			  "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
13818 			  "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
13819 			  "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
13820 			  "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
13821 			  "\x08\xb0\xe2\x79\x88\x59\x88\x81"
13822 			  "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd",
13823 		.len	= 64,
13824 	}, {
13825 		.key	= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
13826 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
13827 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
13828 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
13829 		.klen	= 32,
13830 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13831 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13832 		.iv_out	= "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
13833 			  "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b",
13834 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
13835 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
13836 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
13837 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
13838 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
13839 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
13840 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
13841 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
13842 		.ctext	= "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
13843 			  "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
13844 			  "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
13845 			  "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
13846 			  "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
13847 			  "\xa5\x30\xe2\x63\x04\x23\x14\x61"
13848 			  "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
13849 			  "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b",
13850 		.len	= 64,
13851 	}, { /* Generated with Crypto++ */
13852 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
13853 			  "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
13854 			  "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
13855 			  "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
13856 		.klen	= 32,
13857 		.iv	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
13858 			  "\xE2\x7D\x18\xD6\x71\x0C\xA7\x42",
13859 		.iv_out	= "\xE0\x1F\x91\xF8\x82\x96\x2D\x65"
13860 			  "\xA3\xAA\x13\xCC\x50\xFF\x7B\x02",
13861 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
13862 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
13863 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
13864 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
13865 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
13866 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
13867 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
13868 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
13869 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
13870 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
13871 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
13872 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
13873 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
13874 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
13875 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
13876 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
13877 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
13878 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
13879 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
13880 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
13881 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
13882 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
13883 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
13884 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
13885 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
13886 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
13887 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
13888 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
13889 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
13890 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
13891 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
13892 			  "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
13893 			  "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
13894 			  "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
13895 			  "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
13896 			  "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
13897 			  "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
13898 			  "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
13899 			  "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
13900 			  "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
13901 			  "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
13902 			  "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
13903 			  "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
13904 			  "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
13905 			  "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
13906 			  "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
13907 			  "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
13908 			  "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
13909 			  "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
13910 			  "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
13911 			  "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
13912 			  "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
13913 			  "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
13914 			  "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
13915 			  "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
13916 			  "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
13917 			  "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
13918 			  "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
13919 			  "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
13920 			  "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
13921 			  "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
13922 			  "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
13923 		.ctext	= "\xEA\x65\x8A\x19\xB0\x66\xC1\x3F"
13924 			  "\xCE\xF1\x97\x75\xC1\xFD\xB5\xAF"
13925 			  "\x52\x65\xF7\xFF\xBC\xD8\x2D\x9F"
13926 			  "\x2F\xB9\x26\x9B\x6F\x10\xB7\xB8"
13927 			  "\x26\xA1\x02\x46\xA2\xAD\xC6\xC0"
13928 			  "\x11\x15\xFF\x6D\x1E\x82\x04\xA6"
13929 			  "\xB1\x74\xD1\x08\x13\xFD\x90\x7C"
13930 			  "\xF5\xED\xD3\xDB\x5A\x0A\x0C\x2F"
13931 			  "\x0A\x70\xF1\x88\x07\xCF\x21\x26"
13932 			  "\x40\x40\x8A\xF5\x53\xF7\x24\x4F"
13933 			  "\x83\x38\x43\x5F\x08\x99\xEB\xE3"
13934 			  "\xDC\x02\x64\x67\x50\x6E\x15\xC3"
13935 			  "\x01\x1A\xA0\x81\x13\x65\xA6\x73"
13936 			  "\x71\xA6\x3B\x91\x83\x77\xBE\xFA"
13937 			  "\xDB\x71\x73\xA6\xC1\xAE\x43\xC3"
13938 			  "\x36\xCE\xD6\xEB\xF9\x30\x1C\x4F"
13939 			  "\x80\x38\x5E\x9C\x6E\xAB\x98\x2F"
13940 			  "\x53\xAF\xCF\xC8\x9A\xB8\x86\x43"
13941 			  "\x3E\x86\xE7\xA1\xF4\x2F\x30\x40"
13942 			  "\x03\xA8\x6C\x50\x42\x9F\x77\x59"
13943 			  "\x89\xA0\xC5\xEC\x9A\xB8\xDD\x99"
13944 			  "\x16\x24\x02\x07\x48\xAE\xF2\x31"
13945 			  "\x34\x0E\xC3\x85\xFE\x1C\x95\x99"
13946 			  "\x87\x58\x98\x8B\xE7\xC6\xC5\x70"
13947 			  "\x73\x81\x07\x7C\x56\x2F\xD8\x1B"
13948 			  "\xB7\xB9\x2B\xAB\xE3\x01\x87\x0F"
13949 			  "\xD8\xBB\xC0\x0D\xAC\x2C\x2F\x98"
13950 			  "\x3C\x0B\xA2\x99\x4A\x8C\xF7\x04"
13951 			  "\xE0\xE0\xCF\xD1\x81\x5B\xFE\xF5"
13952 			  "\x24\x04\xFD\xB8\xDF\x13\xD8\xCD"
13953 			  "\xF1\xE3\x3D\x98\x50\x02\x77\x9E"
13954 			  "\xBC\x22\xAB\xFA\xC2\x43\x1F\x66"
13955 			  "\x20\x02\x23\xDA\xDF\xA0\x89\xF6"
13956 			  "\xD8\xF3\x45\x24\x53\x6F\x16\x77"
13957 			  "\x02\x3E\x7B\x36\x5F\xA0\x3B\x78"
13958 			  "\x63\xA2\xBD\xB5\xA4\xCA\x1E\xD3"
13959 			  "\x57\xBC\x0B\x9F\x43\x51\x28\x4F"
13960 			  "\x07\x50\x6C\x68\x12\x07\xCF\xFA"
13961 			  "\x6B\x72\x0B\xEB\xF8\x88\x90\x2C"
13962 			  "\x7E\xF5\x91\xD1\x03\xD8\xD5\xBD"
13963 			  "\x22\x39\x7B\x16\x03\x01\x69\xAF"
13964 			  "\x3D\x38\x66\x28\x0C\xBE\x5B\xC5"
13965 			  "\x03\xB4\x2F\x51\x8A\x56\x17\x2B"
13966 			  "\x88\x42\x6D\x40\x68\x8F\xD0\x11"
13967 			  "\x19\xF9\x1F\x43\x79\x95\x31\xFA"
13968 			  "\x28\x7A\x3D\xF7\x66\xEB\xEF\xAC"
13969 			  "\x06\xB2\x01\xAD\xDB\x68\xDB\xEC"
13970 			  "\x8D\x53\x6E\x72\x68\xA3\xC7\x63"
13971 			  "\x43\x2B\x78\xE0\x04\x29\x8F\x72"
13972 			  "\xB2\x2C\xE6\x84\x03\x30\x6D\xCD"
13973 			  "\x26\x92\x37\xE1\x2F\xBB\x8B\x9D"
13974 			  "\xE4\x4C\xF6\x93\xBC\xD9\xAD\x44"
13975 			  "\x52\x65\xC7\xB0\x0E\x3F\x0E\x61"
13976 			  "\x56\x5D\x1C\x6D\xA7\x05\x2E\xBC"
13977 			  "\x58\x08\x15\xAB\x12\xAB\x17\x4A"
13978 			  "\x5E\x1C\xF2\xCD\xB8\xA2\xAE\xFB"
13979 			  "\x9B\x2E\x0E\x85\x34\x80\x0E\x3F"
13980 			  "\x4C\xB8\xDB\xCE\x1C\x90\xA1\x61"
13981 			  "\x6C\x69\x09\x35\x9E\xD4\xF4\xAD"
13982 			  "\xBC\x06\x41\xE3\x01\xB4\x4E\x0A"
13983 			  "\xE0\x1F\x91\xF8\x82\x96\x2D\x65"
13984 			  "\xA3\xAA\x13\xCC\x50\xFF\x7B\x02",
13985 		.len	= 496,
13986 	},
13987 };
13988 
13989 static const struct cipher_testvec aes_cfb_tv_template[] = {
13990 	{ /* From NIST SP800-38A */
13991 		.key	= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
13992 			  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
13993 		.klen	= 16,
13994 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13995 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13996 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
13997 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
13998 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
13999 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14000 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14001 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14002 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14003 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14004 		.ctext	= "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
14005 			  "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
14006 			  "\xc8\xa6\x45\x37\xa0\xb3\xa9\x3f"
14007 			  "\xcd\xe3\xcd\xad\x9f\x1c\xe5\x8b"
14008 			  "\x26\x75\x1f\x67\xa3\xcb\xb1\x40"
14009 			  "\xb1\x80\x8c\xf1\x87\xa4\xf4\xdf"
14010 			  "\xc0\x4b\x05\x35\x7c\x5d\x1c\x0e"
14011 			  "\xea\xc4\xc6\x6f\x9f\xf7\xf2\xe6",
14012 		.len	= 64,
14013 	}, {
14014 		.key	= "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
14015 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
14016 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
14017 		.klen	= 24,
14018 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14019 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14020 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14021 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14022 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14023 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14024 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14025 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14026 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14027 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14028 		.ctext	= "\xcd\xc8\x0d\x6f\xdd\xf1\x8c\xab"
14029 			  "\x34\xc2\x59\x09\xc9\x9a\x41\x74"
14030 			  "\x67\xce\x7f\x7f\x81\x17\x36\x21"
14031 			  "\x96\x1a\x2b\x70\x17\x1d\x3d\x7a"
14032 			  "\x2e\x1e\x8a\x1d\xd5\x9b\x88\xb1"
14033 			  "\xc8\xe6\x0f\xed\x1e\xfa\xc4\xc9"
14034 			  "\xc0\x5f\x9f\x9c\xa9\x83\x4f\xa0"
14035 			  "\x42\xae\x8f\xba\x58\x4b\x09\xff",
14036 		.len	= 64,
14037 	}, {
14038 		.key	= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
14039 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
14040 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
14041 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
14042 		.klen	= 32,
14043 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14044 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14045 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14046 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14047 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14048 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14049 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14050 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14051 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14052 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14053 		.ctext	= "\xdc\x7e\x84\xbf\xda\x79\x16\x4b"
14054 			  "\x7e\xcd\x84\x86\x98\x5d\x38\x60"
14055 			  "\x39\xff\xed\x14\x3b\x28\xb1\xc8"
14056 			  "\x32\x11\x3c\x63\x31\xe5\x40\x7b"
14057 			  "\xdf\x10\x13\x24\x15\xe5\x4b\x92"
14058 			  "\xa1\x3e\xd0\xa8\x26\x7a\xe2\xf9"
14059 			  "\x75\xa3\x85\x74\x1a\xb9\xce\xf8"
14060 			  "\x20\x31\x62\x3d\x55\xb1\xe4\x71",
14061 		.len	= 64,
14062 	}, { /* > 16 bytes, not a multiple of 16 bytes */
14063 		.key	= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
14064 			  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
14065 		.klen	= 16,
14066 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14067 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14068 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14069 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14070 			  "\xae",
14071 		.ctext	= "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
14072 			  "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
14073 			  "\xc8",
14074 		.len	= 17,
14075 	}, { /* < 16 bytes */
14076 		.key	= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
14077 			  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
14078 		.klen	= 16,
14079 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14080 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14081 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f",
14082 		.ctext	= "\x3b\x3f\xd9\x2e\xb7\x2d\xad",
14083 		.len	= 7,
14084 	},
14085 };
14086 
14087 static const struct aead_testvec hmac_md5_ecb_cipher_null_tv_template[] = {
14088 	{ /* Input data from RFC 2410 Case 1 */
14089 #ifdef __LITTLE_ENDIAN
14090 		.key    = "\x08\x00"		/* rta length */
14091 			  "\x01\x00"		/* rta type */
14092 #else
14093 		.key    = "\x00\x08"		/* rta length */
14094 			  "\x00\x01"		/* rta type */
14095 #endif
14096 			  "\x00\x00\x00\x00"	/* enc key length */
14097 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14098 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
14099 		.klen   = 8 + 16 + 0,
14100 		.iv     = "",
14101 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
14102 		.plen	= 8,
14103 		.ctext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
14104 			  "\xaa\x42\xfe\x43\x8d\xea\xa3\x5a"
14105 			  "\xb9\x3d\x9f\xb1\xa3\x8e\x9b\xae",
14106 		.clen	= 8 + 16,
14107 	}, { /* Input data from RFC 2410 Case 2 */
14108 #ifdef __LITTLE_ENDIAN
14109 		.key    = "\x08\x00"		/* rta length */
14110 			  "\x01\x00"		/* rta type */
14111 #else
14112 		.key    = "\x00\x08"		/* rta length */
14113 			  "\x00\x01"		/* rta type */
14114 #endif
14115 			  "\x00\x00\x00\x00"	/* enc key length */
14116 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14117 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
14118 		.klen   = 8 + 16 + 0,
14119 		.iv     = "",
14120 		.ptext	= "Network Security People Have A Strange Sense Of Humor",
14121 		.plen	= 53,
14122 		.ctext	= "Network Security People Have A Strange Sense Of Humor"
14123 			  "\x73\xa5\x3e\x1c\x08\x0e\x8a\x8a"
14124 			  "\x8e\xb5\x5f\x90\x8e\xfe\x13\x23",
14125 		.clen	= 53 + 16,
14126 	},
14127 };
14128 
14129 static const struct aead_testvec hmac_sha1_aes_cbc_tv_temp[] = {
14130 	{ /* RFC 3602 Case 1 */
14131 #ifdef __LITTLE_ENDIAN
14132 		.key    = "\x08\x00"		/* rta length */
14133 			  "\x01\x00"		/* rta type */
14134 #else
14135 		.key    = "\x00\x08"		/* rta length */
14136 			  "\x00\x01"		/* rta type */
14137 #endif
14138 			  "\x00\x00\x00\x10"	/* enc key length */
14139 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14140 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14141 			  "\x00\x00\x00\x00"
14142 			  "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
14143 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
14144 		.klen   = 8 + 20 + 16,
14145 		.iv     = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
14146 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
14147 		.assoc	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
14148 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
14149 		.alen	= 16,
14150 		.ptext	= "Single block msg",
14151 		.plen	= 16,
14152 		.ctext	= "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
14153 			  "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
14154 			  "\x1b\x13\xcb\xaf\x89\x5e\xe1\x2c"
14155 			  "\x13\xc5\x2e\xa3\xcc\xed\xdc\xb5"
14156 			  "\x03\x71\xa2\x06",
14157 		.clen	= 16 + 20,
14158 	}, { /* RFC 3602 Case 2 */
14159 #ifdef __LITTLE_ENDIAN
14160 		.key    = "\x08\x00"		/* rta length */
14161 			  "\x01\x00"		/* rta type */
14162 #else
14163 		.key    = "\x00\x08"		/* rta length */
14164 			  "\x00\x01"		/* rta type */
14165 #endif
14166 			  "\x00\x00\x00\x10"	/* enc key length */
14167 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
14168 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14169 			  "\x30\x31\x32\x33"
14170 			  "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
14171 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
14172 		.klen   = 8 + 20 + 16,
14173 		.iv     = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
14174 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
14175 		.assoc	= "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
14176 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
14177 		.alen	= 16,
14178 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14179 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14180 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
14181 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
14182 		.plen	= 32,
14183 		.ctext	= "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
14184 			  "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
14185 			  "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
14186 			  "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
14187 			  "\xad\x9b\x4c\x5c\x85\xe1\xda\xae"
14188 			  "\xee\x81\x4e\xd7\xdb\x74\xcf\x58"
14189 			  "\x65\x39\xf8\xde",
14190 		.clen	= 32 + 20,
14191 	}, { /* RFC 3602 Case 3 */
14192 #ifdef __LITTLE_ENDIAN
14193 		.key    = "\x08\x00"		/* rta length */
14194 			  "\x01\x00"            /* rta type */
14195 #else
14196 		.key    = "\x00\x08"		/* rta length */
14197 			  "\x00\x01"		/* rta type */
14198 #endif
14199 			  "\x00\x00\x00\x10"	/* enc key length */
14200 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
14201 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14202 			  "\x22\x33\x44\x55"
14203 			  "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
14204 			  "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
14205 		.klen   = 8 + 20 + 16,
14206 		.iv     = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
14207 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
14208 		.assoc	= "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
14209 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
14210 		.alen	= 16,
14211 		.ptext	= "This is a 48-byte message (exactly 3 AES blocks)",
14212 		.plen	= 48,
14213 		.ctext	= "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
14214 			  "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
14215 			  "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
14216 			  "\x50\x69\x39\x27\x67\x72\xf8\xd5"
14217 			  "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
14218 			  "\x85\x79\x69\x5d\x83\xba\x26\x84"
14219 			  "\xc2\xec\x0c\xf8\x7f\x05\xba\xca"
14220 			  "\xff\xee\x4c\xd0\x93\xe6\x36\x7f"
14221 			  "\x8d\x62\xf2\x1e",
14222 		.clen	= 48 + 20,
14223 	}, { /* RFC 3602 Case 4 */
14224 #ifdef __LITTLE_ENDIAN
14225 		.key    = "\x08\x00"		/* rta length */
14226 			  "\x01\x00"		/* rta type */
14227 #else
14228 		.key    = "\x00\x08"		/* rta length */
14229 			  "\x00\x01"            /* rta type */
14230 #endif
14231 			  "\x00\x00\x00\x10"	/* enc key length */
14232 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
14233 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14234 			  "\x22\x33\x44\x55"
14235 			  "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
14236 			  "\xbc\x46\x90\x3d\xba\x29\x03\x49",
14237 		.klen   = 8 + 20 + 16,
14238 		.iv     = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
14239 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
14240 		.assoc	= "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
14241 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
14242 		.alen	= 16,
14243 		.ptext	= "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14244 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14245 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14246 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14247 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14248 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14249 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
14250 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
14251 		.plen	= 64,
14252 		.ctext	= "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
14253 			  "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
14254 			  "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
14255 			  "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
14256 			  "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
14257 			  "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
14258 			  "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
14259 			  "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
14260 			  "\x1c\x45\x57\xa9\x56\xcb\xa9\x2d"
14261 			  "\x18\xac\xf1\xc7\x5d\xd1\xcd\x0d"
14262 			  "\x1d\xbe\xc6\xe9",
14263 		.clen	= 64 + 20,
14264 	}, { /* RFC 3602 Case 5 */
14265 #ifdef __LITTLE_ENDIAN
14266 		.key    = "\x08\x00"		/* rta length */
14267 			  "\x01\x00"            /* rta type */
14268 #else
14269 		.key    = "\x00\x08"		/* rta length */
14270 			  "\x00\x01"            /* rta type */
14271 #endif
14272 			  "\x00\x00\x00\x10"	/* enc key length */
14273 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
14274 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14275 			  "\x22\x33\x44\x55"
14276 			  "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
14277 			  "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
14278 		.klen   = 8 + 20 + 16,
14279 		.iv     = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
14280 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
14281 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
14282 			  "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
14283 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
14284 		.alen   = 24,
14285 		.ptext	= "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
14286 			  "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
14287 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14288 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
14289 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14290 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
14291 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14292 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
14293 			  "\x01\x02\x03\x04\x05\x06\x07\x08"
14294 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
14295 		.plen	= 80,
14296 		.ctext	= "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
14297 			  "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
14298 			  "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
14299 			  "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
14300 			  "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
14301 			  "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
14302 			  "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
14303 			  "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
14304 			  "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
14305 			  "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
14306 			  "\x58\xc6\x84\x75\xe4\xe9\x6b\x0c"
14307 			  "\xe1\xc5\x0b\x73\x4d\x82\x55\xa8"
14308 			  "\x85\xe1\x59\xf7",
14309 		.clen	= 80 + 20,
14310        }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
14311 #ifdef __LITTLE_ENDIAN
14312 		.key    = "\x08\x00"            /* rta length */
14313 			  "\x01\x00"		/* rta type */
14314 #else
14315 		.key    = "\x00\x08"		/* rta length */
14316 			  "\x00\x01"            /* rta type */
14317 #endif
14318 			  "\x00\x00\x00\x18"	/* enc key length */
14319 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
14320 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14321 			  "\x22\x33\x44\x55"
14322 			  "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
14323 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
14324 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
14325 		.klen   = 8 + 20 + 24,
14326 		.iv     = "\x00\x01\x02\x03\x04\x05\x06\x07"
14327 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14328 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14329 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14330 		.alen	= 16,
14331 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14332 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14333 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14334 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14335 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14336 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14337 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14338 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14339 		.plen	= 64,
14340 		.ctext	= "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
14341 			  "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
14342 			  "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
14343 			  "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
14344 			  "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
14345 			  "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
14346 			  "\x08\xb0\xe2\x79\x88\x59\x88\x81"
14347 			  "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
14348 			  "\x73\xe3\x19\x3f\x8b\xc9\xc6\xf4"
14349 			  "\x5a\xf1\x5b\xa8\x98\x07\xc5\x36"
14350 			  "\x47\x4c\xfc\x36",
14351 		.clen	= 64 + 20,
14352 	}, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
14353 #ifdef __LITTLE_ENDIAN
14354 		.key    = "\x08\x00"		/* rta length */
14355 			  "\x01\x00"		/* rta type */
14356 #else
14357 		.key    = "\x00\x08"		/* rta length */
14358 			  "\x00\x01"            /* rta type */
14359 #endif
14360 			  "\x00\x00\x00\x20"	/* enc key length */
14361 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
14362 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14363 			  "\x22\x33\x44\x55"
14364 			  "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
14365 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
14366 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
14367 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
14368 		.klen   = 8 + 20 + 32,
14369 		.iv     = "\x00\x01\x02\x03\x04\x05\x06\x07"
14370 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14371 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14372 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14373 		.alen	= 16,
14374 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14375 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14376 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14377 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14378 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14379 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14380 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14381 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14382 		.plen	= 64,
14383 		.ctext	= "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
14384 			  "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
14385 			  "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
14386 			  "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
14387 			  "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
14388 			  "\xa5\x30\xe2\x63\x04\x23\x14\x61"
14389 			  "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
14390 			  "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
14391 			  "\xa3\xe8\x9b\x17\xe3\xf4\x7f\xde"
14392 			  "\x1b\x9f\xc6\x81\x26\x43\x4a\x87"
14393 			  "\x51\xee\xd6\x4e",
14394 		.clen	= 64 + 20,
14395 	},
14396 };
14397 
14398 static const struct aead_testvec hmac_sha1_ecb_cipher_null_tv_temp[] = {
14399 	{ /* Input data from RFC 2410 Case 1 */
14400 #ifdef __LITTLE_ENDIAN
14401 		.key    = "\x08\x00"		/* rta length */
14402 			  "\x01\x00"		/* rta type */
14403 #else
14404 		.key    = "\x00\x08"		/* rta length */
14405 			  "\x00\x01"		/* rta type */
14406 #endif
14407 			  "\x00\x00\x00\x00"	/* enc key length */
14408 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14409 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14410 			  "\x00\x00\x00\x00",
14411 		.klen   = 8 + 20 + 0,
14412 		.iv     = "",
14413 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
14414 		.plen	= 8,
14415 		.ctext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
14416 			  "\x40\xc3\x0a\xa1\xc9\xa0\x28\xab"
14417 			  "\x99\x5e\x19\x04\xd1\x72\xef\xb8"
14418 			  "\x8c\x5e\xe4\x08",
14419 		.clen	= 8 + 20,
14420 	}, { /* Input data from RFC 2410 Case 2 */
14421 #ifdef __LITTLE_ENDIAN
14422 		.key    = "\x08\x00"		/* rta length */
14423 			  "\x01\x00"		/* rta type */
14424 #else
14425 		.key    = "\x00\x08"		/* rta length */
14426 			  "\x00\x01"		/* rta type */
14427 #endif
14428 			  "\x00\x00\x00\x00"	/* enc key length */
14429 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14430 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14431 			  "\x00\x00\x00\x00",
14432 		.klen   = 8 + 20 + 0,
14433 		.iv     = "",
14434 		.ptext	= "Network Security People Have A Strange Sense Of Humor",
14435 		.plen	= 53,
14436 		.ctext	= "Network Security People Have A Strange Sense Of Humor"
14437 			  "\x75\x6f\x42\x1e\xf8\x50\x21\xd2"
14438 			  "\x65\x47\xee\x8e\x1a\xef\x16\xf6"
14439 			  "\x91\x56\xe4\xd6",
14440 		.clen	= 53 + 20,
14441 	},
14442 };
14443 
14444 static const struct aead_testvec hmac_sha256_aes_cbc_tv_temp[] = {
14445 	{ /* RFC 3602 Case 1 */
14446 #ifdef __LITTLE_ENDIAN
14447 		.key    = "\x08\x00"		/* rta length */
14448 			  "\x01\x00"		/* rta type */
14449 #else
14450 		.key    = "\x00\x08"		/* rta length */
14451 			  "\x00\x01"		/* rta type */
14452 #endif
14453 			  "\x00\x00\x00\x10"	/* enc key length */
14454 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14455 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14456 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14457 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14458 			  "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
14459 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
14460 		.klen   = 8 + 32 + 16,
14461 		.iv     = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
14462 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
14463 		.assoc	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
14464 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
14465 		.alen	= 16,
14466 		.ptext	= "Single block msg",
14467 		.plen	= 16,
14468 		.ctext	= "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
14469 			  "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
14470 			  "\xcc\xde\x2d\x6a\xae\xf1\x0b\xcc"
14471 			  "\x38\x06\x38\x51\xb4\xb8\xf3\x5b"
14472 			  "\x5c\x34\xa6\xa3\x6e\x0b\x05\xe5"
14473 			  "\x6a\x6d\x44\xaa\x26\xa8\x44\xa5",
14474 		.clen	= 16 + 32,
14475 	}, { /* RFC 3602 Case 2 */
14476 #ifdef __LITTLE_ENDIAN
14477 		.key    = "\x08\x00"		/* rta length */
14478 			  "\x01\x00"		/* rta type */
14479 #else
14480 		.key    = "\x00\x08"		/* rta length */
14481 			  "\x00\x01"		/* rta type */
14482 #endif
14483 			  "\x00\x00\x00\x10"	/* enc key length */
14484 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
14485 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14486 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
14487 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
14488 			  "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
14489 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
14490 		.klen   = 8 + 32 + 16,
14491 		.iv     = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
14492 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
14493 		.assoc	= "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
14494 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
14495 		.alen	= 16,
14496 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14497 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14498 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
14499 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
14500 		.plen	= 32,
14501 		.ctext	= "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
14502 			  "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
14503 			  "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
14504 			  "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
14505 			  "\xf5\x33\x53\xf3\x68\x85\x2a\x99"
14506 			  "\x0e\x06\x58\x8f\xba\xf6\x06\xda"
14507 			  "\x49\x69\x0d\x5b\xd4\x36\x06\x62"
14508 			  "\x35\x5e\x54\x58\x53\x4d\xdf\xbf",
14509 		.clen	= 32 + 32,
14510 	}, { /* RFC 3602 Case 3 */
14511 #ifdef __LITTLE_ENDIAN
14512 		.key    = "\x08\x00"		/* rta length */
14513 			  "\x01\x00"            /* rta type */
14514 #else
14515 		.key    = "\x00\x08"		/* rta length */
14516 			  "\x00\x01"		/* rta type */
14517 #endif
14518 			  "\x00\x00\x00\x10"	/* enc key length */
14519 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
14520 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14521 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
14522 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
14523 			  "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
14524 			  "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
14525 		.klen   = 8 + 32 + 16,
14526 		.iv     = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
14527 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
14528 		.assoc	= "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
14529 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
14530 		.alen	= 16,
14531 		.ptext	= "This is a 48-byte message (exactly 3 AES blocks)",
14532 		.plen	= 48,
14533 		.ctext	= "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
14534 			  "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
14535 			  "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
14536 			  "\x50\x69\x39\x27\x67\x72\xf8\xd5"
14537 			  "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
14538 			  "\x85\x79\x69\x5d\x83\xba\x26\x84"
14539 			  "\x68\xb9\x3e\x90\x38\xa0\x88\x01"
14540 			  "\xe7\xc6\xce\x10\x31\x2f\x9b\x1d"
14541 			  "\x24\x78\xfb\xbe\x02\xe0\x4f\x40"
14542 			  "\x10\xbd\xaa\xc6\xa7\x79\xe0\x1a",
14543 		.clen	= 48 + 32,
14544 	}, { /* RFC 3602 Case 4 */
14545 #ifdef __LITTLE_ENDIAN
14546 		.key    = "\x08\x00"		/* rta length */
14547 			  "\x01\x00"		/* rta type */
14548 #else
14549 		.key    = "\x00\x08"		/* rta length */
14550 			  "\x00\x01"            /* rta type */
14551 #endif
14552 			  "\x00\x00\x00\x10"	/* enc key length */
14553 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
14554 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14555 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
14556 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
14557 			  "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
14558 			  "\xbc\x46\x90\x3d\xba\x29\x03\x49",
14559 		.klen   = 8 + 32 + 16,
14560 		.iv     = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
14561 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
14562 		.assoc	= "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
14563 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
14564 		.alen	= 16,
14565 		.ptext	= "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14566 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14567 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14568 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14569 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14570 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14571 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
14572 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
14573 		.plen	= 64,
14574 		.ctext	= "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
14575 			  "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
14576 			  "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
14577 			  "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
14578 			  "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
14579 			  "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
14580 			  "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
14581 			  "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
14582 			  "\x7a\x1b\xd4\x3c\xdb\x17\x95\xe2"
14583 			  "\xe0\x93\xec\xc9\x9f\xf7\xce\xd8"
14584 			  "\x3f\x54\xe2\x49\x39\xe3\x71\x25"
14585 			  "\x2b\x6c\xe9\x5d\xec\xec\x2b\x64",
14586 		.clen	= 64 + 32,
14587 	}, { /* RFC 3602 Case 5 */
14588 #ifdef __LITTLE_ENDIAN
14589 		.key    = "\x08\x00"		/* rta length */
14590 			  "\x01\x00"            /* rta type */
14591 #else
14592 		.key    = "\x00\x08"		/* rta length */
14593 			  "\x00\x01"            /* rta type */
14594 #endif
14595 			  "\x00\x00\x00\x10"	/* enc key length */
14596 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
14597 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14598 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
14599 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
14600 			  "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
14601 			  "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
14602 		.klen   = 8 + 32 + 16,
14603 		.iv     = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
14604 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
14605 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
14606 			  "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
14607 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
14608 		.alen   = 24,
14609 		.ptext	= "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
14610 			  "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
14611 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14612 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
14613 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14614 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
14615 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14616 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
14617 			  "\x01\x02\x03\x04\x05\x06\x07\x08"
14618 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
14619 		.plen	= 80,
14620 		.ctext	= "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
14621 			  "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
14622 			  "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
14623 			  "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
14624 			  "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
14625 			  "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
14626 			  "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
14627 			  "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
14628 			  "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
14629 			  "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
14630 			  "\xbb\xd4\x0f\xbe\xa3\x3b\x4c\xb8"
14631 			  "\x3a\xd2\xe1\x03\x86\xa5\x59\xb7"
14632 			  "\x73\xc3\x46\x20\x2c\xb1\xef\x68"
14633 			  "\xbb\x8a\x32\x7e\x12\x8c\x69\xcf",
14634 		.clen	= 80 + 32,
14635        }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
14636 #ifdef __LITTLE_ENDIAN
14637 		.key    = "\x08\x00"            /* rta length */
14638 			  "\x01\x00"		/* rta type */
14639 #else
14640 		.key    = "\x00\x08"		/* rta length */
14641 			  "\x00\x01"            /* rta type */
14642 #endif
14643 			  "\x00\x00\x00\x18"	/* enc key length */
14644 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
14645 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14646 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
14647 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
14648 			  "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
14649 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
14650 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
14651 		.klen   = 8 + 32 + 24,
14652 		.iv     = "\x00\x01\x02\x03\x04\x05\x06\x07"
14653 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14654 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14655 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14656 		.alen   = 16,
14657 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14658 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14659 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14660 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14661 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14662 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14663 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14664 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14665 		.plen	= 64,
14666 		.ctext	= "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
14667 			  "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
14668 			  "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
14669 			  "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
14670 			  "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
14671 			  "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
14672 			  "\x08\xb0\xe2\x79\x88\x59\x88\x81"
14673 			  "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
14674 			  "\x2f\xee\x5f\xdb\x66\xfe\x79\x09"
14675 			  "\x61\x81\x31\xea\x5b\x3d\x8e\xfb"
14676 			  "\xca\x71\x85\x93\xf7\x85\x55\x8b"
14677 			  "\x7a\xe4\x94\xca\x8b\xba\x19\x33",
14678 		.clen	= 64 + 32,
14679 	}, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
14680 #ifdef __LITTLE_ENDIAN
14681 		.key    = "\x08\x00"		/* rta length */
14682 			  "\x01\x00"		/* rta type */
14683 #else
14684 		.key    = "\x00\x08"		/* rta length */
14685 			  "\x00\x01"            /* rta type */
14686 #endif
14687 			  "\x00\x00\x00\x20"	/* enc key length */
14688 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
14689 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14690 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
14691 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
14692 			  "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
14693 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
14694 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
14695 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
14696 		.klen   = 8 + 32 + 32,
14697 		.iv     = "\x00\x01\x02\x03\x04\x05\x06\x07"
14698 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14699 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14700 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14701 		.alen   = 16,
14702 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14703 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14704 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14705 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14706 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14707 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14708 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14709 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14710 		.plen	= 64,
14711 		.ctext	= "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
14712 			  "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
14713 			  "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
14714 			  "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
14715 			  "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
14716 			  "\xa5\x30\xe2\x63\x04\x23\x14\x61"
14717 			  "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
14718 			  "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
14719 			  "\x24\x29\xed\xc2\x31\x49\xdb\xb1"
14720 			  "\x8f\x74\xbd\x17\x92\x03\xbe\x8f"
14721 			  "\xf3\x61\xde\x1c\xe9\xdb\xcd\xd0"
14722 			  "\xcc\xce\xe9\x85\x57\xcf\x6f\x5f",
14723 		.clen	= 64 + 32,
14724 	},
14725 };
14726 
14727 static const struct aead_testvec hmac_sha512_aes_cbc_tv_temp[] = {
14728 	{ /* RFC 3602 Case 1 */
14729 #ifdef __LITTLE_ENDIAN
14730 		.key    = "\x08\x00"		/* rta length */
14731 			  "\x01\x00"		/* rta type */
14732 #else
14733 		.key    = "\x00\x08"		/* rta length */
14734 			  "\x00\x01"		/* rta type */
14735 #endif
14736 			  "\x00\x00\x00\x10"	/* enc key length */
14737 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14738 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14739 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14740 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14741 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14742 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14743 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14744 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14745 			  "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
14746 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
14747 		.klen   = 8 + 64 + 16,
14748 		.iv     = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
14749 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
14750 		.assoc	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
14751 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
14752 		.alen   = 16,
14753 		.ptext	= "Single block msg",
14754 		.plen	= 16,
14755 		.ctext	= "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
14756 			  "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
14757 			  "\x3f\xdc\xad\x90\x03\x63\x5e\x68"
14758 			  "\xc3\x13\xdd\xa4\x5c\x4d\x54\xa7"
14759 			  "\x19\x6e\x03\x75\x2b\xa1\x62\xce"
14760 			  "\xe0\xc6\x96\x75\xb2\x14\xca\x96"
14761 			  "\xec\xbd\x50\x08\x07\x64\x1a\x49"
14762 			  "\xe8\x9a\x7c\x06\x3d\xcb\xff\xb2"
14763 			  "\xfa\x20\x89\xdd\x9c\xac\x9e\x16"
14764 			  "\x18\x8a\xa0\x6d\x01\x6c\xa3\x3a",
14765 		.clen	= 16 + 64,
14766 	}, { /* RFC 3602 Case 2 */
14767 #ifdef __LITTLE_ENDIAN
14768 		.key    = "\x08\x00"		/* rta length */
14769 			  "\x01\x00"		/* rta type */
14770 #else
14771 		.key    = "\x00\x08"		/* rta length */
14772 			  "\x00\x01"		/* rta type */
14773 #endif
14774 			  "\x00\x00\x00\x10"	/* enc key length */
14775 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
14776 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14777 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
14778 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
14779 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
14780 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
14781 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
14782 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
14783 			  "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
14784 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
14785 		.klen   = 8 + 64 + 16,
14786 		.iv     = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
14787 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
14788 		.assoc	= "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
14789 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
14790 		.alen   = 16,
14791 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14792 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14793 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
14794 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
14795 		.plen	= 32,
14796 		.ctext	= "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
14797 			  "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
14798 			  "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
14799 			  "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
14800 			  "\xda\xb2\x0c\xb2\x26\xc4\xd5\xef"
14801 			  "\x60\x38\xa4\x5e\x9a\x8c\x1b\x41"
14802 			  "\x03\x9f\xc4\x64\x7f\x01\x42\x9b"
14803 			  "\x0e\x1b\xea\xef\xbc\x88\x19\x5e"
14804 			  "\x31\x7e\xc2\x95\xfc\x09\x32\x0a"
14805 			  "\x46\x32\x7c\x41\x9c\x59\x3e\xe9"
14806 			  "\x8f\x9f\xd4\x31\xd6\x22\xbd\xf8"
14807 			  "\xf7\x0a\x94\xe5\xa9\xc3\xf6\x9d",
14808 		.clen	= 32 + 64,
14809 	}, { /* RFC 3602 Case 3 */
14810 #ifdef __LITTLE_ENDIAN
14811 		.key    = "\x08\x00"		/* rta length */
14812 			  "\x01\x00"            /* rta type */
14813 #else
14814 		.key    = "\x00\x08"		/* rta length */
14815 			  "\x00\x01"		/* rta type */
14816 #endif
14817 			  "\x00\x00\x00\x10"	/* enc key length */
14818 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
14819 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14820 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
14821 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
14822 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
14823 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
14824 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
14825 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
14826 			  "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
14827 			  "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
14828 		.klen   = 8 + 64 + 16,
14829 		.iv     = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
14830 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
14831 		.assoc	= "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
14832 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
14833 		.alen   = 16,
14834 		.ptext	= "This is a 48-byte message (exactly 3 AES blocks)",
14835 		.plen	= 48,
14836 		.ctext	= "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
14837 			  "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
14838 			  "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
14839 			  "\x50\x69\x39\x27\x67\x72\xf8\xd5"
14840 			  "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
14841 			  "\x85\x79\x69\x5d\x83\xba\x26\x84"
14842 			  "\x64\x19\x17\x5b\x57\xe0\x21\x0f"
14843 			  "\xca\xdb\xa1\x26\x38\x14\xa2\x69"
14844 			  "\xdb\x54\x67\x80\xc0\x54\xe0\xfd"
14845 			  "\x3e\x91\xe7\x91\x7f\x13\x38\x44"
14846 			  "\xb7\xb1\xd6\xc8\x7d\x48\x8d\x41"
14847 			  "\x08\xea\x29\x6c\x74\x67\x3f\xb0"
14848 			  "\xac\x7f\x5c\x1d\xf5\xee\x22\x66"
14849 			  "\x27\xa6\xb6\x13\xba\xba\xf0\xc2",
14850 		.clen	= 48 + 64,
14851 	}, { /* RFC 3602 Case 4 */
14852 #ifdef __LITTLE_ENDIAN
14853 		.key    = "\x08\x00"		/* rta length */
14854 			  "\x01\x00"		/* rta type */
14855 #else
14856 		.key    = "\x00\x08"		/* rta length */
14857 			  "\x00\x01"            /* rta type */
14858 #endif
14859 			  "\x00\x00\x00\x10"	/* enc key length */
14860 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
14861 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14862 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
14863 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
14864 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
14865 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
14866 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
14867 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
14868 			  "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
14869 			  "\xbc\x46\x90\x3d\xba\x29\x03\x49",
14870 		.klen   = 8 + 64 + 16,
14871 		.iv     = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
14872 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
14873 		.assoc	= "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
14874 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
14875 		.alen   = 16,
14876 		.ptext	= "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14877 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14878 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14879 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14880 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14881 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14882 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
14883 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
14884 		.plen	= 64,
14885 		.ctext	= "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
14886 			  "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
14887 			  "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
14888 			  "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
14889 			  "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
14890 			  "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
14891 			  "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
14892 			  "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
14893 			  "\x82\xcd\x42\x28\x21\x20\x15\xcc"
14894 			  "\xb7\xb2\x48\x40\xc7\x64\x41\x3a"
14895 			  "\x61\x32\x82\x85\xcf\x27\xed\xb4"
14896 			  "\xe4\x68\xa2\xf5\x79\x26\x27\xb2"
14897 			  "\x51\x67\x6a\xc4\xf0\x66\x55\x50"
14898 			  "\xbc\x6f\xed\xd5\x8d\xde\x23\x7c"
14899 			  "\x62\x98\x14\xd7\x2f\x37\x8d\xdf"
14900 			  "\xf4\x33\x80\xeb\x8e\xb4\xa4\xda",
14901 		.clen	= 64 + 64,
14902 	}, { /* RFC 3602 Case 5 */
14903 #ifdef __LITTLE_ENDIAN
14904 		.key    = "\x08\x00"		/* rta length */
14905 			  "\x01\x00"            /* rta type */
14906 #else
14907 		.key    = "\x00\x08"		/* rta length */
14908 			  "\x00\x01"            /* rta type */
14909 #endif
14910 			  "\x00\x00\x00\x10"	/* enc key length */
14911 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
14912 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14913 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
14914 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
14915 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
14916 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
14917 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
14918 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
14919 			  "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
14920 			  "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
14921 		.klen   = 8 + 64 + 16,
14922 		.iv     = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
14923 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
14924 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
14925 			  "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
14926 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
14927 		.alen   = 24,
14928 		.ptext	= "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
14929 			  "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
14930 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14931 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
14932 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14933 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
14934 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14935 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
14936 			  "\x01\x02\x03\x04\x05\x06\x07\x08"
14937 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
14938 		.plen	= 80,
14939 		.ctext	= "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
14940 			  "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
14941 			  "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
14942 			  "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
14943 			  "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
14944 			  "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
14945 			  "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
14946 			  "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
14947 			  "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
14948 			  "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
14949 			  "\x74\x84\x94\xe2\xd7\x7a\xf9\xbf"
14950 			  "\x00\x8a\xa2\xd5\xb7\xf3\x60\xcf"
14951 			  "\xa0\x47\xdf\x4e\x09\xf4\xb1\x7f"
14952 			  "\x14\xd9\x3d\x53\x8e\x12\xb3\x00"
14953 			  "\x4c\x0a\x4e\x32\x40\x43\x88\xce"
14954 			  "\x92\x26\xc1\x76\x20\x11\xeb\xba"
14955 			  "\x62\x4f\x9a\x62\x25\xc3\x75\x80"
14956 			  "\xb7\x0a\x17\xf5\xd7\x94\xb4\x14",
14957 		.clen	= 80 + 64,
14958        }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
14959 #ifdef __LITTLE_ENDIAN
14960 		.key    = "\x08\x00"            /* rta length */
14961 			  "\x01\x00"		/* rta type */
14962 #else
14963 		.key    = "\x00\x08"		/* rta length */
14964 			  "\x00\x01"            /* rta type */
14965 #endif
14966 			  "\x00\x00\x00\x18"	/* enc key length */
14967 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
14968 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14969 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
14970 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
14971 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
14972 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
14973 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
14974 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
14975 			  "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
14976 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
14977 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
14978 		.klen   = 8 + 64 + 24,
14979 		.iv     = "\x00\x01\x02\x03\x04\x05\x06\x07"
14980 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14981 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14982 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14983 		.alen   = 16,
14984 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14985 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14986 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14987 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14988 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14989 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14990 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14991 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14992 		.plen	= 64,
14993 		.ctext	= "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
14994 			  "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
14995 			  "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
14996 			  "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
14997 			  "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
14998 			  "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
14999 			  "\x08\xb0\xe2\x79\x88\x59\x88\x81"
15000 			  "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
15001 			  "\x77\x4b\x69\x9d\x3a\x0d\xb4\x99"
15002 			  "\x8f\xc6\x8e\x0e\x72\x58\xe3\x56"
15003 			  "\xbb\x21\xd2\x7d\x93\x11\x17\x91"
15004 			  "\xc4\x83\xfd\x0a\xea\x71\xfe\x77"
15005 			  "\xae\x6f\x0a\xa5\xf0\xcf\xe1\x35"
15006 			  "\xba\x03\xd5\x32\xfa\x5f\x41\x58"
15007 			  "\x8d\x43\x98\xa7\x94\x16\x07\x02"
15008 			  "\x0f\xb6\x81\x50\x28\x95\x2e\x75",
15009 		.clen	= 64 + 64,
15010 	}, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
15011 #ifdef __LITTLE_ENDIAN
15012 		.key    = "\x08\x00"		/* rta length */
15013 			  "\x01\x00"		/* rta type */
15014 #else
15015 		.key    = "\x00\x08"		/* rta length */
15016 			  "\x00\x01"            /* rta type */
15017 #endif
15018 			  "\x00\x00\x00\x20"	/* enc key length */
15019 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15020 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15021 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15022 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15023 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
15024 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15025 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15026 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15027 			  "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
15028 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
15029 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
15030 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
15031 		.klen   = 8 + 64 + 32,
15032 		.iv     = "\x00\x01\x02\x03\x04\x05\x06\x07"
15033 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15034 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
15035 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15036 		.alen   = 16,
15037 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
15038 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15039 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15040 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15041 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15042 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15043 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15044 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
15045 		.plen	= 64,
15046 		.ctext	= "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
15047 			  "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
15048 			  "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
15049 			  "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
15050 			  "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
15051 			  "\xa5\x30\xe2\x63\x04\x23\x14\x61"
15052 			  "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
15053 			  "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
15054 			  "\xb2\x27\x69\x7f\x45\x64\x79\x2b"
15055 			  "\xb7\xb8\x4c\xd4\x75\x94\x68\x40"
15056 			  "\x2a\xea\x91\xc7\x3f\x7c\xed\x7b"
15057 			  "\x95\x2c\x9b\xa8\xf5\xe5\x52\x8d"
15058 			  "\x6b\xe1\xae\xf1\x74\xfa\x0d\x0c"
15059 			  "\xe3\x8d\x64\xc3\x8d\xff\x7c\x8c"
15060 			  "\xdb\xbf\xa0\xb4\x01\xa2\xa8\xa2"
15061 			  "\x2c\xb1\x62\x2c\x10\xca\xf1\x21",
15062 		.clen	= 64 + 64,
15063 	},
15064 };
15065 
15066 static const struct aead_testvec hmac_sha1_des_cbc_tv_temp[] = {
15067 	{ /*Generated with cryptopp*/
15068 #ifdef __LITTLE_ENDIAN
15069 		.key    = "\x08\x00"		/* rta length */
15070 			  "\x01\x00"		/* rta type */
15071 #else
15072 	.key    = "\x00\x08"		/* rta length */
15073 			  "\x00\x01"		/* rta type */
15074 #endif
15075 			  "\x00\x00\x00\x08"	/* enc key length */
15076 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15077 		  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15078 			  "\x22\x33\x44\x55"
15079 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15080 		.klen	= 8 + 20 + 8,
15081 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15082 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
15083 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15084 		.alen   = 16,
15085 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
15086 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
15087 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15088 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
15089 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15090 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
15091 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15092 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
15093 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15094 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15095 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15096 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15097 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
15098 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15099 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
15100 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
15101 		.plen	= 128,
15102 		.ctext	= "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
15103 			  "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15104 			  "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15105 			  "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15106 			  "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15107 			  "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15108 			  "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15109 			  "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15110 			  "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15111 			  "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15112 			  "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15113 			  "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15114 			  "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15115 			  "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15116 			  "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15117 			  "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15118 			  "\x95\x16\x20\x09\xf5\x95\x19\xfd"
15119 			  "\x3c\xc7\xe0\x42\xc0\x14\x69\xfa"
15120 			  "\x5c\x44\xa9\x37",
15121 			  .clen	= 128 + 20,
15122 	},
15123 };
15124 
15125 static const struct aead_testvec hmac_sha224_des_cbc_tv_temp[] = {
15126 	{ /*Generated with cryptopp*/
15127 #ifdef __LITTLE_ENDIAN
15128 		.key    = "\x08\x00"		/* rta length */
15129 			  "\x01\x00"		/* rta type */
15130 #else
15131 		.key    = "\x00\x08"		/* rta length */
15132 			  "\x00\x01"		/* rta type */
15133 #endif
15134 			  "\x00\x00\x00\x08"	/* enc key length */
15135 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15136 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15137 		  "\x22\x33\x44\x55\x66\x77\x88\x99"
15138 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15139 		.klen	= 8 + 24 + 8,
15140 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15141 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
15142 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15143 		.alen   = 16,
15144 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
15145 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
15146 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15147 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
15148 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15149 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
15150 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15151 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
15152 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15153 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15154 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15155 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15156 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
15157 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15158 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
15159 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
15160 		.plen	= 128,
15161 		.ctext	= "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
15162 			  "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15163 			  "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15164 			  "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15165 			  "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15166 			  "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15167 			  "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15168 			  "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15169 			  "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15170 			  "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15171 			  "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15172 			  "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15173 		  "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15174 			  "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15175 			  "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15176 			  "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15177 			  "\x9c\x2d\x7e\xee\x20\x34\x55\x0a"
15178 			  "\xce\xb5\x4e\x64\x53\xe7\xbf\x91"
15179 			  "\xab\xd4\xd9\xda\xc9\x12\xae\xf7",
15180 		.clen	= 128 + 24,
15181 	},
15182 };
15183 
15184 static const struct aead_testvec hmac_sha256_des_cbc_tv_temp[] = {
15185 	{ /*Generated with cryptopp*/
15186 #ifdef __LITTLE_ENDIAN
15187 		.key    = "\x08\x00"		/* rta length */
15188 			  "\x01\x00"		/* rta type */
15189 #else
15190 		.key    = "\x00\x08"		/* rta length */
15191 			  "\x00\x01"		/* rta type */
15192 #endif
15193 			  "\x00\x00\x00\x08"	/* enc key length */
15194 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15195 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15196 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15197 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15198 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15199 		.klen	= 8 + 32 + 8,
15200 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15201 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
15202 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15203 		.alen   = 16,
15204 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
15205 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
15206 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15207 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
15208 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15209 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
15210 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15211 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
15212 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15213 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15214 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15215 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15216 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
15217 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15218 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
15219 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
15220 		.plen	= 128,
15221 		.ctext	= "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
15222 			  "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15223 			  "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15224 			  "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15225 			  "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15226 			  "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15227 			  "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15228 			  "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15229 			  "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15230 			  "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15231 			  "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15232 		  "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15233 			  "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15234 		  "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15235 		  "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15236 			  "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15237 			  "\xc6\x58\xa1\x60\x70\x91\x39\x36"
15238 			  "\x50\xf6\x5d\xab\x4b\x51\x4e\x5e"
15239 			  "\xde\x63\xde\x76\x52\xde\x9f\xba"
15240 			  "\x90\xcf\x15\xf2\xbb\x6e\x84\x00",
15241 		.clen	= 128 + 32,
15242 	},
15243 };
15244 
15245 static const struct aead_testvec hmac_sha384_des_cbc_tv_temp[] = {
15246 	{ /*Generated with cryptopp*/
15247 #ifdef __LITTLE_ENDIAN
15248 		.key    = "\x08\x00"		/* rta length */
15249 			  "\x01\x00"		/* rta type */
15250 #else
15251 		.key    = "\x00\x08"		/* rta length */
15252 			  "\x00\x01"		/* rta type */
15253 #endif
15254 			  "\x00\x00\x00\x08"	/* enc key length */
15255 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15256 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15257 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15258 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15259 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
15260 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15261 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15262 		.klen	= 8 + 48 + 8,
15263 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15264 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
15265 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15266 		.alen   = 16,
15267 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
15268 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
15269 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15270 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
15271 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15272 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
15273 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15274 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
15275 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15276 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15277 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15278 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15279 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
15280 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15281 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
15282 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
15283 		.plen	= 128,
15284 		.ctext	= "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
15285 			  "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15286 			  "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15287 			  "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15288 			  "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15289 			  "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15290 			  "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15291 			  "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15292 			  "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15293 			  "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15294 			  "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15295 			  "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15296 			  "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15297 			  "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15298 			  "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15299 			  "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15300 			  "\xa8\x8e\x9c\x74\x8c\x2b\x99\xa0"
15301 			  "\xc8\x8c\xef\x25\x07\x83\x11\x3a"
15302 			  "\x31\x8d\xbe\x3b\x6a\xd7\x96\xfe"
15303 			  "\x5e\x67\xb5\x74\xe7\xe7\x85\x61"
15304 			  "\x6a\x95\x26\x75\xcc\x53\x89\xf3"
15305 			  "\x74\xc9\x2a\x76\x20\xa2\x64\x62",
15306 		.clen	= 128 + 48,
15307 	},
15308 };
15309 
15310 static const struct aead_testvec hmac_sha512_des_cbc_tv_temp[] = {
15311 	{ /*Generated with cryptopp*/
15312 #ifdef __LITTLE_ENDIAN
15313 		.key    = "\x08\x00"		/* rta length */
15314 		  "\x01\x00"		/* rta type */
15315 #else
15316 		.key    = "\x00\x08"		/* rta length */
15317 			  "\x00\x01"		/* rta type */
15318 #endif
15319 			  "\x00\x00\x00\x08"	/* enc key length */
15320 		  "\x11\x22\x33\x44\x55\x66\x77\x88"
15321 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15322 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15323 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15324 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
15325 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15326 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15327 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15328 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15329 		.klen	= 8 + 64 + 8,
15330 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15331 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
15332 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15333 		.alen   = 16,
15334 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
15335 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
15336 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15337 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
15338 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15339 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
15340 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15341 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
15342 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15343 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15344 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15345 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15346 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
15347 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15348 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
15349 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
15350 		.plen	= 128,
15351 		.ctext	= "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
15352 			  "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15353 			  "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15354 			  "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15355 			  "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15356 			  "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15357 			  "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15358 		  "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15359 			  "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15360 		  "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15361 			  "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15362 			  "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15363 			  "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15364 			  "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15365 		  "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15366 			  "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15367 			  "\xc6\x2c\x73\x88\xb0\x9d\x5f\x3e"
15368 			  "\x5b\x78\xca\x0e\xab\x8a\xa3\xbb"
15369 			  "\xd9\x1d\xc3\xe3\x05\xac\x76\xfb"
15370 			  "\x58\x83\xda\x67\xfb\x21\x24\xa2"
15371 			  "\xb1\xa7\xd7\x66\xa6\x8d\xa6\x93"
15372 			  "\x97\xe2\xe3\xb8\xaa\x48\x85\xee"
15373 			  "\x8c\xf6\x07\x95\x1f\xa6\x6c\x96"
15374 			  "\x99\xc7\x5c\x8d\xd8\xb5\x68\x7b",
15375 		.clen	= 128 + 64,
15376 	},
15377 };
15378 
15379 static const struct aead_testvec hmac_sha1_des3_ede_cbc_tv_temp[] = {
15380 	{ /*Generated with cryptopp*/
15381 #ifdef __LITTLE_ENDIAN
15382 		.key    = "\x08\x00"		/* rta length */
15383 			  "\x01\x00"		/* rta type */
15384 #else
15385 		.key    = "\x00\x08"		/* rta length */
15386 			  "\x00\x01"		/* rta type */
15387 #endif
15388 			  "\x00\x00\x00\x18"	/* enc key length */
15389 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15390 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15391 			  "\x22\x33\x44\x55"
15392 		  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
15393 			  "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
15394 			  "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
15395 		.klen	= 8 + 20 + 24,
15396 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15397 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
15398 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15399 		.alen   = 16,
15400 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
15401 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
15402 		  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15403 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
15404 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15405 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
15406 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15407 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
15408 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15409 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15410 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15411 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15412 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
15413 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15414 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
15415 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
15416 		.plen	= 128,
15417 		.ctext	= "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
15418 			  "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
15419 		  "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
15420 		  "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
15421 		  "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
15422 			  "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
15423 			  "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
15424 			  "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
15425 		  "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
15426 			  "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
15427 			  "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
15428 			  "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
15429 			  "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
15430 			  "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
15431 			  "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
15432 			  "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
15433 			  "\x67\x6d\xb1\xf5\xb8\x10\xdc\xc6"
15434 			  "\x75\x86\x96\x6b\xb1\xc5\xe4\xcf"
15435 			  "\xd1\x60\x91\xb3",
15436 			  .clen	= 128 + 20,
15437 	},
15438 };
15439 
15440 static const struct aead_testvec hmac_sha224_des3_ede_cbc_tv_temp[] = {
15441 	{ /*Generated with cryptopp*/
15442 #ifdef __LITTLE_ENDIAN
15443 		.key    = "\x08\x00"		/* rta length */
15444 			  "\x01\x00"		/* rta type */
15445 #else
15446 		.key    = "\x00\x08"		/* rta length */
15447 			  "\x00\x01"		/* rta type */
15448 #endif
15449 			  "\x00\x00\x00\x18"	/* enc key length */
15450 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15451 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15452 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15453 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
15454 			  "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
15455 			  "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
15456 		.klen	= 8 + 24 + 24,
15457 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15458 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
15459 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15460 		.alen   = 16,
15461 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
15462 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
15463 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15464 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
15465 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15466 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
15467 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15468 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
15469 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15470 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15471 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15472 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15473 		  "\x72\x63\x74\x65\x20\x73\x6f\x54"
15474 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15475 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
15476 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
15477 		.plen	= 128,
15478 		.ctext	= "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
15479 		  "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
15480 			  "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
15481 			  "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
15482 			  "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
15483 			  "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
15484 			  "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
15485 		  "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
15486 			  "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
15487 			  "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
15488 			  "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
15489 			  "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
15490 			  "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
15491 		  "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
15492 			  "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
15493 		  "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
15494 			  "\x15\x24\x7f\x5a\x45\x4a\x66\xce"
15495 			  "\x2b\x0b\x93\x99\x2f\x9d\x0c\x6c"
15496 			  "\x56\x1f\xe1\xa6\x41\xb2\x4c\xd0",
15497 			  .clen	= 128 + 24,
15498 	},
15499 };
15500 
15501 static const struct aead_testvec hmac_sha256_des3_ede_cbc_tv_temp[] = {
15502 	{ /*Generated with cryptopp*/
15503 #ifdef __LITTLE_ENDIAN
15504 		.key    = "\x08\x00"		/* rta length */
15505 			  "\x01\x00"		/* rta type */
15506 #else
15507 		.key    = "\x00\x08"		/* rta length */
15508 			  "\x00\x01"		/* rta type */
15509 #endif
15510 			  "\x00\x00\x00\x18"	/* enc key length */
15511 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15512 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15513 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15514 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15515 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
15516 			  "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
15517 			  "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
15518 		.klen	= 8 + 32 + 24,
15519 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15520 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
15521 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15522 		.alen   = 16,
15523 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
15524 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
15525 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15526 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
15527 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15528 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
15529 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15530 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
15531 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15532 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15533 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15534 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15535 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
15536 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15537 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
15538 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
15539 		.plen	= 128,
15540 		.ctext	= "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
15541 			  "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
15542 			  "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
15543 			  "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
15544 			  "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
15545 			  "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
15546 			  "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
15547 			  "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
15548 			  "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
15549 			  "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
15550 			  "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
15551 			  "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
15552 			  "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
15553 			  "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
15554 			  "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
15555 			  "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
15556 			  "\x73\xb0\xea\x9f\xe8\x18\x80\xd6"
15557 			  "\x56\x38\x44\xc0\xdb\xe3\x4f\x71"
15558 			  "\xf7\xce\xd1\xd3\xf8\xbd\x3e\x4f"
15559 			  "\xca\x43\x95\xdf\x80\x61\x81\xa9",
15560 		.clen	= 128 + 32,
15561 	},
15562 };
15563 
15564 static const struct aead_testvec hmac_sha384_des3_ede_cbc_tv_temp[] = {
15565 	{ /*Generated with cryptopp*/
15566 #ifdef __LITTLE_ENDIAN
15567 		.key    = "\x08\x00"		/* rta length */
15568 			  "\x01\x00"		/* rta type */
15569 #else
15570 		.key    = "\x00\x08"		/* rta length */
15571 			  "\x00\x01"		/* rta type */
15572 #endif
15573 			  "\x00\x00\x00\x18"	/* enc key length */
15574 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15575 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15576 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15577 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15578 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
15579 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15580 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
15581 			  "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
15582 			  "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
15583 		.klen	= 8 + 48 + 24,
15584 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15585 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
15586 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15587 		.alen   = 16,
15588 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
15589 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
15590 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15591 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
15592 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15593 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
15594 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15595 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
15596 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15597 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15598 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15599 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15600 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
15601 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15602 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
15603 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
15604 		.plen	= 128,
15605 		.ctext	= "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
15606 			  "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
15607 			  "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
15608 			  "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
15609 			  "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
15610 			  "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
15611 			  "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
15612 			  "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
15613 			  "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
15614 			  "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
15615 			  "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
15616 			  "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
15617 			  "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
15618 			  "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
15619 			  "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
15620 			  "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
15621 			  "\x6d\x77\xfc\x80\x9d\x8a\x9c\xb7"
15622 		  "\x70\xe7\x93\xbf\x73\xe6\x9f\x83"
15623 			  "\x99\x62\x23\xe6\x5b\xd0\xda\x18"
15624 			  "\xa4\x32\x8a\x0b\x46\xd7\xf0\x39"
15625 			  "\x36\x5d\x13\x2f\x86\x10\x78\xd6"
15626 			  "\xd6\xbe\x5c\xb9\x15\x89\xf9\x1b",
15627 		.clen	= 128 + 48,
15628 	},
15629 };
15630 
15631 static const struct aead_testvec hmac_sha512_des3_ede_cbc_tv_temp[] = {
15632 	{ /*Generated with cryptopp*/
15633 #ifdef __LITTLE_ENDIAN
15634 		.key    = "\x08\x00"		/* rta length */
15635 			  "\x01\x00"		/* rta type */
15636 #else
15637 		.key    = "\x00\x08"		/* rta length */
15638 			  "\x00\x01"		/* rta type */
15639 #endif
15640 			  "\x00\x00\x00\x18"	/* enc key length */
15641 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15642 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15643 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15644 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15645 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
15646 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15647 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15648 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15649 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
15650 		  "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
15651 			  "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
15652 		.klen	= 8 + 64 + 24,
15653 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15654 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
15655 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15656 		.alen   = 16,
15657 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
15658 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
15659 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15660 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
15661 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15662 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
15663 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15664 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
15665 		  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15666 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15667 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15668 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15669 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
15670 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15671 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
15672 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
15673 		.plen	= 128,
15674 		.ctext	= "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
15675 			  "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
15676 			  "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
15677 			  "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
15678 			  "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
15679 			  "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
15680 			  "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
15681 			  "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
15682 			  "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
15683 			  "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
15684 			  "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
15685 			  "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
15686 			  "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
15687 			  "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
15688 			  "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
15689 			  "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
15690 			  "\x41\xb5\x1f\xbb\xbd\x4e\xb8\x32"
15691 			  "\x22\x86\x4e\x57\x1b\x2a\xd8\x6e"
15692 			  "\xa9\xfb\xc8\xf3\xbf\x2d\xae\x2b"
15693 			  "\x3b\xbc\x41\xe8\x38\xbb\xf1\x60"
15694 			  "\x4c\x68\xa9\x4e\x8c\x73\xa7\xc0"
15695 			  "\x2a\x74\xd4\x65\x12\xcb\x55\xf2"
15696 			  "\xd5\x02\x6d\xe6\xaf\xc9\x2f\xf2"
15697 			  "\x57\xaa\x85\xf7\xf3\x6a\xcb\xdb",
15698 		.clen	= 128 + 64,
15699 	},
15700 };
15701 
15702 static const struct cipher_testvec aes_lrw_tv_template[] = {
15703 	/* from http://grouper.ieee.org/groups/1619/email/pdf00017.pdf */
15704 	{ /* LRW-32-AES 1 */
15705 		.key    = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
15706 			  "\x4c\x26\x84\x14\xb5\x68\x01\x85"
15707 			  "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
15708 			  "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
15709 		.klen   = 32,
15710 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
15711 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
15712 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
15713 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
15714 		.ctext	= "\xf1\xb2\x73\xcd\x65\xa3\xdf\x5f"
15715 			  "\xe9\x5d\x48\x92\x54\x63\x4e\xb8",
15716 		.len	= 16,
15717 	}, { /* LRW-32-AES 2 */
15718 		.key    = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
15719 			  "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
15720 			  "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
15721 			  "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
15722 		.klen   = 32,
15723 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
15724 			  "\x00\x00\x00\x00\x00\x00\x00\x02",
15725 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
15726 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
15727 		.ctext	= "\x00\xc8\x2b\xae\x95\xbb\xcd\xe5"
15728 			  "\x27\x4f\x07\x69\xb2\x60\xe1\x36",
15729 		.len	= 16,
15730 	}, { /* LRW-32-AES 3 */
15731 		.key    = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
15732 			  "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
15733 			  "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
15734 			  "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
15735 		.klen   = 32,
15736 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
15737 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
15738 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
15739 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
15740 		.ctext	= "\x76\x32\x21\x83\xed\x8f\xf1\x82"
15741 			  "\xf9\x59\x62\x03\x69\x0e\x5e\x01",
15742 		.len	= 16,
15743 	}, { /* LRW-32-AES 4 */
15744 		.key    = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
15745 			  "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
15746 			  "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
15747 			  "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
15748 			  "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
15749 		.klen   = 40,
15750 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
15751 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
15752 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
15753 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
15754 		.ctext	= "\x9c\x0f\x15\x2f\x55\xa2\xd8\xf0"
15755 			  "\xd6\x7b\x8f\x9e\x28\x22\xbc\x41",
15756 		.len	= 16,
15757 	}, { /* LRW-32-AES 5 */
15758 		.key    = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
15759 			  "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
15760 			  "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
15761 			  "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
15762 			  "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
15763 		.klen   = 40,
15764 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
15765 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
15766 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
15767 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
15768 		.ctext	= "\xd4\x27\x6a\x7f\x14\x91\x3d\x65"
15769 			  "\xc8\x60\x48\x02\x87\xe3\x34\x06",
15770 		.len	= 16,
15771 	}, { /* LRW-32-AES 6 */
15772 		.key    = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
15773 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
15774 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
15775 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
15776 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
15777 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
15778 		.klen   = 48,
15779 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
15780 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
15781 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
15782 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
15783 		.ctext	= "\xbd\x06\xb8\xe1\xdb\x98\x89\x9e"
15784 			  "\xc4\x98\xe4\x91\xcf\x1c\x70\x2b",
15785 		.len	= 16,
15786 	}, { /* LRW-32-AES 7 */
15787 		.key    = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
15788 			  "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
15789 			  "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
15790 			  "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
15791 			  "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
15792 			  "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
15793 		.klen   = 48,
15794 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
15795 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
15796 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
15797 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
15798 		.ctext	= "\x5b\x90\x8e\xc1\xab\xdd\x67\x5f"
15799 			  "\x3d\x69\x8a\x95\x53\xc8\x9c\xe5",
15800 		.len	= 16,
15801 	}, { /* Test counter wrap-around, modified from LRW-32-AES 1 */
15802 		.key    = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
15803 			  "\x4c\x26\x84\x14\xb5\x68\x01\x85"
15804 			  "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
15805 			  "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
15806 		.klen   = 32,
15807 		.iv     = "\xff\xff\xff\xff\xff\xff\xff\xff"
15808 			  "\xff\xff\xff\xff\xff\xff\xff\xff",
15809 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
15810 			  "\x38\x39\x41\x42\x43\x44\x45\x46"
15811 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
15812 			  "\x38\x39\x41\x42\x43\x44\x45\x46"
15813 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
15814 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
15815 		.ctext	= "\x47\x90\x50\xf6\xf4\x8d\x5c\x7f"
15816 			  "\x84\xc7\x83\x95\x2d\xa2\x02\xc0"
15817 			  "\xda\x7f\xa3\xc0\x88\x2a\x0a\x50"
15818 			  "\xfb\xc1\x78\x03\x39\xfe\x1d\xe5"
15819 			  "\xf1\xb2\x73\xcd\x65\xa3\xdf\x5f"
15820 			  "\xe9\x5d\x48\x92\x54\x63\x4e\xb8",
15821 		.len	= 48,
15822 	}, {
15823 /* http://www.mail-archive.com/stds-p1619@listserv.ieee.org/msg00173.html */
15824 		.key    = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
15825 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
15826 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
15827 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
15828 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
15829 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
15830 		.klen   = 48,
15831 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
15832 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
15833 		.ptext	= "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
15834 			  "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
15835 			  "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
15836 			  "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
15837 			  "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
15838 			  "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
15839 			  "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
15840 			  "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
15841 			  "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
15842 			  "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
15843 			  "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
15844 			  "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
15845 			  "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
15846 			  "\x4c\x96\x12\xed\x7c\x92\x03\x01"
15847 			  "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
15848 			  "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
15849 			  "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
15850 			  "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
15851 			  "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
15852 			  "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
15853 			  "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
15854 			  "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
15855 			  "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
15856 			  "\x76\x12\x73\x44\x1a\x56\xd7\x72"
15857 			  "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
15858 			  "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
15859 			  "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
15860 			  "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
15861 			  "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
15862 			  "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
15863 			  "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
15864 			  "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
15865 			  "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
15866 			  "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
15867 			  "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
15868 			  "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
15869 			  "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
15870 			  "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
15871 			  "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
15872 			  "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
15873 			  "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
15874 			  "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
15875 			  "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
15876 			  "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
15877 			  "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
15878 			  "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
15879 			  "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
15880 			  "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
15881 			  "\x62\x73\x65\xfd\x46\x63\x25\x3d"
15882 			  "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
15883 			  "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
15884 			  "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
15885 			  "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
15886 			  "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
15887 			  "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
15888 			  "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
15889 			  "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
15890 			  "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
15891 			  "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
15892 			  "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
15893 			  "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
15894 			  "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
15895 			  "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
15896 			  "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
15897 		.ctext	= "\x1a\x1d\xa9\x30\xad\xf9\x2f\x9b"
15898 			  "\xb6\x1d\xae\xef\xf0\x2f\xf8\x5a"
15899 			  "\x39\x3c\xbf\x2a\xb2\x45\xb2\x23"
15900 			  "\x1b\x63\x3c\xcf\xaa\xbe\xcf\x4e"
15901 			  "\xfa\xe8\x29\xc2\x20\x68\x2b\x3c"
15902 			  "\x2e\x8b\xf7\x6e\x25\xbd\xe3\x3d"
15903 			  "\x66\x27\xd6\xaf\xd6\x64\x3e\xe3"
15904 			  "\xe8\x58\x46\x97\x39\x51\x07\xde"
15905 			  "\xcb\x37\xbc\xa9\xc0\x5f\x75\xc3"
15906 			  "\x0e\x84\x23\x1d\x16\xd4\x1c\x59"
15907 			  "\x9c\x1a\x02\x55\xab\x3a\x97\x1d"
15908 			  "\xdf\xdd\xc7\x06\x51\xd7\x70\xae"
15909 			  "\x23\xc6\x8c\xf5\x1e\xa0\xe5\x82"
15910 			  "\xb8\xb2\xbf\x04\xa0\x32\x8e\x68"
15911 			  "\xeb\xaf\x6e\x2d\x94\x22\x2f\xce"
15912 			  "\x4c\xb5\x59\xe2\xa2\x2f\xa0\x98"
15913 			  "\x1a\x97\xc6\xd4\xb5\x00\x59\xf2"
15914 			  "\x84\x14\x72\xb1\x9a\x6e\xa3\x7f"
15915 			  "\xea\x20\xe7\xcb\x65\x77\x3a\xdf"
15916 			  "\xc8\x97\x67\x15\xc2\x2a\x27\xcc"
15917 			  "\x18\x55\xa1\x24\x0b\x24\x24\xaf"
15918 			  "\x5b\xec\x68\xb8\xc8\xf5\xba\x63"
15919 			  "\xff\xed\x89\xce\xd5\x3d\x88\xf3"
15920 			  "\x25\xef\x05\x7c\x3a\xef\xeb\xd8"
15921 			  "\x7a\x32\x0d\xd1\x1e\x58\x59\x99"
15922 			  "\x90\x25\xb5\x26\xb0\xe3\x2b\x6c"
15923 			  "\x4c\xa9\x8b\x84\x4f\x5e\x01\x50"
15924 			  "\x41\x30\x58\xc5\x62\x74\x52\x1d"
15925 			  "\x45\x24\x6a\x42\x64\x4f\x97\x1c"
15926 			  "\xa8\x66\xb5\x6d\x79\xd4\x0d\x48"
15927 			  "\xc5\x5f\xf3\x90\x32\xdd\xdd\xe1"
15928 			  "\xe4\xa9\x9f\xfc\xc3\x52\x5a\x46"
15929 			  "\xe4\x81\x84\x95\x36\x59\x7a\x6b"
15930 			  "\xaa\xb3\x60\xad\xce\x9f\x9f\x28"
15931 			  "\xe0\x01\x75\x22\xc4\x4e\xa9\x62"
15932 			  "\x5c\x62\x0d\x00\xcb\x13\xe8\x43"
15933 			  "\x72\xd4\x2d\x53\x46\xb5\xd1\x16"
15934 			  "\x22\x18\xdf\x34\x33\xf5\xd6\x1c"
15935 			  "\xb8\x79\x78\x97\x94\xff\x72\x13"
15936 			  "\x4c\x27\xfc\xcb\xbf\x01\x53\xa6"
15937 			  "\xb4\x50\x6e\xde\xdf\xb5\x43\xa4"
15938 			  "\x59\xdf\x52\xf9\x7c\xe0\x11\x6f"
15939 			  "\x2d\x14\x8e\x24\x61\x2c\xe1\x17"
15940 			  "\xcc\xce\x51\x0c\x19\x8a\x82\x30"
15941 			  "\x94\xd5\x3d\x6a\x53\x06\x5e\xbd"
15942 			  "\xb7\xeb\xfa\xfd\x27\x51\xde\x85"
15943 			  "\x1e\x86\x53\x11\x53\x94\x00\xee"
15944 			  "\x2b\x8c\x08\x2a\xbf\xdd\xae\x11"
15945 			  "\xcb\x1e\xa2\x07\x9a\x80\xcf\x62"
15946 			  "\x9b\x09\xdc\x95\x3c\x96\x8e\xb1"
15947 			  "\x09\xbd\xe4\xeb\xdb\xca\x70\x7a"
15948 			  "\x9e\xfa\x31\x18\x45\x3c\x21\x33"
15949 			  "\xb0\xb3\x2b\xea\xf3\x71\x2d\xe1"
15950 			  "\x03\xad\x1b\x48\xd4\x67\x27\xf0"
15951 			  "\x62\xe4\x3d\xfb\x9b\x08\x76\xe7"
15952 			  "\xdd\x2b\x01\x39\x04\x5a\x58\x7a"
15953 			  "\xf7\x11\x90\xec\xbd\x51\x5c\x32"
15954 			  "\x6b\xd7\x35\x39\x02\x6b\xf2\xa6"
15955 			  "\xd0\x0d\x07\xe1\x06\xc4\x5b\x7d"
15956 			  "\xe4\x6a\xd7\xee\x15\x1f\x83\xb4"
15957 			  "\xa3\xa7\x5e\xc3\x90\xb7\xef\xd3"
15958 			  "\xb7\x4f\xf8\x92\x4c\xb7\x3c\x29"
15959 			  "\xcd\x7e\x2b\x5d\x43\xea\x42\xe7"
15960 			  "\x74\x3f\x7d\x58\x88\x75\xde\x3e",
15961 		.len	= 512,
15962 	}
15963 };
15964 
15965 static const struct cipher_testvec aes_xts_tv_template[] = {
15966 	/* http://grouper.ieee.org/groups/1619/email/pdf00086.pdf */
15967 	{ /* XTS-AES 1 */
15968 		.key    = "\x00\x00\x00\x00\x00\x00\x00\x00"
15969 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
15970 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
15971 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
15972 		.klen   = 32,
15973 		.fips_skip = 1,
15974 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
15975 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
15976 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
15977 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
15978 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
15979 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
15980 		.ctext	= "\x91\x7c\xf6\x9e\xbd\x68\xb2\xec"
15981 			  "\x9b\x9f\xe9\xa3\xea\xdd\xa6\x92"
15982 			  "\xcd\x43\xd2\xf5\x95\x98\xed\x85"
15983 			  "\x8c\x02\xc2\x65\x2f\xbf\x92\x2e",
15984 		.len	= 32,
15985 	}, { /* XTS-AES 2 */
15986 		.key    = "\x11\x11\x11\x11\x11\x11\x11\x11"
15987 			  "\x11\x11\x11\x11\x11\x11\x11\x11"
15988 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
15989 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
15990 		.klen   = 32,
15991 		.iv     = "\x33\x33\x33\x33\x33\x00\x00\x00"
15992 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
15993 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
15994 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
15995 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
15996 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
15997 		.ctext	= "\xc4\x54\x18\x5e\x6a\x16\x93\x6e"
15998 			  "\x39\x33\x40\x38\xac\xef\x83\x8b"
15999 			  "\xfb\x18\x6f\xff\x74\x80\xad\xc4"
16000 			  "\x28\x93\x82\xec\xd6\xd3\x94\xf0",
16001 		.len	= 32,
16002 	}, { /* XTS-AES 3 */
16003 		.key    = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
16004 			  "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
16005 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
16006 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
16007 		.klen   = 32,
16008 		.iv     = "\x33\x33\x33\x33\x33\x00\x00\x00"
16009 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
16010 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
16011 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
16012 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
16013 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
16014 		.ctext	= "\xaf\x85\x33\x6b\x59\x7a\xfc\x1a"
16015 			  "\x90\x0b\x2e\xb2\x1e\xc9\x49\xd2"
16016 			  "\x92\xdf\x4c\x04\x7e\x0b\x21\x53"
16017 			  "\x21\x86\xa5\x97\x1a\x22\x7a\x89",
16018 		.len	= 32,
16019 	}, { /* XTS-AES 4 */
16020 		.key    = "\x27\x18\x28\x18\x28\x45\x90\x45"
16021 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
16022 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
16023 			  "\x23\x84\x62\x64\x33\x83\x27\x95",
16024 		.klen   = 32,
16025 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
16026 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
16027 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
16028 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16029 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
16030 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16031 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
16032 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16033 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
16034 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16035 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
16036 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16037 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
16038 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16039 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
16040 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16041 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
16042 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16043 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
16044 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16045 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
16046 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16047 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16048 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16049 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16050 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16051 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16052 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16053 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16054 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16055 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16056 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16057 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16058 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
16059 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
16060 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16061 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
16062 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16063 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
16064 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16065 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
16066 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16067 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
16068 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16069 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
16070 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16071 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
16072 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16073 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
16074 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16075 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
16076 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16077 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
16078 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16079 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16080 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16081 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16082 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16083 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16084 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16085 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16086 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16087 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16088 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16089 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16090 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
16091 		.ctext	= "\x27\xa7\x47\x9b\xef\xa1\xd4\x76"
16092 			  "\x48\x9f\x30\x8c\xd4\xcf\xa6\xe2"
16093 			  "\xa9\x6e\x4b\xbe\x32\x08\xff\x25"
16094 			  "\x28\x7d\xd3\x81\x96\x16\xe8\x9c"
16095 			  "\xc7\x8c\xf7\xf5\xe5\x43\x44\x5f"
16096 			  "\x83\x33\xd8\xfa\x7f\x56\x00\x00"
16097 			  "\x05\x27\x9f\xa5\xd8\xb5\xe4\xad"
16098 			  "\x40\xe7\x36\xdd\xb4\xd3\x54\x12"
16099 			  "\x32\x80\x63\xfd\x2a\xab\x53\xe5"
16100 			  "\xea\x1e\x0a\x9f\x33\x25\x00\xa5"
16101 			  "\xdf\x94\x87\xd0\x7a\x5c\x92\xcc"
16102 			  "\x51\x2c\x88\x66\xc7\xe8\x60\xce"
16103 			  "\x93\xfd\xf1\x66\xa2\x49\x12\xb4"
16104 			  "\x22\x97\x61\x46\xae\x20\xce\x84"
16105 			  "\x6b\xb7\xdc\x9b\xa9\x4a\x76\x7a"
16106 			  "\xae\xf2\x0c\x0d\x61\xad\x02\x65"
16107 			  "\x5e\xa9\x2d\xc4\xc4\xe4\x1a\x89"
16108 			  "\x52\xc6\x51\xd3\x31\x74\xbe\x51"
16109 			  "\xa1\x0c\x42\x11\x10\xe6\xd8\x15"
16110 			  "\x88\xed\xe8\x21\x03\xa2\x52\xd8"
16111 			  "\xa7\x50\xe8\x76\x8d\xef\xff\xed"
16112 			  "\x91\x22\x81\x0a\xae\xb9\x9f\x91"
16113 			  "\x72\xaf\x82\xb6\x04\xdc\x4b\x8e"
16114 			  "\x51\xbc\xb0\x82\x35\xa6\xf4\x34"
16115 			  "\x13\x32\xe4\xca\x60\x48\x2a\x4b"
16116 			  "\xa1\xa0\x3b\x3e\x65\x00\x8f\xc5"
16117 			  "\xda\x76\xb7\x0b\xf1\x69\x0d\xb4"
16118 			  "\xea\xe2\x9c\x5f\x1b\xad\xd0\x3c"
16119 			  "\x5c\xcf\x2a\x55\xd7\x05\xdd\xcd"
16120 			  "\x86\xd4\x49\x51\x1c\xeb\x7e\xc3"
16121 			  "\x0b\xf1\x2b\x1f\xa3\x5b\x91\x3f"
16122 			  "\x9f\x74\x7a\x8a\xfd\x1b\x13\x0e"
16123 			  "\x94\xbf\xf9\x4e\xff\xd0\x1a\x91"
16124 			  "\x73\x5c\xa1\x72\x6a\xcd\x0b\x19"
16125 			  "\x7c\x4e\x5b\x03\x39\x36\x97\xe1"
16126 			  "\x26\x82\x6f\xb6\xbb\xde\x8e\xcc"
16127 			  "\x1e\x08\x29\x85\x16\xe2\xc9\xed"
16128 			  "\x03\xff\x3c\x1b\x78\x60\xf6\xde"
16129 			  "\x76\xd4\xce\xcd\x94\xc8\x11\x98"
16130 			  "\x55\xef\x52\x97\xca\x67\xe9\xf3"
16131 			  "\xe7\xff\x72\xb1\xe9\x97\x85\xca"
16132 			  "\x0a\x7e\x77\x20\xc5\xb3\x6d\xc6"
16133 			  "\xd7\x2c\xac\x95\x74\xc8\xcb\xbc"
16134 			  "\x2f\x80\x1e\x23\xe5\x6f\xd3\x44"
16135 			  "\xb0\x7f\x22\x15\x4b\xeb\xa0\xf0"
16136 			  "\x8c\xe8\x89\x1e\x64\x3e\xd9\x95"
16137 			  "\xc9\x4d\x9a\x69\xc9\xf1\xb5\xf4"
16138 			  "\x99\x02\x7a\x78\x57\x2a\xee\xbd"
16139 			  "\x74\xd2\x0c\xc3\x98\x81\xc2\x13"
16140 			  "\xee\x77\x0b\x10\x10\xe4\xbe\xa7"
16141 			  "\x18\x84\x69\x77\xae\x11\x9f\x7a"
16142 			  "\x02\x3a\xb5\x8c\xca\x0a\xd7\x52"
16143 			  "\xaf\xe6\x56\xbb\x3c\x17\x25\x6a"
16144 			  "\x9f\x6e\x9b\xf1\x9f\xdd\x5a\x38"
16145 			  "\xfc\x82\xbb\xe8\x72\xc5\x53\x9e"
16146 			  "\xdb\x60\x9e\xf4\xf7\x9c\x20\x3e"
16147 			  "\xbb\x14\x0f\x2e\x58\x3c\xb2\xad"
16148 			  "\x15\xb4\xaa\x5b\x65\x50\x16\xa8"
16149 			  "\x44\x92\x77\xdb\xd4\x77\xef\x2c"
16150 			  "\x8d\x6c\x01\x7d\xb7\x38\xb1\x8d"
16151 			  "\xeb\x4a\x42\x7d\x19\x23\xce\x3f"
16152 			  "\xf2\x62\x73\x57\x79\xa4\x18\xf2"
16153 			  "\x0a\x28\x2d\xf9\x20\x14\x7b\xea"
16154 			  "\xbe\x42\x1e\xe5\x31\x9d\x05\x68",
16155 		.len	= 512,
16156 	}, { /* XTS-AES 10, XTS-AES-256, data unit 512 bytes */
16157 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
16158 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
16159 			  "\x62\x49\x77\x57\x24\x70\x93\x69"
16160 			  "\x99\x59\x57\x49\x66\x96\x76\x27"
16161 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
16162 			  "\x23\x84\x62\x64\x33\x83\x27\x95"
16163 			  "\x02\x88\x41\x97\x16\x93\x99\x37"
16164 			  "\x51\x05\x82\x09\x74\x94\x45\x92",
16165 		.klen	= 64,
16166 		.iv	= "\xff\x00\x00\x00\x00\x00\x00\x00"
16167 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
16168 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
16169 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16170 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
16171 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16172 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
16173 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16174 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
16175 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16176 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
16177 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16178 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
16179 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16180 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
16181 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16182 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
16183 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16184 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
16185 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16186 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
16187 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16188 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16189 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16190 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16191 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16192 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16193 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16194 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16195 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16196 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16197 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16198 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16199 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
16200 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
16201 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16202 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
16203 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16204 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
16205 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16206 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
16207 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16208 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
16209 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16210 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
16211 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16212 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
16213 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16214 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
16215 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16216 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
16217 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16218 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
16219 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16220 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16221 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16222 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16223 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16224 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16225 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16226 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16227 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16228 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16229 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16230 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16231 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
16232 		.ctext	= "\x1c\x3b\x3a\x10\x2f\x77\x03\x86"
16233 			  "\xe4\x83\x6c\x99\xe3\x70\xcf\x9b"
16234 			  "\xea\x00\x80\x3f\x5e\x48\x23\x57"
16235 			  "\xa4\xae\x12\xd4\x14\xa3\xe6\x3b"
16236 			  "\x5d\x31\xe2\x76\xf8\xfe\x4a\x8d"
16237 			  "\x66\xb3\x17\xf9\xac\x68\x3f\x44"
16238 			  "\x68\x0a\x86\xac\x35\xad\xfc\x33"
16239 			  "\x45\xbe\xfe\xcb\x4b\xb1\x88\xfd"
16240 			  "\x57\x76\x92\x6c\x49\xa3\x09\x5e"
16241 			  "\xb1\x08\xfd\x10\x98\xba\xec\x70"
16242 			  "\xaa\xa6\x69\x99\xa7\x2a\x82\xf2"
16243 			  "\x7d\x84\x8b\x21\xd4\xa7\x41\xb0"
16244 			  "\xc5\xcd\x4d\x5f\xff\x9d\xac\x89"
16245 			  "\xae\xba\x12\x29\x61\xd0\x3a\x75"
16246 			  "\x71\x23\xe9\x87\x0f\x8a\xcf\x10"
16247 			  "\x00\x02\x08\x87\x89\x14\x29\xca"
16248 			  "\x2a\x3e\x7a\x7d\x7d\xf7\xb1\x03"
16249 			  "\x55\x16\x5c\x8b\x9a\x6d\x0a\x7d"
16250 			  "\xe8\xb0\x62\xc4\x50\x0d\xc4\xcd"
16251 			  "\x12\x0c\x0f\x74\x18\xda\xe3\xd0"
16252 			  "\xb5\x78\x1c\x34\x80\x3f\xa7\x54"
16253 			  "\x21\xc7\x90\xdf\xe1\xde\x18\x34"
16254 			  "\xf2\x80\xd7\x66\x7b\x32\x7f\x6c"
16255 			  "\x8c\xd7\x55\x7e\x12\xac\x3a\x0f"
16256 			  "\x93\xec\x05\xc5\x2e\x04\x93\xef"
16257 			  "\x31\xa1\x2d\x3d\x92\x60\xf7\x9a"
16258 			  "\x28\x9d\x6a\x37\x9b\xc7\x0c\x50"
16259 			  "\x84\x14\x73\xd1\xa8\xcc\x81\xec"
16260 			  "\x58\x3e\x96\x45\xe0\x7b\x8d\x96"
16261 			  "\x70\x65\x5b\xa5\xbb\xcf\xec\xc6"
16262 			  "\xdc\x39\x66\x38\x0a\xd8\xfe\xcb"
16263 			  "\x17\xb6\xba\x02\x46\x9a\x02\x0a"
16264 			  "\x84\xe1\x8e\x8f\x84\x25\x20\x70"
16265 			  "\xc1\x3e\x9f\x1f\x28\x9b\xe5\x4f"
16266 			  "\xbc\x48\x14\x57\x77\x8f\x61\x60"
16267 			  "\x15\xe1\x32\x7a\x02\xb1\x40\xf1"
16268 			  "\x50\x5e\xb3\x09\x32\x6d\x68\x37"
16269 			  "\x8f\x83\x74\x59\x5c\x84\x9d\x84"
16270 			  "\xf4\xc3\x33\xec\x44\x23\x88\x51"
16271 			  "\x43\xcb\x47\xbd\x71\xc5\xed\xae"
16272 			  "\x9b\xe6\x9a\x2f\xfe\xce\xb1\xbe"
16273 			  "\xc9\xde\x24\x4f\xbe\x15\x99\x2b"
16274 			  "\x11\xb7\x7c\x04\x0f\x12\xbd\x8f"
16275 			  "\x6a\x97\x5a\x44\xa0\xf9\x0c\x29"
16276 			  "\xa9\xab\xc3\xd4\xd8\x93\x92\x72"
16277 			  "\x84\xc5\x87\x54\xcc\xe2\x94\x52"
16278 			  "\x9f\x86\x14\xdc\xd2\xab\xa9\x91"
16279 			  "\x92\x5f\xed\xc4\xae\x74\xff\xac"
16280 			  "\x6e\x33\x3b\x93\xeb\x4a\xff\x04"
16281 			  "\x79\xda\x9a\x41\x0e\x44\x50\xe0"
16282 			  "\xdd\x7a\xe4\xc6\xe2\x91\x09\x00"
16283 			  "\x57\x5d\xa4\x01\xfc\x07\x05\x9f"
16284 			  "\x64\x5e\x8b\x7e\x9b\xfd\xef\x33"
16285 			  "\x94\x30\x54\xff\x84\x01\x14\x93"
16286 			  "\xc2\x7b\x34\x29\xea\xed\xb4\xed"
16287 			  "\x53\x76\x44\x1a\x77\xed\x43\x85"
16288 			  "\x1a\xd7\x7f\x16\xf5\x41\xdf\xd2"
16289 			  "\x69\xd5\x0d\x6a\x5f\x14\xfb\x0a"
16290 			  "\xab\x1c\xbb\x4c\x15\x50\xbe\x97"
16291 			  "\xf7\xab\x40\x66\x19\x3c\x4c\xaa"
16292 			  "\x77\x3d\xad\x38\x01\x4b\xd2\x09"
16293 			  "\x2f\xa7\x55\xc8\x24\xbb\x5e\x54"
16294 			  "\xc4\xf3\x6f\xfd\xa9\xfc\xea\x70"
16295 			  "\xb9\xc6\xe6\x93\xe1\x48\xc1\x51",
16296 		.len	= 512,
16297 	}
16298 };
16299 
16300 static const struct cipher_testvec aes_ctr_tv_template[] = {
16301 	{ /* From NIST Special Publication 800-38A, Appendix F.5 */
16302 		.key	= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
16303 			  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
16304 		.klen	= 16,
16305 		.iv	= "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16306 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
16307 		.iv_out	= "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16308 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
16309 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
16310 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
16311 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
16312 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
16313 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
16314 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
16315 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
16316 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
16317 		.ctext	= "\x87\x4d\x61\x91\xb6\x20\xe3\x26"
16318 			  "\x1b\xef\x68\x64\x99\x0d\xb6\xce"
16319 			  "\x98\x06\xf6\x6b\x79\x70\xfd\xff"
16320 			  "\x86\x17\x18\x7b\xb9\xff\xfd\xff"
16321 			  "\x5a\xe4\xdf\x3e\xdb\xd5\xd3\x5e"
16322 			  "\x5b\x4f\x09\x02\x0d\xb0\x3e\xab"
16323 			  "\x1e\x03\x1d\xda\x2f\xbe\x03\xd1"
16324 			  "\x79\x21\x70\xa0\xf3\x00\x9c\xee",
16325 		.len	= 64,
16326 	}, {
16327 		.key	= "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
16328 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
16329 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
16330 		.klen	= 24,
16331 		.iv	= "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16332 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
16333 		.iv_out	= "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16334 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
16335 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
16336 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
16337 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
16338 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
16339 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
16340 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
16341 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
16342 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
16343 		.ctext	= "\x1a\xbc\x93\x24\x17\x52\x1c\xa2"
16344 			  "\x4f\x2b\x04\x59\xfe\x7e\x6e\x0b"
16345 			  "\x09\x03\x39\xec\x0a\xa6\xfa\xef"
16346 			  "\xd5\xcc\xc2\xc6\xf4\xce\x8e\x94"
16347 			  "\x1e\x36\xb2\x6b\xd1\xeb\xc6\x70"
16348 			  "\xd1\xbd\x1d\x66\x56\x20\xab\xf7"
16349 			  "\x4f\x78\xa7\xf6\xd2\x98\x09\x58"
16350 			  "\x5a\x97\xda\xec\x58\xc6\xb0\x50",
16351 		.len	= 64,
16352 	}, {
16353 		.key	= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
16354 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
16355 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
16356 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
16357 		.klen	= 32,
16358 		.iv	= "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16359 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
16360 		.iv_out	= "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16361 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
16362 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
16363 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
16364 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
16365 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
16366 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
16367 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
16368 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
16369 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
16370 		.ctext	= "\x60\x1e\xc3\x13\x77\x57\x89\xa5"
16371 			  "\xb7\xa7\xf5\x04\xbb\xf3\xd2\x28"
16372 			  "\xf4\x43\xe3\xca\x4d\x62\xb5\x9a"
16373 			  "\xca\x84\xe9\x90\xca\xca\xf5\xc5"
16374 			  "\x2b\x09\x30\xda\xa2\x3d\xe9\x4c"
16375 			  "\xe8\x70\x17\xba\x2d\x84\x98\x8d"
16376 			  "\xdf\xc9\xc5\x8d\xb6\x7a\xad\xa6"
16377 			  "\x13\xc2\xdd\x08\x45\x79\x41\xa6",
16378 		.len	= 64,
16379 	}, { /* Generated with Crypto++ */
16380 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
16381 			  "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
16382 			  "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
16383 			  "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
16384 		.klen	= 32,
16385 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
16386 			  "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
16387 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x00"
16388 			  "\x00\x00\x00\x00\x00\x00\x00\x1C",
16389 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
16390 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
16391 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
16392 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
16393 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
16394 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
16395 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
16396 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
16397 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
16398 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
16399 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
16400 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
16401 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
16402 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
16403 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
16404 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
16405 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
16406 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
16407 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
16408 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
16409 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
16410 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
16411 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
16412 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
16413 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
16414 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
16415 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
16416 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
16417 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
16418 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
16419 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
16420 			  "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
16421 			  "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
16422 			  "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
16423 			  "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
16424 			  "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
16425 			  "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
16426 			  "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
16427 			  "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
16428 			  "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
16429 			  "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
16430 			  "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
16431 			  "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
16432 			  "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
16433 			  "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
16434 			  "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
16435 			  "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
16436 			  "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
16437 			  "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
16438 			  "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
16439 			  "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
16440 			  "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
16441 			  "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
16442 			  "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
16443 			  "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
16444 			  "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
16445 			  "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
16446 			  "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
16447 			  "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
16448 			  "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
16449 			  "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
16450 			  "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
16451 		.ctext	= "\x04\xF3\xD3\x88\x17\xEF\xDC\xEF"
16452 			  "\x8B\x04\xF8\x3A\x66\x8D\x1A\x53"
16453 			  "\x57\x1F\x4B\x23\xE4\xA0\xAF\xF9"
16454 			  "\x69\x95\x35\x98\x8D\x4D\x8C\xC1"
16455 			  "\xF0\xB2\x7F\x80\xBB\x54\x28\xA2"
16456 			  "\x7A\x1B\x9F\x77\xEC\x0E\x6E\xDE"
16457 			  "\xF0\xEC\xB8\xE4\x20\x62\xEE\xDB"
16458 			  "\x5D\xF5\xDD\xE3\x54\xFC\xDD\xEB"
16459 			  "\x6A\xEE\x65\xA1\x21\xD6\xD7\x81"
16460 			  "\x47\x61\x12\x4D\xC2\x8C\xFA\x78"
16461 			  "\x1F\x28\x02\x01\xC3\xFC\x1F\xEC"
16462 			  "\x0F\x10\x4F\xB3\x12\x45\xC6\x3B"
16463 			  "\x7E\x08\xF9\x5A\xD0\x5D\x73\x2D"
16464 			  "\x58\xA4\xE5\xCB\x1C\xB4\xCE\x74"
16465 			  "\x32\x41\x1F\x31\x9C\x08\xA2\x5D"
16466 			  "\x67\xEB\x72\x1D\xF8\xE7\x70\x54"
16467 			  "\x34\x4B\x31\x69\x84\x66\x96\x44"
16468 			  "\x56\xCC\x1E\xD9\xE6\x13\x6A\xB9"
16469 			  "\x2D\x0A\x05\x45\x2D\x90\xCC\xDF"
16470 			  "\x16\x5C\x5F\x79\x34\x52\x54\xFE"
16471 			  "\xFE\xCD\xAD\x04\x2E\xAD\x86\x06"
16472 			  "\x1F\x37\xE8\x28\xBC\xD3\x8F\x5B"
16473 			  "\x92\x66\x87\x3B\x8A\x0A\x1A\xCC"
16474 			  "\x6E\xAB\x9F\x0B\xFA\x5C\xE6\xFD"
16475 			  "\x3C\x98\x08\x12\xEC\xAA\x9E\x11"
16476 			  "\xCA\xB2\x1F\xCE\x5E\x5B\xB2\x72"
16477 			  "\x9C\xCC\x5D\xC5\xE0\x32\xC0\x56"
16478 			  "\xD5\x45\x16\xD2\xAF\x13\x66\xF7"
16479 			  "\x8C\x67\xAC\x79\xB2\xAF\x56\x27"
16480 			  "\x3F\xCC\xFE\xCB\x1E\xC0\x75\xF1"
16481 			  "\xA7\xC9\xC3\x1D\x8E\xDD\xF9\xD4"
16482 			  "\x42\xC8\x21\x08\x16\xF7\x01\xD7"
16483 			  "\xAC\x8E\x3F\x1D\x56\xC1\x06\xE4"
16484 			  "\x9C\x62\xD6\xA5\x6A\x50\x44\xB3"
16485 			  "\x35\x1C\x82\xB9\x10\xF9\x42\xA1"
16486 			  "\xFC\x74\x9B\x44\x4F\x25\x02\xE3"
16487 			  "\x08\xF5\xD4\x32\x39\x08\x11\xE8"
16488 			  "\xD2\x6B\x50\x53\xD4\x08\xD1\x6B"
16489 			  "\x3A\x4A\x68\x7B\x7C\xCD\x46\x5E"
16490 			  "\x0D\x07\x19\xDB\x67\xD7\x98\x91"
16491 			  "\xD7\x17\x10\x9B\x7B\x8A\x9B\x33"
16492 			  "\xAE\xF3\x00\xA6\xD4\x15\xD9\xEA"
16493 			  "\x85\x99\x22\xE8\x91\x38\x70\x83"
16494 			  "\x93\x01\x24\x6C\xFA\x9A\xB9\x07"
16495 			  "\xEA\x8D\x3B\xD9\x2A\x43\x59\x16"
16496 			  "\x2F\x69\xEE\x84\x36\x44\x76\x98"
16497 			  "\xF3\x04\x2A\x7C\x74\x3D\x29\x2B"
16498 			  "\x0D\xAD\x8F\x44\x82\x9E\x57\x8D"
16499 			  "\xAC\xED\x18\x1F\x50\xA4\xF5\x98"
16500 			  "\x1F\xBD\x92\x91\x1B\x2D\xA6\xD6"
16501 			  "\xD2\xE3\x02\xAA\x92\x3B\xC6\xB3"
16502 			  "\x1B\x39\x72\xD5\x26\xCA\x04\xE0"
16503 			  "\xFC\x58\x78\xBB\xB1\x3F\xA1\x9C"
16504 			  "\x42\x24\x3E\x2E\x22\xBB\x4B\xBA"
16505 			  "\xF4\x52\x0A\xE6\xAE\x47\xB4\x7D"
16506 			  "\x1D\xA8\xBE\x81\x1A\x75\xDA\xAC"
16507 			  "\xA6\x25\x1E\xEF\x3A\xC0\x6C\x63"
16508 			  "\xEF\xDC\xC9\x79\x10\x26\xE8\x61"
16509 			  "\x29\xFC\xA4\x05\xDF\x7D\x5C\x63"
16510 			  "\x10\x09\x9B\x46\x9B\xF2\x2C\x2B"
16511 			  "\xFA\x3A\x05\x4C\xFA\xD1\xFF\xFE"
16512 			  "\xF1\x4C\xE5\xB2\x91\x64\x0C\x51",
16513 		.len	= 496,
16514 	}, { /* Generated with Crypto++ */
16515 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
16516 			  "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
16517 			  "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
16518 			  "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
16519 		.klen	= 32,
16520 		.iv	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
16521 			  "\xE2\x7D\x18\xD6\x71\x0C\xA7\x42",
16522 		.iv_out	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
16523 			  "\xE2\x7D\x18\xD6\x71\x0C\xA7\x62",
16524 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
16525 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
16526 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
16527 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
16528 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
16529 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
16530 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
16531 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
16532 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
16533 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
16534 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
16535 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
16536 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
16537 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
16538 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
16539 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
16540 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
16541 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
16542 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
16543 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
16544 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
16545 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
16546 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
16547 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
16548 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
16549 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
16550 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
16551 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
16552 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
16553 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
16554 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
16555 			  "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
16556 			  "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
16557 			  "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
16558 			  "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
16559 			  "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
16560 			  "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
16561 			  "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
16562 			  "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
16563 			  "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
16564 			  "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
16565 			  "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
16566 			  "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
16567 			  "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
16568 			  "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
16569 			  "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
16570 			  "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
16571 			  "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
16572 			  "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
16573 			  "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
16574 			  "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
16575 			  "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
16576 			  "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
16577 			  "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
16578 			  "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
16579 			  "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
16580 			  "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
16581 			  "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
16582 			  "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
16583 			  "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
16584 			  "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
16585 			  "\xED\x56\xBF\x28\xB4\x1D\x86\x12"
16586 			  "\x7B\xE4\x4D",
16587 		.ctext	= "\xDA\x4E\x3F\xBC\xE8\xB6\x3A\xA2"
16588 			  "\xD5\x4D\x84\x4A\xA9\x0C\xE1\xA5"
16589 			  "\xB8\x73\xBC\xF9\xBB\x59\x2F\x44"
16590 			  "\x8B\xAB\x82\x6C\xB4\x32\x9A\xDE"
16591 			  "\x5A\x0B\xDB\x7A\x6B\xF2\x38\x9F"
16592 			  "\x06\xF7\xF7\xFF\xFF\xC0\x8A\x2E"
16593 			  "\x76\xEA\x06\x32\x23\xF3\x59\x2E"
16594 			  "\x75\xDE\x71\x86\x3C\x98\x23\x44"
16595 			  "\x5B\xF2\xFA\x6A\x00\xBB\xC1\xAD"
16596 			  "\x58\xBD\x3E\x6F\x2E\xB4\x19\x04"
16597 			  "\x70\x8B\x92\x55\x23\xE9\x6A\x3A"
16598 			  "\x78\x7A\x1B\x10\x85\x52\x9C\x12"
16599 			  "\xE4\x55\x81\x21\xCE\x53\xD0\x3B"
16600 			  "\x63\x77\x2C\x74\xD1\xF5\x60\xF3"
16601 			  "\xA1\xDE\x44\x3C\x8F\x4D\x2F\xDD"
16602 			  "\x8A\xFE\x3C\x42\x8E\xD3\xF2\x8E"
16603 			  "\xA8\x28\x69\x65\x31\xE1\x45\x83"
16604 			  "\xE4\x49\xC4\x9C\xA7\x28\xAA\x21"
16605 			  "\xCD\x5D\x0F\x15\xB7\x93\x07\x26"
16606 			  "\xB0\x65\x6D\x91\x90\x23\x7A\xC6"
16607 			  "\xDB\x68\xB0\xA1\x8E\xA4\x76\x4E"
16608 			  "\xC6\x91\x83\x20\x92\x4D\x63\x7A"
16609 			  "\x45\x18\x18\x74\x19\xAD\x71\x01"
16610 			  "\x6B\x23\xAD\x9D\x4E\xE4\x6E\x46"
16611 			  "\xC9\x73\x7A\xF9\x02\x95\xF4\x07"
16612 			  "\x0E\x7A\xA6\xC5\xAE\xFA\x15\x2C"
16613 			  "\x51\x71\xF1\xDC\x22\xB6\xAC\xD8"
16614 			  "\x19\x24\x44\xBC\x0C\xFB\x3C\x2D"
16615 			  "\xB1\x50\x47\x15\x0E\xDB\xB6\xD7"
16616 			  "\xE8\x61\xE5\x95\x52\x1E\x3E\x49"
16617 			  "\x70\xE9\x66\x04\x4C\xE1\xAF\xBD"
16618 			  "\xDD\x15\x3B\x20\x59\x24\xFF\xB0"
16619 			  "\x39\xAA\xE7\xBF\x23\xA3\x6E\xD5"
16620 			  "\x15\xF0\x61\x4F\xAE\x89\x10\x58"
16621 			  "\x5A\x33\x95\x52\x2A\xB5\x77\x9C"
16622 			  "\xA5\x43\x80\x40\x27\x2D\xAE\xD9"
16623 			  "\x3F\xE0\x80\x94\x78\x79\xCB\x7E"
16624 			  "\xAD\x12\x44\x4C\xEC\x27\xB0\xEE"
16625 			  "\x0B\x05\x2A\x82\x99\x58\xBB\x7A"
16626 			  "\x8D\x6D\x9D\x8E\xE2\x8E\xE7\x93"
16627 			  "\x2F\xB3\x09\x8D\x06\xD5\xEE\x70"
16628 			  "\x16\xAE\x35\xC5\x52\x0F\x46\x1F"
16629 			  "\x71\xF9\x5E\xF2\x67\xDC\x98\x2F"
16630 			  "\xA3\x23\xAA\xD5\xD0\x49\xF4\xA6"
16631 			  "\xF6\xB8\x32\xCD\xD6\x85\x73\x60"
16632 			  "\x59\x20\xE7\x55\x0E\x91\xE2\x0C"
16633 			  "\x3F\x1C\xEB\x3D\xDF\x52\x64\xF2"
16634 			  "\x7D\x8B\x5D\x63\x16\xB9\xB2\x5D"
16635 			  "\x5E\xAB\xB2\x97\xAB\x78\x44\xE7"
16636 			  "\xC6\x72\x20\xC5\x90\x9B\xDC\x5D"
16637 			  "\xB0\xEF\x44\xEF\x87\x31\x8D\xF4"
16638 			  "\xFB\x81\x5D\xF7\x96\x96\xD4\x50"
16639 			  "\x89\xA7\xF6\xB9\x67\x76\x40\x9E"
16640 			  "\x9D\x40\xD5\x2C\x30\xB8\x01\x8F"
16641 			  "\xE4\x7B\x71\x48\xA9\xA0\xA0\x1D"
16642 			  "\x87\x52\xA4\x91\xA9\xD7\xA9\x51"
16643 			  "\xD9\x59\xF7\xCC\x63\x22\xC1\x8D"
16644 			  "\x84\x7B\xD8\x22\x32\x5C\x6F\x1D"
16645 			  "\x6E\x9F\xFA\xDD\x49\x40\xDC\x37"
16646 			  "\x14\x8C\xE1\x80\x1B\xDD\x36\x2A"
16647 			  "\xD0\xE9\x54\x99\x5D\xBA\x3B\x11"
16648 			  "\xD8\xFE\xC9\x5B\x5C\x25\xE5\x76"
16649 			  "\xFB\xF2\x3F",
16650 		.len	= 499,
16651 	},
16652 };
16653 
16654 static const struct cipher_testvec aes_ctr_rfc3686_tv_template[] = {
16655 	{ /* From RFC 3686 */
16656 		.key	= "\xae\x68\x52\xf8\x12\x10\x67\xcc"
16657 			  "\x4b\xf7\xa5\x76\x55\x77\xf3\x9e"
16658 			  "\x00\x00\x00\x30",
16659 		.klen	= 20,
16660 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00",
16661 		.ptext	= "Single block msg",
16662 		.ctext	= "\xe4\x09\x5d\x4f\xb7\xa7\xb3\x79"
16663 			  "\x2d\x61\x75\xa3\x26\x13\x11\xb8",
16664 		.len	= 16,
16665 	}, {
16666 		.key	= "\x7e\x24\x06\x78\x17\xfa\xe0\xd7"
16667 			  "\x43\xd6\xce\x1f\x32\x53\x91\x63"
16668 			  "\x00\x6c\xb6\xdb",
16669 		.klen	= 20,
16670 		.iv	= "\xc0\x54\x3b\x59\xda\x48\xd9\x0b",
16671 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
16672 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16673 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
16674 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
16675 		.ctext	= "\x51\x04\xa1\x06\x16\x8a\x72\xd9"
16676 			  "\x79\x0d\x41\xee\x8e\xda\xd3\x88"
16677 			  "\xeb\x2e\x1e\xfc\x46\xda\x57\xc8"
16678 			  "\xfc\xe6\x30\xdf\x91\x41\xbe\x28",
16679 		.len	= 32,
16680 	}, {
16681 		.key	= "\x16\xaf\x5b\x14\x5f\xc9\xf5\x79"
16682 			  "\xc1\x75\xf9\x3e\x3b\xfb\x0e\xed"
16683 			  "\x86\x3d\x06\xcc\xfd\xb7\x85\x15"
16684 			  "\x00\x00\x00\x48",
16685 		.klen	= 28,
16686 		.iv	= "\x36\x73\x3c\x14\x7d\x6d\x93\xcb",
16687 		.ptext	= "Single block msg",
16688 		.ctext	= "\x4b\x55\x38\x4f\xe2\x59\xc9\xc8"
16689 			  "\x4e\x79\x35\xa0\x03\xcb\xe9\x28",
16690 		.len	= 16,
16691 	}, {
16692 		.key	= "\x7c\x5c\xb2\x40\x1b\x3d\xc3\x3c"
16693 			  "\x19\xe7\x34\x08\x19\xe0\xf6\x9c"
16694 			  "\x67\x8c\x3d\xb8\xe6\xf6\xa9\x1a"
16695 			  "\x00\x96\xb0\x3b",
16696 		.klen	= 28,
16697 		.iv	= "\x02\x0c\x6e\xad\xc2\xcb\x50\x0d",
16698 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
16699 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16700 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
16701 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
16702 		.ctext	= "\x45\x32\x43\xfc\x60\x9b\x23\x32"
16703 			  "\x7e\xdf\xaa\xfa\x71\x31\xcd\x9f"
16704 			  "\x84\x90\x70\x1c\x5a\xd4\xa7\x9c"
16705 			  "\xfc\x1f\xe0\xff\x42\xf4\xfb\x00",
16706 		.len	= 32,
16707 	}, {
16708 		.key	= "\x77\x6b\xef\xf2\x85\x1d\xb0\x6f"
16709 			  "\x4c\x8a\x05\x42\xc8\x69\x6f\x6c"
16710 			  "\x6a\x81\xaf\x1e\xec\x96\xb4\xd3"
16711 			  "\x7f\xc1\xd6\x89\xe6\xc1\xc1\x04"
16712 			  "\x00\x00\x00\x60",
16713 		.klen	= 36,
16714 		.iv	= "\xdb\x56\x72\xc9\x7a\xa8\xf0\xb2",
16715 		.ptext	= "Single block msg",
16716 		.ctext	= "\x14\x5a\xd0\x1d\xbf\x82\x4e\xc7"
16717 			  "\x56\x08\x63\xdc\x71\xe3\xe0\xc0",
16718 		.len	= 16,
16719 	}, {
16720 		.key	= "\xf6\xd6\x6d\x6b\xd5\x2d\x59\xbb"
16721 			  "\x07\x96\x36\x58\x79\xef\xf8\x86"
16722 			  "\xc6\x6d\xd5\x1a\x5b\x6a\x99\x74"
16723 			  "\x4b\x50\x59\x0c\x87\xa2\x38\x84"
16724 			  "\x00\xfa\xac\x24",
16725 		.klen	= 36,
16726 		.iv	= "\xc1\x58\x5e\xf1\x5a\x43\xd8\x75",
16727 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
16728 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16729 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
16730 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
16731 		.ctext	= "\xf0\x5e\x23\x1b\x38\x94\x61\x2c"
16732 			  "\x49\xee\x00\x0b\x80\x4e\xb2\xa9"
16733 			  "\xb8\x30\x6b\x50\x8f\x83\x9d\x6a"
16734 			  "\x55\x30\x83\x1d\x93\x44\xaf\x1c",
16735 		.len	= 32,
16736 	}, {
16737 	// generated using Crypto++
16738 		.key = "\x00\x01\x02\x03\x04\x05\x06\x07"
16739 			"\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16740 			"\x10\x11\x12\x13\x14\x15\x16\x17"
16741 			"\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16742 			"\x00\x00\x00\x00",
16743 		.klen = 32 + 4,
16744 		.iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
16745 		.ptext =
16746 			"\x00\x01\x02\x03\x04\x05\x06\x07"
16747 			"\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16748 			"\x10\x11\x12\x13\x14\x15\x16\x17"
16749 			"\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16750 			"\x20\x21\x22\x23\x24\x25\x26\x27"
16751 			"\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16752 			"\x30\x31\x32\x33\x34\x35\x36\x37"
16753 			"\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16754 			"\x40\x41\x42\x43\x44\x45\x46\x47"
16755 			"\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16756 			"\x50\x51\x52\x53\x54\x55\x56\x57"
16757 			"\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16758 			"\x60\x61\x62\x63\x64\x65\x66\x67"
16759 			"\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16760 			"\x70\x71\x72\x73\x74\x75\x76\x77"
16761 			"\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16762 			"\x80\x81\x82\x83\x84\x85\x86\x87"
16763 			"\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16764 			"\x90\x91\x92\x93\x94\x95\x96\x97"
16765 			"\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16766 			"\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16767 			"\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16768 			"\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16769 			"\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16770 			"\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16771 			"\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16772 			"\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16773 			"\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16774 			"\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16775 			"\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16776 			"\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16777 			"\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
16778 			"\x00\x03\x06\x09\x0c\x0f\x12\x15"
16779 			"\x18\x1b\x1e\x21\x24\x27\x2a\x2d"
16780 			"\x30\x33\x36\x39\x3c\x3f\x42\x45"
16781 			"\x48\x4b\x4e\x51\x54\x57\x5a\x5d"
16782 			"\x60\x63\x66\x69\x6c\x6f\x72\x75"
16783 			"\x78\x7b\x7e\x81\x84\x87\x8a\x8d"
16784 			"\x90\x93\x96\x99\x9c\x9f\xa2\xa5"
16785 			"\xa8\xab\xae\xb1\xb4\xb7\xba\xbd"
16786 			"\xc0\xc3\xc6\xc9\xcc\xcf\xd2\xd5"
16787 			"\xd8\xdb\xde\xe1\xe4\xe7\xea\xed"
16788 			"\xf0\xf3\xf6\xf9\xfc\xff\x02\x05"
16789 			"\x08\x0b\x0e\x11\x14\x17\x1a\x1d"
16790 			"\x20\x23\x26\x29\x2c\x2f\x32\x35"
16791 			"\x38\x3b\x3e\x41\x44\x47\x4a\x4d"
16792 			"\x50\x53\x56\x59\x5c\x5f\x62\x65"
16793 			"\x68\x6b\x6e\x71\x74\x77\x7a\x7d"
16794 			"\x80\x83\x86\x89\x8c\x8f\x92\x95"
16795 			"\x98\x9b\x9e\xa1\xa4\xa7\xaa\xad"
16796 			"\xb0\xb3\xb6\xb9\xbc\xbf\xc2\xc5"
16797 			"\xc8\xcb\xce\xd1\xd4\xd7\xda\xdd"
16798 			"\xe0\xe3\xe6\xe9\xec\xef\xf2\xf5"
16799 			"\xf8\xfb\xfe\x01\x04\x07\x0a\x0d"
16800 			"\x10\x13\x16\x19\x1c\x1f\x22\x25"
16801 			"\x28\x2b\x2e\x31\x34\x37\x3a\x3d"
16802 			"\x40\x43\x46\x49\x4c\x4f\x52\x55"
16803 			"\x58\x5b\x5e\x61\x64\x67\x6a\x6d"
16804 			"\x70\x73\x76\x79\x7c\x7f\x82\x85"
16805 			"\x88\x8b\x8e\x91\x94\x97\x9a\x9d"
16806 			"\xa0\xa3\xa6\xa9\xac\xaf\xb2\xb5"
16807 			"\xb8\xbb\xbe\xc1\xc4\xc7\xca\xcd"
16808 			"\xd0\xd3\xd6\xd9\xdc\xdf\xe2\xe5"
16809 			"\xe8\xeb\xee\xf1\xf4\xf7\xfa\xfd"
16810 			"\x00\x05\x0a\x0f\x14\x19\x1e\x23"
16811 			"\x28\x2d\x32\x37\x3c\x41\x46\x4b"
16812 			"\x50\x55\x5a\x5f\x64\x69\x6e\x73"
16813 			"\x78\x7d\x82\x87\x8c\x91\x96\x9b"
16814 			"\xa0\xa5\xaa\xaf\xb4\xb9\xbe\xc3"
16815 			"\xc8\xcd\xd2\xd7\xdc\xe1\xe6\xeb"
16816 			"\xf0\xf5\xfa\xff\x04\x09\x0e\x13"
16817 			"\x18\x1d\x22\x27\x2c\x31\x36\x3b"
16818 			"\x40\x45\x4a\x4f\x54\x59\x5e\x63"
16819 			"\x68\x6d\x72\x77\x7c\x81\x86\x8b"
16820 			"\x90\x95\x9a\x9f\xa4\xa9\xae\xb3"
16821 			"\xb8\xbd\xc2\xc7\xcc\xd1\xd6\xdb"
16822 			"\xe0\xe5\xea\xef\xf4\xf9\xfe\x03"
16823 			"\x08\x0d\x12\x17\x1c\x21\x26\x2b"
16824 			"\x30\x35\x3a\x3f\x44\x49\x4e\x53"
16825 			"\x58\x5d\x62\x67\x6c\x71\x76\x7b"
16826 			"\x80\x85\x8a\x8f\x94\x99\x9e\xa3"
16827 			"\xa8\xad\xb2\xb7\xbc\xc1\xc6\xcb"
16828 			"\xd0\xd5\xda\xdf\xe4\xe9\xee\xf3"
16829 			"\xf8\xfd\x02\x07\x0c\x11\x16\x1b"
16830 			"\x20\x25\x2a\x2f\x34\x39\x3e\x43"
16831 			"\x48\x4d\x52\x57\x5c\x61\x66\x6b"
16832 			"\x70\x75\x7a\x7f\x84\x89\x8e\x93"
16833 			"\x98\x9d\xa2\xa7\xac\xb1\xb6\xbb"
16834 			"\xc0\xc5\xca\xcf\xd4\xd9\xde\xe3"
16835 			"\xe8\xed\xf2\xf7\xfc\x01\x06\x0b"
16836 			"\x10\x15\x1a\x1f\x24\x29\x2e\x33"
16837 			"\x38\x3d\x42\x47\x4c\x51\x56\x5b"
16838 			"\x60\x65\x6a\x6f\x74\x79\x7e\x83"
16839 			"\x88\x8d\x92\x97\x9c\xa1\xa6\xab"
16840 			"\xb0\xb5\xba\xbf\xc4\xc9\xce\xd3"
16841 			"\xd8\xdd\xe2\xe7\xec\xf1\xf6\xfb"
16842 			"\x00\x07\x0e\x15\x1c\x23\x2a\x31"
16843 			"\x38\x3f\x46\x4d\x54\x5b\x62\x69"
16844 			"\x70\x77\x7e\x85\x8c\x93\x9a\xa1"
16845 			"\xa8\xaf\xb6\xbd\xc4\xcb\xd2\xd9"
16846 			"\xe0\xe7\xee\xf5\xfc\x03\x0a\x11"
16847 			"\x18\x1f\x26\x2d\x34\x3b\x42\x49"
16848 			"\x50\x57\x5e\x65\x6c\x73\x7a\x81"
16849 			"\x88\x8f\x96\x9d\xa4\xab\xb2\xb9"
16850 			"\xc0\xc7\xce\xd5\xdc\xe3\xea\xf1"
16851 			"\xf8\xff\x06\x0d\x14\x1b\x22\x29"
16852 			"\x30\x37\x3e\x45\x4c\x53\x5a\x61"
16853 			"\x68\x6f\x76\x7d\x84\x8b\x92\x99"
16854 			"\xa0\xa7\xae\xb5\xbc\xc3\xca\xd1"
16855 			"\xd8\xdf\xe6\xed\xf4\xfb\x02\x09"
16856 			"\x10\x17\x1e\x25\x2c\x33\x3a\x41"
16857 			"\x48\x4f\x56\x5d\x64\x6b\x72\x79"
16858 			"\x80\x87\x8e\x95\x9c\xa3\xaa\xb1"
16859 			"\xb8\xbf\xc6\xcd\xd4\xdb\xe2\xe9"
16860 			"\xf0\xf7\xfe\x05\x0c\x13\x1a\x21"
16861 			"\x28\x2f\x36\x3d\x44\x4b\x52\x59"
16862 			"\x60\x67\x6e\x75\x7c\x83\x8a\x91"
16863 			"\x98\x9f\xa6\xad\xb4\xbb\xc2\xc9"
16864 			"\xd0\xd7\xde\xe5\xec\xf3\xfa\x01"
16865 			"\x08\x0f\x16\x1d\x24\x2b\x32\x39"
16866 			"\x40\x47\x4e\x55\x5c\x63\x6a\x71"
16867 			"\x78\x7f\x86\x8d\x94\x9b\xa2\xa9"
16868 			"\xb0\xb7\xbe\xc5\xcc\xd3\xda\xe1"
16869 			"\xe8\xef\xf6\xfd\x04\x0b\x12\x19"
16870 			"\x20\x27\x2e\x35\x3c\x43\x4a\x51"
16871 			"\x58\x5f\x66\x6d\x74\x7b\x82\x89"
16872 			"\x90\x97\x9e\xa5\xac\xb3\xba\xc1"
16873 			"\xc8\xcf\xd6\xdd\xe4\xeb\xf2\xf9"
16874 			"\x00\x09\x12\x1b\x24\x2d\x36\x3f"
16875 			"\x48\x51\x5a\x63\x6c\x75\x7e\x87"
16876 			"\x90\x99\xa2\xab\xb4\xbd\xc6\xcf"
16877 			"\xd8\xe1\xea\xf3\xfc\x05\x0e\x17"
16878 			"\x20\x29\x32\x3b\x44\x4d\x56\x5f"
16879 			"\x68\x71\x7a\x83\x8c\x95\x9e\xa7"
16880 			"\xb0\xb9\xc2\xcb\xd4\xdd\xe6\xef"
16881 			"\xf8\x01\x0a\x13\x1c\x25\x2e\x37"
16882 			"\x40\x49\x52\x5b\x64\x6d\x76\x7f"
16883 			"\x88\x91\x9a\xa3\xac\xb5\xbe\xc7"
16884 			"\xd0\xd9\xe2\xeb\xf4\xfd\x06\x0f"
16885 			"\x18\x21\x2a\x33\x3c\x45\x4e\x57"
16886 			"\x60\x69\x72\x7b\x84\x8d\x96\x9f"
16887 			"\xa8\xb1\xba\xc3\xcc\xd5\xde\xe7"
16888 			"\xf0\xf9\x02\x0b\x14\x1d\x26\x2f"
16889 			"\x38\x41\x4a\x53\x5c\x65\x6e\x77"
16890 			"\x80\x89\x92\x9b\xa4\xad\xb6\xbf"
16891 			"\xc8\xd1\xda\xe3\xec\xf5\xfe\x07"
16892 			"\x10\x19\x22\x2b\x34\x3d\x46\x4f"
16893 			"\x58\x61\x6a\x73\x7c\x85\x8e\x97"
16894 			"\xa0\xa9\xb2\xbb\xc4\xcd\xd6\xdf"
16895 			"\xe8\xf1\xfa\x03\x0c\x15\x1e\x27"
16896 			"\x30\x39\x42\x4b\x54\x5d\x66\x6f"
16897 			"\x78\x81\x8a\x93\x9c\xa5\xae\xb7"
16898 			"\xc0\xc9\xd2\xdb\xe4\xed\xf6\xff"
16899 			"\x08\x11\x1a\x23\x2c\x35\x3e\x47"
16900 			"\x50\x59\x62\x6b\x74\x7d\x86\x8f"
16901 			"\x98\xa1\xaa\xb3\xbc\xc5\xce\xd7"
16902 			"\xe0\xe9\xf2\xfb\x04\x0d\x16\x1f"
16903 			"\x28\x31\x3a\x43\x4c\x55\x5e\x67"
16904 			"\x70\x79\x82\x8b\x94\x9d\xa6\xaf"
16905 			"\xb8\xc1\xca\xd3\xdc\xe5\xee\xf7"
16906 			"\x00\x0b\x16\x21\x2c\x37\x42\x4d"
16907 			"\x58\x63\x6e\x79\x84\x8f\x9a\xa5"
16908 			"\xb0\xbb\xc6\xd1\xdc\xe7\xf2\xfd"
16909 			"\x08\x13\x1e\x29\x34\x3f\x4a\x55"
16910 			"\x60\x6b\x76\x81\x8c\x97\xa2\xad"
16911 			"\xb8\xc3\xce\xd9\xe4\xef\xfa\x05"
16912 			"\x10\x1b\x26\x31\x3c\x47\x52\x5d"
16913 			"\x68\x73\x7e\x89\x94\x9f\xaa\xb5"
16914 			"\xc0\xcb\xd6\xe1\xec\xf7\x02\x0d"
16915 			"\x18\x23\x2e\x39\x44\x4f\x5a\x65"
16916 			"\x70\x7b\x86\x91\x9c\xa7\xb2\xbd"
16917 			"\xc8\xd3\xde\xe9\xf4\xff\x0a\x15"
16918 			"\x20\x2b\x36\x41\x4c\x57\x62\x6d"
16919 			"\x78\x83\x8e\x99\xa4\xaf\xba\xc5"
16920 			"\xd0\xdb\xe6\xf1\xfc\x07\x12\x1d"
16921 			"\x28\x33\x3e\x49\x54\x5f\x6a\x75"
16922 			"\x80\x8b\x96\xa1\xac\xb7\xc2\xcd"
16923 			"\xd8\xe3\xee\xf9\x04\x0f\x1a\x25"
16924 			"\x30\x3b\x46\x51\x5c\x67\x72\x7d"
16925 			"\x88\x93\x9e\xa9\xb4\xbf\xca\xd5"
16926 			"\xe0\xeb\xf6\x01\x0c\x17\x22\x2d"
16927 			"\x38\x43\x4e\x59\x64\x6f\x7a\x85"
16928 			"\x90\x9b\xa6\xb1\xbc\xc7\xd2\xdd"
16929 			"\xe8\xf3\xfe\x09\x14\x1f\x2a\x35"
16930 			"\x40\x4b\x56\x61\x6c\x77\x82\x8d"
16931 			"\x98\xa3\xae\xb9\xc4\xcf\xda\xe5"
16932 			"\xf0\xfb\x06\x11\x1c\x27\x32\x3d"
16933 			"\x48\x53\x5e\x69\x74\x7f\x8a\x95"
16934 			"\xa0\xab\xb6\xc1\xcc\xd7\xe2\xed"
16935 			"\xf8\x03\x0e\x19\x24\x2f\x3a\x45"
16936 			"\x50\x5b\x66\x71\x7c\x87\x92\x9d"
16937 			"\xa8\xb3\xbe\xc9\xd4\xdf\xea\xf5"
16938 			"\x00\x0d\x1a\x27\x34\x41\x4e\x5b"
16939 			"\x68\x75\x82\x8f\x9c\xa9\xb6\xc3"
16940 			"\xd0\xdd\xea\xf7\x04\x11\x1e\x2b"
16941 			"\x38\x45\x52\x5f\x6c\x79\x86\x93"
16942 			"\xa0\xad\xba\xc7\xd4\xe1\xee\xfb"
16943 			"\x08\x15\x22\x2f\x3c\x49\x56\x63"
16944 			"\x70\x7d\x8a\x97\xa4\xb1\xbe\xcb"
16945 			"\xd8\xe5\xf2\xff\x0c\x19\x26\x33"
16946 			"\x40\x4d\x5a\x67\x74\x81\x8e\x9b"
16947 			"\xa8\xb5\xc2\xcf\xdc\xe9\xf6\x03"
16948 			"\x10\x1d\x2a\x37\x44\x51\x5e\x6b"
16949 			"\x78\x85\x92\x9f\xac\xb9\xc6\xd3"
16950 			"\xe0\xed\xfa\x07\x14\x21\x2e\x3b"
16951 			"\x48\x55\x62\x6f\x7c\x89\x96\xa3"
16952 			"\xb0\xbd\xca\xd7\xe4\xf1\xfe\x0b"
16953 			"\x18\x25\x32\x3f\x4c\x59\x66\x73"
16954 			"\x80\x8d\x9a\xa7\xb4\xc1\xce\xdb"
16955 			"\xe8\xf5\x02\x0f\x1c\x29\x36\x43"
16956 			"\x50\x5d\x6a\x77\x84\x91\x9e\xab"
16957 			"\xb8\xc5\xd2\xdf\xec\xf9\x06\x13"
16958 			"\x20\x2d\x3a\x47\x54\x61\x6e\x7b"
16959 			"\x88\x95\xa2\xaf\xbc\xc9\xd6\xe3"
16960 			"\xf0\xfd\x0a\x17\x24\x31\x3e\x4b"
16961 			"\x58\x65\x72\x7f\x8c\x99\xa6\xb3"
16962 			"\xc0\xcd\xda\xe7\xf4\x01\x0e\x1b"
16963 			"\x28\x35\x42\x4f\x5c\x69\x76\x83"
16964 			"\x90\x9d\xaa\xb7\xc4\xd1\xde\xeb"
16965 			"\xf8\x05\x12\x1f\x2c\x39\x46\x53"
16966 			"\x60\x6d\x7a\x87\x94\xa1\xae\xbb"
16967 			"\xc8\xd5\xe2\xef\xfc\x09\x16\x23"
16968 			"\x30\x3d\x4a\x57\x64\x71\x7e\x8b"
16969 			"\x98\xa5\xb2\xbf\xcc\xd9\xe6\xf3"
16970 			"\x00\x0f\x1e\x2d\x3c\x4b\x5a\x69"
16971 			"\x78\x87\x96\xa5\xb4\xc3\xd2\xe1"
16972 			"\xf0\xff\x0e\x1d\x2c\x3b\x4a\x59"
16973 			"\x68\x77\x86\x95\xa4\xb3\xc2\xd1"
16974 			"\xe0\xef\xfe\x0d\x1c\x2b\x3a\x49"
16975 			"\x58\x67\x76\x85\x94\xa3\xb2\xc1"
16976 			"\xd0\xdf\xee\xfd\x0c\x1b\x2a\x39"
16977 			"\x48\x57\x66\x75\x84\x93\xa2\xb1"
16978 			"\xc0\xcf\xde\xed\xfc\x0b\x1a\x29"
16979 			"\x38\x47\x56\x65\x74\x83\x92\xa1"
16980 			"\xb0\xbf\xce\xdd\xec\xfb\x0a\x19"
16981 			"\x28\x37\x46\x55\x64\x73\x82\x91"
16982 			"\xa0\xaf\xbe\xcd\xdc\xeb\xfa\x09"
16983 			"\x18\x27\x36\x45\x54\x63\x72\x81"
16984 			"\x90\x9f\xae\xbd\xcc\xdb\xea\xf9"
16985 			"\x08\x17\x26\x35\x44\x53\x62\x71"
16986 			"\x80\x8f\x9e\xad\xbc\xcb\xda\xe9"
16987 			"\xf8\x07\x16\x25\x34\x43\x52\x61"
16988 			"\x70\x7f\x8e\x9d\xac\xbb\xca\xd9"
16989 			"\xe8\xf7\x06\x15\x24\x33\x42\x51"
16990 			"\x60\x6f\x7e\x8d\x9c\xab\xba\xc9"
16991 			"\xd8\xe7\xf6\x05\x14\x23\x32\x41"
16992 			"\x50\x5f\x6e\x7d\x8c\x9b\xaa\xb9"
16993 			"\xc8\xd7\xe6\xf5\x04\x13\x22\x31"
16994 			"\x40\x4f\x5e\x6d\x7c\x8b\x9a\xa9"
16995 			"\xb8\xc7\xd6\xe5\xf4\x03\x12\x21"
16996 			"\x30\x3f\x4e\x5d\x6c\x7b\x8a\x99"
16997 			"\xa8\xb7\xc6\xd5\xe4\xf3\x02\x11"
16998 			"\x20\x2f\x3e\x4d\x5c\x6b\x7a\x89"
16999 			"\x98\xa7\xb6\xc5\xd4\xe3\xf2\x01"
17000 			"\x10\x1f\x2e\x3d\x4c\x5b\x6a\x79"
17001 			"\x88\x97\xa6\xb5\xc4\xd3\xe2\xf1"
17002 			"\x00\x11\x22\x33\x44\x55\x66\x77"
17003 			"\x88\x99\xaa\xbb\xcc\xdd\xee\xff"
17004 			"\x10\x21\x32\x43\x54\x65\x76\x87"
17005 			"\x98\xa9\xba\xcb\xdc\xed\xfe\x0f"
17006 			"\x20\x31\x42\x53\x64\x75\x86\x97"
17007 			"\xa8\xb9\xca\xdb\xec\xfd\x0e\x1f"
17008 			"\x30\x41\x52\x63\x74\x85\x96\xa7"
17009 			"\xb8\xc9\xda\xeb\xfc\x0d\x1e\x2f"
17010 			"\x40\x51\x62\x73\x84\x95\xa6\xb7"
17011 			"\xc8\xd9\xea\xfb\x0c\x1d\x2e\x3f"
17012 			"\x50\x61\x72\x83\x94\xa5\xb6\xc7"
17013 			"\xd8\xe9\xfa\x0b\x1c\x2d\x3e\x4f"
17014 			"\x60\x71\x82\x93\xa4\xb5\xc6\xd7"
17015 			"\xe8\xf9\x0a\x1b\x2c\x3d\x4e\x5f"
17016 			"\x70\x81\x92\xa3\xb4\xc5\xd6\xe7"
17017 			"\xf8\x09\x1a\x2b\x3c\x4d\x5e\x6f"
17018 			"\x80\x91\xa2\xb3\xc4\xd5\xe6\xf7"
17019 			"\x08\x19\x2a\x3b\x4c\x5d\x6e\x7f"
17020 			"\x90\xa1\xb2\xc3\xd4\xe5\xf6\x07"
17021 			"\x18\x29\x3a\x4b\x5c\x6d\x7e\x8f"
17022 			"\xa0\xb1\xc2\xd3\xe4\xf5\x06\x17"
17023 			"\x28\x39\x4a\x5b\x6c\x7d\x8e\x9f"
17024 			"\xb0\xc1\xd2\xe3\xf4\x05\x16\x27"
17025 			"\x38\x49\x5a\x6b\x7c\x8d\x9e\xaf"
17026 			"\xc0\xd1\xe2\xf3\x04\x15\x26\x37"
17027 			"\x48\x59\x6a\x7b\x8c\x9d\xae\xbf"
17028 			"\xd0\xe1\xf2\x03\x14\x25\x36\x47"
17029 			"\x58\x69\x7a\x8b\x9c\xad\xbe\xcf"
17030 			"\xe0\xf1\x02\x13\x24\x35\x46\x57"
17031 			"\x68\x79\x8a\x9b\xac\xbd\xce\xdf"
17032 			"\xf0\x01\x12\x23\x34\x45\x56\x67"
17033 			"\x78\x89\x9a\xab\xbc\xcd\xde\xef"
17034 			"\x00\x13\x26\x39\x4c\x5f\x72\x85"
17035 			"\x98\xab\xbe\xd1\xe4\xf7\x0a\x1d"
17036 			"\x30\x43\x56\x69\x7c\x8f\xa2\xb5"
17037 			"\xc8\xdb\xee\x01\x14\x27\x3a\x4d"
17038 			"\x60\x73\x86\x99\xac\xbf\xd2\xe5"
17039 			"\xf8\x0b\x1e\x31\x44\x57\x6a\x7d"
17040 			"\x90\xa3\xb6\xc9\xdc\xef\x02\x15"
17041 			"\x28\x3b\x4e\x61\x74\x87\x9a\xad"
17042 			"\xc0\xd3\xe6\xf9\x0c\x1f\x32\x45"
17043 			"\x58\x6b\x7e\x91\xa4\xb7\xca\xdd"
17044 			"\xf0\x03\x16\x29\x3c\x4f\x62\x75"
17045 			"\x88\x9b\xae\xc1\xd4\xe7\xfa\x0d"
17046 			"\x20\x33\x46\x59\x6c\x7f\x92\xa5"
17047 			"\xb8\xcb\xde\xf1\x04\x17\x2a\x3d"
17048 			"\x50\x63\x76\x89\x9c\xaf\xc2\xd5"
17049 			"\xe8\xfb\x0e\x21\x34\x47\x5a\x6d"
17050 			"\x80\x93\xa6\xb9\xcc\xdf\xf2\x05"
17051 			"\x18\x2b\x3e\x51\x64\x77\x8a\x9d"
17052 			"\xb0\xc3\xd6\xe9\xfc\x0f\x22\x35"
17053 			"\x48\x5b\x6e\x81\x94\xa7\xba\xcd"
17054 			"\xe0\xf3\x06\x19\x2c\x3f\x52\x65"
17055 			"\x78\x8b\x9e\xb1\xc4\xd7\xea\xfd"
17056 			"\x10\x23\x36\x49\x5c\x6f\x82\x95"
17057 			"\xa8\xbb\xce\xe1\xf4\x07\x1a\x2d"
17058 			"\x40\x53\x66\x79\x8c\x9f\xb2\xc5"
17059 			"\xd8\xeb\xfe\x11\x24\x37\x4a\x5d"
17060 			"\x70\x83\x96\xa9\xbc\xcf\xe2\xf5"
17061 			"\x08\x1b\x2e\x41\x54\x67\x7a\x8d"
17062 			"\xa0\xb3\xc6\xd9\xec\xff\x12\x25"
17063 			"\x38\x4b\x5e\x71\x84\x97\xaa\xbd"
17064 			"\xd0\xe3\xf6\x09\x1c\x2f\x42\x55"
17065 			"\x68\x7b\x8e\xa1\xb4\xc7\xda\xed"
17066 			"\x00\x15\x2a\x3f\x54\x69\x7e\x93"
17067 			"\xa8\xbd\xd2\xe7\xfc\x11\x26\x3b"
17068 			"\x50\x65\x7a\x8f\xa4\xb9\xce\xe3"
17069 			"\xf8\x0d\x22\x37\x4c\x61\x76\x8b"
17070 			"\xa0\xb5\xca\xdf\xf4\x09\x1e\x33"
17071 			"\x48\x5d\x72\x87\x9c\xb1\xc6\xdb"
17072 			"\xf0\x05\x1a\x2f\x44\x59\x6e\x83"
17073 			"\x98\xad\xc2\xd7\xec\x01\x16\x2b"
17074 			"\x40\x55\x6a\x7f\x94\xa9\xbe\xd3"
17075 			"\xe8\xfd\x12\x27\x3c\x51\x66\x7b"
17076 			"\x90\xa5\xba\xcf\xe4\xf9\x0e\x23"
17077 			"\x38\x4d\x62\x77\x8c\xa1\xb6\xcb"
17078 			"\xe0\xf5\x0a\x1f\x34\x49\x5e\x73"
17079 			"\x88\x9d\xb2\xc7\xdc\xf1\x06\x1b"
17080 			"\x30\x45\x5a\x6f\x84\x99\xae\xc3"
17081 			"\xd8\xed\x02\x17\x2c\x41\x56\x6b"
17082 			"\x80\x95\xaa\xbf\xd4\xe9\xfe\x13"
17083 			"\x28\x3d\x52\x67\x7c\x91\xa6\xbb"
17084 			"\xd0\xe5\xfa\x0f\x24\x39\x4e\x63"
17085 			"\x78\x8d\xa2\xb7\xcc\xe1\xf6\x0b"
17086 			"\x20\x35\x4a\x5f\x74\x89\x9e\xb3"
17087 			"\xc8\xdd\xf2\x07\x1c\x31\x46\x5b"
17088 			"\x70\x85\x9a\xaf\xc4\xd9\xee\x03"
17089 			"\x18\x2d\x42\x57\x6c\x81\x96\xab"
17090 			"\xc0\xd5\xea\xff\x14\x29\x3e\x53"
17091 			"\x68\x7d\x92\xa7\xbc\xd1\xe6\xfb"
17092 			"\x10\x25\x3a\x4f\x64\x79\x8e\xa3"
17093 			"\xb8\xcd\xe2\xf7\x0c\x21\x36\x4b"
17094 			"\x60\x75\x8a\x9f\xb4\xc9\xde\xf3"
17095 			"\x08\x1d\x32\x47\x5c\x71\x86\x9b"
17096 			"\xb0\xc5\xda\xef\x04\x19\x2e\x43"
17097 			"\x58\x6d\x82\x97\xac\xc1\xd6\xeb"
17098 			"\x00\x17\x2e\x45\x5c\x73\x8a\xa1"
17099 			"\xb8\xcf\xe6\xfd\x14\x2b\x42\x59"
17100 			"\x70\x87\x9e\xb5\xcc\xe3\xfa\x11"
17101 			"\x28\x3f\x56\x6d\x84\x9b\xb2\xc9"
17102 			"\xe0\xf7\x0e\x25\x3c\x53\x6a\x81"
17103 			"\x98\xaf\xc6\xdd\xf4\x0b\x22\x39"
17104 			"\x50\x67\x7e\x95\xac\xc3\xda\xf1"
17105 			"\x08\x1f\x36\x4d\x64\x7b\x92\xa9"
17106 			"\xc0\xd7\xee\x05\x1c\x33\x4a\x61"
17107 			"\x78\x8f\xa6\xbd\xd4\xeb\x02\x19"
17108 			"\x30\x47\x5e\x75\x8c\xa3\xba\xd1"
17109 			"\xe8\xff\x16\x2d\x44\x5b\x72\x89"
17110 			"\xa0\xb7\xce\xe5\xfc\x13\x2a\x41"
17111 			"\x58\x6f\x86\x9d\xb4\xcb\xe2\xf9"
17112 			"\x10\x27\x3e\x55\x6c\x83\x9a\xb1"
17113 			"\xc8\xdf\xf6\x0d\x24\x3b\x52\x69"
17114 			"\x80\x97\xae\xc5\xdc\xf3\x0a\x21"
17115 			"\x38\x4f\x66\x7d\x94\xab\xc2\xd9"
17116 			"\xf0\x07\x1e\x35\x4c\x63\x7a\x91"
17117 			"\xa8\xbf\xd6\xed\x04\x1b\x32\x49"
17118 			"\x60\x77\x8e\xa5\xbc\xd3\xea\x01"
17119 			"\x18\x2f\x46\x5d\x74\x8b\xa2\xb9"
17120 			"\xd0\xe7\xfe\x15\x2c\x43\x5a\x71"
17121 			"\x88\x9f\xb6\xcd\xe4\xfb\x12\x29"
17122 			"\x40\x57\x6e\x85\x9c\xb3\xca\xe1"
17123 			"\xf8\x0f\x26\x3d\x54\x6b\x82\x99"
17124 			"\xb0\xc7\xde\xf5\x0c\x23\x3a\x51"
17125 			"\x68\x7f\x96\xad\xc4\xdb\xf2\x09"
17126 			"\x20\x37\x4e\x65\x7c\x93\xaa\xc1"
17127 			"\xd8\xef\x06\x1d\x34\x4b\x62\x79"
17128 			"\x90\xa7\xbe\xd5\xec\x03\x1a\x31"
17129 			"\x48\x5f\x76\x8d\xa4\xbb\xd2\xe9"
17130 			"\x00\x19\x32\x4b\x64\x7d\x96\xaf"
17131 			"\xc8\xe1\xfa\x13\x2c\x45\x5e\x77"
17132 			"\x90\xa9\xc2\xdb\xf4\x0d\x26\x3f"
17133 			"\x58\x71\x8a\xa3\xbc\xd5\xee\x07"
17134 			"\x20\x39\x52\x6b\x84\x9d\xb6\xcf"
17135 			"\xe8\x01\x1a\x33\x4c\x65\x7e\x97"
17136 			"\xb0\xc9\xe2\xfb\x14\x2d\x46\x5f"
17137 			"\x78\x91\xaa\xc3\xdc\xf5\x0e\x27"
17138 			"\x40\x59\x72\x8b\xa4\xbd\xd6\xef"
17139 			"\x08\x21\x3a\x53\x6c\x85\x9e\xb7"
17140 			"\xd0\xe9\x02\x1b\x34\x4d\x66\x7f"
17141 			"\x98\xb1\xca\xe3\xfc\x15\x2e\x47"
17142 			"\x60\x79\x92\xab\xc4\xdd\xf6\x0f"
17143 			"\x28\x41\x5a\x73\x8c\xa5\xbe\xd7"
17144 			"\xf0\x09\x22\x3b\x54\x6d\x86\x9f"
17145 			"\xb8\xd1\xea\x03\x1c\x35\x4e\x67"
17146 			"\x80\x99\xb2\xcb\xe4\xfd\x16\x2f"
17147 			"\x48\x61\x7a\x93\xac\xc5\xde\xf7"
17148 			"\x10\x29\x42\x5b\x74\x8d\xa6\xbf"
17149 			"\xd8\xf1\x0a\x23\x3c\x55\x6e\x87"
17150 			"\xa0\xb9\xd2\xeb\x04\x1d\x36\x4f"
17151 			"\x68\x81\x9a\xb3\xcc\xe5\xfe\x17"
17152 			"\x30\x49\x62\x7b\x94\xad\xc6\xdf"
17153 			"\xf8\x11\x2a\x43\x5c\x75\x8e\xa7"
17154 			"\xc0\xd9\xf2\x0b\x24\x3d\x56\x6f"
17155 			"\x88\xa1\xba\xd3\xec\x05\x1e\x37"
17156 			"\x50\x69\x82\x9b\xb4\xcd\xe6\xff"
17157 			"\x18\x31\x4a\x63\x7c\x95\xae\xc7"
17158 			"\xe0\xf9\x12\x2b\x44\x5d\x76\x8f"
17159 			"\xa8\xc1\xda\xf3\x0c\x25\x3e\x57"
17160 			"\x70\x89\xa2\xbb\xd4\xed\x06\x1f"
17161 			"\x38\x51\x6a\x83\x9c\xb5\xce\xe7"
17162 			"\x00\x1b\x36\x51\x6c\x87\xa2\xbd"
17163 			"\xd8\xf3\x0e\x29\x44\x5f\x7a\x95"
17164 			"\xb0\xcb\xe6\x01\x1c\x37\x52\x6d"
17165 			"\x88\xa3\xbe\xd9\xf4\x0f\x2a\x45"
17166 			"\x60\x7b\x96\xb1\xcc\xe7\x02\x1d"
17167 			"\x38\x53\x6e\x89\xa4\xbf\xda\xf5"
17168 			"\x10\x2b\x46\x61\x7c\x97\xb2\xcd"
17169 			"\xe8\x03\x1e\x39\x54\x6f\x8a\xa5"
17170 			"\xc0\xdb\xf6\x11\x2c\x47\x62\x7d"
17171 			"\x98\xb3\xce\xe9\x04\x1f\x3a\x55"
17172 			"\x70\x8b\xa6\xc1\xdc\xf7\x12\x2d"
17173 			"\x48\x63\x7e\x99\xb4\xcf\xea\x05"
17174 			"\x20\x3b\x56\x71\x8c\xa7\xc2\xdd"
17175 			"\xf8\x13\x2e\x49\x64\x7f\x9a\xb5"
17176 			"\xd0\xeb\x06\x21\x3c\x57\x72\x8d"
17177 			"\xa8\xc3\xde\xf9\x14\x2f\x4a\x65"
17178 			"\x80\x9b\xb6\xd1\xec\x07\x22\x3d"
17179 			"\x58\x73\x8e\xa9\xc4\xdf\xfa\x15"
17180 			"\x30\x4b\x66\x81\x9c\xb7\xd2\xed"
17181 			"\x08\x23\x3e\x59\x74\x8f\xaa\xc5"
17182 			"\xe0\xfb\x16\x31\x4c\x67\x82\x9d"
17183 			"\xb8\xd3\xee\x09\x24\x3f\x5a\x75"
17184 			"\x90\xab\xc6\xe1\xfc\x17\x32\x4d"
17185 			"\x68\x83\x9e\xb9\xd4\xef\x0a\x25"
17186 			"\x40\x5b\x76\x91\xac\xc7\xe2\xfd"
17187 			"\x18\x33\x4e\x69\x84\x9f\xba\xd5"
17188 			"\xf0\x0b\x26\x41\x5c\x77\x92\xad"
17189 			"\xc8\xe3\xfe\x19\x34\x4f\x6a\x85"
17190 			"\xa0\xbb\xd6\xf1\x0c\x27\x42\x5d"
17191 			"\x78\x93\xae\xc9\xe4\xff\x1a\x35"
17192 			"\x50\x6b\x86\xa1\xbc\xd7\xf2\x0d"
17193 			"\x28\x43\x5e\x79\x94\xaf\xca\xe5"
17194 			"\x00\x1d\x3a\x57\x74\x91\xae\xcb"
17195 			"\xe8\x05\x22\x3f\x5c\x79\x96\xb3"
17196 			"\xd0\xed\x0a\x27\x44\x61\x7e\x9b"
17197 			"\xb8\xd5\xf2\x0f\x2c\x49\x66\x83"
17198 			"\xa0\xbd\xda\xf7\x14\x31\x4e\x6b"
17199 			"\x88\xa5\xc2\xdf\xfc\x19\x36\x53"
17200 			"\x70\x8d\xaa\xc7\xe4\x01\x1e\x3b"
17201 			"\x58\x75\x92\xaf\xcc\xe9\x06\x23"
17202 			"\x40\x5d\x7a\x97\xb4\xd1\xee\x0b"
17203 			"\x28\x45\x62\x7f\x9c\xb9\xd6\xf3"
17204 			"\x10\x2d\x4a\x67\x84\xa1\xbe\xdb"
17205 			"\xf8\x15\x32\x4f\x6c\x89\xa6\xc3"
17206 			"\xe0\xfd\x1a\x37\x54\x71\x8e\xab"
17207 			"\xc8\xe5\x02\x1f\x3c\x59\x76\x93"
17208 			"\xb0\xcd\xea\x07\x24\x41\x5e\x7b"
17209 			"\x98\xb5\xd2\xef\x0c\x29\x46\x63"
17210 			"\x80\x9d\xba\xd7\xf4\x11\x2e\x4b"
17211 			"\x68\x85\xa2\xbf\xdc\xf9\x16\x33"
17212 			"\x50\x6d\x8a\xa7\xc4\xe1\xfe\x1b"
17213 			"\x38\x55\x72\x8f\xac\xc9\xe6\x03"
17214 			"\x20\x3d\x5a\x77\x94\xb1\xce\xeb"
17215 			"\x08\x25\x42\x5f\x7c\x99\xb6\xd3"
17216 			"\xf0\x0d\x2a\x47\x64\x81\x9e\xbb"
17217 			"\xd8\xf5\x12\x2f\x4c\x69\x86\xa3"
17218 			"\xc0\xdd\xfa\x17\x34\x51\x6e\x8b"
17219 			"\xa8\xc5\xe2\xff\x1c\x39\x56\x73"
17220 			"\x90\xad\xca\xe7\x04\x21\x3e\x5b"
17221 			"\x78\x95\xb2\xcf\xec\x09\x26\x43"
17222 			"\x60\x7d\x9a\xb7\xd4\xf1\x0e\x2b"
17223 			"\x48\x65\x82\x9f\xbc\xd9\xf6\x13"
17224 			"\x30\x4d\x6a\x87\xa4\xc1\xde\xfb"
17225 			"\x18\x35\x52\x6f\x8c\xa9\xc6\xe3"
17226 			"\x00\x1f\x3e\x5d\x7c\x9b\xba\xd9"
17227 			"\xf8\x17\x36\x55\x74\x93\xb2\xd1"
17228 			"\xf0\x0f\x2e\x4d\x6c\x8b\xaa\xc9"
17229 			"\xe8\x07\x26\x45\x64\x83\xa2\xc1"
17230 			"\xe0\xff\x1e\x3d\x5c\x7b\x9a\xb9"
17231 			"\xd8\xf7\x16\x35\x54\x73\x92\xb1"
17232 			"\xd0\xef\x0e\x2d\x4c\x6b\x8a\xa9"
17233 			"\xc8\xe7\x06\x25\x44\x63\x82\xa1"
17234 			"\xc0\xdf\xfe\x1d\x3c\x5b\x7a\x99"
17235 			"\xb8\xd7\xf6\x15\x34\x53\x72\x91"
17236 			"\xb0\xcf\xee\x0d\x2c\x4b\x6a\x89"
17237 			"\xa8\xc7\xe6\x05\x24\x43\x62\x81"
17238 			"\xa0\xbf\xde\xfd\x1c\x3b\x5a\x79"
17239 			"\x98\xb7\xd6\xf5\x14\x33\x52\x71"
17240 			"\x90\xaf\xce\xed\x0c\x2b\x4a\x69"
17241 			"\x88\xa7\xc6\xe5\x04\x23\x42\x61"
17242 			"\x80\x9f\xbe\xdd\xfc\x1b\x3a\x59"
17243 			"\x78\x97\xb6\xd5\xf4\x13\x32\x51"
17244 			"\x70\x8f\xae\xcd\xec\x0b\x2a\x49"
17245 			"\x68\x87\xa6\xc5\xe4\x03\x22\x41"
17246 			"\x60\x7f\x9e\xbd\xdc\xfb\x1a\x39"
17247 			"\x58\x77\x96\xb5\xd4\xf3\x12\x31"
17248 			"\x50\x6f\x8e\xad\xcc\xeb\x0a\x29"
17249 			"\x48\x67\x86\xa5\xc4\xe3\x02\x21"
17250 			"\x40\x5f\x7e\x9d\xbc\xdb\xfa\x19"
17251 			"\x38\x57\x76\x95\xb4\xd3\xf2\x11"
17252 			"\x30\x4f\x6e\x8d\xac\xcb\xea\x09"
17253 			"\x28\x47\x66\x85\xa4\xc3\xe2\x01"
17254 			"\x20\x3f\x5e\x7d\x9c\xbb\xda\xf9"
17255 			"\x18\x37\x56\x75\x94\xb3\xd2\xf1"
17256 			"\x10\x2f\x4e\x6d\x8c\xab\xca\xe9"
17257 			"\x08\x27\x46\x65\x84\xa3\xc2\xe1"
17258 			"\x00\x21\x42\x63",
17259 		.ctext =
17260 			"\xf0\x5c\x74\xad\x4e\xbc\x99\xe2"
17261 			"\xae\xff\x91\x3a\x44\xcf\x38\x32"
17262 			"\x1e\xad\xa7\xcd\xa1\x39\x95\xaa"
17263 			"\x10\xb1\xb3\x2e\x04\x31\x8f\x86"
17264 			"\xf2\x62\x74\x70\x0c\xa4\x46\x08"
17265 			"\xa8\xb7\x99\xa8\xe9\xd2\x73\x79"
17266 			"\x7e\x6e\xd4\x8f\x1e\xc7\x8e\x31"
17267 			"\x0b\xfa\x4b\xce\xfd\xf3\x57\x71"
17268 			"\xe9\x46\x03\xa5\x3d\x34\x00\xe2"
17269 			"\x18\xff\x75\x6d\x06\x2d\x00\xab"
17270 			"\xb9\x3e\x6c\x59\xc5\x84\x06\xb5"
17271 			"\x8b\xd0\x89\x9c\x4a\x79\x16\xc6"
17272 			"\x3d\x74\x54\xfa\x44\xcd\x23\x26"
17273 			"\x5c\xcf\x7e\x28\x92\x32\xbf\xdf"
17274 			"\xa7\x20\x3c\x74\x58\x2a\x9a\xde"
17275 			"\x61\x00\x1c\x4f\xff\x59\xc4\x22"
17276 			"\xac\x3c\xd0\xe8\x6c\xf9\x97\x1b"
17277 			"\x58\x9b\xad\x71\xe8\xa9\xb5\x0d"
17278 			"\xee\x2f\x04\x1f\x7f\xbc\x99\xee"
17279 			"\x84\xff\x42\x60\xdc\x3a\x18\xa5"
17280 			"\x81\xf9\xef\xdc\x7a\x0f\x65\x41"
17281 			"\x2f\xa3\xd3\xf9\xc2\xcb\xc0\x4d"
17282 			"\x8f\xd3\x76\x96\xad\x49\x6d\x38"
17283 			"\x3d\x39\x0b\x6c\x80\xb7\x54\x69"
17284 			"\xf0\x2c\x90\x02\x29\x0d\x1c\x12"
17285 			"\xad\x55\xc3\x8b\x68\xd9\xcc\xb3"
17286 			"\xb2\x64\x33\x90\x5e\xca\x4b\xe2"
17287 			"\xfb\x75\xdc\x63\xf7\x9f\x82\x74"
17288 			"\xf0\xc9\xaa\x7f\xe9\x2a\x9b\x33"
17289 			"\xbc\x88\x00\x7f\xca\xb2\x1f\x14"
17290 			"\xdb\xc5\x8e\x7b\x11\x3c\x3e\x08"
17291 			"\xf3\x83\xe8\xe0\x94\x86\x2e\x92"
17292 			"\x78\x6b\x01\xc9\xc7\x83\xba\x21"
17293 			"\x6a\x25\x15\x33\x4e\x45\x08\xec"
17294 			"\x35\xdb\xe0\x6e\x31\x51\x79\xa9"
17295 			"\x42\x44\x65\xc1\xa0\xf1\xf9\x2a"
17296 			"\x70\xd5\xb6\xc6\xc1\x8c\x39\xfc"
17297 			"\x25\xa6\x55\xd9\xdd\x2d\x4c\xec"
17298 			"\x49\xc6\xeb\x0e\xa8\x25\x2a\x16"
17299 			"\x1b\x66\x84\xda\xe2\x92\xe5\xc0"
17300 			"\xc8\x53\x07\xaf\x80\x84\xec\xfd"
17301 			"\xcd\xd1\x6e\xcd\x6f\x6a\xf5\x36"
17302 			"\xc5\x15\xe5\x25\x7d\x77\xd1\x1a"
17303 			"\x93\x36\xa9\xcf\x7c\xa4\x54\x4a"
17304 			"\x06\x51\x48\x4e\xf6\x59\x87\xd2"
17305 			"\x04\x02\xef\xd3\x44\xde\x76\x31"
17306 			"\xb3\x34\x17\x1b\x9d\x66\x11\x9f"
17307 			"\x1e\xcc\x17\xe9\xc7\x3c\x1b\xe7"
17308 			"\xcb\x50\x08\xfc\xdc\x2b\x24\xdb"
17309 			"\x65\x83\xd0\x3b\xe3\x30\xea\x94"
17310 			"\x6c\xe7\xe8\x35\x32\xc7\xdb\x64"
17311 			"\xb4\x01\xab\x36\x2c\x77\x13\xaf"
17312 			"\xf8\x2b\x88\x3f\x54\x39\xc4\x44"
17313 			"\xfe\xef\x6f\x68\x34\xbe\x0f\x05"
17314 			"\x16\x6d\xf6\x0a\x30\xe7\xe3\xed"
17315 			"\xc4\xde\x3c\x1b\x13\xd8\xdb\xfe"
17316 			"\x41\x62\xe5\x28\xd4\x8d\xa3\xc7"
17317 			"\x93\x97\xc6\x48\x45\x1d\x9f\x83"
17318 			"\xdf\x4b\x40\x3e\x42\x25\x87\x80"
17319 			"\x4c\x7d\xa8\xd4\x98\x23\x95\x75"
17320 			"\x41\x8c\xda\x41\x9b\xd4\xa7\x06"
17321 			"\xb5\xf1\x71\x09\x53\xbe\xca\xbf"
17322 			"\x32\x03\xed\xf0\x50\x1c\x56\x39"
17323 			"\x5b\xa4\x75\x18\xf7\x9b\x58\xef"
17324 			"\x53\xfc\x2a\x38\x23\x15\x75\xcd"
17325 			"\x45\xe5\x5a\x82\x55\xba\x21\xfa"
17326 			"\xd4\xbd\xc6\x94\x7c\xc5\x80\x12"
17327 			"\xf7\x4b\x32\xc4\x9a\x82\xd8\x28"
17328 			"\x8f\xd9\xc2\x0f\x60\x03\xbe\x5e"
17329 			"\x21\xd6\x5f\x58\xbf\x5c\xb1\x32"
17330 			"\x82\x8d\xa9\xe5\xf2\x66\x1a\xc0"
17331 			"\xa0\xbc\x58\x2f\x71\xf5\x2f\xed"
17332 			"\xd1\x26\xb9\xd8\x49\x5a\x07\x19"
17333 			"\x01\x7c\x59\xb0\xf8\xa4\xb7\xd3"
17334 			"\x7b\x1a\x8c\x38\xf4\x50\xa4\x59"
17335 			"\xb0\xcc\x41\x0b\x88\x7f\xe5\x31"
17336 			"\xb3\x42\xba\xa2\x7e\xd4\x32\x71"
17337 			"\x45\x87\x48\xa9\xc2\xf2\x89\xb3"
17338 			"\xe4\xa7\x7e\x52\x15\x61\xfa\xfe"
17339 			"\xc9\xdd\x81\xeb\x13\xab\xab\xc3"
17340 			"\x98\x59\xd8\x16\x3d\x14\x7a\x1c"
17341 			"\x3c\x41\x9a\x16\x16\x9b\xd2\xd2"
17342 			"\x69\x3a\x29\x23\xac\x86\x32\xa5"
17343 			"\x48\x9c\x9e\xf3\x47\x77\x81\x70"
17344 			"\x24\xe8\x85\xd2\xf5\xb5\xfa\xff"
17345 			"\x59\x6a\xd3\x50\x59\x43\x59\xde"
17346 			"\xd9\xf1\x55\xa5\x0c\xc3\x1a\x1a"
17347 			"\x18\x34\x0d\x1a\x63\x33\xed\x10"
17348 			"\xe0\x1d\x2a\x18\xd2\xc0\x54\xa8"
17349 			"\xca\xb5\x9a\xd3\xdd\xca\x45\x84"
17350 			"\x50\xe7\x0f\xfe\xa4\x99\x5a\xbe"
17351 			"\x43\x2d\x9a\xcb\x92\x3f\x5a\x1d"
17352 			"\x85\xd8\xc9\xdf\x68\xc9\x12\x80"
17353 			"\x56\x0c\xdc\x00\xdc\x3a\x7d\x9d"
17354 			"\xa3\xa2\xe8\x4d\xbf\xf9\x70\xa0"
17355 			"\xa4\x13\x4f\x6b\xaf\x0a\x89\x7f"
17356 			"\xda\xf0\xbf\x9b\xc8\x1d\xe5\xf8"
17357 			"\x2e\x8b\x07\xb5\x73\x1b\xcc\xa2"
17358 			"\xa6\xad\x30\xbc\x78\x3c\x5b\x10"
17359 			"\xfa\x5e\x62\x2d\x9e\x64\xb3\x33"
17360 			"\xce\xf9\x1f\x86\xe7\x8b\xa2\xb8"
17361 			"\xe8\x99\x57\x8c\x11\xed\x66\xd9"
17362 			"\x3c\x72\xb9\xc3\xe6\x4e\x17\x3a"
17363 			"\x6a\xcb\x42\x24\x06\xed\x3e\x4e"
17364 			"\xa3\xe8\x6a\x94\xda\x0d\x4e\xd5"
17365 			"\x14\x19\xcf\xb6\x26\xd8\x2e\xcc"
17366 			"\x64\x76\x38\x49\x4d\xfe\x30\x6d"
17367 			"\xe4\xc8\x8c\x7b\xc4\xe0\x35\xba"
17368 			"\x22\x6e\x76\xe1\x1a\xf2\x53\xc3"
17369 			"\x28\xa2\x82\x1f\x61\x69\xad\xc1"
17370 			"\x7b\x28\x4b\x1e\x6c\x85\x95\x9b"
17371 			"\x51\xb5\x17\x7f\x12\x69\x8c\x24"
17372 			"\xd5\xc7\x5a\x5a\x11\x54\xff\x5a"
17373 			"\xf7\x16\xc3\x91\xa6\xf0\xdc\x0a"
17374 			"\xb6\xa7\x4a\x0d\x7a\x58\xfe\xa5"
17375 			"\xf5\xcb\x8f\x7b\x0e\xea\x57\xe7"
17376 			"\xbd\x79\xd6\x1c\x88\x23\x6c\xf2"
17377 			"\x4d\x29\x77\x53\x35\x6a\x00\x8d"
17378 			"\xcd\xa3\x58\xbe\x77\x99\x18\xf8"
17379 			"\xe6\xe1\x8f\xe9\x37\x8f\xe3\xe2"
17380 			"\x5a\x8a\x93\x25\xaf\xf3\x78\x80"
17381 			"\xbe\xa6\x1b\xc6\xac\x8b\x1c\x91"
17382 			"\x58\xe1\x9f\x89\x35\x9d\x1d\x21"
17383 			"\x29\x9f\xf4\x99\x02\x27\x0f\xa8"
17384 			"\x4f\x79\x94\x2b\x33\x2c\xda\xa2"
17385 			"\x26\x39\x83\x94\xef\x27\xd8\x53"
17386 			"\x8f\x66\x0d\xe4\x41\x7d\x34\xcd"
17387 			"\x43\x7c\x95\x0a\x53\xef\x66\xda"
17388 			"\x7e\x9b\xf3\x93\xaf\xd0\x73\x71"
17389 			"\xba\x40\x9b\x74\xf8\xd7\xd7\x41"
17390 			"\x6d\xaf\x72\x9c\x8d\x21\x87\x3c"
17391 			"\xfd\x0a\x90\xa9\x47\x96\x9e\xd3"
17392 			"\x88\xee\x73\xcf\x66\x2f\x52\x56"
17393 			"\x6d\xa9\x80\x4c\xe2\x6f\x62\x88"
17394 			"\x3f\x0e\x54\x17\x48\x80\x5d\xd3"
17395 			"\xc3\xda\x25\x3d\xa1\xc8\xcb\x9f"
17396 			"\x9b\x70\xb3\xa1\xeb\x04\x52\xa1"
17397 			"\xf2\x22\x0f\xfc\xc8\x18\xfa\xf9"
17398 			"\x85\x9c\xf1\xac\xeb\x0c\x02\x46"
17399 			"\x75\xd2\xf5\x2c\xe3\xd2\x59\x94"
17400 			"\x12\xf3\x3c\xfc\xd7\x92\xfa\x36"
17401 			"\xba\x61\x34\x38\x7c\xda\x48\x3e"
17402 			"\x08\xc9\x39\x23\x5e\x02\x2c\x1a"
17403 			"\x18\x7e\xb4\xd9\xfd\x9e\x40\x02"
17404 			"\xb1\x33\x37\x32\xe7\xde\xd6\xd0"
17405 			"\x7c\x58\x65\x4b\xf8\x34\x27\x9c"
17406 			"\x44\xb4\xbd\xe9\xe9\x4c\x78\x7d"
17407 			"\x4b\x9f\xce\xb1\xcd\x47\xa5\x37"
17408 			"\xe5\x6d\xbd\xb9\x43\x94\x0a\xd4"
17409 			"\xd6\xf9\x04\x5f\xb5\x66\x6c\x1a"
17410 			"\x35\x12\xe3\x36\x28\x27\x36\x58"
17411 			"\x01\x2b\x79\xe4\xba\x6d\x10\x7d"
17412 			"\x65\xdf\x84\x95\xf4\xd5\xb6\x8f"
17413 			"\x2b\x9f\x96\x00\x86\x60\xf0\x21"
17414 			"\x76\xa8\x6a\x8c\x28\x1c\xb3\x6b"
17415 			"\x97\xd7\xb6\x53\x2a\xcc\xab\x40"
17416 			"\x9d\x62\x79\x58\x52\xe6\x65\xb7"
17417 			"\xab\x55\x67\x9c\x89\x7c\x03\xb0"
17418 			"\x73\x59\xc5\x81\xf5\x18\x17\x5c"
17419 			"\x89\xf3\x78\x35\x44\x62\x78\x72"
17420 			"\xd0\x96\xeb\x31\xe7\x87\x77\x14"
17421 			"\x99\x51\xf2\x59\x26\x9e\xb5\xa6"
17422 			"\x45\xfe\x6e\xbd\x07\x4c\x94\x5a"
17423 			"\xa5\x7d\xfc\xf1\x2b\x77\xe2\xfe"
17424 			"\x17\xd4\x84\xa0\xac\xb5\xc7\xda"
17425 			"\xa9\x1a\xb6\xf3\x74\x11\xb4\x9d"
17426 			"\xfb\x79\x2e\x04\x2d\x50\x28\x83"
17427 			"\xbf\xc6\x52\xd3\x34\xd6\xe8\x7a"
17428 			"\xb6\xea\xe7\xa8\x6c\x15\x1e\x2c"
17429 			"\x57\xbc\x48\x4e\x5f\x5c\xb6\x92"
17430 			"\xd2\x49\x77\x81\x6d\x90\x70\xae"
17431 			"\x98\xa1\x03\x0d\x6b\xb9\x77\x14"
17432 			"\xf1\x4e\x23\xd3\xf8\x68\xbd\xc2"
17433 			"\xfe\x04\xb7\x5c\xc5\x17\x60\x8f"
17434 			"\x65\x54\xa4\x7a\x42\xdc\x18\x0d"
17435 			"\xb5\xcf\x0f\xd3\xc7\x91\x66\x1b"
17436 			"\x45\x42\x27\x75\x50\xe5\xee\xb8"
17437 			"\x7f\x33\x2c\xba\x4a\x92\x4d\x2c"
17438 			"\x3c\xe3\x0d\x80\x01\xba\x0d\x29"
17439 			"\xd8\x3c\xe9\x13\x16\x57\xe6\xea"
17440 			"\x94\x52\xe7\x00\x4d\x30\xb0\x0f"
17441 			"\x35\xb8\xb8\xa7\xb1\xb5\x3b\x44"
17442 			"\xe1\x2f\xfd\x88\xed\x43\xe7\x52"
17443 			"\x10\x93\xb3\x8a\x30\x6b\x0a\xf7"
17444 			"\x23\xc6\x50\x9d\x4a\xb0\xde\xc3"
17445 			"\xdc\x9b\x2f\x01\x56\x36\x09\xc5"
17446 			"\x2f\x6b\xfe\xf1\xd8\x27\x45\x03"
17447 			"\x30\x5e\x5c\x5b\xb4\x62\x0e\x1a"
17448 			"\xa9\x21\x2b\x92\x94\x87\x62\x57"
17449 			"\x4c\x10\x74\x1a\xf1\x0a\xc5\x84"
17450 			"\x3b\x9e\x72\x02\xd7\xcc\x09\x56"
17451 			"\xbd\x54\xc1\xf0\xc3\xe3\xb3\xf8"
17452 			"\xd2\x0d\x61\xcb\xef\xce\x0d\x05"
17453 			"\xb0\x98\xd9\x8e\x4f\xf9\xbc\x93"
17454 			"\xa6\xea\xc8\xcf\x10\x53\x4b\xf1"
17455 			"\xec\xfc\x89\xf9\x64\xb0\x22\xbf"
17456 			"\x9e\x55\x46\x9f\x7c\x50\x8e\x84"
17457 			"\x54\x20\x98\xd7\x6c\x40\x1e\xdb"
17458 			"\x69\x34\x78\x61\x24\x21\x9c\x8a"
17459 			"\xb3\x62\x31\x8b\x6e\xf5\x2a\x35"
17460 			"\x86\x13\xb1\x6c\x64\x2e\x41\xa5"
17461 			"\x05\xf2\x42\xba\xd2\x3a\x0d\x8e"
17462 			"\x8a\x59\x94\x3c\xcf\x36\x27\x82"
17463 			"\xc2\x45\xee\x58\xcd\x88\xb4\xec"
17464 			"\xde\xb2\x96\x0a\xaf\x38\x6f\x88"
17465 			"\xd7\xd8\xe1\xdf\xb9\x96\xa9\x0a"
17466 			"\xb1\x95\x28\x86\x20\xe9\x17\x49"
17467 			"\xa2\x29\x38\xaa\xa5\xe9\x6e\xf1"
17468 			"\x19\x27\xc0\xd5\x2a\x22\xc3\x0b"
17469 			"\xdb\x7c\x73\x10\xb9\xba\x89\x76"
17470 			"\x54\xae\x7d\x71\xb3\x93\xf6\x32"
17471 			"\xe6\x47\x43\x55\xac\xa0\x0d\xc2"
17472 			"\x93\x27\x4a\x8e\x0e\x74\x15\xc7"
17473 			"\x0b\x85\xd9\x0c\xa9\x30\x7a\x3e"
17474 			"\xea\x8f\x85\x6d\x3a\x12\x4f\x72"
17475 			"\x69\x58\x7a\x80\xbb\xb5\x97\xf3"
17476 			"\xcf\x70\xd2\x5d\xdd\x4d\x21\x79"
17477 			"\x54\x4d\xe4\x05\xe8\xbd\xc2\x62"
17478 			"\xb1\x3b\x77\x1c\xd6\x5c\xf3\xa0"
17479 			"\x79\x00\xa8\x6c\x29\xd9\x18\x24"
17480 			"\x36\xa2\x46\xc0\x96\x65\x7f\xbd"
17481 			"\x2a\xed\x36\x16\x0c\xaa\x9f\xf4"
17482 			"\xc5\xb4\xe2\x12\xed\x69\xed\x4f"
17483 			"\x26\x2c\x39\x52\x89\x98\xe7\x2c"
17484 			"\x99\xa4\x9e\xa3\x9b\x99\x46\x7a"
17485 			"\x3a\xdc\xa8\x59\xa3\xdb\xc3\x3b"
17486 			"\x95\x0d\x3b\x09\x6e\xee\x83\x5d"
17487 			"\x32\x4d\xed\xab\xfa\x98\x14\x4e"
17488 			"\xc3\x15\x45\x53\x61\xc4\x93\xbd"
17489 			"\x90\xf4\x99\x95\x4c\xe6\x76\x92"
17490 			"\x29\x90\x46\x30\x92\x69\x7d\x13"
17491 			"\xf2\xa5\xcd\x69\x49\x44\xb2\x0f"
17492 			"\x63\x40\x36\x5f\x09\xe2\x78\xf8"
17493 			"\x91\xe3\xe2\xfa\x10\xf7\xc8\x24"
17494 			"\xa8\x89\x32\x5c\x37\x25\x1d\xb2"
17495 			"\xea\x17\x8a\x0a\xa9\x64\xc3\x7c"
17496 			"\x3c\x7c\xbd\xc6\x79\x34\xe7\xe2"
17497 			"\x85\x8e\xbf\xf8\xde\x92\xa0\xae"
17498 			"\x20\xc4\xf6\xbb\x1f\x38\x19\x0e"
17499 			"\xe8\x79\x9c\xa1\x23\xe9\x54\x7e"
17500 			"\x37\x2f\xe2\x94\x32\xaf\xa0\x23"
17501 			"\x49\xe4\xc0\xb3\xac\x00\x8f\x36"
17502 			"\x05\xc4\xa6\x96\xec\x05\x98\x4f"
17503 			"\x96\x67\x57\x1f\x20\x86\x1b\x2d"
17504 			"\x69\xe4\x29\x93\x66\x5f\xaf\x6b"
17505 			"\x88\x26\x2c\x67\x02\x4b\x52\xd0"
17506 			"\x83\x7a\x43\x1f\xc0\x71\x15\x25"
17507 			"\x77\x65\x08\x60\x11\x76\x4c\x8d"
17508 			"\xed\xa9\x27\xc6\xb1\x2a\x2c\x6a"
17509 			"\x4a\x97\xf5\xc6\xb7\x70\x42\xd3"
17510 			"\x03\xd1\x24\x95\xec\x6d\xab\x38"
17511 			"\x72\xce\xe2\x8b\x33\xd7\x51\x09"
17512 			"\xdc\x45\xe0\x09\x96\x32\xf3\xc4"
17513 			"\x84\xdc\x73\x73\x2d\x1b\x11\x98"
17514 			"\xc5\x0e\x69\x28\x94\xc7\xb5\x4d"
17515 			"\xc8\x8a\xd0\xaa\x13\x2e\x18\x74"
17516 			"\xdd\xd1\x1e\xf3\x90\xe8\xfc\x9a"
17517 			"\x72\x4a\x0e\xd1\xe4\xfb\x0d\x96"
17518 			"\xd1\x0c\x79\x85\x1b\x1c\xfe\xe1"
17519 			"\x62\x8f\x7a\x73\x32\xab\xc8\x18"
17520 			"\x69\xe3\x34\x30\xdf\x13\xa6\xe5"
17521 			"\xe8\x0e\x67\x7f\x81\x11\xb4\x60"
17522 			"\xc7\xbd\x79\x65\x50\xdc\xc4\x5b"
17523 			"\xde\x39\xa4\x01\x72\x63\xf3\xd1"
17524 			"\x64\x4e\xdf\xfc\x27\x92\x37\x0d"
17525 			"\x57\xcd\x11\x4f\x11\x04\x8e\x1d"
17526 			"\x16\xf7\xcd\x92\x9a\x99\x30\x14"
17527 			"\xf1\x7c\x67\x1b\x1f\x41\x0b\xe8"
17528 			"\x32\xe8\xb8\xc1\x4f\x54\x86\x4f"
17529 			"\xe5\x79\x81\x73\xcd\x43\x59\x68"
17530 			"\x73\x02\x3b\x78\x21\x72\x43\x00"
17531 			"\x49\x17\xf7\x00\xaf\x68\x24\x53"
17532 			"\x05\x0a\xc3\x33\xe0\x33\x3f\x69"
17533 			"\xd2\x84\x2f\x0b\xed\xde\x04\xf4"
17534 			"\x11\x94\x13\x69\x51\x09\x28\xde"
17535 			"\x57\x5c\xef\xdc\x9a\x49\x1c\x17"
17536 			"\x97\xf3\x96\xc1\x7f\x5d\x2e\x7d"
17537 			"\x55\xb8\xb3\x02\x09\xb3\x1f\xe7"
17538 			"\xc9\x8d\xa3\x36\x34\x8a\x77\x13"
17539 			"\x30\x63\x4c\xa5\xcd\xc3\xe0\x7e"
17540 			"\x05\xa1\x7b\x0c\xcb\x74\x47\x31"
17541 			"\x62\x03\x43\xf1\x87\xb4\xb0\x85"
17542 			"\x87\x8e\x4b\x25\xc7\xcf\xae\x4b"
17543 			"\x36\x46\x3e\x62\xbc\x6f\xeb\x5f"
17544 			"\x73\xac\xe6\x07\xee\xc1\xa1\xd6"
17545 			"\xc4\xab\xc9\xd6\x89\x45\xe1\xf1"
17546 			"\x04\x4e\x1a\x6f\xbb\x4f\x3a\xa3"
17547 			"\xa0\xcb\xa3\x0a\xd8\x71\x35\x55"
17548 			"\xe4\xbc\x2e\x04\x06\xe6\xff\x5b"
17549 			"\x1c\xc0\x11\x7c\xc5\x17\xf3\x38"
17550 			"\xcf\xe9\xba\x0f\x0e\xef\x02\xc2"
17551 			"\x8d\xc6\xbc\x4b\x67\x20\x95\xd7"
17552 			"\x2c\x45\x5b\x86\x44\x8c\x6f\x2e"
17553 			"\x7e\x9f\x1c\x77\xba\x6b\x0e\xa3"
17554 			"\x69\xdc\xab\x24\x57\x60\x47\xc1"
17555 			"\xd1\xa5\x9d\x23\xe6\xb1\x37\xfe"
17556 			"\x93\xd2\x4c\x46\xf9\x0c\xc6\xfb"
17557 			"\xd6\x9d\x99\x69\xab\x7a\x07\x0c"
17558 			"\x65\xe7\xc4\x08\x96\xe2\xa5\x01"
17559 			"\x3f\x46\x07\x05\x7e\xe8\x9a\x90"
17560 			"\x50\xdc\xe9\x7a\xea\xa1\x39\x6e"
17561 			"\x66\xe4\x6f\xa5\x5f\xb2\xd9\x5b"
17562 			"\xf5\xdb\x2a\x32\xf0\x11\x6f\x7c"
17563 			"\x26\x10\x8f\x3d\x80\xe9\x58\xf7"
17564 			"\xe0\xa8\x57\xf8\xdb\x0e\xce\x99"
17565 			"\x63\x19\x3d\xd5\xec\x1b\x77\x69"
17566 			"\x98\xf6\xe4\x5f\x67\x17\x4b\x09"
17567 			"\x85\x62\x82\x70\x18\xe2\x9a\x78"
17568 			"\xe2\x62\xbd\xb4\xf1\x42\xc6\xfb"
17569 			"\x08\xd0\xbd\xeb\x4e\x09\xf2\xc8"
17570 			"\x1e\xdc\x3d\x32\x21\x56\x9c\x4f"
17571 			"\x35\xf3\x61\x06\x72\x84\xc4\x32"
17572 			"\xf2\xf1\xfa\x0b\x2f\xc3\xdb\x02"
17573 			"\x04\xc2\xde\x57\x64\x60\x8d\xcf"
17574 			"\xcb\x86\x5d\x97\x3e\xb1\x9c\x01"
17575 			"\xd6\x28\x8f\x99\xbc\x46\xeb\x05"
17576 			"\xaf\x7e\xb8\x21\x2a\x56\x85\x1c"
17577 			"\xb3\x71\xa0\xde\xca\x96\xf1\x78"
17578 			"\x49\xa2\x99\x81\x80\x5c\x01\xf5"
17579 			"\xa0\xa2\x56\x63\xe2\x70\x07\xa5"
17580 			"\x95\xd6\x85\xeb\x36\x9e\xa9\x51"
17581 			"\x66\x56\x5f\x1d\x02\x19\xe2\xf6"
17582 			"\x4f\x73\x38\x09\x75\x64\x48\xe0"
17583 			"\xf1\x7e\x0e\xe8\x9d\xf9\xed\x94"
17584 			"\xfe\x16\x26\x62\x49\x74\xf4\xb0"
17585 			"\xd4\xa9\x6c\xb0\xfd\x53\xe9\x81"
17586 			"\xe0\x7a\xbf\xcf\xb5\xc4\x01\x81"
17587 			"\x79\x99\x77\x01\x3b\xe9\xa2\xb6"
17588 			"\xe6\x6a\x8a\x9e\x56\x1c\x8d\x1e"
17589 			"\x8f\x06\x55\x2c\x6c\xdc\x92\x87"
17590 			"\x64\x3b\x4b\x19\xa1\x13\x64\x1d"
17591 			"\x4a\xe9\xc0\x00\xb8\x95\xef\x6b"
17592 			"\x1a\x86\x6d\x37\x52\x02\xc2\xe0"
17593 			"\xc8\xbb\x42\x0c\x02\x21\x4a\xc9"
17594 			"\xef\xa0\x54\xe4\x5e\x16\x53\x81"
17595 			"\x70\x62\x10\xaf\xde\xb8\xb5\xd3"
17596 			"\xe8\x5e\x6c\xc3\x8a\x3e\x18\x07"
17597 			"\xf2\x2f\x7d\xa7\xe1\x3d\x4e\xb4"
17598 			"\x26\xa7\xa3\x93\x86\xb2\x04\x1e"
17599 			"\x53\x5d\x86\xd6\xde\x65\xca\xe3"
17600 			"\x4e\xc1\xcf\xef\xc8\x70\x1b\x83"
17601 			"\x13\xdd\x18\x8b\x0d\x76\xd2\xf6"
17602 			"\x37\x7a\x93\x7a\x50\x11\x9f\x96"
17603 			"\x86\x25\xfd\xac\xdc\xbe\x18\x93"
17604 			"\x19\x6b\xec\x58\x4f\xb9\x75\xa7"
17605 			"\xdd\x3f\x2f\xec\xc8\x5a\x84\xab"
17606 			"\xd5\xe4\x8a\x07\xf6\x4d\x23\xd6"
17607 			"\x03\xfb\x03\x6a\xea\x66\xbf\xd4"
17608 			"\xb1\x34\xfb\x78\xe9\x55\xdc\x7c"
17609 			"\x3d\x9c\xe5\x9a\xac\xc3\x7a\x80"
17610 			"\x24\x6d\xa0\xef\x25\x7c\xb7\xea"
17611 			"\xce\x4d\x5f\x18\x60\xce\x87\x22"
17612 			"\x66\x2f\xd5\xdd\xdd\x02\x21\x75"
17613 			"\x82\xa0\x1f\x58\xc6\xd3\x62\xf7"
17614 			"\x32\xd8\xaf\x1e\x07\x77\x51\x96"
17615 			"\xd5\x6b\x1e\x7e\x80\x02\xe8\x67"
17616 			"\xea\x17\x0b\x10\xd2\x3f\x28\x25"
17617 			"\x4f\x05\x77\x02\x14\x69\xf0\x2c"
17618 			"\xbe\x0c\xf1\x74\x30\xd1\xb9\x9b"
17619 			"\xfc\x8c\xbb\x04\x16\xd9\xba\xc3"
17620 			"\xbc\x91\x8a\xc4\x30\xa4\xb0\x12"
17621 			"\x4c\x21\x87\xcb\xc9\x1d\x16\x96"
17622 			"\x07\x6f\x23\x54\xb9\x6f\x79\xe5"
17623 			"\x64\xc0\x64\xda\xb1\xae\xdd\x60"
17624 			"\x6c\x1a\x9d\xd3\x04\x8e\x45\xb0"
17625 			"\x92\x61\xd0\x48\x81\xed\x5e\x1d"
17626 			"\xa0\xc9\xa4\x33\xc7\x13\x51\x5d"
17627 			"\x7f\x83\x73\xb6\x70\x18\x65\x3e"
17628 			"\x2f\x0e\x7a\x12\x39\x98\xab\xd8"
17629 			"\x7e\x6f\xa3\xd1\xba\x56\xad\xbd"
17630 			"\xf0\x03\x01\x1c\x85\x35\x9f\xeb"
17631 			"\x19\x63\xa1\xaf\xfe\x2d\x35\x50"
17632 			"\x39\xa0\x65\x7c\x95\x7e\x6b\xfe"
17633 			"\xc1\xac\x07\x7c\x98\x4f\xbe\x57"
17634 			"\xa7\x22\xec\xe2\x7e\x29\x09\x53"
17635 			"\xe8\xbf\xb4\x7e\x3f\x8f\xfc\x14"
17636 			"\xce\x54\xf9\x18\x58\xb5\xff\x44"
17637 			"\x05\x9d\xce\x1b\xb6\x82\x23\xc8"
17638 			"\x2e\xbc\x69\xbb\x4a\x29\x0f\x65"
17639 			"\x94\xf0\x63\x06\x0e\xef\x8c\xbd"
17640 			"\xff\xfd\xb0\x21\x6e\x57\x05\x75"
17641 			"\xda\xd5\xc4\xeb\x8d\x32\xf7\x50"
17642 			"\xd3\x6f\x22\xed\x5f\x8e\xa2\x5b"
17643 			"\x80\x8c\xc8\x78\x40\x24\x4b\x89"
17644 			"\x30\xce\x7a\x97\x0e\xc4\xaf\xef"
17645 			"\x9b\xb4\xcd\x66\x74\x14\x04\x2b"
17646 			"\xf7\xce\x0b\x1c\x6e\xc2\x78\x8c"
17647 			"\xca\xc5\xd0\x1c\x95\x4a\x91\x2d"
17648 			"\xa7\x20\xeb\x86\x52\xb7\x67\xd8"
17649 			"\x0c\xd6\x04\x14\xde\x51\x74\x75"
17650 			"\xe7\x11\xb4\x87\xa3\x3d\x2d\xad"
17651 			"\x4f\xef\xa0\x0f\x70\x00\x6d\x13"
17652 			"\x19\x1d\x41\x50\xe9\xd8\xf0\x32"
17653 			"\x71\xbc\xd3\x11\xf2\xac\xbe\xaf"
17654 			"\x75\x46\x65\x4e\x07\x34\x37\xa3"
17655 			"\x89\xfe\x75\xd4\x70\x4c\xc6\x3f"
17656 			"\x69\x24\x0e\x38\x67\x43\x8c\xde"
17657 			"\x06\xb5\xb8\xe7\xc4\xf0\x41\x8f"
17658 			"\xf0\xbd\x2f\x0b\xb9\x18\xf8\xde"
17659 			"\x64\xb1\xdb\xee\x00\x50\x77\xe1"
17660 			"\xc7\xff\xa6\xfa\xdd\x70\xf4\xe3"
17661 			"\x93\xe9\x77\x35\x3d\x4b\x2f\x2b"
17662 			"\x6d\x55\xf0\xfc\x88\x54\x4e\x89"
17663 			"\xc1\x8a\x23\x31\x2d\x14\x2a\xb8"
17664 			"\x1b\x15\xdd\x9e\x6e\x7b\xda\x05"
17665 			"\x91\x7d\x62\x64\x96\x72\xde\xfc"
17666 			"\xc1\xec\xf0\x23\x51\x6f\xdb\x5b"
17667 			"\x1d\x08\x57\xce\x09\xb8\xf6\xcd"
17668 			"\x8d\x95\xf2\x20\xbf\x0f\x20\x57"
17669 			"\x98\x81\x84\x4f\x15\x5c\x76\xe7"
17670 			"\x3e\x0a\x3a\x6c\xc4\x8a\xbe\x78"
17671 			"\x74\x77\xc3\x09\x4b\x5d\x48\xe4"
17672 			"\xc8\xcb\x0b\xea\x17\x28\xcf\xcf"
17673 			"\x31\x32\x44\xa4\xe5\x0e\x1a\x98"
17674 			"\x94\xc4\xf0\xff\xae\x3e\x44\xe8"
17675 			"\xa5\xb3\xb5\x37\x2f\xe8\xaf\x6f"
17676 			"\x28\xc1\x37\x5f\x31\xd2\xb9\x33"
17677 			"\xb1\xb2\x52\x94\x75\x2c\x29\x59"
17678 			"\x06\xc2\x25\xe8\x71\x65\x4e\xed"
17679 			"\xc0\x9c\xb1\xbb\x25\xdc\x6c\xe7"
17680 			"\x4b\xa5\x7a\x54\x7a\x60\xff\x7a"
17681 			"\xe0\x50\x40\x96\x35\x63\xe4\x0b"
17682 			"\x76\xbd\xa4\x65\x00\x1b\x57\x88"
17683 			"\xae\xed\x39\x88\x42\x11\x3c\xed"
17684 			"\x85\x67\x7d\xb9\x68\x82\xe9\x43"
17685 			"\x3c\x47\x53\xfa\xe8\xf8\x9f\x1f"
17686 			"\x9f\xef\x0f\xf7\x30\xd9\x30\x0e"
17687 			"\xb9\x9f\x69\x18\x2f\x7e\xf8\xf8"
17688 			"\xf8\x8c\x0f\xd4\x02\x4d\xea\xcd"
17689 			"\x0a\x9c\x6f\x71\x6d\x5a\x4c\x60"
17690 			"\xce\x20\x56\x32\xc6\xc5\x99\x1f"
17691 			"\x09\xe6\x4e\x18\x1a\x15\x13\xa8"
17692 			"\x7d\xb1\x6b\xc0\xb2\x6d\xf8\x26"
17693 			"\x66\xf8\x3d\x18\x74\x70\x66\x7a"
17694 			"\x34\x17\xde\xba\x47\xf1\x06\x18"
17695 			"\xcb\xaf\xeb\x4a\x1e\x8f\xa7\x77"
17696 			"\xe0\x3b\x78\x62\x66\xc9\x10\xea"
17697 			"\x1f\xb7\x29\x0a\x45\xa1\x1d\x1e"
17698 			"\x1d\xe2\x65\x61\x50\x9c\xd7\x05"
17699 			"\xf2\x0b\x5b\x12\x61\x02\xc8\xe5"
17700 			"\x63\x4f\x20\x0c\x07\x17\x33\x5e"
17701 			"\x03\x9a\x53\x0f\x2e\x55\xfe\x50"
17702 			"\x43\x7d\xd0\xb6\x7e\x5a\xda\xae"
17703 			"\x58\xef\x15\xa9\x83\xd9\x46\xb1"
17704 			"\x42\xaa\xf5\x02\x6c\xce\x92\x06"
17705 			"\x1b\xdb\x66\x45\x91\x79\xc2\x2d"
17706 			"\xe6\x53\xd3\x14\xfd\xbb\x44\x63"
17707 			"\xc6\xd7\x3d\x7a\x0c\x75\x78\x9d"
17708 			"\x5c\xa6\x39\xb3\xe5\x63\xca\x8b"
17709 			"\xfe\xd3\xef\x60\x83\xf6\x8e\x70"
17710 			"\xb6\x67\xc7\x77\xed\x23\xef\x4c"
17711 			"\xf0\xed\x2d\x07\x59\x6f\xc1\x01"
17712 			"\x34\x37\x08\xab\xd9\x1f\x09\xb1"
17713 			"\xce\x5b\x17\xff\x74\xf8\x9c\xd5"
17714 			"\x2c\x56\x39\x79\x0f\x69\x44\x75"
17715 			"\x58\x27\x01\xc4\xbf\xa7\xa1\x1d"
17716 			"\x90\x17\x77\x86\x5a\x3f\xd9\xd1"
17717 			"\x0e\xa0\x10\xf8\xec\x1e\xa5\x7f"
17718 			"\x5e\x36\xd1\xe3\x04\x2c\x70\xf7"
17719 			"\x8e\xc0\x98\x2f\x6c\x94\x2b\x41"
17720 			"\xb7\x60\x00\xb7\x2e\xb8\x02\x8d"
17721 			"\xb8\xb0\xd3\x86\xba\x1d\xd7\x90"
17722 			"\xd6\xb6\xe1\xfc\xd7\xd8\x28\x06"
17723 			"\x63\x9b\xce\x61\x24\x79\xc0\x70"
17724 			"\x52\xd0\xb6\xd4\x28\x95\x24\x87"
17725 			"\x03\x1f\xb7\x9a\xda\xa3\xfb\x52"
17726 			"\x5b\x68\xe7\x4c\x8c\x24\xe1\x42"
17727 			"\xf7\xd5\xfd\xad\x06\x32\x9f\xba"
17728 			"\xc1\xfc\xdd\xc6\xfc\xfc\xb3\x38"
17729 			"\x74\x56\x58\x40\x02\x37\x52\x2c"
17730 			"\x55\xcc\xb3\x9e\x7a\xe9\xd4\x38"
17731 			"\x41\x5e\x0c\x35\xe2\x11\xd1\x13"
17732 			"\xf8\xb7\x8d\x72\x6b\x22\x2a\xb0"
17733 			"\xdb\x08\xba\x35\xb9\x3f\xc8\xd3"
17734 			"\x24\x90\xec\x58\xd2\x09\xc7\x2d"
17735 			"\xed\x38\x80\x36\x72\x43\x27\x49"
17736 			"\x4a\x80\x8a\xa2\xe8\xd3\xda\x30"
17737 			"\x7d\xb6\x82\x37\x86\x92\x86\x3e"
17738 			"\x08\xb2\x28\x5a\x55\x44\x24\x7d"
17739 			"\x40\x48\x8a\xb6\x89\x58\x08\xa0"
17740 			"\xd6\x6d\x3a\x17\xbf\xf6\x54\xa2"
17741 			"\xf5\xd3\x8c\x0f\x78\x12\x57\x8b"
17742 			"\xd5\xc2\xfd\x58\x5b\x7f\x38\xe3"
17743 			"\xcc\xb7\x7c\x48\xb3\x20\xe8\x81"
17744 			"\x14\x32\x45\x05\xe0\xdb\x9f\x75"
17745 			"\x85\xb4\x6a\xfc\x95\xe3\x54\x22"
17746 			"\x12\xee\x30\xfe\xd8\x30\xef\x34"
17747 			"\x50\xab\x46\x30\x98\x2f\xb7\xc0"
17748 			"\x15\xa2\x83\xb6\xf2\x06\x21\xa2"
17749 			"\xc3\x26\x37\x14\xd1\x4d\xb5\x10"
17750 			"\x52\x76\x4d\x6a\xee\xb5\x2b\x15"
17751 			"\xb7\xf9\x51\xe8\x2a\xaf\xc7\xfa"
17752 			"\x77\xaf\xb0\x05\x4d\xd1\x68\x8e"
17753 			"\x74\x05\x9f\x9d\x93\xa5\x3e\x7f"
17754 			"\x4e\x5f\x9d\xcb\x09\xc7\x83\xe3"
17755 			"\x02\x9d\x27\x1f\xef\x85\x05\x8d"
17756 			"\xec\x55\x88\x0f\x0d\x7c\x4c\xe8"
17757 			"\xa1\x75\xa0\xd8\x06\x47\x14\xef"
17758 			"\xaa\x61\xcf\x26\x15\xad\xd8\xa3"
17759 			"\xaa\x75\xf2\x78\x4a\x5a\x61\xdf"
17760 			"\x8b\xc7\x04\xbc\xb2\x32\xd2\x7e"
17761 			"\x42\xee\xb4\x2f\x51\xff\x7b\x2e"
17762 			"\xd3\x02\xe8\xdc\x5d\x0d\x50\xdc"
17763 			"\xae\xb7\x46\xf9\xa8\xe6\xd0\x16"
17764 			"\xcc\xe6\x2c\x81\xc7\xad\xe9\xf0"
17765 			"\x05\x72\x6d\x3d\x0a\x7a\xa9\x02"
17766 			"\xac\x82\x93\x6e\xb6\x1c\x28\xfc"
17767 			"\x44\x12\xfb\x73\x77\xd4\x13\x39"
17768 			"\x29\x88\x8a\xf3\x5c\xa6\x36\xa0"
17769 			"\x2a\xed\x7e\xb1\x1d\xd6\x4c\x6b"
17770 			"\x41\x01\x18\x5d\x5d\x07\x97\xa6"
17771 			"\x4b\xef\x31\x18\xea\xac\xb1\x84"
17772 			"\x21\xed\xda\x86",
17773 		.len	= 4100,
17774 	},
17775 };
17776 
17777 static const struct cipher_testvec aes_ofb_tv_template[] = {
17778 	{ /* From NIST Special Publication 800-38A, Appendix F.5 */
17779 		.key	= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
17780 			  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
17781 		.klen	= 16,
17782 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07\x08"
17783 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17784 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
17785 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
17786 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
17787 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
17788 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
17789 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
17790 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
17791 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
17792 		.ctext	= "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
17793 			  "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
17794 			  "\x77\x89\x50\x8d\x16\x91\x8f\x03\xf5"
17795 			  "\x3c\x52\xda\xc5\x4e\xd8\x25"
17796 			  "\x97\x40\x05\x1e\x9c\x5f\xec\xf6\x43"
17797 			  "\x44\xf7\xa8\x22\x60\xed\xcc"
17798 			  "\x30\x4c\x65\x28\xf6\x59\xc7\x78"
17799 			  "\x66\xa5\x10\xd9\xc1\xd6\xae\x5e",
17800 		.len	= 64,
17801 	}, { /* > 16 bytes, not a multiple of 16 bytes */
17802 		.key	= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
17803 			  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
17804 		.klen	= 16,
17805 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
17806 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17807 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
17808 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
17809 			  "\xae",
17810 		.ctext	= "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
17811 			  "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
17812 			  "\x77",
17813 		.len	= 17,
17814 	}, { /* < 16 bytes */
17815 		.key	= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
17816 			  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
17817 		.klen	= 16,
17818 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
17819 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17820 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f",
17821 		.ctext	= "\x3b\x3f\xd9\x2e\xb7\x2d\xad",
17822 		.len	= 7,
17823 	}
17824 };
17825 
17826 static const struct aead_testvec aes_gcm_tv_template[] = {
17827 	{ /* From McGrew & Viega - http://citeseer.ist.psu.edu/656989.html */
17828 		.key    = zeroed_string,
17829 		.klen	= 16,
17830 		.ctext	= "\x58\xe2\xfc\xce\xfa\x7e\x30\x61"
17831 			  "\x36\x7f\x1d\x57\xa4\xe7\x45\x5a",
17832 		.clen	= 16,
17833 	}, {
17834 		.key    = zeroed_string,
17835 		.klen	= 16,
17836 		.ptext	= zeroed_string,
17837 		.plen	= 16,
17838 		.ctext	= "\x03\x88\xda\xce\x60\xb6\xa3\x92"
17839 			  "\xf3\x28\xc2\xb9\x71\xb2\xfe\x78"
17840 			  "\xab\x6e\x47\xd4\x2c\xec\x13\xbd"
17841 			  "\xf5\x3a\x67\xb2\x12\x57\xbd\xdf",
17842 		.clen	= 32,
17843 	}, {
17844 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
17845 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
17846 		.klen	= 16,
17847 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
17848 			  "\xde\xca\xf8\x88",
17849 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
17850 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
17851 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
17852 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
17853 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
17854 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
17855 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
17856 			  "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
17857 		.plen	= 64,
17858 		.ctext	= "\x42\x83\x1e\xc2\x21\x77\x74\x24"
17859 			  "\x4b\x72\x21\xb7\x84\xd0\xd4\x9c"
17860 			  "\xe3\xaa\x21\x2f\x2c\x02\xa4\xe0"
17861 			  "\x35\xc1\x7e\x23\x29\xac\xa1\x2e"
17862 			  "\x21\xd5\x14\xb2\x54\x66\x93\x1c"
17863 			  "\x7d\x8f\x6a\x5a\xac\x84\xaa\x05"
17864 			  "\x1b\xa3\x0b\x39\x6a\x0a\xac\x97"
17865 			  "\x3d\x58\xe0\x91\x47\x3f\x59\x85"
17866 			  "\x4d\x5c\x2a\xf3\x27\xcd\x64\xa6"
17867 			  "\x2c\xf3\x5a\xbd\x2b\xa6\xfa\xb4",
17868 		.clen	= 80,
17869 	}, {
17870 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
17871 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
17872 		.klen	= 16,
17873 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
17874 			  "\xde\xca\xf8\x88",
17875 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
17876 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
17877 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
17878 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
17879 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
17880 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
17881 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
17882 			  "\xba\x63\x7b\x39",
17883 		.plen	= 60,
17884 		.assoc	= "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
17885 			  "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
17886 			  "\xab\xad\xda\xd2",
17887 		.alen	= 20,
17888 		.ctext	= "\x42\x83\x1e\xc2\x21\x77\x74\x24"
17889 			  "\x4b\x72\x21\xb7\x84\xd0\xd4\x9c"
17890 			  "\xe3\xaa\x21\x2f\x2c\x02\xa4\xe0"
17891 			  "\x35\xc1\x7e\x23\x29\xac\xa1\x2e"
17892 			  "\x21\xd5\x14\xb2\x54\x66\x93\x1c"
17893 			  "\x7d\x8f\x6a\x5a\xac\x84\xaa\x05"
17894 			  "\x1b\xa3\x0b\x39\x6a\x0a\xac\x97"
17895 			  "\x3d\x58\xe0\x91"
17896 			  "\x5b\xc9\x4f\xbc\x32\x21\xa5\xdb"
17897 			  "\x94\xfa\xe9\x5a\xe7\x12\x1a\x47",
17898 		.clen	= 76,
17899 	}, {
17900 		.key    = zeroed_string,
17901 		.klen	= 24,
17902 		.ctext	= "\xcd\x33\xb2\x8a\xc7\x73\xf7\x4b"
17903 			  "\xa0\x0e\xd1\xf3\x12\x57\x24\x35",
17904 		.clen	= 16,
17905 	}, {
17906 		.key    = zeroed_string,
17907 		.klen	= 24,
17908 		.ptext	= zeroed_string,
17909 		.plen	= 16,
17910 		.ctext	= "\x98\xe7\x24\x7c\x07\xf0\xfe\x41"
17911 			  "\x1c\x26\x7e\x43\x84\xb0\xf6\x00"
17912 			  "\x2f\xf5\x8d\x80\x03\x39\x27\xab"
17913 			  "\x8e\xf4\xd4\x58\x75\x14\xf0\xfb",
17914 		.clen	= 32,
17915 	}, {
17916 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
17917 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
17918 			  "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
17919 		.klen	= 24,
17920 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
17921 			  "\xde\xca\xf8\x88",
17922 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
17923 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
17924 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
17925 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
17926 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
17927 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
17928 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
17929 			  "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
17930 		.plen	= 64,
17931 		.ctext	= "\x39\x80\xca\x0b\x3c\x00\xe8\x41"
17932 			  "\xeb\x06\xfa\xc4\x87\x2a\x27\x57"
17933 			  "\x85\x9e\x1c\xea\xa6\xef\xd9\x84"
17934 			  "\x62\x85\x93\xb4\x0c\xa1\xe1\x9c"
17935 			  "\x7d\x77\x3d\x00\xc1\x44\xc5\x25"
17936 			  "\xac\x61\x9d\x18\xc8\x4a\x3f\x47"
17937 			  "\x18\xe2\x44\x8b\x2f\xe3\x24\xd9"
17938 			  "\xcc\xda\x27\x10\xac\xad\xe2\x56"
17939 			  "\x99\x24\xa7\xc8\x58\x73\x36\xbf"
17940 			  "\xb1\x18\x02\x4d\xb8\x67\x4a\x14",
17941 		.clen	= 80,
17942 	}, {
17943 		.key    = zeroed_string,
17944 		.klen	= 32,
17945 		.ctext	= "\x53\x0f\x8a\xfb\xc7\x45\x36\xb9"
17946 			  "\xa9\x63\xb4\xf1\xc4\xcb\x73\x8b",
17947 		.clen	= 16,
17948 	}, {
17949 		.key    = zeroed_string,
17950 		.klen	= 32,
17951 		.ptext	= zeroed_string,
17952 		.plen	= 16,
17953 		.ctext	= "\xce\xa7\x40\x3d\x4d\x60\x6b\x6e"
17954 			  "\x07\x4e\xc5\xd3\xba\xf3\x9d\x18"
17955 			  "\xd0\xd1\xc8\xa7\x99\x99\x6b\xf0"
17956 			  "\x26\x5b\x98\xb5\xd4\x8a\xb9\x19",
17957 		.clen	= 32,
17958 	}, {
17959 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
17960 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
17961 			  "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
17962 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
17963 		.klen	= 32,
17964 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
17965 			  "\xde\xca\xf8\x88",
17966 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
17967 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
17968 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
17969 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
17970 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
17971 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
17972 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
17973 			  "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
17974 		.plen	= 64,
17975 		.ctext	= "\x52\x2d\xc1\xf0\x99\x56\x7d\x07"
17976 			  "\xf4\x7f\x37\xa3\x2a\x84\x42\x7d"
17977 			  "\x64\x3a\x8c\xdc\xbf\xe5\xc0\xc9"
17978 			  "\x75\x98\xa2\xbd\x25\x55\xd1\xaa"
17979 			  "\x8c\xb0\x8e\x48\x59\x0d\xbb\x3d"
17980 			  "\xa7\xb0\x8b\x10\x56\x82\x88\x38"
17981 			  "\xc5\xf6\x1e\x63\x93\xba\x7a\x0a"
17982 			  "\xbc\xc9\xf6\x62\x89\x80\x15\xad"
17983 			  "\xb0\x94\xda\xc5\xd9\x34\x71\xbd"
17984 			  "\xec\x1a\x50\x22\x70\xe3\xcc\x6c",
17985 		.clen	= 80,
17986 	}, {
17987 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
17988 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
17989 			  "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
17990 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
17991 		.klen	= 32,
17992 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
17993 			  "\xde\xca\xf8\x88",
17994 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
17995 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
17996 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
17997 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
17998 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
17999 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18000 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18001 			  "\xba\x63\x7b\x39",
18002 		.plen	= 60,
18003 		.assoc	= "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18004 			  "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18005 			  "\xab\xad\xda\xd2",
18006 		.alen	= 20,
18007 		.ctext	= "\x52\x2d\xc1\xf0\x99\x56\x7d\x07"
18008 			  "\xf4\x7f\x37\xa3\x2a\x84\x42\x7d"
18009 			  "\x64\x3a\x8c\xdc\xbf\xe5\xc0\xc9"
18010 			  "\x75\x98\xa2\xbd\x25\x55\xd1\xaa"
18011 			  "\x8c\xb0\x8e\x48\x59\x0d\xbb\x3d"
18012 			  "\xa7\xb0\x8b\x10\x56\x82\x88\x38"
18013 			  "\xc5\xf6\x1e\x63\x93\xba\x7a\x0a"
18014 			  "\xbc\xc9\xf6\x62"
18015 			  "\x76\xfc\x6e\xce\x0f\x4e\x17\x68"
18016 			  "\xcd\xdf\x88\x53\xbb\x2d\x55\x1b",
18017 		.clen	= 76,
18018 	}, {
18019 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18020 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18021 			  "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
18022 		.klen	= 24,
18023 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18024 			  "\xde\xca\xf8\x88",
18025 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
18026 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18027 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18028 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18029 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18030 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18031 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18032 			  "\xba\x63\x7b\x39",
18033 		.plen	= 60,
18034 		.assoc	= "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18035 			  "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18036 			  "\xab\xad\xda\xd2",
18037 		.alen	= 20,
18038 		.ctext	= "\x39\x80\xca\x0b\x3c\x00\xe8\x41"
18039 			  "\xeb\x06\xfa\xc4\x87\x2a\x27\x57"
18040 			  "\x85\x9e\x1c\xea\xa6\xef\xd9\x84"
18041 			  "\x62\x85\x93\xb4\x0c\xa1\xe1\x9c"
18042 			  "\x7d\x77\x3d\x00\xc1\x44\xc5\x25"
18043 			  "\xac\x61\x9d\x18\xc8\x4a\x3f\x47"
18044 			  "\x18\xe2\x44\x8b\x2f\xe3\x24\xd9"
18045 			  "\xcc\xda\x27\x10"
18046 			  "\x25\x19\x49\x8e\x80\xf1\x47\x8f"
18047 			  "\x37\xba\x55\xbd\x6d\x27\x61\x8c",
18048 		.clen	= 76,
18049 	}, {
18050 		.key	= "\x62\x35\xf8\x95\xfc\xa5\xeb\xf6"
18051 			  "\x0e\x92\x12\x04\xd3\xa1\x3f\x2e"
18052 			  "\x8b\x32\xcf\xe7\x44\xed\x13\x59"
18053 			  "\x04\x38\x77\xb0\xb9\xad\xb4\x38",
18054 		.klen	= 32,
18055 		.iv	= "\x00\xff\xff\xff\xff\x00\x00\xff"
18056 			  "\xff\xff\x00\xff",
18057 		.ptext	= "\x42\xc1\xcc\x08\x48\x6f\x41\x3f"
18058 			  "\x2f\x11\x66\x8b\x2a\x16\xf0\xe0"
18059 			  "\x58\x83\xf0\xc3\x70\x14\xc0\x5b"
18060 			  "\x3f\xec\x1d\x25\x3c\x51\xd2\x03"
18061 			  "\xcf\x59\x74\x1f\xb2\x85\xb4\x07"
18062 			  "\xc6\x6a\x63\x39\x8a\x5b\xde\xcb"
18063 			  "\xaf\x08\x44\xbd\x6f\x91\x15\xe1"
18064 			  "\xf5\x7a\x6e\x18\xbd\xdd\x61\x50"
18065 			  "\x59\xa9\x97\xab\xbb\x0e\x74\x5c"
18066 			  "\x00\xa4\x43\x54\x04\x54\x9b\x3b"
18067 			  "\x77\xec\xfd\x5c\xa6\xe8\x7b\x08"
18068 			  "\xae\xe6\x10\x3f\x32\x65\xd1\xfc"
18069 			  "\xa4\x1d\x2c\x31\xfb\x33\x7a\xb3"
18070 			  "\x35\x23\xf4\x20\x41\xd4\xad\x82"
18071 			  "\x8b\xa4\xad\x96\x1c\x20\x53\xbe"
18072 			  "\x0e\xa6\xf4\xdc\x78\x49\x3e\x72"
18073 			  "\xb1\xa9\xb5\x83\xcb\x08\x54\xb7"
18074 			  "\xad\x49\x3a\xae\x98\xce\xa6\x66"
18075 			  "\x10\x30\x90\x8c\x55\x83\xd7\x7c"
18076 			  "\x8b\xe6\x53\xde\xd2\x6e\x18\x21"
18077 			  "\x01\x52\xd1\x9f\x9d\xbb\x9c\x73"
18078 			  "\x57\xcc\x89\x09\x75\x9b\x78\x70"
18079 			  "\xed\x26\x97\x4d\xb4\xe4\x0c\xa5"
18080 			  "\xfa\x70\x04\x70\xc6\x96\x1c\x7d"
18081 			  "\x54\x41\x77\xa8\xe3\xb0\x7e\x96"
18082 			  "\x82\xd9\xec\xa2\x87\x68\x55\xf9"
18083 			  "\x8f\x9e\x73\x43\x47\x6a\x08\x36"
18084 			  "\x93\x67\xa8\x2d\xde\xac\x41\xa9"
18085 			  "\x5c\x4d\x73\x97\x0f\x70\x68\xfa"
18086 			  "\x56\x4d\x00\xc2\x3b\x1f\xc8\xb9"
18087 			  "\x78\x1f\x51\x07\xe3\x9a\x13\x4e"
18088 			  "\xed\x2b\x2e\xa3\xf7\x44\xb2\xe7"
18089 			  "\xab\x19\x37\xd9\xba\x76\x5e\xd2"
18090 			  "\xf2\x53\x15\x17\x4c\x6b\x16\x9f"
18091 			  "\x02\x66\x49\xca\x7c\x91\x05\xf2"
18092 			  "\x45\x36\x1e\xf5\x77\xad\x1f\x46"
18093 			  "\xa8\x13\xfb\x63\xb6\x08\x99\x63"
18094 			  "\x82\xa2\xed\xb3\xac\xdf\x43\x19"
18095 			  "\x45\xea\x78\x73\xd9\xb7\x39\x11"
18096 			  "\xa3\x13\x7c\xf8\x3f\xf7\xad\x81"
18097 			  "\x48\x2f\xa9\x5c\x5f\xa0\xf0\x79"
18098 			  "\xa4\x47\x7d\x80\x20\x26\xfd\x63"
18099 			  "\x0a\xc7\x7e\x6d\x75\x47\xff\x76"
18100 			  "\x66\x2e\x8a\x6c\x81\x35\xaf\x0b"
18101 			  "\x2e\x6a\x49\x60\xc1\x10\xe1\xe1"
18102 			  "\x54\x03\xa4\x09\x0c\x37\x7a\x15"
18103 			  "\x23\x27\x5b\x8b\x4b\xa5\x64\x97"
18104 			  "\xae\x4a\x50\x73\x1f\x66\x1c\x5c"
18105 			  "\x03\x25\x3c\x8d\x48\x58\x71\x34"
18106 			  "\x0e\xec\x4e\x55\x1a\x03\x6a\xe5"
18107 			  "\xb6\x19\x2b\x84\x2a\x20\xd1\xea"
18108 			  "\x80\x6f\x96\x0e\x05\x62\xc7\x78"
18109 			  "\x87\x79\x60\x38\x46\xb4\x25\x57"
18110 			  "\x6e\x16\x63\xf8\xad\x6e\xd7\x42"
18111 			  "\x69\xe1\x88\xef\x6e\xd5\xb4\x9a"
18112 			  "\x3c\x78\x6c\x3b\xe5\xa0\x1d\x22"
18113 			  "\x86\x5c\x74\x3a\xeb\x24\x26\xc7"
18114 			  "\x09\xfc\x91\x96\x47\x87\x4f\x1a"
18115 			  "\xd6\x6b\x2c\x18\x47\xc0\xb8\x24"
18116 			  "\xa8\x5a\x4a\x9e\xcb\x03\xe7\x2a"
18117 			  "\x09\xe6\x4d\x9c\x6d\x86\x60\xf5"
18118 			  "\x2f\x48\x69\x37\x9f\xf2\xd2\xcb"
18119 			  "\x0e\x5a\xdd\x6e\x8a\xfb\x6a\xfe"
18120 			  "\x0b\x63\xde\x87\x42\x79\x8a\x68"
18121 			  "\x51\x28\x9b\x7a\xeb\xaf\xb8\x2f"
18122 			  "\x9d\xd1\xc7\x45\x90\x08\xc9\x83"
18123 			  "\xe9\x83\x84\xcb\x28\x69\x09\x69"
18124 			  "\xce\x99\x46\x00\x54\xcb\xd8\x38"
18125 			  "\xf9\x53\x4a\xbf\x31\xce\x57\x15"
18126 			  "\x33\xfa\x96\x04\x33\x42\xe3\xc0"
18127 			  "\xb7\x54\x4a\x65\x7a\x7c\x02\xe6"
18128 			  "\x19\x95\xd0\x0e\x82\x07\x63\xf9"
18129 			  "\xe1\x2b\x2a\xfc\x55\x92\x52\xc9"
18130 			  "\xb5\x9f\x23\x28\x60\xe7\x20\x51"
18131 			  "\x10\xd3\xed\x6d\x9b\xab\xb8\xe2"
18132 			  "\x5d\x9a\x34\xb3\xbe\x9c\x64\xcb"
18133 			  "\x78\xc6\x91\x22\x40\x91\x80\xbe"
18134 			  "\xd7\x78\x5c\x0e\x0a\xdc\x08\xe9"
18135 			  "\x67\x10\xa4\x83\x98\x79\x23\xe7"
18136 			  "\x92\xda\xa9\x22\x16\xb1\xe7\x78"
18137 			  "\xa3\x1c\x6c\x8f\x35\x7c\x4d\x37"
18138 			  "\x2f\x6e\x0b\x50\x5c\x34\xb9\xf9"
18139 			  "\xe6\x3d\x91\x0d\x32\x95\xaa\x3d"
18140 			  "\x48\x11\x06\xbb\x2d\xf2\x63\x88"
18141 			  "\x3f\x73\x09\xe2\x45\x56\x31\x51"
18142 			  "\xfa\x5e\x4e\x62\xf7\x90\xf9\xa9"
18143 			  "\x7d\x7b\x1b\xb1\xc8\x26\x6e\x66"
18144 			  "\xf6\x90\x9a\x7f\xf2\x57\xcc\x23"
18145 			  "\x59\xfa\xfa\xaa\x44\x04\x01\xa7"
18146 			  "\xa4\x78\xdb\x74\x3d\x8b\xb5",
18147 		.plen	= 719,
18148 		.ctext	= "\x84\x0b\xdb\xd5\xb7\xa8\xfe\x20"
18149 			  "\xbb\xb1\x12\x7f\x41\xea\xb3\xc0"
18150 			  "\xa2\xb4\x37\x19\x11\x58\xb6\x0b"
18151 			  "\x4c\x1d\x38\x05\x54\xd1\x16\x73"
18152 			  "\x8e\x1c\x20\x90\xa2\x9a\xb7\x74"
18153 			  "\x47\xe6\xd8\xfc\x18\x3a\xb4\xea"
18154 			  "\xd5\x16\x5a\x2c\x53\x01\x46\xb3"
18155 			  "\x18\x33\x74\x6c\x50\xf2\xe8\xc0"
18156 			  "\x73\xda\x60\x22\xeb\xe3\xe5\x9b"
18157 			  "\x20\x93\x6c\x4b\x37\x99\xb8\x23"
18158 			  "\x3b\x4e\xac\xe8\x5b\xe8\x0f\xb7"
18159 			  "\xc3\x8f\xfb\x4a\x37\xd9\x39\x95"
18160 			  "\x34\xf1\xdb\x8f\x71\xd9\xc7\x0b"
18161 			  "\x02\xf1\x63\xfc\x9b\xfc\xc5\xab"
18162 			  "\xb9\x14\x13\x21\xdf\xce\xaa\x88"
18163 			  "\x44\x30\x1e\xce\x26\x01\x92\xf8"
18164 			  "\x9f\x00\x4b\x0c\x4b\xf7\x5f\xe0"
18165 			  "\x89\xca\x94\x66\x11\x21\x97\xca"
18166 			  "\x3e\x83\x74\x2d\xdb\x4d\x11\xeb"
18167 			  "\x97\xc2\x14\xff\x9e\x1e\xa0\x6b"
18168 			  "\x08\xb4\x31\x2b\x85\xc6\x85\x6c"
18169 			  "\x90\xec\x39\xc0\xec\xb3\xb5\x4e"
18170 			  "\xf3\x9c\xe7\x83\x3a\x77\x0a\xf4"
18171 			  "\x56\xfe\xce\x18\x33\x6d\x0b\x2d"
18172 			  "\x33\xda\xc8\x05\x5c\xb4\x09\x2a"
18173 			  "\xde\x6b\x52\x98\x01\xef\x36\x3d"
18174 			  "\xbd\xf9\x8f\xa8\x3e\xaa\xcd\xd1"
18175 			  "\x01\x2d\x42\x49\xc3\xb6\x84\xbb"
18176 			  "\x48\x96\xe0\x90\x93\x6c\x48\x64"
18177 			  "\xd4\xfa\x7f\x93\x2c\xa6\x21\xc8"
18178 			  "\x7a\x23\x7b\xaa\x20\x56\x12\xae"
18179 			  "\x16\x9d\x94\x0f\x54\xa1\xec\xca"
18180 			  "\x51\x4e\xf2\x39\xf4\xf8\x5f\x04"
18181 			  "\x5a\x0d\xbf\xf5\x83\xa1\x15\xe1"
18182 			  "\xf5\x3c\xd8\x62\xa3\xed\x47\x89"
18183 			  "\x85\x4c\xe5\xdb\xac\x9e\x17\x1d"
18184 			  "\x0c\x09\xe3\x3e\x39\x5b\x4d\x74"
18185 			  "\x0e\xf5\x34\xee\x70\x11\x4c\xfd"
18186 			  "\xdb\x34\xb1\xb5\x10\x3f\x73\xb7"
18187 			  "\xf5\xfa\xed\xb0\x1f\xa5\xcd\x3c"
18188 			  "\x8d\x35\x83\xd4\x11\x44\x6e\x6c"
18189 			  "\x5b\xe0\x0e\x69\xa5\x39\xe5\xbb"
18190 			  "\xa9\x57\x24\x37\xe6\x1f\xdd\xcf"
18191 			  "\x16\x2a\x13\xf9\x6a\x2d\x90\xa0"
18192 			  "\x03\x60\x7a\xed\x69\xd5\x00\x8b"
18193 			  "\x7e\x4f\xcb\xb9\xfa\x91\xb9\x37"
18194 			  "\xc1\x26\xce\x90\x97\x22\x64\x64"
18195 			  "\xc1\x72\x43\x1b\xf6\xac\xc1\x54"
18196 			  "\x8a\x10\x9c\xdd\x8d\xd5\x8e\xb2"
18197 			  "\xe4\x85\xda\xe0\x20\x5f\xf4\xb4"
18198 			  "\x15\xb5\xa0\x8d\x12\x74\x49\x23"
18199 			  "\x3a\xdf\x4a\xd3\xf0\x3b\x89\xeb"
18200 			  "\xf8\xcc\x62\x7b\xfb\x93\x07\x41"
18201 			  "\x61\x26\x94\x58\x70\xa6\x3c\xe4"
18202 			  "\xff\x58\xc4\x13\x3d\xcb\x36\x6b"
18203 			  "\x32\xe5\xb2\x6d\x03\x74\x6f\x76"
18204 			  "\x93\x77\xde\x48\xc4\xfa\x30\x4a"
18205 			  "\xda\x49\x80\x77\x0f\x1c\xbe\x11"
18206 			  "\xc8\x48\xb1\xe5\xbb\xf2\x8a\xe1"
18207 			  "\x96\x2f\x9f\xd1\x8e\x8a\x5c\xe2"
18208 			  "\xf7\xd7\xd8\x54\xf3\x3f\xc4\x91"
18209 			  "\xb8\xfb\x86\xdc\x46\x24\x91\x60"
18210 			  "\x6c\x2f\xc9\x41\x37\x51\x49\x54"
18211 			  "\x09\x81\x21\xf3\x03\x9f\x2b\xe3"
18212 			  "\x1f\x39\x63\xaf\xf4\xd7\x53\x60"
18213 			  "\xa7\xc7\x54\xf9\xee\xb1\xb1\x7d"
18214 			  "\x75\x54\x65\x93\xfe\xb1\x68\x6b"
18215 			  "\x57\x02\xf9\xbb\x0e\xf9\xf8\xbf"
18216 			  "\x01\x12\x27\xb4\xfe\xe4\x79\x7a"
18217 			  "\x40\x5b\x51\x4b\xdf\x38\xec\xb1"
18218 			  "\x6a\x56\xff\x35\x4d\x42\x33\xaa"
18219 			  "\x6f\x1b\xe4\xdc\xe0\xdb\x85\x35"
18220 			  "\x62\x10\xd4\xec\xeb\xc5\x7e\x45"
18221 			  "\x1c\x6f\x17\xca\x3b\x8e\x2d\x66"
18222 			  "\x4f\x4b\x36\x56\xcd\x1b\x59\xaa"
18223 			  "\xd2\x9b\x17\xb9\x58\xdf\x7b\x64"
18224 			  "\x8a\xff\x3b\x9c\xa6\xb5\x48\x9e"
18225 			  "\xaa\xe2\x5d\x09\x71\x32\x5f\xb6"
18226 			  "\x29\xbe\xe7\xc7\x52\x7e\x91\x82"
18227 			  "\x6b\x6d\x33\xe1\x34\x06\x36\x21"
18228 			  "\x5e\xbe\x1e\x2f\x3e\xc1\xfb\xea"
18229 			  "\x49\x2c\xb5\xca\xf7\xb0\x37\xea"
18230 			  "\x1f\xed\x10\x04\xd9\x48\x0d\x1a"
18231 			  "\x1c\xfb\xe7\x84\x0e\x83\x53\x74"
18232 			  "\xc7\x65\xe2\x5c\xe5\xba\x73\x4c"
18233 			  "\x0e\xe1\xb5\x11\x45\x61\x43\x46"
18234 			  "\xaa\x25\x8f\xbd\x85\x08\xfa\x4c"
18235 			  "\x15\xc1\xc0\xd8\xf5\xdc\x16\xbb"
18236 			  "\x7b\x1d\xe3\x87\x57\xa7\x2a\x1d"
18237 			  "\x38\x58\x9e\x8a\x43\xdc\x57"
18238 			  "\xd1\x81\x7d\x2b\xe9\xff\x99\x3a"
18239 			  "\x4b\x24\x52\x58\x55\xe1\x49\x14",
18240 		.clen	= 735,
18241 	}
18242 };
18243 
18244 static const struct aead_testvec aes_gcm_rfc4106_tv_template[] = {
18245 	{ /* Generated using Crypto++ */
18246 		.key    = zeroed_string,
18247 		.klen	= 20,
18248 		.iv	= zeroed_string,
18249 		.ptext	= zeroed_string,
18250 		.plen	= 16,
18251 		.assoc  = zeroed_string,
18252 		.alen   = 16,
18253 		.ctext	= "\x03\x88\xDA\xCE\x60\xB6\xA3\x92"
18254 			  "\xF3\x28\xC2\xB9\x71\xB2\xFE\x78"
18255 			  "\x97\xFE\x4C\x23\x37\x42\x01\xE0"
18256 			  "\x81\x9F\x8D\xC5\xD7\x41\xA0\x1B",
18257 		.clen	= 32,
18258 	},{
18259 		.key    = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18260 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18261 			  "\x00\x00\x00\x00",
18262 		.klen	= 20,
18263 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x01",
18264 		.ptext	= zeroed_string,
18265 		.plen	= 16,
18266 		.assoc  = "\x00\x00\x00\x00\x00\x00\x00\x00"
18267 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
18268 		.alen   = 16,
18269 		.ctext	= "\xC0\x0D\x8B\x42\x0F\x8F\x34\x18"
18270 			  "\x88\xB1\xC5\xBC\xC5\xB6\xD6\x28"
18271 			  "\x6A\x9D\xDF\x11\x5E\xFE\x5E\x9D"
18272 			  "\x2F\x70\x44\x92\xF7\xF2\xE3\xEF",
18273 		.clen	= 32,
18274 
18275 	}, {
18276 		.key    = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18277 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18278 			  "\x00\x00\x00\x00",
18279 		.klen	= 20,
18280 		.iv     = zeroed_string,
18281 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
18282 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
18283 		.plen	= 16,
18284 		.assoc  = zeroed_string,
18285 		.alen   = 16,
18286 		.ctext	= "\x4B\xB1\xB5\xE3\x25\x71\x70\xDE"
18287 			  "\x7F\xC9\x9C\xA5\x14\x19\xF2\xAC"
18288 			  "\x0B\x8F\x88\x69\x17\xE6\xB4\x3C"
18289 			  "\xB1\x68\xFD\x14\x52\x64\x61\xB2",
18290 		.clen	= 32,
18291 	}, {
18292 		.key    = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18293 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18294 			  "\x00\x00\x00\x00",
18295 		.klen	= 20,
18296 		.iv     = zeroed_string,
18297 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
18298 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
18299 		.plen	= 16,
18300 		.assoc  = "\x01\x01\x01\x01\x01\x01\x01\x01"
18301 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
18302 		.alen   = 16,
18303 		.ctext	= "\x4B\xB1\xB5\xE3\x25\x71\x70\xDE"
18304 			  "\x7F\xC9\x9C\xA5\x14\x19\xF2\xAC"
18305 			  "\x90\x92\xB7\xE3\x5F\xA3\x9A\x63"
18306 			  "\x7E\xD7\x1F\xD8\xD3\x7C\x4B\xF5",
18307 		.clen	= 32,
18308 	}, {
18309 		.key    = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18310 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18311 			  "\x00\x00\x00\x00",
18312 		.klen	= 20,
18313 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x01",
18314 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
18315 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
18316 		.plen	= 16,
18317 		.assoc  = "\x01\x01\x01\x01\x01\x01\x01\x01"
18318 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
18319 		.alen   = 16,
18320 		.ctext	= "\xC1\x0C\x8A\x43\x0E\x8E\x35\x19"
18321 			  "\x89\xB0\xC4\xBD\xC4\xB7\xD7\x29"
18322 			  "\x64\x50\xF9\x32\x13\xFB\x74\x61"
18323 			  "\xF4\xED\x52\xD3\xC5\x10\x55\x3C",
18324 		.clen	= 32,
18325 	}, {
18326 		.key    = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18327 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18328 			  "\x00\x00\x00\x00",
18329 		.klen	= 20,
18330 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x01",
18331 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
18332 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
18333 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
18334 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
18335 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
18336 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
18337 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
18338 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
18339 		.plen	= 64,
18340 		.assoc  = "\x01\x01\x01\x01\x01\x01\x01\x01"
18341 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
18342 		.alen   = 16,
18343 		.ctext	= "\xC1\x0C\x8A\x43\x0E\x8E\x35\x19"
18344 			  "\x89\xB0\xC4\xBD\xC4\xB7\xD7\x29"
18345 			  "\x98\x14\xA1\x42\x37\x80\xFD\x90"
18346 			  "\x68\x12\x01\xA8\x91\x89\xB9\x83"
18347 			  "\x5B\x11\x77\x12\x9B\xFF\x24\x89"
18348 			  "\x94\x5F\x18\x12\xBA\x27\x09\x39"
18349 			  "\x99\x96\x76\x42\x15\x1C\xCD\xCB"
18350 			  "\xDC\xD3\xDA\x65\x73\xAF\x80\xCD"
18351 			  "\xD2\xB6\xC2\x4A\x76\xC2\x92\x85"
18352 			  "\xBD\xCF\x62\x98\x58\x14\xE5\xBD",
18353 		.clen	= 80,
18354 	}, {
18355 		.key    = "\x00\x01\x02\x03\x04\x05\x06\x07"
18356 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
18357 			  "\x00\x00\x00\x00",
18358 		.klen	= 20,
18359 		.iv     = "\x00\x00\x45\x67\x89\xab\xcd\xef",
18360 		.ptext	= "\xff\xff\xff\xff\xff\xff\xff\xff"
18361 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18362 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18363 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18364 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18365 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18366 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18367 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18368 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18369 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18370 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18371 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18372 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18373 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18374 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18375 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18376 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18377 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18378 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18379 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18380 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18381 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18382 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18383 			  "\xff\xff\xff\xff\xff\xff\xff\xff",
18384 		.plen	= 192,
18385 		.assoc  = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
18386 			  "\xaa\xaa\xaa\xaa\x00\x00\x45\x67"
18387 			  "\x89\xab\xcd\xef",
18388 		.alen   = 20,
18389 		.ctext	= "\xC1\x76\x33\x85\xE2\x9B\x5F\xDE"
18390 			  "\xDE\x89\x3D\x42\xE7\xC9\x69\x8A"
18391 			  "\x44\x6D\xC3\x88\x46\x2E\xC2\x01"
18392 			  "\x5E\xF6\x0C\x39\xF0\xC4\xA5\x82"
18393 			  "\xCD\xE8\x31\xCC\x0A\x4C\xE4\x44"
18394 			  "\x41\xA9\x82\x6F\x22\xA1\x23\x1A"
18395 			  "\xA8\xE3\x16\xFD\x31\x5C\x27\x31"
18396 			  "\xF1\x7F\x01\x63\xA3\xAF\x70\xA1"
18397 			  "\xCF\x07\x57\x41\x67\xD0\xC4\x42"
18398 			  "\xDB\x18\xC6\x4C\x4C\xE0\x3D\x9F"
18399 			  "\x05\x07\xFB\x13\x7D\x4A\xCA\x5B"
18400 			  "\xF0\xBF\x64\x7E\x05\xB1\x72\xEE"
18401 			  "\x7C\x3B\xD4\xCD\x14\x03\xB2\x2C"
18402 			  "\xD3\xA9\xEE\xFA\x17\xFC\x9C\xDF"
18403 			  "\xC7\x75\x40\xFF\xAE\xAD\x1E\x59"
18404 			  "\x2F\x30\x24\xFB\xAD\x6B\x10\xFA"
18405 			  "\x6C\x9F\x5B\xE7\x25\xD5\xD0\x25"
18406 			  "\xAC\x4A\x4B\xDA\xFC\x7A\x85\x1B"
18407 			  "\x7E\x13\x06\x82\x08\x17\xA4\x35"
18408 			  "\xEC\xC5\x8D\x63\x96\x81\x0A\x8F"
18409 			  "\xA3\x05\x38\x95\x20\x1A\x47\x04"
18410 			  "\x6F\x6D\xDA\x8F\xEF\xC1\x76\x35"
18411 			  "\x6B\xC7\x4D\x0F\x94\x12\xCA\x3E"
18412 			  "\x2E\xD5\x03\x2E\x86\x7E\xAA\x3B"
18413 			  "\x37\x08\x1C\xCF\xBA\x5D\x71\x46"
18414 			  "\x80\x72\xB0\x4C\x82\x0D\x60\x3C",
18415 		.clen	= 208,
18416 	}, { /* From draft-mcgrew-gcm-test-01 */
18417 		.key	= "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
18418 			  "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
18419 			  "\x2E\x44\x3B\x68",
18420 		.klen	= 20,
18421 		.iv	= "\x49\x56\xED\x7E\x3B\x24\x4C\xFE",
18422 		.ptext	= "\x45\x00\x00\x48\x69\x9A\x00\x00"
18423 			  "\x80\x11\x4D\xB7\xC0\xA8\x01\x02"
18424 			  "\xC0\xA8\x01\x01\x0A\x9B\xF1\x56"
18425 			  "\x38\xD3\x01\x00\x00\x01\x00\x00"
18426 			  "\x00\x00\x00\x00\x04\x5F\x73\x69"
18427 			  "\x70\x04\x5F\x75\x64\x70\x03\x73"
18428 			  "\x69\x70\x09\x63\x79\x62\x65\x72"
18429 			  "\x63\x69\x74\x79\x02\x64\x6B\x00"
18430 			  "\x00\x21\x00\x01\x01\x02\x02\x01",
18431 		.plen	= 72,
18432 		.assoc	= "\x00\x00\x43\x21\x87\x65\x43\x21"
18433 			  "\x00\x00\x00\x00\x49\x56\xED\x7E"
18434 			  "\x3B\x24\x4C\xFE",
18435 		.alen	= 20,
18436 		.ctext	= "\xFE\xCF\x53\x7E\x72\x9D\x5B\x07"
18437 			  "\xDC\x30\xDF\x52\x8D\xD2\x2B\x76"
18438 			  "\x8D\x1B\x98\x73\x66\x96\xA6\xFD"
18439 			  "\x34\x85\x09\xFA\x13\xCE\xAC\x34"
18440 			  "\xCF\xA2\x43\x6F\x14\xA3\xF3\xCF"
18441 			  "\x65\x92\x5B\xF1\xF4\xA1\x3C\x5D"
18442 			  "\x15\xB2\x1E\x18\x84\xF5\xFF\x62"
18443 			  "\x47\xAE\xAB\xB7\x86\xB9\x3B\xCE"
18444 			  "\x61\xBC\x17\xD7\x68\xFD\x97\x32"
18445 			  "\x45\x90\x18\x14\x8F\x6C\xBE\x72"
18446 			  "\x2F\xD0\x47\x96\x56\x2D\xFD\xB4",
18447 		.clen	= 88,
18448 	}, {
18449 		.key	= "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
18450 			  "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
18451 			  "\xCA\xFE\xBA\xBE",
18452 		.klen	= 20,
18453 		.iv	= "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
18454 		.ptext	= "\x45\x00\x00\x3E\x69\x8F\x00\x00"
18455 			  "\x80\x11\x4D\xCC\xC0\xA8\x01\x02"
18456 			  "\xC0\xA8\x01\x01\x0A\x98\x00\x35"
18457 			  "\x00\x2A\x23\x43\xB2\xD0\x01\x00"
18458 			  "\x00\x01\x00\x00\x00\x00\x00\x00"
18459 			  "\x03\x73\x69\x70\x09\x63\x79\x62"
18460 			  "\x65\x72\x63\x69\x74\x79\x02\x64"
18461 			  "\x6B\x00\x00\x01\x00\x01\x00\x01",
18462 		.plen	= 64,
18463 		.assoc	= "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
18464 			  "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
18465 		.alen	= 16,
18466 		.ctext	= "\xDE\xB2\x2C\xD9\xB0\x7C\x72\xC1"
18467 			  "\x6E\x3A\x65\xBE\xEB\x8D\xF3\x04"
18468 			  "\xA5\xA5\x89\x7D\x33\xAE\x53\x0F"
18469 			  "\x1B\xA7\x6D\x5D\x11\x4D\x2A\x5C"
18470 			  "\x3D\xE8\x18\x27\xC1\x0E\x9A\x4F"
18471 			  "\x51\x33\x0D\x0E\xEC\x41\x66\x42"
18472 			  "\xCF\xBB\x85\xA5\xB4\x7E\x48\xA4"
18473 			  "\xEC\x3B\x9B\xA9\x5D\x91\x8B\xD1"
18474 			  "\x83\xB7\x0D\x3A\xA8\xBC\x6E\xE4"
18475 			  "\xC3\x09\xE9\xD8\x5A\x41\xAD\x4A",
18476 		.clen	= 80,
18477 	}, {
18478 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
18479 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
18480 			  "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
18481 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
18482 			  "\x11\x22\x33\x44",
18483 		.klen	= 36,
18484 		.iv	= "\x01\x02\x03\x04\x05\x06\x07\x08",
18485 		.ptext	= "\x45\x00\x00\x30\x69\xA6\x40\x00"
18486 			  "\x80\x06\x26\x90\xC0\xA8\x01\x02"
18487 			  "\x93\x89\x15\x5E\x0A\x9E\x00\x8B"
18488 			  "\x2D\xC5\x7E\xE0\x00\x00\x00\x00"
18489 			  "\x70\x02\x40\x00\x20\xBF\x00\x00"
18490 			  "\x02\x04\x05\xB4\x01\x01\x04\x02"
18491 			  "\x01\x02\x02\x01",
18492 		.plen	= 52,
18493 		.assoc	= "\x4A\x2C\xBF\xE3\x00\x00\x00\x02"
18494 			  "\x01\x02\x03\x04\x05\x06\x07\x08",
18495 		.alen	= 16,
18496 		.ctext	= "\xFF\x42\x5C\x9B\x72\x45\x99\xDF"
18497 			  "\x7A\x3B\xCD\x51\x01\x94\xE0\x0D"
18498 			  "\x6A\x78\x10\x7F\x1B\x0B\x1C\xBF"
18499 			  "\x06\xEF\xAE\x9D\x65\xA5\xD7\x63"
18500 			  "\x74\x8A\x63\x79\x85\x77\x1D\x34"
18501 			  "\x7F\x05\x45\x65\x9F\x14\xE9\x9D"
18502 			  "\xEF\x84\x2D\x8E\xB3\x35\xF4\xEE"
18503 			  "\xCF\xDB\xF8\x31\x82\x4B\x4C\x49"
18504 			  "\x15\x95\x6C\x96",
18505 		.clen	= 68,
18506 	}, {
18507 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
18508 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
18509 			  "\x00\x00\x00\x00",
18510 		.klen	= 20,
18511 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00",
18512 		.ptext	= "\x45\x00\x00\x3C\x99\xC5\x00\x00"
18513 			  "\x80\x01\xCB\x7A\x40\x67\x93\x18"
18514 			  "\x01\x01\x01\x01\x08\x00\x07\x5C"
18515 			  "\x02\x00\x44\x00\x61\x62\x63\x64"
18516 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
18517 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
18518 			  "\x75\x76\x77\x61\x62\x63\x64\x65"
18519 			  "\x66\x67\x68\x69\x01\x02\x02\x01",
18520 		.plen	= 64,
18521 		.assoc	= "\x00\x00\x00\x00\x00\x00\x00\x01"
18522 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
18523 		.alen	= 16,
18524 		.ctext	= "\x46\x88\xDA\xF2\xF9\x73\xA3\x92"
18525 			  "\x73\x29\x09\xC3\x31\xD5\x6D\x60"
18526 			  "\xF6\x94\xAB\xAA\x41\x4B\x5E\x7F"
18527 			  "\xF5\xFD\xCD\xFF\xF5\xE9\xA2\x84"
18528 			  "\x45\x64\x76\x49\x27\x19\xFF\xB6"
18529 			  "\x4D\xE7\xD9\xDC\xA1\xE1\xD8\x94"
18530 			  "\xBC\x3B\xD5\x78\x73\xED\x4D\x18"
18531 			  "\x1D\x19\xD4\xD5\xC8\xC1\x8A\xF3"
18532 			  "\xF8\x21\xD4\x96\xEE\xB0\x96\xE9"
18533 			  "\x8A\xD2\xB6\x9E\x47\x99\xC7\x1D",
18534 		.clen	= 80,
18535 	}, {
18536 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
18537 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
18538 			  "\x57\x69\x0E\x43",
18539 		.klen	= 20,
18540 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
18541 		.ptext	= "\x45\x00\x00\x3C\x99\xC3\x00\x00"
18542 			  "\x80\x01\xCB\x7C\x40\x67\x93\x18"
18543 			  "\x01\x01\x01\x01\x08\x00\x08\x5C"
18544 			  "\x02\x00\x43\x00\x61\x62\x63\x64"
18545 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
18546 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
18547 			  "\x75\x76\x77\x61\x62\x63\x64\x65"
18548 			  "\x66\x67\x68\x69\x01\x02\x02\x01",
18549 		.plen	= 64,
18550 		.assoc	= "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
18551 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
18552 			  "\xA2\xFC\xA1\xA3",
18553 		.alen	= 20,
18554 		.ctext	= "\xFB\xA2\xCA\xA4\x85\x3C\xF9\xF0"
18555 			  "\xF2\x2C\xB1\x0D\x86\xDD\x83\xB0"
18556 			  "\xFE\xC7\x56\x91\xCF\x1A\x04\xB0"
18557 			  "\x0D\x11\x38\xEC\x9C\x35\x79\x17"
18558 			  "\x65\xAC\xBD\x87\x01\xAD\x79\x84"
18559 			  "\x5B\xF9\xFE\x3F\xBA\x48\x7B\xC9"
18560 			  "\x17\x55\xE6\x66\x2B\x4C\x8D\x0D"
18561 			  "\x1F\x5E\x22\x73\x95\x30\x32\x0A"
18562 			  "\xE0\xD7\x31\xCC\x97\x8E\xCA\xFA"
18563 			  "\xEA\xE8\x8F\x00\xE8\x0D\x6E\x48",
18564 		.clen	= 80,
18565 	}, {
18566 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
18567 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
18568 			  "\x57\x69\x0E\x43",
18569 		.klen	= 20,
18570 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
18571 		.ptext	= "\x45\x00\x00\x1C\x42\xA2\x00\x00"
18572 			  "\x80\x01\x44\x1F\x40\x67\x93\xB6"
18573 			  "\xE0\x00\x00\x02\x0A\x00\xF5\xFF"
18574 			  "\x01\x02\x02\x01",
18575 		.plen	= 28,
18576 		.assoc	= "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
18577 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
18578 			  "\xA2\xFC\xA1\xA3",
18579 		.alen	= 20,
18580 		.ctext	= "\xFB\xA2\xCA\x84\x5E\x5D\xF9\xF0"
18581 			  "\xF2\x2C\x3E\x6E\x86\xDD\x83\x1E"
18582 			  "\x1F\xC6\x57\x92\xCD\x1A\xF9\x13"
18583 			  "\x0E\x13\x79\xED\x36\x9F\x07\x1F"
18584 			  "\x35\xE0\x34\xBE\x95\xF1\x12\xE4"
18585 			  "\xE7\xD0\x5D\x35",
18586 		.clen	= 44,
18587 	}, {
18588 		.key	= "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
18589 			  "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
18590 			  "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
18591 			  "\xCA\xFE\xBA\xBE",
18592 		.klen	= 28,
18593 		.iv	= "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
18594 		.ptext	= "\x45\x00\x00\x28\xA4\xAD\x40\x00"
18595 			  "\x40\x06\x78\x80\x0A\x01\x03\x8F"
18596 			  "\x0A\x01\x06\x12\x80\x23\x06\xB8"
18597 			  "\xCB\x71\x26\x02\xDD\x6B\xB0\x3E"
18598 			  "\x50\x10\x16\xD0\x75\x68\x00\x01",
18599 		.plen	= 40,
18600 		.assoc	= "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
18601 			  "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
18602 		.alen	= 16,
18603 		.ctext	= "\xA5\xB1\xF8\x06\x60\x29\xAE\xA4"
18604 			  "\x0E\x59\x8B\x81\x22\xDE\x02\x42"
18605 			  "\x09\x38\xB3\xAB\x33\xF8\x28\xE6"
18606 			  "\x87\xB8\x85\x8B\x5B\xFB\xDB\xD0"
18607 			  "\x31\x5B\x27\x45\x21\x44\xCC\x77"
18608 			  "\x95\x45\x7B\x96\x52\x03\x7F\x53"
18609 			  "\x18\x02\x7B\x5B\x4C\xD7\xA6\x36",
18610 		.clen	= 56,
18611 	}, {
18612 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
18613 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
18614 			  "\xDE\xCA\xF8\x88",
18615 		.klen	= 20,
18616 		.iv	= "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
18617 		.ptext	= "\x45\x00\x00\x49\x33\xBA\x00\x00"
18618 			  "\x7F\x11\x91\x06\xC3\xFB\x1D\x10"
18619 			  "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
18620 			  "\x00\x35\xDD\x7B\x80\x03\x02\xD5"
18621 			  "\x00\x00\x4E\x20\x00\x1E\x8C\x18"
18622 			  "\xD7\x5B\x81\xDC\x91\xBA\xA0\x47"
18623 			  "\x6B\x91\xB9\x24\xB2\x80\x38\x9D"
18624 			  "\x92\xC9\x63\xBA\xC0\x46\xEC\x95"
18625 			  "\x9B\x62\x66\xC0\x47\x22\xB1\x49"
18626 			  "\x23\x01\x01\x01",
18627 		.plen	= 76,
18628 		.assoc	= "\x00\x00\x01\x00\x00\x00\x00\x00"
18629 			  "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
18630 			  "\xCE\xFA\xCE\x74",
18631 		.alen	= 20,
18632 		.ctext	= "\x18\xA6\xFD\x42\xF7\x2C\xBF\x4A"
18633 			  "\xB2\xA2\xEA\x90\x1F\x73\xD8\x14"
18634 			  "\xE3\xE7\xF2\x43\xD9\x54\x12\xE1"
18635 			  "\xC3\x49\xC1\xD2\xFB\xEC\x16\x8F"
18636 			  "\x91\x90\xFE\xEB\xAF\x2C\xB0\x19"
18637 			  "\x84\xE6\x58\x63\x96\x5D\x74\x72"
18638 			  "\xB7\x9D\xA3\x45\xE0\xE7\x80\x19"
18639 			  "\x1F\x0D\x2F\x0E\x0F\x49\x6C\x22"
18640 			  "\x6F\x21\x27\xB2\x7D\xB3\x57\x24"
18641 			  "\xE7\x84\x5D\x68\x65\x1F\x57\xE6"
18642 			  "\x5F\x35\x4F\x75\xFF\x17\x01\x57"
18643 			  "\x69\x62\x34\x36",
18644 		.clen	= 92,
18645 	}, {
18646 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
18647 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
18648 			  "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
18649 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
18650 			  "\x73\x61\x6C\x74",
18651 		.klen	= 36,
18652 		.iv	= "\x61\x6E\x64\x01\x69\x76\x65\x63",
18653 		.ptext	= "\x45\x08\x00\x28\x73\x2C\x00\x00"
18654 			  "\x40\x06\xE9\xF9\x0A\x01\x06\x12"
18655 			  "\x0A\x01\x03\x8F\x06\xB8\x80\x23"
18656 			  "\xDD\x6B\xAF\xBE\xCB\x71\x26\x02"
18657 			  "\x50\x10\x1F\x64\x6D\x54\x00\x01",
18658 		.plen	= 40,
18659 		.assoc	= "\x17\x40\x5E\x67\x15\x6F\x31\x26"
18660 			  "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
18661 			  "\x69\x76\x65\x63",
18662 		.alen	= 20,
18663 		.ctext	= "\xF2\xD6\x9E\xCD\xBD\x5A\x0D\x5B"
18664 			  "\x8D\x5E\xF3\x8B\xAD\x4D\xA5\x8D"
18665 			  "\x1F\x27\x8F\xDE\x98\xEF\x67\x54"
18666 			  "\x9D\x52\x4A\x30\x18\xD9\xA5\x7F"
18667 			  "\xF4\xD3\xA3\x1C\xE6\x73\x11\x9E"
18668 			  "\x45\x16\x26\xC2\x41\x57\x71\xE3"
18669 			  "\xB7\xEE\xBC\xA6\x14\xC8\x9B\x35",
18670 		.clen	= 56,
18671 	}, {
18672 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
18673 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
18674 			  "\x57\x69\x0E\x43",
18675 		.klen	= 20,
18676 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
18677 		.ptext	= "\x45\x00\x00\x49\x33\x3E\x00\x00"
18678 			  "\x7F\x11\x91\x82\xC3\xFB\x1D\x10"
18679 			  "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
18680 			  "\x00\x35\xCB\x45\x80\x03\x02\x5B"
18681 			  "\x00\x00\x01\xE0\x00\x1E\x8C\x18"
18682 			  "\xD6\x57\x59\xD5\x22\x84\xA0\x35"
18683 			  "\x2C\x71\x47\x5C\x88\x80\x39\x1C"
18684 			  "\x76\x4D\x6E\x5E\xE0\x49\x6B\x32"
18685 			  "\x5A\xE2\x70\xC0\x38\x99\x49\x39"
18686 			  "\x15\x01\x01\x01",
18687 		.plen	= 76,
18688 		.assoc	= "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
18689 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
18690 			  "\xA2\xFC\xA1\xA3",
18691 		.alen	= 20,
18692 		.ctext	= "\xFB\xA2\xCA\xD1\x2F\xC1\xF9\xF0"
18693 			  "\x0D\x3C\xEB\xF3\x05\x41\x0D\xB8"
18694 			  "\x3D\x77\x84\xB6\x07\x32\x3D\x22"
18695 			  "\x0F\x24\xB0\xA9\x7D\x54\x18\x28"
18696 			  "\x00\xCA\xDB\x0F\x68\xD9\x9E\xF0"
18697 			  "\xE0\xC0\xC8\x9A\xE9\xBE\xA8\x88"
18698 			  "\x4E\x52\xD6\x5B\xC1\xAF\xD0\x74"
18699 			  "\x0F\x74\x24\x44\x74\x7B\x5B\x39"
18700 			  "\xAB\x53\x31\x63\xAA\xD4\x55\x0E"
18701 			  "\xE5\x16\x09\x75\xCD\xB6\x08\xC5"
18702 			  "\x76\x91\x89\x60\x97\x63\xB8\xE1"
18703 			  "\x8C\xAA\x81\xE2",
18704 		.clen	= 92,
18705 	}, {
18706 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
18707 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
18708 			  "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
18709 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
18710 			  "\x73\x61\x6C\x74",
18711 		.klen	= 36,
18712 		.iv	= "\x61\x6E\x64\x01\x69\x76\x65\x63",
18713 		.ptext	= "\x63\x69\x73\x63\x6F\x01\x72\x75"
18714 			  "\x6C\x65\x73\x01\x74\x68\x65\x01"
18715 			  "\x6E\x65\x74\x77\x65\x01\x64\x65"
18716 			  "\x66\x69\x6E\x65\x01\x74\x68\x65"
18717 			  "\x74\x65\x63\x68\x6E\x6F\x6C\x6F"
18718 			  "\x67\x69\x65\x73\x01\x74\x68\x61"
18719 			  "\x74\x77\x69\x6C\x6C\x01\x64\x65"
18720 			  "\x66\x69\x6E\x65\x74\x6F\x6D\x6F"
18721 			  "\x72\x72\x6F\x77\x01\x02\x02\x01",
18722 		.plen	= 72,
18723 		.assoc	= "\x17\x40\x5E\x67\x15\x6F\x31\x26"
18724 			  "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
18725 			  "\x69\x76\x65\x63",
18726 		.alen	= 20,
18727 		.ctext	= "\xD4\xB7\xED\x86\xA1\x77\x7F\x2E"
18728 			  "\xA1\x3D\x69\x73\xD3\x24\xC6\x9E"
18729 			  "\x7B\x43\xF8\x26\xFB\x56\x83\x12"
18730 			  "\x26\x50\x8B\xEB\xD2\xDC\xEB\x18"
18731 			  "\xD0\xA6\xDF\x10\xE5\x48\x7D\xF0"
18732 			  "\x74\x11\x3E\x14\xC6\x41\x02\x4E"
18733 			  "\x3E\x67\x73\xD9\x1A\x62\xEE\x42"
18734 			  "\x9B\x04\x3A\x10\xE3\xEF\xE6\xB0"
18735 			  "\x12\xA4\x93\x63\x41\x23\x64\xF8"
18736 			  "\xC0\xCA\xC5\x87\xF2\x49\xE5\x6B"
18737 			  "\x11\xE2\x4F\x30\xE4\x4C\xCC\x76",
18738 		.clen	= 88,
18739 	}, {
18740 		.key	= "\x7D\x77\x3D\x00\xC1\x44\xC5\x25"
18741 			  "\xAC\x61\x9D\x18\xC8\x4A\x3F\x47"
18742 			  "\xD9\x66\x42\x67",
18743 		.klen	= 20,
18744 		.iv	= "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
18745 		.ptext	= "\x01\x02\x02\x01",
18746 		.plen	= 4,
18747 		.assoc	= "\x33\x54\x67\xAE\xFF\xFF\xFF\xFF"
18748 			  "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
18749 		.alen	= 16,
18750 		.ctext	= "\x43\x7F\x86\x6B\xCB\x3F\x69\x9F"
18751 			  "\xE9\xB0\x82\x2B\xAC\x96\x1C\x45"
18752 			  "\x04\xBE\xF2\x70",
18753 		.clen	= 20,
18754 	}, {
18755 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
18756 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
18757 			  "\xDE\xCA\xF8\x88",
18758 		.klen	= 20,
18759 		.iv	= "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
18760 		.ptext	= "\x74\x6F\x01\x62\x65\x01\x6F\x72"
18761 			  "\x01\x6E\x6F\x74\x01\x74\x6F\x01"
18762 			  "\x62\x65\x00\x01",
18763 		.plen	= 20,
18764 		.assoc	= "\x00\x00\x01\x00\x00\x00\x00\x00"
18765 			  "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
18766 			  "\xCE\xFA\xCE\x74",
18767 		.alen	= 20,
18768 		.ctext	= "\x29\xC9\xFC\x69\xA1\x97\xD0\x38"
18769 			  "\xCC\xDD\x14\xE2\xDD\xFC\xAA\x05"
18770 			  "\x43\x33\x21\x64\x41\x25\x03\x52"
18771 			  "\x43\x03\xED\x3C\x6C\x5F\x28\x38"
18772 			  "\x43\xAF\x8C\x3E",
18773 		.clen	= 36,
18774 	}, {
18775 		.key	= "\x6C\x65\x67\x61\x6C\x69\x7A\x65"
18776 			  "\x6D\x61\x72\x69\x6A\x75\x61\x6E"
18777 			  "\x61\x61\x6E\x64\x64\x6F\x69\x74"
18778 			  "\x62\x65\x66\x6F\x72\x65\x69\x61"
18779 			  "\x74\x75\x72\x6E",
18780 		.klen	= 36,
18781 		.iv	= "\x33\x30\x21\x69\x67\x65\x74\x6D",
18782 		.ptext	= "\x45\x00\x00\x30\xDA\x3A\x00\x00"
18783 			  "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
18784 			  "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
18785 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
18786 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
18787 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
18788 			  "\x01\x02\x02\x01",
18789 		.plen	= 52,
18790 		.assoc	= "\x79\x6B\x69\x63\xFF\xFF\xFF\xFF"
18791 			  "\xFF\xFF\xFF\xFF\x33\x30\x21\x69"
18792 			  "\x67\x65\x74\x6D",
18793 		.alen	= 20,
18794 		.ctext	= "\xF9\x7A\xB2\xAA\x35\x6D\x8E\xDC"
18795 			  "\xE1\x76\x44\xAC\x8C\x78\xE2\x5D"
18796 			  "\xD2\x4D\xED\xBB\x29\xEB\xF1\xB6"
18797 			  "\x4A\x27\x4B\x39\xB4\x9C\x3A\x86"
18798 			  "\x4C\xD3\xD7\x8C\xA4\xAE\x68\xA3"
18799 			  "\x2B\x42\x45\x8F\xB5\x7D\xBE\x82"
18800 			  "\x1D\xCC\x63\xB9\xD0\x93\x7B\xA2"
18801 			  "\x94\x5F\x66\x93\x68\x66\x1A\x32"
18802 			  "\x9F\xB4\xC0\x53",
18803 		.clen	= 68,
18804 	}, {
18805 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
18806 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
18807 			  "\x57\x69\x0E\x43",
18808 		.klen	= 20,
18809 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
18810 		.ptext	= "\x45\x00\x00\x30\xDA\x3A\x00\x00"
18811 			  "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
18812 			  "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
18813 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
18814 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
18815 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
18816 			  "\x01\x02\x02\x01",
18817 		.plen	= 52,
18818 		.assoc	= "\x3F\x7E\xF6\x42\x10\x10\x10\x10"
18819 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
18820 			  "\xA2\xFC\xA1\xA3",
18821 		.alen	= 20,
18822 		.ctext	= "\xFB\xA2\xCA\xA8\xC6\xC5\xF9\xF0"
18823 			  "\xF2\x2C\xA5\x4A\x06\x12\x10\xAD"
18824 			  "\x3F\x6E\x57\x91\xCF\x1A\xCA\x21"
18825 			  "\x0D\x11\x7C\xEC\x9C\x35\x79\x17"
18826 			  "\x65\xAC\xBD\x87\x01\xAD\x79\x84"
18827 			  "\x5B\xF9\xFE\x3F\xBA\x48\x7B\xC9"
18828 			  "\x63\x21\x93\x06\x84\xEE\xCA\xDB"
18829 			  "\x56\x91\x25\x46\xE7\xA9\x5C\x97"
18830 			  "\x40\xD7\xCB\x05",
18831 		.clen	= 68,
18832 	}, {
18833 		.key	= "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
18834 			  "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
18835 			  "\x22\x43\x3C\x64",
18836 		.klen	= 20,
18837 		.iv	= "\x48\x55\xEC\x7D\x3A\x23\x4B\xFD",
18838 		.ptext	= "\x08\x00\xC6\xCD\x02\x00\x07\x00"
18839 			  "\x61\x62\x63\x64\x65\x66\x67\x68"
18840 			  "\x69\x6A\x6B\x6C\x6D\x6E\x6F\x70"
18841 			  "\x71\x72\x73\x74\x01\x02\x02\x01",
18842 		.plen	= 32,
18843 		.assoc	= "\x00\x00\x43\x21\x87\x65\x43\x21"
18844 			  "\x00\x00\x00\x07\x48\x55\xEC\x7D"
18845 			  "\x3A\x23\x4B\xFD",
18846 		.alen	= 20,
18847 		.ctext	= "\x74\x75\x2E\x8A\xEB\x5D\x87\x3C"
18848 			  "\xD7\xC0\xF4\xAC\xC3\x6C\x4B\xFF"
18849 			  "\x84\xB7\xD7\xB9\x8F\x0C\xA8\xB6"
18850 			  "\xAC\xDA\x68\x94\xBC\x61\x90\x69"
18851 			  "\xEF\x9C\xBC\x28\xFE\x1B\x56\xA7"
18852 			  "\xC4\xE0\xD5\x8C\x86\xCD\x2B\xC0",
18853 		.clen	= 48,
18854 	}
18855 };
18856 
18857 static const struct aead_testvec aes_gcm_rfc4543_tv_template[] = {
18858 	{ /* From draft-mcgrew-gcm-test-01 */
18859 		.key	= "\x4c\x80\xcd\xef\xbb\x5d\x10\xda"
18860 			  "\x90\x6a\xc7\x3c\x36\x13\xa6\x34"
18861 			  "\x22\x43\x3c\x64",
18862 		.klen	= 20,
18863 		.iv	= zeroed_string,
18864 		.assoc	= "\x00\x00\x43\x21\x00\x00\x00\x07"
18865 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
18866 		.alen	= 16,
18867 		.ptext	= "\x45\x00\x00\x30\xda\x3a\x00\x00"
18868 			  "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
18869 			  "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
18870 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
18871 			  "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
18872 			  "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
18873 			  "\x01\x02\x02\x01",
18874 		.plen	= 52,
18875 		.ctext	= "\x45\x00\x00\x30\xda\x3a\x00\x00"
18876 			  "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
18877 			  "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
18878 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
18879 			  "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
18880 			  "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
18881 			  "\x01\x02\x02\x01\xf2\xa9\xa8\x36"
18882 			  "\xe1\x55\x10\x6a\xa8\xdc\xd6\x18"
18883 			  "\xe4\x09\x9a\xaa",
18884 		.clen	= 68,
18885 	}, { /* nearly same as previous, but should fail */
18886 		.key	= "\x4c\x80\xcd\xef\xbb\x5d\x10\xda"
18887 			  "\x90\x6a\xc7\x3c\x36\x13\xa6\x34"
18888 			  "\x22\x43\x3c\x64",
18889 		.klen	= 20,
18890 		.iv	= zeroed_string,
18891 		.assoc	= "\x00\x00\x43\x21\x00\x00\x00\x07"
18892 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
18893 		.alen	= 16,
18894 		.ptext	= "\x45\x00\x00\x30\xda\x3a\x00\x00"
18895 			  "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
18896 			  "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
18897 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
18898 			  "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
18899 			  "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
18900 			  "\x01\x02\x02\x01",
18901 		.plen	= 52,
18902 		.novrfy = 1,
18903 		.ctext	= "\x45\x00\x00\x30\xda\x3a\x00\x00"
18904 			  "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
18905 			  "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
18906 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
18907 			  "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
18908 			  "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
18909 			  "\x01\x02\x02\x01\xf2\xa9\xa8\x36"
18910 			  "\xe1\x55\x10\x6a\xa8\xdc\xd6\x18"
18911 			  "\x00\x00\x00\x00",
18912 		.clen	= 68,
18913 	},
18914 };
18915 
18916 static const struct aead_testvec aes_ccm_tv_template[] = {
18917 	{ /* From RFC 3610 */
18918 		.key	= "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
18919 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
18920 		.klen	= 16,
18921 		.iv	= "\x01\x00\x00\x00\x03\x02\x01\x00"
18922 			  "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
18923 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07",
18924 		.alen	= 8,
18925 		.ptext	= "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
18926 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
18927 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e",
18928 		.plen	= 23,
18929 		.ctext	= "\x58\x8c\x97\x9a\x61\xc6\x63\xd2"
18930 			  "\xf0\x66\xd0\xc2\xc0\xf9\x89\x80"
18931 			  "\x6d\x5f\x6b\x61\xda\xc3\x84\x17"
18932 			  "\xe8\xd1\x2c\xfd\xf9\x26\xe0",
18933 		.clen	= 31,
18934 	}, {
18935 		.key	= "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
18936 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
18937 		.klen	= 16,
18938 		.iv	= "\x01\x00\x00\x00\x07\x06\x05\x04"
18939 			  "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
18940 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
18941 			  "\x08\x09\x0a\x0b",
18942 		.alen	= 12,
18943 		.ptext	= "\x0c\x0d\x0e\x0f\x10\x11\x12\x13"
18944 			  "\x14\x15\x16\x17\x18\x19\x1a\x1b"
18945 			  "\x1c\x1d\x1e\x1f",
18946 		.plen	= 20,
18947 		.ctext	= "\xdc\xf1\xfb\x7b\x5d\x9e\x23\xfb"
18948 			  "\x9d\x4e\x13\x12\x53\x65\x8a\xd8"
18949 			  "\x6e\xbd\xca\x3e\x51\xe8\x3f\x07"
18950 			  "\x7d\x9c\x2d\x93",
18951 		.clen	= 28,
18952 	}, {
18953 		.key	= "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
18954 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
18955 		.klen	= 16,
18956 		.iv	= "\x01\x00\x00\x00\x0b\x0a\x09\x08"
18957 			  "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
18958 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07",
18959 		.alen	= 8,
18960 		.ptext	= "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
18961 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
18962 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
18963 			  "\x20",
18964 		.plen	= 25,
18965 		.ctext	= "\x82\x53\x1a\x60\xcc\x24\x94\x5a"
18966 			  "\x4b\x82\x79\x18\x1a\xb5\xc8\x4d"
18967 			  "\xf2\x1c\xe7\xf9\xb7\x3f\x42\xe1"
18968 			  "\x97\xea\x9c\x07\xe5\x6b\x5e\xb1"
18969 			  "\x7e\x5f\x4e",
18970 		.clen	= 35,
18971 	}, {
18972 		.key	= "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
18973 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
18974 		.klen	= 16,
18975 		.iv	= "\x01\x00\x00\x00\x0c\x0b\x0a\x09"
18976 			  "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
18977 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
18978 			  "\x08\x09\x0a\x0b",
18979 		.alen	= 12,
18980 		.ptext	= "\x0c\x0d\x0e\x0f\x10\x11\x12\x13"
18981 			  "\x14\x15\x16\x17\x18\x19\x1a\x1b"
18982 			  "\x1c\x1d\x1e",
18983 		.plen	= 19,
18984 		.ctext	= "\x07\x34\x25\x94\x15\x77\x85\x15"
18985 			  "\x2b\x07\x40\x98\x33\x0a\xbb\x14"
18986 			  "\x1b\x94\x7b\x56\x6a\xa9\x40\x6b"
18987 			  "\x4d\x99\x99\x88\xdd",
18988 		.clen	= 29,
18989 	}, {
18990 		.key	= "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
18991 			  "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
18992 		.klen	= 16,
18993 		.iv	= "\x01\x00\x33\x56\x8e\xf7\xb2\x63"
18994 			  "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
18995 		.assoc	= "\x63\x01\x8f\x76\xdc\x8a\x1b\xcb",
18996 		.alen	= 8,
18997 		.ptext	= "\x90\x20\xea\x6f\x91\xbd\xd8\x5a"
18998 			  "\xfa\x00\x39\xba\x4b\xaf\xf9\xbf"
18999 			  "\xb7\x9c\x70\x28\x94\x9c\xd0\xec",
19000 		.plen	= 24,
19001 		.ctext	= "\x4c\xcb\x1e\x7c\xa9\x81\xbe\xfa"
19002 			  "\xa0\x72\x6c\x55\xd3\x78\x06\x12"
19003 			  "\x98\xc8\x5c\x92\x81\x4a\xbc\x33"
19004 			  "\xc5\x2e\xe8\x1d\x7d\x77\xc0\x8a",
19005 		.clen	= 32,
19006 	}, {
19007 		.key	= "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
19008 			  "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
19009 		.klen	= 16,
19010 		.iv	= "\x01\x00\xd5\x60\x91\x2d\x3f\x70"
19011 			  "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
19012 		.assoc	= "\xcd\x90\x44\xd2\xb7\x1f\xdb\x81"
19013 			  "\x20\xea\x60\xc0",
19014 		.alen	= 12,
19015 		.ptext	= "\x64\x35\xac\xba\xfb\x11\xa8\x2e"
19016 			  "\x2f\x07\x1d\x7c\xa4\xa5\xeb\xd9"
19017 			  "\x3a\x80\x3b\xa8\x7f",
19018 		.plen	= 21,
19019 		.ctext	= "\x00\x97\x69\xec\xab\xdf\x48\x62"
19020 			  "\x55\x94\xc5\x92\x51\xe6\x03\x57"
19021 			  "\x22\x67\x5e\x04\xc8\x47\x09\x9e"
19022 			  "\x5a\xe0\x70\x45\x51",
19023 		.clen	= 29,
19024 	}, {
19025 		.key	= "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
19026 			  "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
19027 		.klen	= 16,
19028 		.iv	= "\x01\x00\x42\xff\xf8\xf1\x95\x1c"
19029 			  "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
19030 		.assoc	= "\xd8\x5b\xc7\xe6\x9f\x94\x4f\xb8",
19031 		.alen	= 8,
19032 		.ptext	= "\x8a\x19\xb9\x50\xbc\xf7\x1a\x01"
19033 			  "\x8e\x5e\x67\x01\xc9\x17\x87\x65"
19034 			  "\x98\x09\xd6\x7d\xbe\xdd\x18",
19035 		.plen	= 23,
19036 		.ctext	= "\xbc\x21\x8d\xaa\x94\x74\x27\xb6"
19037 			  "\xdb\x38\x6a\x99\xac\x1a\xef\x23"
19038 			  "\xad\xe0\xb5\x29\x39\xcb\x6a\x63"
19039 			  "\x7c\xf9\xbe\xc2\x40\x88\x97\xc6"
19040 			  "\xba",
19041 		.clen	= 33,
19042 	}, {
19043 		/* This is taken from FIPS CAVS. */
19044 		.key	= "\x83\xac\x54\x66\xc2\xeb\xe5\x05"
19045 			  "\x2e\x01\xd1\xfc\x5d\x82\x66\x2e",
19046 		.klen	= 16,
19047 		.iv	= "\x03\x96\xac\x59\x30\x07\xa1\xe2\xa2\xc7\x55\x24\0\0\0\0",
19048 		.alen	= 0,
19049 		.ptext	= "\x19\xc8\x81\xf6\xe9\x86\xff\x93"
19050 			  "\x0b\x78\x67\xe5\xbb\xb7\xfc\x6e"
19051 			  "\x83\x77\xb3\xa6\x0c\x8c\x9f\x9c"
19052 			  "\x35\x2e\xad\xe0\x62\xf9\x91\xa1",
19053 		.plen	= 32,
19054 		.ctext	= "\xab\x6f\xe1\x69\x1d\x19\x99\xa8"
19055 			  "\x92\xa0\xc4\x6f\x7e\xe2\x8b\xb1"
19056 			  "\x70\xbb\x8c\xa6\x4c\x6e\x97\x8a"
19057 			  "\x57\x2b\xbe\x5d\x98\xa6\xb1\x32"
19058 			  "\xda\x24\xea\xd9\xa1\x39\x98\xfd"
19059 			  "\xa4\xbe\xd9\xf2\x1a\x6d\x22\xa8",
19060 		.clen	= 48,
19061 	}, {
19062 		.key	= "\x1e\x2c\x7e\x01\x41\x9a\xef\xc0"
19063 			  "\x0d\x58\x96\x6e\x5c\xa2\x4b\xd3",
19064 		.klen	= 16,
19065 		.iv	= "\x03\x4f\xa3\x19\xd3\x01\x5a\xd8"
19066 			  "\x30\x60\x15\x56\x00\x00\x00\x00",
19067 		.assoc	= "\xda\xe6\x28\x9c\x45\x2d\xfd\x63"
19068 			  "\x5e\xda\x4c\xb6\xe6\xfc\xf9\xb7"
19069 			  "\x0c\x56\xcb\xe4\xe0\x05\x7a\xe1"
19070 			  "\x0a\x63\x09\x78\xbc\x2c\x55\xde",
19071 		.alen	= 32,
19072 		.ptext	= "\x87\xa3\x36\xfd\x96\xb3\x93\x78"
19073 			  "\xa9\x28\x63\xba\x12\xa3\x14\x85"
19074 			  "\x57\x1e\x06\xc9\x7b\x21\xef\x76"
19075 			  "\x7f\x38\x7e\x8e\x29\xa4\x3e\x7e",
19076 		.plen	= 32,
19077 		.ctext	= "\x8a\x1e\x11\xf0\x02\x6b\xe2\x19"
19078 			  "\xfc\x70\xc4\x6d\x8e\xb7\x99\xab"
19079 			  "\xc5\x4b\xa2\xac\xd3\xf3\x48\xff"
19080 			  "\x3b\xb5\xce\x53\xef\xde\xbb\x02"
19081 			  "\xa9\x86\x15\x6c\x13\xfe\xda\x0a"
19082 			  "\x22\xb8\x29\x3d\xd8\x39\x9a\x23",
19083 		.clen	= 48,
19084 	}, {
19085 		.key	= "\xf4\x6b\xc2\x75\x62\xfe\xb4\xe1"
19086 			  "\xa3\xf0\xff\xdd\x4e\x4b\x12\x75"
19087 			  "\x53\x14\x73\x66\x8d\x88\xf6\x80",
19088 		.klen	= 24,
19089 		.iv	= "\x03\xa0\x20\x35\x26\xf2\x21\x8d"
19090 			  "\x50\x20\xda\xe2\x00\x00\x00\x00",
19091 		.assoc	= "\x5b\x9e\x13\x67\x02\x5e\xef\xc1"
19092 			  "\x6c\xf9\xd7\x1e\x52\x8f\x7a\x47"
19093 			  "\xe9\xd4\xcf\x20\x14\x6e\xf0\x2d"
19094 			  "\xd8\x9e\x2b\x56\x10\x23\x56\xe7",
19095 		.alen	= 32,
19096 		.ctext	= "\x36\xea\x7a\x70\x08\xdc\x6a\xbc"
19097 			  "\xad\x0c\x7a\x63\xf6\x61\xfd\x9b",
19098 		.clen	= 16,
19099 	}, {
19100 		.key	= "\x56\xdf\x5c\x8f\x26\x3f\x0e\x42"
19101 			  "\xef\x7a\xd3\xce\xfc\x84\x60\x62"
19102 			  "\xca\xb4\x40\xaf\x5f\xc9\xc9\x01",
19103 		.klen	= 24,
19104 		.iv	= "\x03\xd6\x3c\x8c\x86\x84\xb6\xcd"
19105 			  "\xef\x09\x2e\x94\x00\x00\x00\x00",
19106 		.assoc	= "\x02\x65\x78\x3c\xe9\x21\x30\x91"
19107 			  "\xb1\xb9\xda\x76\x9a\x78\x6d\x95"
19108 			  "\xf2\x88\x32\xa3\xf2\x50\xcb\x4c"
19109 			  "\xe3\x00\x73\x69\x84\x69\x87\x79",
19110 		.alen	= 32,
19111 		.ptext	= "\x9f\xd2\x02\x4b\x52\x49\x31\x3c"
19112 			  "\x43\x69\x3a\x2d\x8e\x70\xad\x7e"
19113 			  "\xe0\xe5\x46\x09\x80\x89\x13\xb2"
19114 			  "\x8c\x8b\xd9\x3f\x86\xfb\xb5\x6b",
19115 		.plen	= 32,
19116 		.ctext	= "\x39\xdf\x7c\x3c\x5a\x29\xb9\x62"
19117 			  "\x5d\x51\xc2\x16\xd8\xbd\x06\x9f"
19118 			  "\x9b\x6a\x09\x70\xc1\x51\x83\xc2"
19119 			  "\x66\x88\x1d\x4f\x9a\xda\xe0\x1e"
19120 			  "\xc7\x79\x11\x58\xe5\x6b\x20\x40"
19121 			  "\x7a\xea\x46\x42\x8b\xe4\x6f\xe1",
19122 		.clen	= 48,
19123 	}, {
19124 		.key	= "\xe0\x8d\x99\x71\x60\xd7\x97\x1a"
19125 			  "\xbd\x01\x99\xd5\x8a\xdf\x71\x3a"
19126 			  "\xd3\xdf\x24\x4b\x5e\x3d\x4b\x4e"
19127 			  "\x30\x7a\xb9\xd8\x53\x0a\x5e\x2b",
19128 		.klen	= 32,
19129 		.iv	= "\x03\x1e\x29\x91\xad\x8e\xc1\x53"
19130 			  "\x0a\xcf\x2d\xbe\x00\x00\x00\x00",
19131 		.assoc	= "\x19\xb6\x1f\x57\xc4\xf3\xf0\x8b"
19132 			  "\x78\x2b\x94\x02\x29\x0f\x42\x27"
19133 			  "\x6b\x75\xcb\x98\x34\x08\x7e\x79"
19134 			  "\xe4\x3e\x49\x0d\x84\x8b\x22\x87",
19135 		.alen	= 32,
19136 		.ptext	= "\xe1\xd9\xd8\x13\xeb\x3a\x75\x3f"
19137 			  "\x9d\xbd\x5f\x66\xbe\xdc\xbb\x66"
19138 			  "\xbf\x17\x99\x62\x4a\x39\x27\x1f"
19139 			  "\x1d\xdc\x24\xae\x19\x2f\x98\x4c",
19140 		.plen	= 32,
19141 		.ctext	= "\x19\xb8\x61\x33\x45\x2b\x43\x96"
19142 			  "\x6f\x51\xd0\x20\x30\x7d\x9b\xc6"
19143 			  "\x26\x3d\xf8\xc9\x65\x16\xa8\x9f"
19144 			  "\xf0\x62\x17\x34\xf2\x1e\x8d\x75"
19145 			  "\x4e\x13\xcc\xc0\xc3\x2a\x54\x2d",
19146 		.clen	= 40,
19147 	}, {
19148 		.key	= "\x7c\xc8\x18\x3b\x8d\x99\xe0\x7c"
19149 			  "\x45\x41\xb8\xbd\x5c\xa7\xc2\x32"
19150 			  "\x8a\xb8\x02\x59\xa4\xfe\xa9\x2c"
19151 			  "\x09\x75\x9a\x9b\x3c\x9b\x27\x39",
19152 		.klen	= 32,
19153 		.iv	= "\x03\xf9\xd9\x4e\x63\xb5\x3d\x9d"
19154 			  "\x43\xf6\x1e\x50\0\0\0\0",
19155 		.assoc	= "\x57\xf5\x6b\x8b\x57\x5c\x3d\x3b"
19156 			  "\x13\x02\x01\x0c\x83\x4c\x96\x35"
19157 			  "\x8e\xd6\x39\xcf\x7d\x14\x9b\x94"
19158 			  "\xb0\x39\x36\xe6\x8f\x57\xe0\x13",
19159 		.alen	= 32,
19160 		.ptext	= "\x3b\x6c\x29\x36\xb6\xef\x07\xa6"
19161 			  "\x83\x72\x07\x4f\xcf\xfa\x66\x89"
19162 			  "\x5f\xca\xb1\xba\xd5\x8f\x2c\x27"
19163 			  "\x30\xdb\x75\x09\x93\xd4\x65\xe4",
19164 		.plen	= 32,
19165 		.ctext	= "\xb0\x88\x5a\x33\xaa\xe5\xc7\x1d"
19166 			  "\x85\x23\xc7\xc6\x2f\xf4\x1e\x3d"
19167 			  "\xcc\x63\x44\x25\x07\x78\x4f\x9e"
19168 			  "\x96\xb8\x88\xeb\xbc\x48\x1f\x06"
19169 			  "\x39\xaf\x39\xac\xd8\x4a\x80\x39"
19170 			  "\x7b\x72\x8a\xf7",
19171 		.clen	= 44,
19172 	}, {
19173 		.key	= "\xab\xd0\xe9\x33\x07\x26\xe5\x83"
19174 			  "\x8c\x76\x95\xd4\xb6\xdc\xf3\x46"
19175 			  "\xf9\x8f\xad\xe3\x02\x13\x83\x77"
19176 			  "\x3f\xb0\xf1\xa1\xa1\x22\x0f\x2b",
19177 		.klen	= 32,
19178 		.iv	= "\x03\x24\xa7\x8b\x07\xcb\xcc\x0e"
19179 			  "\xe6\x33\xbf\xf5\x00\x00\x00\x00",
19180 		.assoc	= "\xd4\xdb\x30\x1d\x03\xfe\xfd\x5f"
19181 			  "\x87\xd4\x8c\xb6\xb6\xf1\x7a\x5d"
19182 			  "\xab\x90\x65\x8d\x8e\xca\x4d\x4f"
19183 			  "\x16\x0c\x40\x90\x4b\xc7\x36\x73",
19184 		.alen	= 32,
19185 		.ptext	= "\xf5\xc6\x7d\x48\xc1\xb7\xe6\x92"
19186 			  "\x97\x5a\xca\xc4\xa9\x6d\xf9\x3d"
19187 			  "\x6c\xde\xbc\xf1\x90\xea\x6a\xb2"
19188 			  "\x35\x86\x36\xaf\x5c\xfe\x4b\x3a",
19189 		.plen	= 32,
19190 		.ctext	= "\x83\x6f\x40\x87\x72\xcf\xc1\x13"
19191 			  "\xef\xbb\x80\x21\x04\x6c\x58\x09"
19192 			  "\x07\x1b\xfc\xdf\xc0\x3f\x5b\xc7"
19193 			  "\xe0\x79\xa8\x6e\x71\x7c\x3f\xcf"
19194 			  "\x5c\xda\xb2\x33\xe5\x13\xe2\x0d"
19195 			  "\x74\xd1\xef\xb5\x0f\x3a\xb5\xf8",
19196 		.clen	= 48,
19197 	}, {
19198 		/* This is taken from FIPS CAVS. */
19199 		.key	= "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
19200 			  "\xff\x80\x2e\x48\x7d\x82\xf8\xb9",
19201 		.klen	= 16,
19202 		.iv	= "\x03\xc6\xfb\x7d\x80\x0d\x13\xab"
19203 			  "\xd8\xa6\xb2\xd8\x00\x00\x00\x00",
19204 		.alen	= 0,
19205 		.ptext	= "\x00",
19206 		.plen	= 0,
19207 		.ctext	= "\xd5\xe8\x93\x9f\xc7\x89\x2e\x2b",
19208 		.clen	= 8,
19209 		.novrfy	= 1,
19210 	}, {
19211 		.key	= "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
19212 			  "\xff\x80\x2e\x48\x7d\x82\xf8\xb9",
19213 		.klen	= 16,
19214 		.iv	= "\x03\xaf\x94\x87\x78\x35\x82\x81"
19215 			  "\x7f\x88\x94\x68\x00\x00\x00\x00",
19216 		.alen	= 0,
19217 		.ptext	= "\x00",
19218 		.plen	= 0,
19219 		.ctext	= "\x41\x3c\xb8\x87\x73\xcb\xf3\xf3",
19220 		.clen	= 8,
19221 	}, {
19222 		.key	= "\x61\x0e\x8c\xae\xe3\x23\xb6\x38"
19223 			  "\x76\x1c\xf6\x3a\x67\xa3\x9c\xd8",
19224 		.klen	= 16,
19225 		.iv	= "\x03\xc6\xfb\x7d\x80\x0d\x13\xab"
19226 			  "\xd8\xa6\xb2\xd8\x00\x00\x00\x00",
19227 		.assoc	= "\xf3\x94\x87\x78\x35\x82\x81\x7f"
19228 			  "\x88\x94\x68\xb1\x78\x6b\x2b\xd6"
19229 			  "\x04\x1f\x4e\xed\x78\xd5\x33\x66"
19230 			  "\xd8\x94\x99\x91\x81\x54\x62\x57",
19231 		.alen	= 32,
19232 		.ptext	= "\x50\x82\x3e\x07\xe2\x1e\xb6\xfb"
19233 			  "\x33\xe4\x73\xce\xd2\xfb\x95\x79"
19234 			  "\xe8\xb4\xb5\x77\x11\x10\x62\x6f"
19235 			  "\x6a\x82\xd1\x13\xec\xf5\xd0\x48",
19236 		.plen	= 32,
19237 		.ctext	= "\xf0\x7c\x29\x02\xae\x1c\x2f\x55"
19238 			  "\xd0\xd1\x3d\x1a\xa3\x6d\xe4\x0a"
19239 			  "\x86\xb0\x87\x6b\x62\x33\x8c\x34"
19240 			  "\xce\xab\x57\xcc\x79\x0b\xe0\x6f"
19241 			  "\x5c\x3e\x48\x1f\x6c\x46\xf7\x51"
19242 			  "\x8b\x84\x83\x2a\xc1\x05\xb8\xc5",
19243 		.clen	= 48,
19244 		.novrfy	= 1,
19245 	}, {
19246 		.key	= "\x61\x0e\x8c\xae\xe3\x23\xb6\x38"
19247 			  "\x76\x1c\xf6\x3a\x67\xa3\x9c\xd8",
19248 		.klen	= 16,
19249 		.iv	= "\x03\x05\xe0\xc9\x0f\xed\x34\xea"
19250 			  "\x97\xd4\x3b\xdf\x00\x00\x00\x00",
19251 		.assoc	= "\x49\x5c\x50\x1f\x1d\x94\xcc\x81"
19252 			  "\xba\xb7\xb6\x03\xaf\xa5\xc1\xa1"
19253 			  "\xd8\x5c\x42\x68\xe0\x6c\xda\x89"
19254 			  "\x05\xac\x56\xac\x1b\x2a\xd3\x86",
19255 		.alen	= 32,
19256 		.ptext	= "\x75\x05\xbe\xc2\xd9\x1e\xde\x60"
19257 			  "\x47\x3d\x8c\x7d\xbd\xb5\xd9\xb7"
19258 			  "\xf2\xae\x61\x05\x8f\x82\x24\x3f"
19259 			  "\x9c\x67\x91\xe1\x38\x4f\xe4\x0c",
19260 		.plen	= 32,
19261 		.ctext	= "\x39\xbe\x7d\x15\x62\x77\xf3\x3c"
19262 			  "\xad\x83\x52\x6d\x71\x03\x25\x1c"
19263 			  "\xed\x81\x3a\x9a\x16\x7d\x19\x80"
19264 			  "\x72\x04\x72\xd0\xf6\xff\x05\x0f"
19265 			  "\xb7\x14\x30\x00\x32\x9e\xa0\xa6"
19266 			  "\x9e\x5a\x18\xa1\xb8\xfe\xdb\xd3",
19267 		.clen	= 48,
19268 	}, {
19269 		.key	= "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
19270 			  "\xa2\xbc\x6b\x98\xd7\x75\x7f\xe3"
19271 			  "\xa4\x48\x93\x39\x26\x71\x4a\xc6",
19272 		.klen	= 24,
19273 		.iv	= "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
19274 			  "\x57\xba\xfd\x9e\x00\x00\x00\x00",
19275 		.assoc	= "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
19276 			  "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
19277 			  "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
19278 			  "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
19279 		.alen	= 32,
19280 		.ptext	= "\x00",
19281 		.plen	= 0,
19282 		.ctext	= "\x71\x99\xfa\xf4\x44\x12\x68\x9b",
19283 		.clen	= 8,
19284 	}, {
19285 		.key	= "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
19286 			  "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
19287 			  "\x29\xa0\xba\x9e\x48\x78\xd1\xba",
19288 		.klen	= 24,
19289 		.iv	= "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
19290 			  "\x57\xba\xfd\x9e\x00\x00\x00\x00",
19291 		.assoc	= "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
19292 			  "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
19293 			  "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
19294 			  "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
19295 		.alen	= 32,
19296 		.ptext	= "\x85\x34\x66\x42\xc8\x92\x0f\x36"
19297 			  "\x58\xe0\x6b\x91\x3c\x98\x5c\xbb"
19298 			  "\x0a\x85\xcc\x02\xad\x7a\x96\xe9"
19299 			  "\x65\x43\xa4\xc3\x0f\xdc\x55\x81",
19300 		.plen	= 32,
19301 		.ctext	= "\xfb\xe5\x5d\x34\xbe\xe5\xe8\xe7"
19302 			  "\x5a\xef\x2f\xbf\x1f\x7f\xd4\xb2"
19303 			  "\x66\xca\x61\x1e\x96\x7a\x61\xb3"
19304 			  "\x1c\x16\x45\x52\xba\x04\x9c\x9f"
19305 			  "\xb1\xd2\x40\xbc\x52\x7c\x6f\xb1",
19306 		.clen	= 40,
19307 	}, {
19308 		.key	= "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
19309 			  "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
19310 			  "\x29\xa0\xba\x9e\x48\x78\xd1\xba",
19311 		.klen	= 24,
19312 		.iv	= "\x03\xd1\xfc\x57\x9c\xfe\xb8\x9c"
19313 			  "\xad\x71\xaa\x1f\x00\x00\x00\x00",
19314 		.assoc	= "\x86\x67\xa5\xa9\x14\x5f\x0d\xc6"
19315 			  "\xff\x14\xc7\x44\xbf\x6c\x3a\xc3"
19316 			  "\xff\xb6\x81\xbd\xe2\xd5\x06\xc7"
19317 			  "\x3c\xa1\x52\x13\x03\x8a\x23\x3a",
19318 		.alen	= 32,
19319 		.ptext	= "\x02\x87\x4d\x28\x80\x6e\xb2\xed"
19320 			  "\x99\x2a\xa8\xca\x04\x25\x45\x90"
19321 			  "\x1d\xdd\x5a\xd9\xe4\xdb\x9c\x9c"
19322 			  "\x49\xe9\x01\xfe\xa7\x80\x6d\x6b",
19323 		.plen	= 32,
19324 		.ctext	= "\x3f\x66\xb0\x9d\xe5\x4b\x38\x00"
19325 			  "\xc6\x0e\x6e\xe5\xd6\x98\xa6\x37"
19326 			  "\x8c\x26\x33\xc6\xb2\xa2\x17\xfa"
19327 			  "\x64\x19\xc0\x30\xd7\xfc\x14\x6b"
19328 			  "\xe3\x33\xc2\x04\xb0\x37\xbe\x3f"
19329 			  "\xa9\xb4\x2d\x68\x03\xa3\x44\xef",
19330 		.clen	= 48,
19331 		.novrfy	= 1,
19332 	}, {
19333 		.key	= "\xa4\x4b\x54\x29\x0a\xb8\x6d\x01"
19334 			  "\x5b\x80\x2a\xcf\x25\xc4\xb7\x5c"
19335 			  "\x20\x2c\xad\x30\xc2\x2b\x41\xfb"
19336 			  "\x0e\x85\xbc\x33\xad\x0f\x2b\xff",
19337 		.klen	= 32,
19338 		.iv	= "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
19339 			  "\x57\xba\xfd\x9e\x00\x00\x00\x00",
19340 		.alen	= 0,
19341 		.ptext	= "\x00",
19342 		.plen	= 0,
19343 		.ctext	= "\x1f\xb8\x8f\xa3\xdd\x54\x00\xf2",
19344 		.clen	= 8,
19345 	}, {
19346 		.key	= "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
19347 			  "\xa2\xbc\x6b\x98\xd7\x75\x7f\xe3"
19348 			  "\xa4\x48\x93\x39\x26\x71\x4a\xc6"
19349 			  "\xae\x8f\x11\x4c\xc2\x9c\x4a\xbb",
19350 		.klen	= 32,
19351 		.iv	= "\x03\x85\x34\x66\x42\xc8\x92\x0f"
19352 			  "\x36\x58\xe0\x6b\x00\x00\x00\x00",
19353 		.alen	= 0,
19354 		.ptext	= "\xdc\x56\xf2\x71\xb0\xb1\xa0\x6c"
19355 			  "\xf0\x97\x3a\xfb\x6d\xe7\x32\x99"
19356 			  "\x3e\xaf\x70\x5e\xb2\x4d\xea\x39"
19357 			  "\x89\xd4\x75\x7a\x63\xb1\xda\x93",
19358 		.plen	= 32,
19359 		.ctext	= "\x48\x01\x5e\x02\x24\x04\x66\x47"
19360 			  "\xa1\xea\x6f\xaf\xe8\xfc\xfb\xdd"
19361 			  "\xa5\xa9\x87\x8d\x84\xee\x2e\x77"
19362 			  "\xbb\x86\xb9\xf5\x5c\x6c\xff\xf6"
19363 			  "\x72\xc3\x8e\xf7\x70\xb1\xb2\x07"
19364 			  "\xbc\xa8\xa3\xbd\x83\x7c\x1d\x2a",
19365 		.clen	= 48,
19366 		.novrfy	= 1,
19367 	}, {
19368 		.key	= "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
19369 			  "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
19370 			  "\x29\xa0\xba\x9e\x48\x78\xd1\xba"
19371 			  "\x0d\x1a\x53\x3b\xb5\xe3\xf8\x8b",
19372 		.klen	= 32,
19373 		.iv	= "\x03\xcf\x76\x3f\xd9\x95\x75\x8f"
19374 			  "\x44\x89\x40\x7b\x00\x00\x00\x00",
19375 		.assoc	= "\x8f\x86\x6c\x4d\x1d\xc5\x39\x88"
19376 			  "\xc8\xf3\x5c\x52\x10\x63\x6f\x2b"
19377 			  "\x8a\x2a\xc5\x6f\x30\x23\x58\x7b"
19378 			  "\xfb\x36\x03\x11\xb4\xd9\xf2\xfe",
19379 		.alen	= 32,
19380 		.ptext	= "\xc2\x54\xc8\xde\x78\x87\x77\x40"
19381 			  "\x49\x71\xe4\xb7\xe7\xcb\x76\x61"
19382 			  "\x0a\x41\xb9\xe9\xc0\x76\x54\xab"
19383 			  "\x04\x49\x3b\x19\x93\x57\x25\x5d",
19384 		.plen	= 32,
19385 		.ctext	= "\x48\x58\xd6\xf3\xad\x63\x58\xbf"
19386 			  "\xae\xc7\x5e\xae\x83\x8f\x7b\xe4"
19387 			  "\x78\x5c\x4c\x67\x71\x89\x94\xbf"
19388 			  "\x47\xf1\x63\x7e\x1c\x59\xbd\xc5"
19389 			  "\x7f\x44\x0a\x0c\x01\x18\x07\x92"
19390 			  "\xe1\xd3\x51\xce\x32\x6d\x0c\x5b",
19391 		.clen	= 48,
19392 	},
19393 };
19394 
19395 /*
19396  * rfc4309 refers to section 8 of rfc3610 for test vectors, but they all
19397  * use a 13-byte nonce, we only support an 11-byte nonce.  Worse,
19398  * they use AD lengths which are not valid ESP header lengths.
19399  *
19400  * These vectors are copied/generated from the ones for rfc4106 with
19401  * the key truncated by one byte..
19402  */
19403 static const struct aead_testvec aes_ccm_rfc4309_tv_template[] = {
19404 	{ /* Generated using Crypto++ */
19405 		.key	= zeroed_string,
19406 		.klen	= 19,
19407 		.iv	= zeroed_string,
19408 		.ptext	= zeroed_string,
19409 		.plen	= 16,
19410 		.assoc	= zeroed_string,
19411 		.alen	= 16,
19412 		.ctext	= "\x2E\x9A\xCA\x6B\xDA\x54\xFC\x6F"
19413 			  "\x12\x50\xE8\xDE\x81\x3C\x63\x08"
19414 			  "\x1A\x22\xBA\x75\xEE\xD4\xD5\xB5"
19415 			  "\x27\x50\x01\xAC\x03\x33\x39\xFB",
19416 		.clen	= 32,
19417 	},{
19418 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19419 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
19420 			  "\x00\x00\x00",
19421 		.klen	= 19,
19422 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x01",
19423 		.ptext	= zeroed_string,
19424 		.plen	= 16,
19425 		.assoc	= "\x00\x00\x00\x00\x00\x00\x00\x00"
19426 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
19427 		.alen	= 16,
19428 		.ctext	= "\xCF\xB9\x99\x17\xC8\x86\x0E\x7F"
19429 			  "\x7E\x76\xF8\xE6\xF8\xCC\x1F\x17"
19430 			  "\x6A\xE0\x53\x9F\x4B\x73\x7E\xDA"
19431 			  "\x08\x09\x4E\xC4\x1E\xAD\xC6\xB0",
19432 		.clen	= 32,
19433 
19434 	}, {
19435 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19436 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
19437 			  "\x00\x00\x00",
19438 		.klen	= 19,
19439 		.iv	= zeroed_string,
19440 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
19441 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
19442 		.plen	= 16,
19443 		.assoc	= zeroed_string,
19444 		.alen	= 16,
19445 		.ctext	= "\x33\xDE\x73\xBC\xA6\xCE\x4E\xA6"
19446 			  "\x61\xF4\xF5\x41\x03\x4A\xE3\x86"
19447 			  "\xA1\xE2\xC2\x42\x2B\x81\x70\x40"
19448 			  "\xFD\x7F\x76\xD1\x03\x07\xBB\x0C",
19449 		.clen	= 32,
19450 	}, {
19451 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19452 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
19453 			  "\x00\x00\x00",
19454 		.klen	= 19,
19455 		.iv	= zeroed_string,
19456 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
19457 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
19458 		.plen	= 16,
19459 		.assoc	= "\x01\x01\x01\x01\x01\x01\x01\x01"
19460 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
19461 		.alen	= 16,
19462 		.ctext	= "\x33\xDE\x73\xBC\xA6\xCE\x4E\xA6"
19463 			  "\x61\xF4\xF5\x41\x03\x4A\xE3\x86"
19464 			  "\x5B\xC0\x73\xE0\x2B\x73\x68\xC9"
19465 			  "\x2D\x8C\x58\xC2\x90\x3D\xB0\x3E",
19466 		.clen	= 32,
19467 	}, {
19468 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19469 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
19470 			  "\x00\x00\x00",
19471 		.klen	= 19,
19472 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x01",
19473 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
19474 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
19475 		.plen	= 16,
19476 		.assoc	= "\x01\x01\x01\x01\x01\x01\x01\x01"
19477 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
19478 		.alen	= 16,
19479 		.ctext	= "\xCE\xB8\x98\x16\xC9\x87\x0F\x7E"
19480 			  "\x7F\x77\xF9\xE7\xF9\xCD\x1E\x16"
19481 			  "\x43\x8E\x76\x57\x3B\xB4\x05\xE8"
19482 			  "\xA9\x9B\xBF\x25\xE0\x4F\xC0\xED",
19483 		.clen	= 32,
19484 	}, {
19485 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19486 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
19487 			  "\x00\x00\x00",
19488 		.klen	= 19,
19489 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x01",
19490 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
19491 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
19492 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
19493 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
19494 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
19495 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
19496 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
19497 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
19498 		.plen	= 64,
19499 		.assoc	= "\x01\x01\x01\x01\x01\x01\x01\x01"
19500 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
19501 		.alen	= 16,
19502 		.ctext	= "\xCE\xB8\x98\x16\xC9\x87\x0F\x7E"
19503 			  "\x7F\x77\xF9\xE7\xF9\xCD\x1E\x16"
19504 			  "\x9C\xA4\x97\x83\x3F\x01\xA5\xF4"
19505 			  "\x43\x09\xE7\xB8\xE9\xD1\xD7\x02"
19506 			  "\x9B\xAB\x39\x18\xEB\x94\x34\x36"
19507 			  "\xE6\xC5\xC8\x9B\x00\x81\x9E\x49"
19508 			  "\x1D\x78\xE1\x48\xE3\xE9\xEA\x8E"
19509 			  "\x3A\x2B\x67\x5D\x35\x6A\x0F\xDB"
19510 			  "\x02\x73\xDD\xE7\x30\x4A\x30\x54"
19511 			  "\x1A\x9D\x09\xCA\xC8\x1C\x32\x5F",
19512 		.clen	= 80,
19513 	}, {
19514 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
19515 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19516 			  "\x00\x00\x00",
19517 		.klen	= 19,
19518 		.iv	= "\x00\x00\x45\x67\x89\xab\xcd\xef",
19519 		.ptext	= "\xff\xff\xff\xff\xff\xff\xff\xff"
19520 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19521 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19522 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19523 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19524 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19525 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19526 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19527 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19528 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19529 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19530 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19531 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19532 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19533 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19534 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19535 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19536 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19537 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19538 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19539 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19540 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19541 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19542 			  "\xff\xff\xff\xff\xff\xff\xff\xff",
19543 		.plen	= 192,
19544 		.assoc	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
19545 			  "\xaa\xaa\xaa\xaa\x00\x00\x45\x67"
19546 			  "\x89\xab\xcd\xef",
19547 		.alen	= 20,
19548 		.ctext	= "\x64\x17\xDC\x24\x9D\x92\xBA\x5E"
19549 			  "\x7C\x64\x6D\x33\x46\x77\xAC\xB1"
19550 			  "\x5C\x9E\xE2\xC7\x27\x11\x3E\x95"
19551 			  "\x7D\xBE\x28\xC8\xC1\xCA\x5E\x8C"
19552 			  "\xB4\xE2\xDE\x9F\x53\x59\x26\xDB"
19553 			  "\x0C\xD4\xE4\x07\x9A\xE6\x3E\x01"
19554 			  "\x58\x0D\x3E\x3D\xD5\x21\xEB\x04"
19555 			  "\x06\x9D\x5F\xB9\x02\x49\x1A\x2B"
19556 			  "\xBA\xF0\x4E\x3B\x85\x50\x5B\x09"
19557 			  "\xFE\xEC\xFC\x54\xEC\x0C\xE2\x79"
19558 			  "\x8A\x2F\x5F\xD7\x05\x5D\xF1\x6D"
19559 			  "\x22\xEB\xD1\x09\x80\x3F\x5A\x70"
19560 			  "\xB2\xB9\xD3\x63\x99\xC2\x4D\x1B"
19561 			  "\x36\x12\x00\x89\xAA\x5D\x55\xDA"
19562 			  "\x1D\x5B\xD8\x3C\x5F\x09\xD2\xE6"
19563 			  "\x39\x41\x5C\xF0\xBE\x26\x4E\x5F"
19564 			  "\x2B\x50\x44\x52\xC2\x10\x7D\x38"
19565 			  "\x82\x64\x83\x0C\xAE\x49\xD0\xE5"
19566 			  "\x4F\xE5\x66\x4C\x58\x7A\xEE\x43"
19567 			  "\x3B\x51\xFE\xBA\x24\x8A\xFE\xDC"
19568 			  "\x19\x6D\x60\x66\x61\xF9\x9A\x3F"
19569 			  "\x75\xFC\x38\x53\x5B\xB5\xCD\x52"
19570 			  "\x4F\xE5\xE4\xC9\xFE\x10\xCB\x98"
19571 			  "\xF0\x06\x5B\x07\xAB\xBB\xF4\x0E"
19572 			  "\x2D\xC2\xDD\x5D\xDD\x22\x9A\xCC"
19573 			  "\x39\xAB\x63\xA5\x3D\x9C\x51\x8A",
19574 		.clen	= 208,
19575 	}, { /* From draft-mcgrew-gcm-test-01 */
19576 		.key	= "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
19577 			  "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
19578 			  "\x2E\x44\x3B",
19579 		.klen	= 19,
19580 		.iv	= "\x49\x56\xED\x7E\x3B\x24\x4C\xFE",
19581 		.ptext	= "\x45\x00\x00\x48\x69\x9A\x00\x00"
19582 			  "\x80\x11\x4D\xB7\xC0\xA8\x01\x02"
19583 			  "\xC0\xA8\x01\x01\x0A\x9B\xF1\x56"
19584 			  "\x38\xD3\x01\x00\x00\x01\x00\x00"
19585 			  "\x00\x00\x00\x00\x04\x5F\x73\x69"
19586 			  "\x70\x04\x5F\x75\x64\x70\x03\x73"
19587 			  "\x69\x70\x09\x63\x79\x62\x65\x72"
19588 			  "\x63\x69\x74\x79\x02\x64\x6B\x00"
19589 			  "\x00\x21\x00\x01\x01\x02\x02\x01",
19590 		.plen	= 72,
19591 		.assoc	= "\x00\x00\x43\x21\x87\x65\x43\x21"
19592 			  "\x00\x00\x00\x00\x49\x56\xED\x7E"
19593 			  "\x3B\x24\x4C\xFE",
19594 		.alen	= 20,
19595 		.ctext	= "\x89\xBA\x3E\xEF\xE6\xD6\xCF\xDB"
19596 			  "\x83\x60\xF5\xBA\x3A\x56\x79\xE6"
19597 			  "\x7E\x0C\x53\xCF\x9E\x87\xE0\x4E"
19598 			  "\x1A\x26\x01\x24\xC7\x2E\x3D\xBF"
19599 			  "\x29\x2C\x91\xC1\xB8\xA8\xCF\xE0"
19600 			  "\x39\xF8\x53\x6D\x31\x22\x2B\xBF"
19601 			  "\x98\x81\xFC\x34\xEE\x85\x36\xCD"
19602 			  "\x26\xDB\x6C\x7A\x0C\x77\x8A\x35"
19603 			  "\x18\x85\x54\xB2\xBC\xDD\x3F\x43"
19604 			  "\x61\x06\x8A\xDF\x86\x3F\xB4\xAC"
19605 			  "\x97\xDC\xBD\xFD\x92\x10\xC5\xFF",
19606 		.clen	= 88,
19607 	}, {
19608 		.key	= "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
19609 			  "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
19610 			  "\xCA\xFE\xBA",
19611 		.klen	= 19,
19612 		.iv	= "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
19613 		.ptext	= "\x45\x00\x00\x3E\x69\x8F\x00\x00"
19614 			  "\x80\x11\x4D\xCC\xC0\xA8\x01\x02"
19615 			  "\xC0\xA8\x01\x01\x0A\x98\x00\x35"
19616 			  "\x00\x2A\x23\x43\xB2\xD0\x01\x00"
19617 			  "\x00\x01\x00\x00\x00\x00\x00\x00"
19618 			  "\x03\x73\x69\x70\x09\x63\x79\x62"
19619 			  "\x65\x72\x63\x69\x74\x79\x02\x64"
19620 			  "\x6B\x00\x00\x01\x00\x01\x00\x01",
19621 		.plen	= 64,
19622 		.assoc	= "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
19623 			  "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
19624 		.alen	= 16,
19625 		.ctext	= "\x4B\xC2\x70\x60\x64\xD2\xF3\xC8"
19626 			  "\xE5\x26\x8A\xDE\xB8\x7E\x7D\x16"
19627 			  "\x56\xC7\xD2\x88\xBA\x8D\x58\xAF"
19628 			  "\xF5\x71\xB6\x37\x84\xA7\xB1\x99"
19629 			  "\x51\x5C\x0D\xA0\x27\xDE\xE7\x2D"
19630 			  "\xEF\x25\x88\x1F\x1D\x77\x11\xFF"
19631 			  "\xDB\xED\xEE\x56\x16\xC5\x5C\x9B"
19632 			  "\x00\x62\x1F\x68\x4E\x7C\xA0\x97"
19633 			  "\x10\x72\x7E\x53\x13\x3B\x68\xE4"
19634 			  "\x30\x99\x91\x79\x09\xEA\xFF\x6A",
19635 		.clen	= 80,
19636 	}, {
19637 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19638 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19639 			  "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19640 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19641 			  "\x11\x22\x33",
19642 		.klen	= 35,
19643 		.iv	= "\x01\x02\x03\x04\x05\x06\x07\x08",
19644 		.ptext	= "\x45\x00\x00\x30\x69\xA6\x40\x00"
19645 			  "\x80\x06\x26\x90\xC0\xA8\x01\x02"
19646 			  "\x93\x89\x15\x5E\x0A\x9E\x00\x8B"
19647 			  "\x2D\xC5\x7E\xE0\x00\x00\x00\x00"
19648 			  "\x70\x02\x40\x00\x20\xBF\x00\x00"
19649 			  "\x02\x04\x05\xB4\x01\x01\x04\x02"
19650 			  "\x01\x02\x02\x01",
19651 		.plen	= 52,
19652 		.assoc	= "\x4A\x2C\xBF\xE3\x00\x00\x00\x02"
19653 			  "\x01\x02\x03\x04\x05\x06\x07\x08",
19654 		.alen	= 16,
19655 		.ctext	= "\xD6\x31\x0D\x2B\x3D\x6F\xBD\x2F"
19656 			  "\x58\x41\x7E\xFF\x9A\x9E\x09\xB4"
19657 			  "\x1A\xF7\xF6\x42\x31\xCD\xBF\xAD"
19658 			  "\x27\x0E\x2C\xF2\xDB\x10\xDF\x55"
19659 			  "\x8F\x0D\xD7\xAC\x23\xBD\x42\x10"
19660 			  "\xD0\xB2\xAF\xD8\x37\xAC\x6B\x0B"
19661 			  "\x11\xD4\x0B\x12\xEC\xB4\xB1\x92"
19662 			  "\x23\xA6\x10\xB0\x26\xD6\xD9\x26"
19663 			  "\x5A\x48\x6A\x3E",
19664 		.clen	= 68,
19665 	}, {
19666 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
19667 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
19668 			  "\x00\x00\x00",
19669 		.klen	= 19,
19670 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00",
19671 		.ptext	= "\x45\x00\x00\x3C\x99\xC5\x00\x00"
19672 			  "\x80\x01\xCB\x7A\x40\x67\x93\x18"
19673 			  "\x01\x01\x01\x01\x08\x00\x07\x5C"
19674 			  "\x02\x00\x44\x00\x61\x62\x63\x64"
19675 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
19676 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
19677 			  "\x75\x76\x77\x61\x62\x63\x64\x65"
19678 			  "\x66\x67\x68\x69\x01\x02\x02\x01",
19679 		.plen	= 64,
19680 		.assoc	= "\x00\x00\x00\x00\x00\x00\x00\x01"
19681 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
19682 		.alen	= 16,
19683 		.ctext	= "\x6B\x9A\xCA\x57\x43\x91\xFC\x6F"
19684 			  "\x92\x51\x23\xA4\xC1\x5B\xF0\x10"
19685 			  "\xF3\x13\xF4\xF8\xA1\x9A\xB4\xDC"
19686 			  "\x89\xC8\xF8\x42\x62\x95\xB7\xCB"
19687 			  "\xB8\xF5\x0F\x1B\x2E\x94\xA2\xA7"
19688 			  "\xBF\xFB\x8A\x92\x13\x63\xD1\x3C"
19689 			  "\x08\xF5\xE8\xA6\xAA\xF6\x34\xF9"
19690 			  "\x42\x05\xAF\xB3\xE7\x9A\xFC\xEE"
19691 			  "\x36\x25\xC1\x10\x12\x1C\xCA\x82"
19692 			  "\xEA\xE6\x63\x5A\x57\x28\xA9\x9A",
19693 		.clen	= 80,
19694 	}, {
19695 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
19696 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
19697 			  "\x57\x69\x0E",
19698 		.klen	= 19,
19699 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
19700 		.ptext	= "\x45\x00\x00\x3C\x99\xC3\x00\x00"
19701 			  "\x80\x01\xCB\x7C\x40\x67\x93\x18"
19702 			  "\x01\x01\x01\x01\x08\x00\x08\x5C"
19703 			  "\x02\x00\x43\x00\x61\x62\x63\x64"
19704 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
19705 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
19706 			  "\x75\x76\x77\x61\x62\x63\x64\x65"
19707 			  "\x66\x67\x68\x69\x01\x02\x02\x01",
19708 		.plen	= 64,
19709 		.assoc	= "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
19710 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
19711 			  "\xA2\xFC\xA1\xA3",
19712 		.alen	= 20,
19713 		.ctext	= "\x6A\x6B\x45\x2B\x7C\x67\x52\xF6"
19714 			  "\x10\x60\x40\x62\x6B\x4F\x97\x8E"
19715 			  "\x0B\xB2\x22\x97\xCB\x21\xE0\x90"
19716 			  "\xA2\xE7\xD1\x41\x30\xE4\x4B\x1B"
19717 			  "\x79\x01\x58\x50\x01\x06\xE1\xE0"
19718 			  "\x2C\x83\x79\xD3\xDE\x46\x97\x1A"
19719 			  "\x30\xB8\xE5\xDF\xD7\x12\x56\x75"
19720 			  "\xD0\x95\xB7\xB8\x91\x42\xF7\xFD"
19721 			  "\x97\x57\xCA\xC1\x20\xD0\x86\xB9"
19722 			  "\x66\x9D\xB4\x2B\x96\x22\xAC\x67",
19723 		.clen	= 80,
19724 	}, {
19725 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
19726 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
19727 			  "\x57\x69\x0E",
19728 		.klen	= 19,
19729 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
19730 		.ptext	= "\x45\x00\x00\x1C\x42\xA2\x00\x00"
19731 			  "\x80\x01\x44\x1F\x40\x67\x93\xB6"
19732 			  "\xE0\x00\x00\x02\x0A\x00\xF5\xFF"
19733 			  "\x01\x02\x02\x01",
19734 		.plen	= 28,
19735 		.assoc	= "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
19736 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
19737 			  "\xA2\xFC\xA1\xA3",
19738 		.alen	= 20,
19739 		.ctext	= "\x6A\x6B\x45\x0B\xA7\x06\x52\xF6"
19740 			  "\x10\x60\xCF\x01\x6B\x4F\x97\x20"
19741 			  "\xEA\xB3\x23\x94\xC9\x21\x1D\x33"
19742 			  "\xA1\xE5\x90\x40\x05\x37\x45\x70"
19743 			  "\xB5\xD6\x09\x0A\x23\x73\x33\xF9"
19744 			  "\x08\xB4\x22\xE4",
19745 		.clen	= 44,
19746 	}, {
19747 		.key	= "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
19748 			  "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
19749 			  "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
19750 			  "\xCA\xFE\xBA",
19751 		.klen	= 27,
19752 		.iv	= "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
19753 		.ptext	= "\x45\x00\x00\x28\xA4\xAD\x40\x00"
19754 			  "\x40\x06\x78\x80\x0A\x01\x03\x8F"
19755 			  "\x0A\x01\x06\x12\x80\x23\x06\xB8"
19756 			  "\xCB\x71\x26\x02\xDD\x6B\xB0\x3E"
19757 			  "\x50\x10\x16\xD0\x75\x68\x00\x01",
19758 		.plen	= 40,
19759 		.assoc	= "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
19760 			  "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
19761 		.alen	= 16,
19762 		.ctext	= "\x05\x22\x15\xD1\x52\x56\x85\x04"
19763 			  "\xA8\x5C\x5D\x6D\x7E\x6E\xF5\xFA"
19764 			  "\xEA\x16\x37\x50\xF3\xDF\x84\x3B"
19765 			  "\x2F\x32\x18\x57\x34\x2A\x8C\x23"
19766 			  "\x67\xDF\x6D\x35\x7B\x54\x0D\xFB"
19767 			  "\x34\xA5\x9F\x6C\x48\x30\x1E\x22"
19768 			  "\xFE\xB1\x22\x17\x17\x8A\xB9\x5B",
19769 		.clen	= 56,
19770 	}, {
19771 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19772 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19773 			  "\xDE\xCA\xF8",
19774 		.klen	= 19,
19775 		.iv	= "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
19776 		.ptext	= "\x45\x00\x00\x49\x33\xBA\x00\x00"
19777 			  "\x7F\x11\x91\x06\xC3\xFB\x1D\x10"
19778 			  "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
19779 			  "\x00\x35\xDD\x7B\x80\x03\x02\xD5"
19780 			  "\x00\x00\x4E\x20\x00\x1E\x8C\x18"
19781 			  "\xD7\x5B\x81\xDC\x91\xBA\xA0\x47"
19782 			  "\x6B\x91\xB9\x24\xB2\x80\x38\x9D"
19783 			  "\x92\xC9\x63\xBA\xC0\x46\xEC\x95"
19784 			  "\x9B\x62\x66\xC0\x47\x22\xB1\x49"
19785 			  "\x23\x01\x01\x01",
19786 		.plen	= 76,
19787 		.assoc	= "\x00\x00\x01\x00\x00\x00\x00\x00"
19788 			  "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
19789 			  "\xCE\xFA\xCE\x74",
19790 		.alen	= 20,
19791 		.ctext	= "\x92\xD0\x53\x79\x33\x38\xD5\xF3"
19792 			  "\x7D\xE4\x7A\x8E\x86\x03\xC9\x90"
19793 			  "\x96\x35\xAB\x9C\xFB\xE8\xA3\x76"
19794 			  "\xE9\xE9\xE2\xD1\x2E\x11\x0E\x00"
19795 			  "\xFA\xCE\xB5\x9E\x02\xA7\x7B\xEA"
19796 			  "\x71\x9A\x58\xFB\xA5\x8A\xE1\xB7"
19797 			  "\x9C\x39\x9D\xE3\xB5\x6E\x69\xE6"
19798 			  "\x63\xC9\xDB\x05\x69\x51\x12\xAD"
19799 			  "\x3E\x00\x32\x73\x86\xF2\xEE\xF5"
19800 			  "\x0F\xE8\x81\x7E\x84\xD3\xC0\x0D"
19801 			  "\x76\xD6\x55\xC6\xB4\xC2\x34\xC7"
19802 			  "\x12\x25\x0B\xF9",
19803 		.clen	= 92,
19804 	}, {
19805 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19806 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19807 			  "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19808 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19809 			  "\x73\x61\x6C",
19810 		.klen	= 35,
19811 		.iv	= "\x61\x6E\x64\x01\x69\x76\x65\x63",
19812 		.ptext	= "\x45\x08\x00\x28\x73\x2C\x00\x00"
19813 			  "\x40\x06\xE9\xF9\x0A\x01\x06\x12"
19814 			  "\x0A\x01\x03\x8F\x06\xB8\x80\x23"
19815 			  "\xDD\x6B\xAF\xBE\xCB\x71\x26\x02"
19816 			  "\x50\x10\x1F\x64\x6D\x54\x00\x01",
19817 		.plen	= 40,
19818 		.assoc	= "\x17\x40\x5E\x67\x15\x6F\x31\x26"
19819 			  "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
19820 			  "\x69\x76\x65\x63",
19821 		.alen	= 20,
19822 		.ctext	= "\xCC\x74\xB7\xD3\xB0\x38\x50\x42"
19823 			  "\x2C\x64\x87\x46\x1E\x34\x10\x05"
19824 			  "\x29\x6B\xBB\x36\xE9\x69\xAD\x92"
19825 			  "\x82\xA1\x10\x6A\xEB\x0F\xDC\x7D"
19826 			  "\x08\xBA\xF3\x91\xCA\xAA\x61\xDA"
19827 			  "\x62\xF4\x14\x61\x5C\x9D\xB5\xA7"
19828 			  "\xEE\xD7\xB9\x7E\x87\x99\x9B\x7D",
19829 		.clen	= 56,
19830 	}, {
19831 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
19832 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
19833 			  "\x57\x69\x0E",
19834 		.klen	= 19,
19835 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
19836 		.ptext	= "\x45\x00\x00\x49\x33\x3E\x00\x00"
19837 			  "\x7F\x11\x91\x82\xC3\xFB\x1D\x10"
19838 			  "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
19839 			  "\x00\x35\xCB\x45\x80\x03\x02\x5B"
19840 			  "\x00\x00\x01\xE0\x00\x1E\x8C\x18"
19841 			  "\xD6\x57\x59\xD5\x22\x84\xA0\x35"
19842 			  "\x2C\x71\x47\x5C\x88\x80\x39\x1C"
19843 			  "\x76\x4D\x6E\x5E\xE0\x49\x6B\x32"
19844 			  "\x5A\xE2\x70\xC0\x38\x99\x49\x39"
19845 			  "\x15\x01\x01\x01",
19846 		.plen	= 76,
19847 		.assoc	= "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
19848 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
19849 			  "\xA2\xFC\xA1\xA3",
19850 		.alen	= 20,
19851 		.ctext	= "\x6A\x6B\x45\x5E\xD6\x9A\x52\xF6"
19852 			  "\xEF\x70\x1A\x9C\xE8\xD3\x19\x86"
19853 			  "\xC8\x02\xF0\xB0\x03\x09\xD9\x02"
19854 			  "\xA0\xD2\x59\x04\xD1\x85\x2A\x24"
19855 			  "\x1C\x67\x3E\xD8\x68\x72\x06\x94"
19856 			  "\x97\xBA\x4F\x76\x8D\xB0\x44\x5B"
19857 			  "\x69\xBF\xD5\xE2\x3D\xF1\x0B\x0C"
19858 			  "\xC0\xBF\xB1\x8F\x70\x09\x9E\xCE"
19859 			  "\xA5\xF2\x55\x58\x84\xFA\xF9\xB5"
19860 			  "\x23\xF4\x84\x40\x74\x14\x8A\x6B"
19861 			  "\xDB\xD7\x67\xED\xA4\x93\xF3\x47"
19862 			  "\xCC\xF7\x46\x6F",
19863 		.clen	= 92,
19864 	}, {
19865 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19866 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19867 			  "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19868 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19869 			  "\x73\x61\x6C",
19870 		.klen	= 35,
19871 		.iv	= "\x61\x6E\x64\x01\x69\x76\x65\x63",
19872 		.ptext	= "\x63\x69\x73\x63\x6F\x01\x72\x75"
19873 			  "\x6C\x65\x73\x01\x74\x68\x65\x01"
19874 			  "\x6E\x65\x74\x77\x65\x01\x64\x65"
19875 			  "\x66\x69\x6E\x65\x01\x74\x68\x65"
19876 			  "\x74\x65\x63\x68\x6E\x6F\x6C\x6F"
19877 			  "\x67\x69\x65\x73\x01\x74\x68\x61"
19878 			  "\x74\x77\x69\x6C\x6C\x01\x64\x65"
19879 			  "\x66\x69\x6E\x65\x74\x6F\x6D\x6F"
19880 			  "\x72\x72\x6F\x77\x01\x02\x02\x01",
19881 		.plen	= 72,
19882 		.assoc	= "\x17\x40\x5E\x67\x15\x6F\x31\x26"
19883 			  "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
19884 			  "\x69\x76\x65\x63",
19885 		.alen	= 20,
19886 		.ctext	= "\xEA\x15\xC4\x98\xAC\x15\x22\x37"
19887 			  "\x00\x07\x1D\xBE\x60\x5D\x73\x16"
19888 			  "\x4D\x0F\xCC\xCE\x8A\xD0\x49\xD4"
19889 			  "\x39\xA3\xD1\xB1\x21\x0A\x92\x1A"
19890 			  "\x2C\xCF\x8F\x9D\xC9\x91\x0D\xB4"
19891 			  "\x15\xFC\xBC\xA5\xC5\xBF\x54\xE5"
19892 			  "\x1C\xC7\x32\x41\x07\x7B\x2C\xB6"
19893 			  "\x5C\x23\x7C\x93\xEA\xEF\x23\x1C"
19894 			  "\x73\xF4\xE7\x12\x84\x4C\x37\x0A"
19895 			  "\x4A\x8F\x06\x37\x48\xF9\xF9\x05"
19896 			  "\x55\x13\x40\xC3\xD5\x55\x3A\x3D",
19897 		.clen	= 88,
19898 	}, {
19899 		.key	= "\x7D\x77\x3D\x00\xC1\x44\xC5\x25"
19900 			  "\xAC\x61\x9D\x18\xC8\x4A\x3F\x47"
19901 			  "\xD9\x66\x42",
19902 		.klen	= 19,
19903 		.iv	= "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
19904 		.ptext	= "\x01\x02\x02\x01",
19905 		.plen	= 4,
19906 		.assoc	= "\x33\x54\x67\xAE\xFF\xFF\xFF\xFF"
19907 			  "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
19908 		.alen	= 16,
19909 		.ctext	= "\x4C\x72\x63\x30\x2F\xE6\x56\xDD"
19910 			  "\xD0\xD8\x60\x9D\x8B\xEF\x85\x90"
19911 			  "\xF7\x61\x24\x62",
19912 		.clen	= 20,
19913 	}, {
19914 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19915 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19916 			  "\xDE\xCA\xF8",
19917 		.klen	= 19,
19918 		.iv	= "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
19919 		.ptext	= "\x74\x6F\x01\x62\x65\x01\x6F\x72"
19920 			  "\x01\x6E\x6F\x74\x01\x74\x6F\x01"
19921 			  "\x62\x65\x00\x01",
19922 		.plen	= 20,
19923 		.assoc	= "\x00\x00\x01\x00\x00\x00\x00\x00"
19924 			  "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
19925 			  "\xCE\xFA\xCE\x74",
19926 		.alen	= 20,
19927 		.ctext	= "\xA3\xBF\x52\x52\x65\x83\xBA\x81"
19928 			  "\x03\x9B\x84\xFC\x44\x8C\xBB\x81"
19929 			  "\x36\xE1\x78\xBB\xA5\x49\x3A\xD0"
19930 			  "\xF0\x6B\x21\xAF\x98\xC0\x34\xDC"
19931 			  "\x17\x17\x65\xAD",
19932 		.clen	= 36,
19933 	}, {
19934 		.key	= "\x6C\x65\x67\x61\x6C\x69\x7A\x65"
19935 			  "\x6D\x61\x72\x69\x6A\x75\x61\x6E"
19936 			  "\x61\x61\x6E\x64\x64\x6F\x69\x74"
19937 			  "\x62\x65\x66\x6F\x72\x65\x69\x61"
19938 			  "\x74\x75\x72",
19939 		.klen	= 35,
19940 		.iv	= "\x33\x30\x21\x69\x67\x65\x74\x6D",
19941 		.ptext	= "\x45\x00\x00\x30\xDA\x3A\x00\x00"
19942 			  "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
19943 			  "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
19944 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
19945 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
19946 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
19947 			  "\x01\x02\x02\x01",
19948 		.plen	= 52,
19949 		.assoc	= "\x79\x6B\x69\x63\xFF\xFF\xFF\xFF"
19950 			  "\xFF\xFF\xFF\xFF\x33\x30\x21\x69"
19951 			  "\x67\x65\x74\x6D",
19952 		.alen	= 20,
19953 		.ctext	= "\x96\xFD\x86\xF8\xD1\x98\xFF\x10"
19954 			  "\xAB\x8C\xDA\x8A\x5A\x08\x38\x1A"
19955 			  "\x48\x59\x80\x18\x1A\x18\x1A\x04"
19956 			  "\xC9\x0D\xE3\xE7\x0E\xA4\x0B\x75"
19957 			  "\x92\x9C\x52\x5C\x0B\xFB\xF8\xAF"
19958 			  "\x16\xC3\x35\xA8\xE7\xCE\x84\x04"
19959 			  "\xEB\x40\x6B\x7A\x8E\x75\xBB\x42"
19960 			  "\xE0\x63\x4B\x21\x44\xA2\x2B\x2B"
19961 			  "\x39\xDB\xC8\xDC",
19962 		.clen	= 68,
19963 	}, {
19964 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
19965 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
19966 			  "\x57\x69\x0E",
19967 		.klen	= 19,
19968 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
19969 		.ptext	= "\x45\x00\x00\x30\xDA\x3A\x00\x00"
19970 			  "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
19971 			  "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
19972 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
19973 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
19974 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
19975 			  "\x01\x02\x02\x01",
19976 		.plen	= 52,
19977 		.assoc	= "\x3F\x7E\xF6\x42\x10\x10\x10\x10"
19978 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
19979 			  "\xA2\xFC\xA1\xA3",
19980 		.alen	= 20,
19981 		.ctext	= "\x6A\x6B\x45\x27\x3F\x9E\x52\xF6"
19982 			  "\x10\x60\x54\x25\xEB\x80\x04\x93"
19983 			  "\xCA\x1B\x23\x97\xCB\x21\x2E\x01"
19984 			  "\xA2\xE7\x95\x41\x30\xE4\x4B\x1B"
19985 			  "\x79\x01\x58\x50\x01\x06\xE1\xE0"
19986 			  "\x2C\x83\x79\xD3\xDE\x46\x97\x1A"
19987 			  "\x44\xCC\x90\xBF\x00\x94\x94\x92"
19988 			  "\x20\x17\x0C\x1B\x55\xDE\x7E\x68"
19989 			  "\xF4\x95\x5D\x4F",
19990 		.clen	= 68,
19991 	}, {
19992 		.key	= "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
19993 			  "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
19994 			  "\x22\x43\x3C",
19995 		.klen	= 19,
19996 		.iv	= "\x48\x55\xEC\x7D\x3A\x23\x4B\xFD",
19997 		.ptext	= "\x08\x00\xC6\xCD\x02\x00\x07\x00"
19998 			  "\x61\x62\x63\x64\x65\x66\x67\x68"
19999 			  "\x69\x6A\x6B\x6C\x6D\x6E\x6F\x70"
20000 			  "\x71\x72\x73\x74\x01\x02\x02\x01",
20001 		.plen	= 32,
20002 		.assoc	= "\x00\x00\x43\x21\x87\x65\x43\x21"
20003 			  "\x00\x00\x00\x07\x48\x55\xEC\x7D"
20004 			  "\x3A\x23\x4B\xFD",
20005 		.alen	= 20,
20006 		.ctext	= "\x67\xE9\x28\xB3\x1C\xA4\x6D\x02"
20007 			  "\xF0\xB5\x37\xB6\x6B\x2F\xF5\x4F"
20008 			  "\xF8\xA3\x4C\x53\xB8\x12\x09\xBF"
20009 			  "\x58\x7D\xCF\x29\xA3\x41\x68\x6B"
20010 			  "\xCE\xE8\x79\x85\x3C\xB0\x3A\x8F"
20011 			  "\x16\xB0\xA1\x26\xC9\xBC\xBC\xA6",
20012 		.clen	= 48,
20013 	}
20014 };
20015 
20016 /*
20017  * ChaCha20-Poly1305 AEAD test vectors from RFC7539 2.8.2./A.5.
20018  */
20019 static const struct aead_testvec rfc7539_tv_template[] = {
20020 	{
20021 		.key	= "\x80\x81\x82\x83\x84\x85\x86\x87"
20022 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
20023 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
20024 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
20025 		.klen	= 32,
20026 		.iv	= "\x07\x00\x00\x00\x40\x41\x42\x43"
20027 			  "\x44\x45\x46\x47",
20028 		.assoc	= "\x50\x51\x52\x53\xc0\xc1\xc2\xc3"
20029 			  "\xc4\xc5\xc6\xc7",
20030 		.alen	= 12,
20031 		.ptext	= "\x4c\x61\x64\x69\x65\x73\x20\x61"
20032 			  "\x6e\x64\x20\x47\x65\x6e\x74\x6c"
20033 			  "\x65\x6d\x65\x6e\x20\x6f\x66\x20"
20034 			  "\x74\x68\x65\x20\x63\x6c\x61\x73"
20035 			  "\x73\x20\x6f\x66\x20\x27\x39\x39"
20036 			  "\x3a\x20\x49\x66\x20\x49\x20\x63"
20037 			  "\x6f\x75\x6c\x64\x20\x6f\x66\x66"
20038 			  "\x65\x72\x20\x79\x6f\x75\x20\x6f"
20039 			  "\x6e\x6c\x79\x20\x6f\x6e\x65\x20"
20040 			  "\x74\x69\x70\x20\x66\x6f\x72\x20"
20041 			  "\x74\x68\x65\x20\x66\x75\x74\x75"
20042 			  "\x72\x65\x2c\x20\x73\x75\x6e\x73"
20043 			  "\x63\x72\x65\x65\x6e\x20\x77\x6f"
20044 			  "\x75\x6c\x64\x20\x62\x65\x20\x69"
20045 			  "\x74\x2e",
20046 		.plen	= 114,
20047 		.ctext	= "\xd3\x1a\x8d\x34\x64\x8e\x60\xdb"
20048 			  "\x7b\x86\xaf\xbc\x53\xef\x7e\xc2"
20049 			  "\xa4\xad\xed\x51\x29\x6e\x08\xfe"
20050 			  "\xa9\xe2\xb5\xa7\x36\xee\x62\xd6"
20051 			  "\x3d\xbe\xa4\x5e\x8c\xa9\x67\x12"
20052 			  "\x82\xfa\xfb\x69\xda\x92\x72\x8b"
20053 			  "\x1a\x71\xde\x0a\x9e\x06\x0b\x29"
20054 			  "\x05\xd6\xa5\xb6\x7e\xcd\x3b\x36"
20055 			  "\x92\xdd\xbd\x7f\x2d\x77\x8b\x8c"
20056 			  "\x98\x03\xae\xe3\x28\x09\x1b\x58"
20057 			  "\xfa\xb3\x24\xe4\xfa\xd6\x75\x94"
20058 			  "\x55\x85\x80\x8b\x48\x31\xd7\xbc"
20059 			  "\x3f\xf4\xde\xf0\x8e\x4b\x7a\x9d"
20060 			  "\xe5\x76\xd2\x65\x86\xce\xc6\x4b"
20061 			  "\x61\x16\x1a\xe1\x0b\x59\x4f\x09"
20062 			  "\xe2\x6a\x7e\x90\x2e\xcb\xd0\x60"
20063 			  "\x06\x91",
20064 		.clen	= 130,
20065 	}, {
20066 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
20067 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
20068 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
20069 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
20070 		.klen	= 32,
20071 		.iv	= "\x00\x00\x00\x00\x01\x02\x03\x04"
20072 			  "\x05\x06\x07\x08",
20073 		.assoc	= "\xf3\x33\x88\x86\x00\x00\x00\x00"
20074 			  "\x00\x00\x4e\x91",
20075 		.alen	= 12,
20076 		.ptext	= "\x49\x6e\x74\x65\x72\x6e\x65\x74"
20077 			  "\x2d\x44\x72\x61\x66\x74\x73\x20"
20078 			  "\x61\x72\x65\x20\x64\x72\x61\x66"
20079 			  "\x74\x20\x64\x6f\x63\x75\x6d\x65"
20080 			  "\x6e\x74\x73\x20\x76\x61\x6c\x69"
20081 			  "\x64\x20\x66\x6f\x72\x20\x61\x20"
20082 			  "\x6d\x61\x78\x69\x6d\x75\x6d\x20"
20083 			  "\x6f\x66\x20\x73\x69\x78\x20\x6d"
20084 			  "\x6f\x6e\x74\x68\x73\x20\x61\x6e"
20085 			  "\x64\x20\x6d\x61\x79\x20\x62\x65"
20086 			  "\x20\x75\x70\x64\x61\x74\x65\x64"
20087 			  "\x2c\x20\x72\x65\x70\x6c\x61\x63"
20088 			  "\x65\x64\x2c\x20\x6f\x72\x20\x6f"
20089 			  "\x62\x73\x6f\x6c\x65\x74\x65\x64"
20090 			  "\x20\x62\x79\x20\x6f\x74\x68\x65"
20091 			  "\x72\x20\x64\x6f\x63\x75\x6d\x65"
20092 			  "\x6e\x74\x73\x20\x61\x74\x20\x61"
20093 			  "\x6e\x79\x20\x74\x69\x6d\x65\x2e"
20094 			  "\x20\x49\x74\x20\x69\x73\x20\x69"
20095 			  "\x6e\x61\x70\x70\x72\x6f\x70\x72"
20096 			  "\x69\x61\x74\x65\x20\x74\x6f\x20"
20097 			  "\x75\x73\x65\x20\x49\x6e\x74\x65"
20098 			  "\x72\x6e\x65\x74\x2d\x44\x72\x61"
20099 			  "\x66\x74\x73\x20\x61\x73\x20\x72"
20100 			  "\x65\x66\x65\x72\x65\x6e\x63\x65"
20101 			  "\x20\x6d\x61\x74\x65\x72\x69\x61"
20102 			  "\x6c\x20\x6f\x72\x20\x74\x6f\x20"
20103 			  "\x63\x69\x74\x65\x20\x74\x68\x65"
20104 			  "\x6d\x20\x6f\x74\x68\x65\x72\x20"
20105 			  "\x74\x68\x61\x6e\x20\x61\x73\x20"
20106 			  "\x2f\xe2\x80\x9c\x77\x6f\x72\x6b"
20107 			  "\x20\x69\x6e\x20\x70\x72\x6f\x67"
20108 			  "\x72\x65\x73\x73\x2e\x2f\xe2\x80"
20109 			  "\x9d",
20110 		.plen	= 265,
20111 		.ctext	= "\x64\xa0\x86\x15\x75\x86\x1a\xf4"
20112 			  "\x60\xf0\x62\xc7\x9b\xe6\x43\xbd"
20113 			  "\x5e\x80\x5c\xfd\x34\x5c\xf3\x89"
20114 			  "\xf1\x08\x67\x0a\xc7\x6c\x8c\xb2"
20115 			  "\x4c\x6c\xfc\x18\x75\x5d\x43\xee"
20116 			  "\xa0\x9e\xe9\x4e\x38\x2d\x26\xb0"
20117 			  "\xbd\xb7\xb7\x3c\x32\x1b\x01\x00"
20118 			  "\xd4\xf0\x3b\x7f\x35\x58\x94\xcf"
20119 			  "\x33\x2f\x83\x0e\x71\x0b\x97\xce"
20120 			  "\x98\xc8\xa8\x4a\xbd\x0b\x94\x81"
20121 			  "\x14\xad\x17\x6e\x00\x8d\x33\xbd"
20122 			  "\x60\xf9\x82\xb1\xff\x37\xc8\x55"
20123 			  "\x97\x97\xa0\x6e\xf4\xf0\xef\x61"
20124 			  "\xc1\x86\x32\x4e\x2b\x35\x06\x38"
20125 			  "\x36\x06\x90\x7b\x6a\x7c\x02\xb0"
20126 			  "\xf9\xf6\x15\x7b\x53\xc8\x67\xe4"
20127 			  "\xb9\x16\x6c\x76\x7b\x80\x4d\x46"
20128 			  "\xa5\x9b\x52\x16\xcd\xe7\xa4\xe9"
20129 			  "\x90\x40\xc5\xa4\x04\x33\x22\x5e"
20130 			  "\xe2\x82\xa1\xb0\xa0\x6c\x52\x3e"
20131 			  "\xaf\x45\x34\xd7\xf8\x3f\xa1\x15"
20132 			  "\x5b\x00\x47\x71\x8c\xbc\x54\x6a"
20133 			  "\x0d\x07\x2b\x04\xb3\x56\x4e\xea"
20134 			  "\x1b\x42\x22\x73\xf5\x48\x27\x1a"
20135 			  "\x0b\xb2\x31\x60\x53\xfa\x76\x99"
20136 			  "\x19\x55\xeb\xd6\x31\x59\x43\x4e"
20137 			  "\xce\xbb\x4e\x46\x6d\xae\x5a\x10"
20138 			  "\x73\xa6\x72\x76\x27\x09\x7a\x10"
20139 			  "\x49\xe6\x17\xd9\x1d\x36\x10\x94"
20140 			  "\xfa\x68\xf0\xff\x77\x98\x71\x30"
20141 			  "\x30\x5b\xea\xba\x2e\xda\x04\xdf"
20142 			  "\x99\x7b\x71\x4d\x6c\x6f\x2c\x29"
20143 			  "\xa6\xad\x5c\xb4\x02\x2b\x02\x70"
20144 			  "\x9b\xee\xad\x9d\x67\x89\x0c\xbb"
20145 			  "\x22\x39\x23\x36\xfe\xa1\x85\x1f"
20146 			  "\x38",
20147 		.clen	= 281,
20148 	},
20149 };
20150 
20151 /*
20152  * draft-irtf-cfrg-chacha20-poly1305
20153  */
20154 static const struct aead_testvec rfc7539esp_tv_template[] = {
20155 	{
20156 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
20157 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
20158 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
20159 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0"
20160 			  "\x00\x00\x00\x00",
20161 		.klen	= 36,
20162 		.iv	= "\x01\x02\x03\x04\x05\x06\x07\x08",
20163 		.assoc	= "\xf3\x33\x88\x86\x00\x00\x00\x00"
20164 			  "\x00\x00\x4e\x91\x01\x02\x03\x04"
20165 			  "\x05\x06\x07\x08",
20166 		.alen	= 20,
20167 		.ptext	= "\x49\x6e\x74\x65\x72\x6e\x65\x74"
20168 			  "\x2d\x44\x72\x61\x66\x74\x73\x20"
20169 			  "\x61\x72\x65\x20\x64\x72\x61\x66"
20170 			  "\x74\x20\x64\x6f\x63\x75\x6d\x65"
20171 			  "\x6e\x74\x73\x20\x76\x61\x6c\x69"
20172 			  "\x64\x20\x66\x6f\x72\x20\x61\x20"
20173 			  "\x6d\x61\x78\x69\x6d\x75\x6d\x20"
20174 			  "\x6f\x66\x20\x73\x69\x78\x20\x6d"
20175 			  "\x6f\x6e\x74\x68\x73\x20\x61\x6e"
20176 			  "\x64\x20\x6d\x61\x79\x20\x62\x65"
20177 			  "\x20\x75\x70\x64\x61\x74\x65\x64"
20178 			  "\x2c\x20\x72\x65\x70\x6c\x61\x63"
20179 			  "\x65\x64\x2c\x20\x6f\x72\x20\x6f"
20180 			  "\x62\x73\x6f\x6c\x65\x74\x65\x64"
20181 			  "\x20\x62\x79\x20\x6f\x74\x68\x65"
20182 			  "\x72\x20\x64\x6f\x63\x75\x6d\x65"
20183 			  "\x6e\x74\x73\x20\x61\x74\x20\x61"
20184 			  "\x6e\x79\x20\x74\x69\x6d\x65\x2e"
20185 			  "\x20\x49\x74\x20\x69\x73\x20\x69"
20186 			  "\x6e\x61\x70\x70\x72\x6f\x70\x72"
20187 			  "\x69\x61\x74\x65\x20\x74\x6f\x20"
20188 			  "\x75\x73\x65\x20\x49\x6e\x74\x65"
20189 			  "\x72\x6e\x65\x74\x2d\x44\x72\x61"
20190 			  "\x66\x74\x73\x20\x61\x73\x20\x72"
20191 			  "\x65\x66\x65\x72\x65\x6e\x63\x65"
20192 			  "\x20\x6d\x61\x74\x65\x72\x69\x61"
20193 			  "\x6c\x20\x6f\x72\x20\x74\x6f\x20"
20194 			  "\x63\x69\x74\x65\x20\x74\x68\x65"
20195 			  "\x6d\x20\x6f\x74\x68\x65\x72\x20"
20196 			  "\x74\x68\x61\x6e\x20\x61\x73\x20"
20197 			  "\x2f\xe2\x80\x9c\x77\x6f\x72\x6b"
20198 			  "\x20\x69\x6e\x20\x70\x72\x6f\x67"
20199 			  "\x72\x65\x73\x73\x2e\x2f\xe2\x80"
20200 			  "\x9d",
20201 		.plen	= 265,
20202 		.ctext	= "\x64\xa0\x86\x15\x75\x86\x1a\xf4"
20203 			  "\x60\xf0\x62\xc7\x9b\xe6\x43\xbd"
20204 			  "\x5e\x80\x5c\xfd\x34\x5c\xf3\x89"
20205 			  "\xf1\x08\x67\x0a\xc7\x6c\x8c\xb2"
20206 			  "\x4c\x6c\xfc\x18\x75\x5d\x43\xee"
20207 			  "\xa0\x9e\xe9\x4e\x38\x2d\x26\xb0"
20208 			  "\xbd\xb7\xb7\x3c\x32\x1b\x01\x00"
20209 			  "\xd4\xf0\x3b\x7f\x35\x58\x94\xcf"
20210 			  "\x33\x2f\x83\x0e\x71\x0b\x97\xce"
20211 			  "\x98\xc8\xa8\x4a\xbd\x0b\x94\x81"
20212 			  "\x14\xad\x17\x6e\x00\x8d\x33\xbd"
20213 			  "\x60\xf9\x82\xb1\xff\x37\xc8\x55"
20214 			  "\x97\x97\xa0\x6e\xf4\xf0\xef\x61"
20215 			  "\xc1\x86\x32\x4e\x2b\x35\x06\x38"
20216 			  "\x36\x06\x90\x7b\x6a\x7c\x02\xb0"
20217 			  "\xf9\xf6\x15\x7b\x53\xc8\x67\xe4"
20218 			  "\xb9\x16\x6c\x76\x7b\x80\x4d\x46"
20219 			  "\xa5\x9b\x52\x16\xcd\xe7\xa4\xe9"
20220 			  "\x90\x40\xc5\xa4\x04\x33\x22\x5e"
20221 			  "\xe2\x82\xa1\xb0\xa0\x6c\x52\x3e"
20222 			  "\xaf\x45\x34\xd7\xf8\x3f\xa1\x15"
20223 			  "\x5b\x00\x47\x71\x8c\xbc\x54\x6a"
20224 			  "\x0d\x07\x2b\x04\xb3\x56\x4e\xea"
20225 			  "\x1b\x42\x22\x73\xf5\x48\x27\x1a"
20226 			  "\x0b\xb2\x31\x60\x53\xfa\x76\x99"
20227 			  "\x19\x55\xeb\xd6\x31\x59\x43\x4e"
20228 			  "\xce\xbb\x4e\x46\x6d\xae\x5a\x10"
20229 			  "\x73\xa6\x72\x76\x27\x09\x7a\x10"
20230 			  "\x49\xe6\x17\xd9\x1d\x36\x10\x94"
20231 			  "\xfa\x68\xf0\xff\x77\x98\x71\x30"
20232 			  "\x30\x5b\xea\xba\x2e\xda\x04\xdf"
20233 			  "\x99\x7b\x71\x4d\x6c\x6f\x2c\x29"
20234 			  "\xa6\xad\x5c\xb4\x02\x2b\x02\x70"
20235 			  "\x9b\xee\xad\x9d\x67\x89\x0c\xbb"
20236 			  "\x22\x39\x23\x36\xfe\xa1\x85\x1f"
20237 			  "\x38",
20238 		.clen	= 281,
20239 	},
20240 };
20241 
20242 /*
20243  * AEGIS-128 test vectors - generated via reference implementation from
20244  * SUPERCOP (https://bench.cr.yp.to/supercop.html):
20245  *
20246  *   https://bench.cr.yp.to/supercop/supercop-20170228.tar.xz
20247  *   (see crypto_aead/aegis128/)
20248  */
20249 static const struct aead_testvec aegis128_tv_template[] = {
20250 	{
20251 		.key	= "\x0f\xc9\x8e\x67\x44\x9e\xaa\x86"
20252 			  "\x20\x36\x2c\x24\xfe\xc9\x30\x81",
20253 		.klen	= 16,
20254 		.iv	= "\x1e\x92\x1c\xcf\x88\x3d\x54\x0d"
20255 			  "\x40\x6d\x59\x48\xfc\x92\x61\x03",
20256 		.assoc	= "",
20257 		.alen	= 0,
20258 		.ptext	= "",
20259 		.plen	= 0,
20260 		.ctext	= "\x07\xa5\x11\xf2\x9d\x40\xb8\x6d"
20261 			  "\xda\xb8\x12\x34\x4c\x53\xd9\x72",
20262 		.clen	= 16,
20263 	}, {
20264 		.key	= "\x4b\xed\xc8\x07\x54\x1a\x52\xa2"
20265 			  "\xa1\x10\xde\xb5\xf8\xed\xf3\x87",
20266 		.klen	= 16,
20267 		.iv	= "\x5a\xb7\x56\x6e\x98\xb9\xfd\x29"
20268 			  "\xc1\x47\x0b\xda\xf6\xb6\x23\x09",
20269 		.assoc	= "",
20270 		.alen	= 0,
20271 		.ptext	= "\x79",
20272 		.plen	= 1,
20273 		.ctext	= "\x9e\x78\x52\xae\xcb\x9e\xe4\xd3"
20274 			  "\x9a\xd7\x5d\xd7\xaa\x9a\xe9\x5a"
20275 			  "\xcc",
20276 		.clen	= 17,
20277 	}, {
20278 		.key	= "\x88\x12\x01\xa6\x64\x96\xfb\xbe"
20279 			  "\x22\xea\x90\x47\xf2\x11\xb5\x8e",
20280 		.klen	= 16,
20281 		.iv	= "\x97\xdb\x90\x0e\xa8\x35\xa5\x45"
20282 			  "\x42\x21\xbd\x6b\xf0\xda\xe6\x0f",
20283 		.assoc	= "",
20284 		.alen	= 0,
20285 		.ptext	= "\xb5\x6e\xad\xdd\x30\x72\xfa\x53"
20286 			  "\x82\x8e\x16\xb4\xed\x6d\x47",
20287 		.plen	= 15,
20288 		.ctext	= "\xc3\x80\x83\x04\x5f\xaa\x61\xc7"
20289 			  "\xca\xdd\x6f\xac\x85\x08\xb5\x35"
20290 			  "\x2b\xc2\x3e\x0b\x1b\x39\x37\x2b"
20291 			  "\x7a\x21\x16\xb3\xe6\x67\x66",
20292 		.clen	= 31,
20293 	}, {
20294 		.key	= "\xc4\x37\x3b\x45\x74\x11\xa4\xda"
20295 			  "\xa2\xc5\x42\xd8\xec\x36\x78\x94",
20296 		.klen	= 16,
20297 		.iv	= "\xd3\x00\xc9\xad\xb8\xb0\x4e\x61"
20298 			  "\xc3\xfb\x6f\xfd\xea\xff\xa9\x15",
20299 		.assoc	= "",
20300 		.alen	= 0,
20301 		.ptext	= "\xf2\x92\xe6\x7d\x40\xee\xa3\x6f"
20302 			  "\x03\x68\xc8\x45\xe7\x91\x0a\x18",
20303 		.plen	= 16,
20304 		.ctext	= "\x23\x25\x30\xe5\x6a\xb6\x36\x7d"
20305 			  "\x38\xfd\x3a\xd2\xc2\x58\xa9\x11"
20306 			  "\x1e\xa8\x30\x9c\x16\xa4\xdb\x65"
20307 			  "\x51\x10\x16\x27\x70\x9b\x64\x29",
20308 		.clen	= 32,
20309 	}, {
20310 		.key	= "\x01\x5c\x75\xe5\x84\x8d\x4d\xf6"
20311 			  "\x23\x9f\xf4\x6a\xe6\x5a\x3b\x9a",
20312 		.klen	= 16,
20313 		.iv	= "\x10\x25\x03\x4c\xc8\x2c\xf7\x7d"
20314 			  "\x44\xd5\x21\x8e\xe4\x23\x6b\x1c",
20315 		.assoc	= "",
20316 		.alen	= 0,
20317 		.ptext	= "\x2e\xb7\x20\x1c\x50\x6a\x4b\x8b"
20318 			  "\x84\x42\x7a\xd7\xe1\xb5\xcd\x1f"
20319 			  "\xd3",
20320 		.plen	= 17,
20321 		.ctext	= "\x2a\x8d\x56\x91\xc6\xf3\x56\xa5"
20322 			  "\x1f\xf0\x89\x2e\x13\xad\xe6\xf6"
20323 			  "\x46\x80\xb1\x0e\x18\x30\x40\x97"
20324 			  "\x03\xdf\x64\x3c\xbe\x93\x9e\xc9"
20325 			  "\x3b",
20326 		.clen	= 33,
20327 	}, {
20328 		.key	= "\x3d\x80\xae\x84\x94\x09\xf6\x12"
20329 			  "\xa4\x79\xa6\xfb\xe0\x7f\xfd\xa0",
20330 		.klen	= 16,
20331 		.iv	= "\x4c\x49\x3d\xec\xd8\xa8\xa0\x98"
20332 			  "\xc5\xb0\xd3\x1f\xde\x48\x2e\x22",
20333 		.assoc	= "",
20334 		.alen	= 0,
20335 		.ptext	= "\x6b\xdc\x5a\xbb\x60\xe5\xf4\xa6"
20336 			  "\x05\x1d\x2c\x68\xdb\xda\x8f\x25"
20337 			  "\xfe\x8d\x45\x19\x1e\xc0\x0b\x99"
20338 			  "\x88\x11\x39\x12\x1c\x3a\xbb",
20339 		.plen	= 31,
20340 		.ctext	= "\x4e\xf6\xfa\x13\xde\x43\x63\x4c"
20341 			  "\xe2\x04\x3e\xe4\x85\x14\xb6\x3f"
20342 			  "\xb1\x8f\x4c\xdb\x41\xa2\x14\x99"
20343 			  "\xf5\x53\x0f\x73\x86\x7e\x97\xa1"
20344 			  "\x4b\x56\x5b\x94\xce\xcd\x74\xcd"
20345 			  "\x75\xc4\x53\x01\x89\x45\x59",
20346 		.clen	= 47,
20347 	}, {
20348 		.key	= "\x7a\xa5\xe8\x23\xa4\x84\x9e\x2d"
20349 			  "\x25\x53\x58\x8c\xda\xa3\xc0\xa6",
20350 		.klen	= 16,
20351 		.iv	= "\x89\x6e\x77\x8b\xe8\x23\x49\xb4"
20352 			  "\x45\x8a\x85\xb1\xd8\x6c\xf1\x28",
20353 		.assoc	= "",
20354 		.alen	= 0,
20355 		.ptext	= "\xa7\x00\x93\x5b\x70\x61\x9d\xc2"
20356 			  "\x86\xf7\xde\xfa\xd5\xfe\x52\x2b"
20357 			  "\x28\x50\x51\x9d\x24\x60\x8d\xb3"
20358 			  "\x49\x3e\x17\xea\xf6\x99\x5a\xdd",
20359 		.plen	= 32,
20360 		.ctext	= "\xa4\x9a\xb7\xfd\xa0\xd4\xd6\x47"
20361 			  "\x95\xf4\x58\x38\x14\x83\x27\x01"
20362 			  "\x4c\xed\x32\x2c\xf7\xd6\x31\xf7"
20363 			  "\x38\x1b\x2c\xc9\xb6\x31\xce\xaa"
20364 			  "\xa5\x3c\x1a\x18\x5c\xce\xb9\xdf"
20365 			  "\x51\x52\x77\xf2\x5e\x85\x80\x41",
20366 		.clen	= 48,
20367 	}, {
20368 		.key	= "\xb6\xca\x22\xc3\xb4\x00\x47\x49"
20369 			  "\xa6\x2d\x0a\x1e\xd4\xc7\x83\xad",
20370 		.klen	= 16,
20371 		.iv	= "\xc5\x93\xb0\x2a\xf8\x9f\xf1\xd0"
20372 			  "\xc6\x64\x37\x42\xd2\x90\xb3\x2e",
20373 		.assoc	= "\xd5",
20374 		.alen	= 1,
20375 		.ptext	= "",
20376 		.plen	= 0,
20377 		.ctext	= "\xfb\xd4\x83\x71\x9e\x63\xad\x60"
20378 			  "\xb9\xf9\xeb\x34\x52\x49\xcf\xb7",
20379 		.clen	= 16,
20380 	}, {
20381 		.key	= "\xf3\xee\x5c\x62\xc4\x7c\xf0\x65"
20382 			  "\x27\x08\xbd\xaf\xce\xec\x45\xb3",
20383 		.klen	= 16,
20384 		.iv	= "\x02\xb8\xea\xca\x09\x1b\x9a\xec"
20385 			  "\x47\x3e\xe9\xd4\xcc\xb5\x76\x34",
20386 		.assoc	= "\x11\x81\x78\x32\x4d\xb9\x44\x73"
20387 			  "\x68\x75\x16\xf8\xcb\x7e\xa7",
20388 		.alen	= 15,
20389 		.ptext	= "",
20390 		.plen	= 0,
20391 		.ctext	= "\x0c\xaf\x2e\x96\xf6\x97\x08\x71"
20392 			  "\x7d\x3a\x84\xc4\x44\x57\x77\x7e",
20393 		.clen	= 16,
20394 	}, {
20395 		.key	= "\x2f\x13\x95\x01\xd5\xf7\x99\x81"
20396 			  "\xa8\xe2\x6f\x41\xc8\x10\x08\xb9",
20397 		.klen	= 16,
20398 		.iv	= "\x3f\xdc\x24\x69\x19\x96\x43\x08"
20399 			  "\xc8\x18\x9b\x65\xc6\xd9\x39\x3b",
20400 		.assoc	= "\x4e\xa5\xb2\xd1\x5d\x35\xed\x8f"
20401 			  "\xe8\x4f\xc8\x89\xc5\xa2\x69\xbc",
20402 		.alen	= 16,
20403 		.ptext	= "",
20404 		.plen	= 0,
20405 		.ctext	= "\xc7\x87\x09\x3b\xc7\x19\x74\x22"
20406 			  "\x22\xa5\x67\x10\xb2\x36\xb3\x45",
20407 		.clen	= 16,
20408 	}, {
20409 		.key	= "\x6c\x38\xcf\xa1\xe5\x73\x41\x9d"
20410 			  "\x29\xbc\x21\xd2\xc2\x35\xcb\xbf",
20411 		.klen	= 16,
20412 		.iv	= "\x7b\x01\x5d\x08\x29\x12\xec\x24"
20413 			  "\x49\xf3\x4d\xf7\xc0\xfe\xfb\x41",
20414 		.assoc	= "\x8a\xca\xec\x70\x6d\xb1\x96\xab"
20415 			  "\x69\x29\x7a\x1b\xbf\xc7\x2c\xc2"
20416 			  "\x07",
20417 		.alen	= 17,
20418 		.ptext	= "",
20419 		.plen	= 0,
20420 		.ctext	= "\x02\xc6\x3b\x46\x65\xb2\xef\x91"
20421 			  "\x31\xf0\x45\x48\x8a\x2a\xed\xe4",
20422 		.clen	= 16,
20423 	}, {
20424 		.key	= "\xa8\x5c\x09\x40\xf5\xef\xea\xb8"
20425 			  "\xaa\x96\xd3\x64\xbc\x59\x8d\xc6",
20426 		.klen	= 16,
20427 		.iv	= "\xb8\x26\x97\xa8\x39\x8e\x94\x3f"
20428 			  "\xca\xcd\xff\x88\xba\x22\xbe\x47",
20429 		.assoc	= "\xc7\xef\x26\x10\x7d\x2c\x3f\xc6"
20430 			  "\xea\x03\x2c\xac\xb9\xeb\xef\xc9"
20431 			  "\x31\x6b\x08\x12\xfc\xd8\x37\x2d"
20432 			  "\xe0\x17\x3a\x2e\x83\x5c\x8f",
20433 		.alen	= 31,
20434 		.ptext	= "",
20435 		.plen	= 0,
20436 		.ctext	= "\x20\x85\xa8\xd0\x91\x48\x85\xf3"
20437 			  "\x5a\x16\xc0\x57\x68\x47\xdd\xcb",
20438 		.clen	= 16,
20439 	}, {
20440 		.key	= "\xe5\x81\x42\xdf\x05\x6a\x93\xd4"
20441 			  "\x2b\x70\x85\xf5\xb6\x7d\x50\xcc",
20442 		.klen	= 16,
20443 		.iv	= "\xf4\x4a\xd1\x47\x49\x09\x3d\x5b"
20444 			  "\x4b\xa7\xb1\x19\xb4\x46\x81\x4d",
20445 		.assoc	= "\x03\x14\x5f\xaf\x8d\xa8\xe7\xe2"
20446 			  "\x6b\xde\xde\x3e\xb3\x10\xb1\xcf"
20447 			  "\x5c\x2d\x14\x96\x01\x78\xb9\x47"
20448 			  "\xa1\x44\x19\x06\x5d\xbb\x2e\x2f",
20449 		.alen	= 32,
20450 		.ptext	= "",
20451 		.plen	= 0,
20452 		.ctext	= "\x6a\xf8\x8d\x9c\x42\x75\x35\x79"
20453 			  "\xc1\x96\xbd\x31\x6e\x69\x1b\x50",
20454 		.clen	= 16,
20455 	}, {
20456 		.key	= "\x22\xa6\x7c\x7f\x15\xe6\x3c\xf0"
20457 			  "\xac\x4b\x37\x86\xb0\xa2\x13\xd2",
20458 		.klen	= 16,
20459 		.iv	= "\x31\x6f\x0b\xe6\x59\x85\xe6\x77"
20460 			  "\xcc\x81\x63\xab\xae\x6b\x43\x54",
20461 		.assoc	= "\x40",
20462 		.alen	= 1,
20463 		.ptext	= "\x4f",
20464 		.plen	= 1,
20465 		.ctext	= "\x01\x24\xb1\xba\xf6\xd3\xdf\x83"
20466 			  "\x70\x45\xe3\x2a\x9d\x5c\x63\x98"
20467 			  "\x39",
20468 		.clen	= 17,
20469 	}, {
20470 		.key	= "\x5e\xcb\xb6\x1e\x25\x62\xe4\x0c"
20471 			  "\x2d\x25\xe9\x18\xaa\xc6\xd5\xd8",
20472 		.klen	= 16,
20473 		.iv	= "\x6d\x94\x44\x86\x69\x00\x8f\x93"
20474 			  "\x4d\x5b\x15\x3c\xa8\x8f\x06\x5a",
20475 		.assoc	= "\x7c\x5d\xd3\xee\xad\x9f\x39\x1a"
20476 			  "\x6d\x92\x42\x61\xa7\x58\x37",
20477 		.alen	= 15,
20478 		.ptext	= "\x8b\x26\x61\x55\xf1\x3e\xe3\xa1"
20479 			  "\x8d\xc8\x6e\x85\xa5\x21\x67",
20480 		.plen	= 15,
20481 		.ctext	= "\x18\x78\xc2\x6e\xe1\xf7\xe6\x8a"
20482 			  "\xca\x0e\x62\x00\xa8\x21\xb5\x21"
20483 			  "\x3d\x36\xdb\xf7\xcc\x31\x94\x9c"
20484 			  "\x98\xbd\x71\x7a\xef\xa4\xfa",
20485 		.clen	= 31,
20486 	}, {
20487 		.key	= "\x9b\xef\xf0\xbd\x35\xdd\x8d\x28"
20488 			  "\xad\xff\x9b\xa9\xa4\xeb\x98\xdf",
20489 		.klen	= 16,
20490 		.iv	= "\xaa\xb8\x7e\x25\x79\x7c\x37\xaf"
20491 			  "\xce\x36\xc7\xce\xa2\xb4\xc9\x60",
20492 		.assoc	= "\xb9\x82\x0c\x8d\xbd\x1b\xe2\x36"
20493 			  "\xee\x6c\xf4\xf2\xa1\x7d\xf9\xe2",
20494 		.alen	= 16,
20495 		.ptext	= "\xc8\x4b\x9b\xf5\x01\xba\x8c\xbd"
20496 			  "\x0e\xa3\x21\x16\x9f\x46\x2a\x63",
20497 		.plen	= 16,
20498 		.ctext	= "\xea\xd1\x81\x75\xb4\x13\x1d\x86"
20499 			  "\xd4\x17\x26\xe5\xd6\x89\x39\x04"
20500 			  "\xa9\x6c\xca\xac\x40\x73\xb2\x4c"
20501 			  "\x9c\xb9\x0e\x79\x4c\x40\x65\xc6",
20502 		.clen	= 32,
20503 	}, {
20504 		.key	= "\xd7\x14\x29\x5d\x45\x59\x36\x44"
20505 			  "\x2e\xd9\x4d\x3b\x9e\x0f\x5b\xe5",
20506 		.klen	= 16,
20507 		.iv	= "\xe6\xdd\xb8\xc4\x89\xf8\xe0\xca"
20508 			  "\x4f\x10\x7a\x5f\x9c\xd8\x8b\x66",
20509 		.assoc	= "\xf5\xa6\x46\x2c\xce\x97\x8a\x51"
20510 			  "\x6f\x46\xa6\x83\x9b\xa1\xbc\xe8"
20511 			  "\x05",
20512 		.alen	= 17,
20513 		.ptext	= "\x05\x70\xd5\x94\x12\x36\x35\xd8"
20514 			  "\x8f\x7d\xd3\xa8\x99\x6a\xed\x69"
20515 			  "\xd0",
20516 		.plen	= 17,
20517 		.ctext	= "\xf4\xb2\x84\xd1\x81\xfa\x98\x1c"
20518 			  "\x38\x2d\x69\x90\x1c\x71\x38\x98"
20519 			  "\x9f\xe1\x19\x3b\x63\x91\xaf\x6e"
20520 			  "\x4b\x07\x2c\xac\x53\xc5\xd5\xfe"
20521 			  "\x93",
20522 		.clen	= 33,
20523 	}, {
20524 		.key	= "\x14\x39\x63\xfc\x56\xd5\xdf\x5f"
20525 			  "\xaf\xb3\xff\xcc\x98\x33\x1d\xeb",
20526 		.klen	= 16,
20527 		.iv	= "\x23\x02\xf1\x64\x9a\x73\x89\xe6"
20528 			  "\xd0\xea\x2c\xf1\x96\xfc\x4e\x6d",
20529 		.assoc	= "\x32\xcb\x80\xcc\xde\x12\x33\x6d"
20530 			  "\xf0\x20\x58\x15\x95\xc6\x7f\xee"
20531 			  "\x2f\xf9\x4e\x2c\x1b\x98\x43\xc7"
20532 			  "\x68\x28\x73\x40\x9f\x96\x4a",
20533 		.alen	= 31,
20534 		.ptext	= "\x41\x94\x0e\x33\x22\xb1\xdd\xf4"
20535 			  "\x10\x57\x85\x39\x93\x8f\xaf\x70"
20536 			  "\xfa\xa9\xd0\x4d\x5c\x40\x23\xcd"
20537 			  "\x98\x34\xab\x37\x56\xae\x32",
20538 		.plen	= 31,
20539 		.ctext	= "\xa0\xe7\x0a\x60\xe7\xb8\x8a\xdb"
20540 			  "\x94\xd3\x93\xf2\x41\x86\x16\xdd"
20541 			  "\x4c\xe8\xe7\xe0\x62\x48\x89\x40"
20542 			  "\xc0\x49\x9b\x63\x32\xec\x8b\xdb"
20543 			  "\xdc\xa6\xea\x2c\xc2\x7f\xf5\x04"
20544 			  "\xcb\xe5\x47\xbb\xa7\xd1\x9d",
20545 		.clen	= 47,
20546 	}, {
20547 		.key	= "\x50\x5d\x9d\x9b\x66\x50\x88\x7b"
20548 			  "\x30\x8e\xb1\x5e\x92\x58\xe0\xf1",
20549 		.klen	= 16,
20550 		.iv	= "\x5f\x27\x2b\x03\xaa\xef\x32\x02"
20551 			  "\x50\xc4\xde\x82\x90\x21\x11\x73",
20552 		.assoc	= "\x6e\xf0\xba\x6b\xee\x8e\xdc\x89"
20553 			  "\x71\xfb\x0a\xa6\x8f\xea\x41\xf4"
20554 			  "\x5a\xbb\x59\xb0\x20\x38\xc5\xe0"
20555 			  "\x29\x56\x52\x19\x79\xf5\xe9\x37",
20556 		.alen	= 32,
20557 		.ptext	= "\x7e\xb9\x48\xd3\x32\x2d\x86\x10"
20558 			  "\x91\x31\x37\xcb\x8d\xb3\x72\x76"
20559 			  "\x24\x6b\xdc\xd1\x61\xe0\xa5\xe7"
20560 			  "\x5a\x61\x8a\x0f\x30\x0d\xd1\xec",
20561 		.plen	= 32,
20562 		.ctext	= "\x62\xdc\x2d\x68\x2d\x71\xbb\x33"
20563 			  "\x13\xdf\xc0\x46\xf6\x61\x94\xa7"
20564 			  "\x60\xd3\xd4\xca\xd9\xbe\x82\xf3"
20565 			  "\xf1\x5b\xa0\xfa\x15\xba\xda\xea"
20566 			  "\x87\x68\x47\x08\x5d\xdd\x83\xb0"
20567 			  "\x60\xf4\x93\x20\xdf\x34\x8f\xea",
20568 		.clen	= 48,
20569 	}, {
20570 		.key	= "\x8d\x82\xd6\x3b\x76\xcc\x30\x97"
20571 			  "\xb1\x68\x63\xef\x8c\x7c\xa3\xf7",
20572 		.klen	= 16,
20573 		.iv	= "\x9c\x4b\x65\xa2\xba\x6b\xdb\x1e"
20574 			  "\xd1\x9e\x90\x13\x8a\x45\xd3\x79",
20575 		.assoc	= "\xab\x14\xf3\x0a\xfe\x0a\x85\xa5"
20576 			  "\xf2\xd5\xbc\x38\x89\x0e\x04\xfb"
20577 			  "\x84\x7d\x65\x34\x25\xd8\x47\xfa"
20578 			  "\xeb\x83\x31\xf1\x54\x54\x89\x0d"
20579 			  "\x9d",
20580 		.alen	= 33,
20581 		.ptext	= "\xba\xde\x82\x72\x42\xa9\x2f\x2c"
20582 			  "\x12\x0b\xe9\x5c\x87\xd7\x35\x7c"
20583 			  "\x4f\x2e\xe8\x55\x66\x80\x27\x00"
20584 			  "\x1b\x8f\x68\xe7\x0a\x6c\x71\xc3"
20585 			  "\x21\x78\x55\x9d\x9c\x65\x7b\xcd"
20586 			  "\x0a\x34\x97\xff\x47\x37\xb0\x2a"
20587 			  "\x80\x0d\x19\x98\x33\xa9\x7a\xe3"
20588 			  "\x2e\x4c\xc6\xf3\x8c\x88\x42\x01"
20589 			  "\xbd",
20590 		.plen	= 65,
20591 		.ctext	= "\x84\xc5\x21\xab\xe1\xeb\xbb\x6d"
20592 			  "\xaa\x2a\xaf\xeb\x3b\x3b\x69\xe7"
20593 			  "\x2c\x47\xef\x9d\xb7\x53\x36\xb7"
20594 			  "\xb6\xf5\xe5\xa8\xc9\x9e\x02\xd7"
20595 			  "\x83\x88\xc2\xbd\x2f\xf9\x10\xc0"
20596 			  "\xf5\xa1\x6e\xd3\x97\x64\x82\xa3"
20597 			  "\xfb\xda\x2c\xb1\x94\xa1\x58\x32"
20598 			  "\xe8\xd4\x39\xfc\x9e\x26\xf9\xf1"
20599 			  "\x61\xe6\xae\x07\xf2\xe0\xa7\x44"
20600 			  "\x96\x28\x3b\xee\x6b\xc6\x16\x31"
20601 			  "\x3f",
20602 		.clen	= 81,
20603 	}, {
20604 		.key	= "\xc9\xa7\x10\xda\x86\x48\xd9\xb3"
20605 			  "\x32\x42\x15\x80\x85\xa1\x65\xfe",
20606 		.klen	= 16,
20607 		.iv	= "\xd8\x70\x9f\x42\xca\xe6\x83\x3a"
20608 			  "\x52\x79\x42\xa5\x84\x6a\x96\x7f",
20609 		.assoc	= "\xe8\x39\x2d\xaa\x0e\x85\x2d\xc1"
20610 			  "\x72\xaf\x6e\xc9\x82\x33\xc7\x01"
20611 			  "\xaf\x40\x70\xb8\x2a\x78\xc9\x14"
20612 			  "\xac\xb1\x10\xca\x2e\xb3\x28\xe4"
20613 			  "\xac\xfa\x58\x7f\xe5\x73\x09\x8c"
20614 			  "\x1d\x40\x87\x8c\xd9\x75\xc0\x55"
20615 			  "\xa2\xda\x07\xd1\xc2\xa9\xd1\xbb"
20616 			  "\x09\x4f\x77\x62\x88\x2d\xf2\x68"
20617 			  "\x54",
20618 		.alen	= 65,
20619 		.ptext	= "\xf7\x02\xbb\x11\x52\x24\xd8\x48"
20620 			  "\x93\xe6\x9b\xee\x81\xfc\xf7\x82"
20621 			  "\x79\xf0\xf3\xd9\x6c\x20\xa9\x1a"
20622 			  "\xdc\xbc\x47\xc0\xe4\xcb\x10\x99"
20623 			  "\x2f",
20624 		.plen	= 33,
20625 		.ctext	= "\x8f\x23\x47\xfb\xf2\xac\x23\x83"
20626 			  "\x77\x09\xac\x74\xef\xd2\x56\xae"
20627 			  "\x20\x7b\x7b\xca\x45\x8e\xc8\xc2"
20628 			  "\x50\xbd\xc7\x44\x1c\x54\x98\xd8"
20629 			  "\x1f\xd0\x9a\x79\xaa\xf9\xe1\xb3"
20630 			  "\xb4\x98\x5a\x9b\xe4\x4d\xbf\x4e"
20631 			  "\x39",
20632 		.clen	= 49,
20633 	}, {
20634 		.key	= "\x06\xcc\x4a\x79\x96\xc3\x82\xcf"
20635 			  "\xb3\x1c\xc7\x12\x7f\xc5\x28\x04",
20636 		.klen	= 16,
20637 		.iv	= "\x15\x95\xd8\xe1\xda\x62\x2c\x56"
20638 			  "\xd3\x53\xf4\x36\x7e\x8e\x59\x85",
20639 		.assoc	= "\x24\x5e\x67\x49\x1e\x01\xd6\xdd"
20640 			  "\xf3\x89\x20\x5b\x7c\x57\x89\x07",
20641 		.alen	= 16,
20642 		.ptext	= "\x33\x27\xf5\xb1\x62\xa0\x80\x63"
20643 			  "\x14\xc0\x4d\x7f\x7b\x20\xba\x89",
20644 		.plen	= 16,
20645 		.ctext	= "\x42\xc3\x58\xfb\x29\xe2\x4a\x56"
20646 			  "\xf1\xf5\xe1\x51\x55\x4b\x0a\x45"
20647 			  "\x46\xb5\x8d\xac\xb6\x34\xd8\x8b"
20648 			  "\xde\x20\x59\x77\xc1\x74\x90",
20649 		.clen	= 31,
20650 	}, {
20651 		.key	= "\x42\xf0\x84\x19\xa6\x3f\x2b\xea"
20652 			  "\x34\xf6\x79\xa3\x79\xe9\xeb\x0a",
20653 		.klen	= 16,
20654 		.iv	= "\x51\xb9\x12\x80\xea\xde\xd5\x71"
20655 			  "\x54\x2d\xa6\xc8\x78\xb2\x1b\x8c",
20656 		.assoc	= "\x61\x83\xa0\xe8\x2e\x7d\x7f\xf8"
20657 			  "\x74\x63\xd2\xec\x76\x7c\x4c\x0d",
20658 		.alen	= 16,
20659 		.ptext	= "\x70\x4c\x2f\x50\x72\x1c\x29\x7f"
20660 			  "\x95\x9a\xff\x10\x75\x45\x7d\x8f",
20661 		.plen	= 16,
20662 		.ctext	= "\xb2\xfb\xf6\x97\x69\x7a\xe9\xec"
20663 			  "\xe2\x94\xa1\x8b\xa0\x2b\x60\x72"
20664 			  "\x1d\x04\xdd\x6a\xef\x46\x8f\x68"
20665 			  "\xe9\xe0\x17\x45\x70\x12",
20666 		.clen	= 30,
20667 	}, {
20668 		.key	= "\x7f\x15\xbd\xb8\xb6\xba\xd3\x06"
20669 			  "\xb5\xd1\x2b\x35\x73\x0e\xad\x10",
20670 		.klen	= 16,
20671 		.iv	= "\x8e\xde\x4c\x20\xfa\x59\x7e\x8d"
20672 			  "\xd5\x07\x58\x59\x72\xd7\xde\x92",
20673 		.assoc	= "\x9d\xa7\xda\x88\x3e\xf8\x28\x14"
20674 			  "\xf5\x3e\x85\x7d\x70\xa0\x0f\x13",
20675 		.alen	= 16,
20676 		.ptext	= "\xac\x70\x69\xef\x82\x97\xd2\x9b"
20677 			  "\x15\x74\xb1\xa2\x6f\x69\x3f\x95",
20678 		.plen	= 16,
20679 		.ctext	= "\x47\xda\x54\x42\x51\x72\xc4\x8b"
20680 			  "\xf5\x57\x0f\x2f\x49\x0e\x11\x3b"
20681 			  "\x78\x93\xec\xfc\xf4\xff\xe1\x2d",
20682 		.clen	= 24,
20683 	},
20684 };
20685 
20686 /*
20687  * All key wrapping test vectors taken from
20688  * http://csrc.nist.gov/groups/STM/cavp/documents/mac/kwtestvectors.zip
20689  *
20690  * Note: as documented in keywrap.c, the ivout for encryption is the first
20691  * semiblock of the ciphertext from the test vector. For decryption, iv is
20692  * the first semiblock of the ciphertext.
20693  */
20694 static const struct cipher_testvec aes_kw_tv_template[] = {
20695 	{
20696 		.key	= "\x75\x75\xda\x3a\x93\x60\x7c\xc2"
20697 			  "\xbf\xd8\xce\xc7\xaa\xdf\xd9\xa6",
20698 		.klen	= 16,
20699 		.ptext	= "\x42\x13\x6d\x3c\x38\x4a\x3e\xea"
20700 			  "\xc9\x5a\x06\x6f\xd2\x8f\xed\x3f",
20701 		.ctext	= "\xf6\x85\x94\x81\x6f\x64\xca\xa3"
20702 			  "\xf5\x6f\xab\xea\x25\x48\xf5\xfb",
20703 		.len	= 16,
20704 		.iv_out	= "\x03\x1f\x6b\xd7\xe6\x1e\x64\x3d",
20705 		.generates_iv = true,
20706 	}, {
20707 		.key	= "\x80\xaa\x99\x73\x27\xa4\x80\x6b"
20708 			  "\x6a\x7a\x41\xa5\x2b\x86\xc3\x71"
20709 			  "\x03\x86\xf9\x32\x78\x6e\xf7\x96"
20710 			  "\x76\xfa\xfb\x90\xb8\x26\x3c\x5f",
20711 		.klen	= 32,
20712 		.ptext	= "\x0a\x25\x6b\xa7\x5c\xfa\x03\xaa"
20713 			  "\xa0\x2b\xa9\x42\x03\xf1\x5b\xaa",
20714 		.ctext	= "\xd3\x3d\x3d\x97\x7b\xf0\xa9\x15"
20715 			  "\x59\xf9\x9c\x8a\xcd\x29\x3d\x43",
20716 		.len	= 16,
20717 		.iv_out	= "\x42\x3c\x96\x0d\x8a\x2a\xc4\xc1",
20718 		.generates_iv = true,
20719 	},
20720 };
20721 
20722 /*
20723  * ANSI X9.31 Continuous Pseudo-Random Number Generator (AES mode)
20724  * test vectors, taken from Appendix B.2.9 and B.2.10:
20725  *     http://csrc.nist.gov/groups/STM/cavp/documents/rng/RNGVS.pdf
20726  * Only AES-128 is supported at this time.
20727  */
20728 static const struct cprng_testvec ansi_cprng_aes_tv_template[] = {
20729 	{
20730 		.key	= "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
20731 			  "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
20732 		.klen	= 16,
20733 		.dt	= "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
20734 			  "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xf9",
20735 		.dtlen	= 16,
20736 		.v	= "\x80\x00\x00\x00\x00\x00\x00\x00"
20737 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
20738 		.vlen	= 16,
20739 		.result	= "\x59\x53\x1e\xd1\x3b\xb0\xc0\x55"
20740 			  "\x84\x79\x66\x85\xc1\x2f\x76\x41",
20741 		.rlen	= 16,
20742 		.loops	= 1,
20743 	}, {
20744 		.key	= "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
20745 			  "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
20746 		.klen	= 16,
20747 		.dt	= "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
20748 			  "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfa",
20749 		.dtlen	= 16,
20750 		.v	= "\xc0\x00\x00\x00\x00\x00\x00\x00"
20751 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
20752 		.vlen	= 16,
20753 		.result	= "\x7c\x22\x2c\xf4\xca\x8f\xa2\x4c"
20754 			  "\x1c\x9c\xb6\x41\xa9\xf3\x22\x0d",
20755 		.rlen	= 16,
20756 		.loops	= 1,
20757 	}, {
20758 		.key	= "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
20759 			  "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
20760 		.klen	= 16,
20761 		.dt	= "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
20762 			  "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfb",
20763 		.dtlen	= 16,
20764 		.v	= "\xe0\x00\x00\x00\x00\x00\x00\x00"
20765 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
20766 		.vlen	= 16,
20767 		.result	= "\x8a\xaa\x00\x39\x66\x67\x5b\xe5"
20768 			  "\x29\x14\x28\x81\xa9\x4d\x4e\xc7",
20769 		.rlen	= 16,
20770 		.loops	= 1,
20771 	}, {
20772 		.key	= "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
20773 			  "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
20774 		.klen	= 16,
20775 		.dt	= "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
20776 			  "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfc",
20777 		.dtlen	= 16,
20778 		.v	= "\xf0\x00\x00\x00\x00\x00\x00\x00"
20779 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
20780 		.vlen	= 16,
20781 		.result	= "\x88\xdd\xa4\x56\x30\x24\x23\xe5"
20782 			  "\xf6\x9d\xa5\x7e\x7b\x95\xc7\x3a",
20783 		.rlen	= 16,
20784 		.loops	= 1,
20785 	}, {
20786 		.key	= "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
20787 			  "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
20788 		.klen	= 16,
20789 		.dt	= "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
20790 			  "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfd",
20791 		.dtlen	= 16,
20792 		.v	= "\xf8\x00\x00\x00\x00\x00\x00\x00"
20793 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
20794 		.vlen	= 16,
20795 		.result	= "\x05\x25\x92\x46\x61\x79\xd2\xcb"
20796 			  "\x78\xc4\x0b\x14\x0a\x5a\x9a\xc8",
20797 		.rlen	= 16,
20798 		.loops	= 1,
20799 	}, {	/* Monte Carlo Test */
20800 		.key	= "\x9f\x5b\x51\x20\x0b\xf3\x34\xb5"
20801 			  "\xd8\x2b\xe8\xc3\x72\x55\xc8\x48",
20802 		.klen	= 16,
20803 		.dt	= "\x63\x76\xbb\xe5\x29\x02\xba\x3b"
20804 			  "\x67\xc9\x25\xfa\x70\x1f\x11\xac",
20805 		.dtlen	= 16,
20806 		.v	= "\x57\x2c\x8e\x76\x87\x26\x47\x97"
20807 			  "\x7e\x74\xfb\xdd\xc4\x95\x01\xd1",
20808 		.vlen	= 16,
20809 		.result	= "\x48\xe9\xbd\x0d\x06\xee\x18\xfb"
20810 			  "\xe4\x57\x90\xd5\xc3\xfc\x9b\x73",
20811 		.rlen	= 16,
20812 		.loops	= 10000,
20813 	},
20814 };
20815 
20816 /*
20817  * SP800-90A DRBG Test vectors from
20818  * http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgtestvectors.zip
20819  *
20820  * Test vectors for DRBG with prediction resistance. All types of DRBGs
20821  * (Hash, HMAC, CTR) are tested with all permutations of use cases (w/ and
20822  * w/o personalization string, w/ and w/o additional input string).
20823  */
20824 static const struct drbg_testvec drbg_pr_sha256_tv_template[] = {
20825 	{
20826 		.entropy = (unsigned char *)
20827 			"\x72\x88\x4c\xcd\x6c\x85\x57\x70\xf7\x0b\x8b\x86"
20828 			"\xc1\xeb\xd2\x4e\x36\x14\xab\x18\xc4\x9c\xc9\xcf"
20829 			"\x1a\xe8\xf7\x7b\x02\x49\x73\xd7\xf1\x42\x7d\xc6"
20830 			"\x3f\x29\x2d\xec\xd3\x66\x51\x3f\x1d\x8d\x5b\x4e",
20831 		.entropylen = 48,
20832 		.entpra = (unsigned char *)
20833 			"\x38\x9c\x91\xfa\xc2\xa3\x46\x89\x56\x08\x3f\x62"
20834 			"\x73\xd5\x22\xa9\x29\x63\x3a\x1d\xe5\x5d\x5e\x4f"
20835 			"\x67\xb0\x67\x7a\x5e\x9e\x0c\x62",
20836 		.entprb = (unsigned char *)
20837 			"\xb2\x8f\x36\xb2\xf6\x8d\x39\x13\xfa\x6c\x66\xcf"
20838 			"\x62\x8a\x7e\x8c\x12\x33\x71\x9c\x69\xe4\xa5\xf0"
20839 			"\x8c\xee\xeb\x9c\xf5\x31\x98\x31",
20840 		.entprlen = 32,
20841 		.expected = (unsigned char *)
20842 			"\x52\x7b\xa3\xad\x71\x77\xa4\x49\x42\x04\x61\xc7"
20843 			"\xf0\xaf\xa5\xfd\xd3\xb3\x0d\x6a\x61\xba\x35\x49"
20844 			"\xbb\xaa\xaf\xe4\x25\x7d\xb5\x48\xaf\x5c\x18\x3d"
20845 			"\x33\x8d\x9d\x45\xdf\x98\xd5\x94\xa8\xda\x92\xfe"
20846 			"\xc4\x3c\x94\x2a\xcf\x7f\x7b\xf2\xeb\x28\xa9\xf1"
20847 			"\xe0\x86\x30\xa8\xfe\xf2\x48\x90\x91\x0c\x75\xb5"
20848 			"\x3c\x00\xf0\x4d\x09\x4f\x40\xa7\xa2\x8c\x52\xdf"
20849 			"\x52\xef\x17\xbf\x3d\xd1\xa2\x31\xb4\xb8\xdc\xe6"
20850 			"\x5b\x0d\x1f\x78\x36\xb4\xe6\x4b\xa7\x11\x25\xd5"
20851 			"\x94\xc6\x97\x36\xab\xf0\xe5\x31\x28\x6a\xbb\xce"
20852 			"\x30\x81\xa6\x8f\x27\x14\xf8\x1c",
20853 		.expectedlen = 128,
20854 		.addtla = NULL,
20855 		.addtlb = NULL,
20856 		.addtllen = 0,
20857 		.pers = NULL,
20858 		.perslen = 0,
20859 	}, {
20860 		.entropy = (unsigned char *)
20861 			"\x5d\xf2\x14\xbc\xf6\xb5\x4e\x0b\xf0\x0d\x6f\x2d"
20862 			"\xe2\x01\x66\x7b\xd0\xa4\x73\xa4\x21\xdd\xb0\xc0"
20863 			"\x51\x79\x09\xf4\xea\xa9\x08\xfa\xa6\x67\xe0\xe1"
20864 			"\xd1\x88\xa8\xad\xee\x69\x74\xb3\x55\x06\x9b\xf6",
20865 		.entropylen = 48,
20866 		.entpra = (unsigned char *)
20867 			"\xef\x48\x06\xa2\xc2\x45\xf1\x44\xfa\x34\x2c\xeb"
20868 			"\x8d\x78\x3c\x09\x8f\x34\x72\x20\xf2\xe7\xfd\x13"
20869 			"\x76\x0a\xf6\xdc\x3c\xf5\xc0\x15",
20870 		.entprb = (unsigned char *)
20871 			"\x4b\xbe\xe5\x24\xed\x6a\x2d\x0c\xdb\x73\x5e\x09"
20872 			"\xf9\xad\x67\x7c\x51\x47\x8b\x6b\x30\x2a\xc6\xde"
20873 			"\x76\xaa\x55\x04\x8b\x0a\x72\x95",
20874 		.entprlen = 32,
20875 		.expected = (unsigned char *)
20876 			"\x3b\x14\x71\x99\xa1\xda\xa0\x42\xe6\xc8\x85\x32"
20877 			"\x70\x20\x32\x53\x9a\xbe\xd1\x1e\x15\xef\xfb\x4c"
20878 			"\x25\x6e\x19\x3a\xf0\xb9\xcb\xde\xf0\x3b\xc6\x18"
20879 			"\x4d\x85\x5a\x9b\xf1\xe3\xc2\x23\x03\x93\x08\xdb"
20880 			"\xa7\x07\x4b\x33\x78\x40\x4d\xeb\x24\xf5\x6e\x81"
20881 			"\x4a\x1b\x6e\xa3\x94\x52\x43\xb0\xaf\x2e\x21\xf4"
20882 			"\x42\x46\x8e\x90\xed\x34\x21\x75\xea\xda\x67\xb6"
20883 			"\xe4\xf6\xff\xc6\x31\x6c\x9a\x5a\xdb\xb3\x97\x13"
20884 			"\x09\xd3\x20\x98\x33\x2d\x6d\xd7\xb5\x6a\xa8\xa9"
20885 			"\x9a\x5b\xd6\x87\x52\xa1\x89\x2b\x4b\x9c\x64\x60"
20886 			"\x50\x47\xa3\x63\x81\x16\xaf\x19",
20887 		.expectedlen = 128,
20888 		.addtla = (unsigned char *)
20889 			"\xbe\x13\xdb\x2a\xe9\xa8\xfe\x09\x97\xe1\xce\x5d"
20890 			"\xe8\xbb\xc0\x7c\x4f\xcb\x62\x19\x3f\x0f\xd2\xad"
20891 			"\xa9\xd0\x1d\x59\x02\xc4\xff\x70",
20892 		.addtlb = (unsigned char *)
20893 			"\x6f\x96\x13\xe2\xa7\xf5\x6c\xfe\xdf\x66\xe3\x31"
20894 			"\x63\x76\xbf\x20\x27\x06\x49\xf1\xf3\x01\x77\x41"
20895 			"\x9f\xeb\xe4\x38\xfe\x67\x00\xcd",
20896 		.addtllen = 32,
20897 		.pers = NULL,
20898 		.perslen = 0,
20899 	}, {
20900 		.entropy = (unsigned char *)
20901 			"\xc6\x1c\xaf\x83\xa2\x56\x38\xf9\xb0\xbc\xd9\x85"
20902 			"\xf5\x2e\xc4\x46\x9c\xe1\xb9\x40\x98\x70\x10\x72"
20903 			"\xd7\x7d\x15\x85\xa1\x83\x5a\x97\xdf\xc8\xa8\xe8"
20904 			"\x03\x4c\xcb\x70\x35\x8b\x90\x94\x46\x8a\x6e\xa1",
20905 		.entropylen = 48,
20906 		.entpra = (unsigned char *)
20907 			"\xc9\x05\xa4\xcf\x28\x80\x4b\x93\x0f\x8b\xc6\xf9"
20908 			"\x09\x41\x58\x74\xe9\xec\x28\xc7\x53\x0a\x73\x60"
20909 			"\xba\x0a\xde\x57\x5b\x4b\x9f\x29",
20910 		.entprb = (unsigned char *)
20911 			"\x4f\x31\xd2\xeb\xac\xfa\xa8\xe2\x01\x7d\xf3\xbd"
20912 			"\x42\xbd\x20\xa0\x30\x65\x74\xd5\x5d\xd2\xad\xa4"
20913 			"\xa9\xeb\x1f\x4d\xf6\xfd\xb8\x26",
20914 		.entprlen = 32,
20915 		.expected = (unsigned char *)
20916 			"\xf6\x13\x05\xcb\x83\x60\x16\x42\x49\x1d\xc6\x25"
20917 			"\x3b\x8c\x31\xa3\xbe\x8b\xbd\x1c\xe2\xec\x1d\xde"
20918 			"\xbb\xbf\xa1\xac\xa8\x9f\x50\xce\x69\xce\xef\xd5"
20919 			"\xd6\xf2\xef\x6a\xf7\x81\x38\xdf\xbc\xa7\x5a\xb9"
20920 			"\xb2\x42\x65\xab\xe4\x86\x8d\x2d\x9d\x59\x99\x2c"
20921 			"\x5a\x0d\x71\x55\x98\xa4\x45\xc2\x8d\xdb\x05\x5e"
20922 			"\x50\x21\xf7\xcd\xe8\x98\x43\xce\x57\x74\x63\x4c"
20923 			"\xf3\xb1\xa5\x14\x1e\x9e\x01\xeb\x54\xd9\x56\xae"
20924 			"\xbd\xb6\x6f\x1a\x47\x6b\x3b\x44\xe4\xa2\xe9\x3c"
20925 			"\x6c\x83\x12\x30\xb8\x78\x7f\x8e\x54\x82\xd4\xfe"
20926 			"\x90\x35\x0d\x4c\x4d\x85\xe7\x13",
20927 		.expectedlen = 128,
20928 		.addtla = NULL,
20929 		.addtlb = NULL,
20930 		.addtllen = 0,
20931 		.pers = (unsigned char *)
20932 			"\xa5\xbf\xac\x4f\x71\xa1\xbb\x67\x94\xc6\x50\xc7"
20933 			"\x2a\x45\x9e\x10\xa8\xed\xf7\x52\x4f\xfe\x21\x90"
20934 			"\xa4\x1b\xe1\xe2\x53\xcc\x61\x47",
20935 		.perslen = 32,
20936 	}, {
20937 		.entropy = (unsigned char *)
20938 			"\xb6\xc1\x8d\xdf\x99\x54\xbe\x95\x10\x48\xd9\xf6"
20939 			"\xd7\x48\xa8\x73\x2d\x74\xde\x1e\xde\x57\x7e\xf4"
20940 			"\x7b\x7b\x64\xef\x88\x7a\xa8\x10\x4b\xe1\xc1\x87"
20941 			"\xbb\x0b\xe1\x39\x39\x50\xaf\x68\x9c\xa2\xbf\x5e",
20942 		.entropylen = 48,
20943 		.entpra = (unsigned char *)
20944 			"\xdc\x81\x0a\x01\x58\xa7\x2e\xce\xee\x48\x8c\x7c"
20945 			"\x77\x9e\x3c\xf1\x17\x24\x7a\xbb\xab\x9f\xca\x12"
20946 			"\x19\xaf\x97\x2d\x5f\xf9\xff\xfc",
20947 		.entprb = (unsigned char *)
20948 			"\xaf\xfc\x4f\x98\x8b\x93\x95\xc1\xb5\x8b\x7f\x73"
20949 			"\x6d\xa6\xbe\x6d\x33\xeb\x2c\x82\xb1\xaf\xc1\xb6"
20950 			"\xb6\x05\xe2\x44\xaa\xfd\xe7\xdb",
20951 		.entprlen = 32,
20952 		.expected = (unsigned char *)
20953 			"\x51\x79\xde\x1c\x0f\x58\xf3\xf4\xc9\x57\x2e\x31"
20954 			"\xa7\x09\xa1\x53\x64\x63\xa2\xc5\x1d\x84\x88\x65"
20955 			"\x01\x1b\xc6\x16\x3c\x49\x5b\x42\x8e\x53\xf5\x18"
20956 			"\xad\x94\x12\x0d\x4f\x55\xcc\x45\x5c\x98\x0f\x42"
20957 			"\x28\x2f\x47\x11\xf9\xc4\x01\x97\x6b\xa0\x94\x50"
20958 			"\xa9\xd1\x5e\x06\x54\x3f\xdf\xbb\xc4\x98\xee\x8b"
20959 			"\xba\xa9\xfa\x49\xee\x1d\xdc\xfb\x50\xf6\x51\x9f"
20960 			"\x6c\x4a\x9a\x6f\x63\xa2\x7d\xad\xaf\x3a\x24\xa0"
20961 			"\xd9\x9f\x07\xeb\x15\xee\x26\xe0\xd5\x63\x39\xda"
20962 			"\x3c\x59\xd6\x33\x6c\x02\xe8\x05\x71\x46\x68\x44"
20963 			"\x63\x4a\x68\x72\xe9\xf5\x55\xfe",
20964 		.expectedlen = 128,
20965 		.addtla = (unsigned char *)
20966 			"\x15\x20\x2f\xf6\x98\x28\x63\xa2\xc4\x4e\xbb\x6c"
20967 			"\xb2\x25\x92\x61\x79\xc9\x22\xc4\x61\x54\x96\xff"
20968 			"\x4a\x85\xca\x80\xfe\x0d\x1c\xd0",
20969 		.addtlb = (unsigned char *)
20970 			"\xde\x29\x8e\x03\x42\x61\xa3\x28\x5e\xc8\x80\xc2"
20971 			"\x6d\xbf\xad\x13\xe1\x8d\x2a\xc7\xe8\xc7\x18\x89"
20972 			"\x42\x58\x9e\xd6\xcc\xad\x7b\x1e",
20973 		.addtllen = 32,
20974 		.pers = (unsigned char *)
20975 			"\x84\xc3\x73\x9e\xce\xb3\xbc\x89\xf7\x62\xb3\xe1"
20976 			"\xd7\x48\x45\x8a\xa9\xcc\xe9\xed\xd5\x81\x84\x52"
20977 			"\x82\x4c\xdc\x19\xb8\xf8\x92\x5c",
20978 		.perslen = 32,
20979 	},
20980 };
20981 
20982 static const struct drbg_testvec drbg_pr_hmac_sha256_tv_template[] = {
20983 	{
20984 		.entropy = (unsigned char *)
20985 			"\x99\x69\xe5\x4b\x47\x03\xff\x31\x78\x5b\x87\x9a"
20986 			"\x7e\x5c\x0e\xae\x0d\x3e\x30\x95\x59\xe9\xfe\x96"
20987 			"\xb0\x67\x6d\x49\xd5\x91\xea\x4d\x07\xd2\x0d\x46"
20988 			"\xd0\x64\x75\x7d\x30\x23\xca\xc2\x37\x61\x27\xab",
20989 		.entropylen = 48,
20990 		.entpra = (unsigned char *)
20991 			"\xc6\x0f\x29\x99\x10\x0f\x73\x8c\x10\xf7\x47\x92"
20992 			"\x67\x6a\x3f\xc4\xa2\x62\xd1\x37\x21\x79\x80\x46"
20993 			"\xe2\x9a\x29\x51\x81\x56\x9f\x54",
20994 		.entprb = (unsigned char *)
20995 			"\xc1\x1d\x45\x24\xc9\x07\x1b\xd3\x09\x60\x15\xfc"
20996 			"\xf7\xbc\x24\xa6\x07\xf2\x2f\xa0\x65\xc9\x37\x65"
20997 			"\x8a\x2a\x77\xa8\x69\x90\x89\xf4",
20998 		.entprlen = 32,
20999 		.expected = (unsigned char *)
21000 			"\xab\xc0\x15\x85\x60\x94\x80\x3a\x93\x8d\xff\xd2"
21001 			"\x0d\xa9\x48\x43\x87\x0e\xf9\x35\xb8\x2c\xfe\xc1"
21002 			"\x77\x06\xb8\xf5\x51\xb8\x38\x50\x44\x23\x5d\xd4"
21003 			"\x4b\x59\x9f\x94\xb3\x9b\xe7\x8d\xd4\x76\xe0\xcf"
21004 			"\x11\x30\x9c\x99\x5a\x73\x34\xe0\xa7\x8b\x37\xbc"
21005 			"\x95\x86\x23\x50\x86\xfa\x3b\x63\x7b\xa9\x1c\xf8"
21006 			"\xfb\x65\xef\xa2\x2a\x58\x9c\x13\x75\x31\xaa\x7b"
21007 			"\x2d\x4e\x26\x07\xaa\xc2\x72\x92\xb0\x1c\x69\x8e"
21008 			"\x6e\x01\xae\x67\x9e\xb8\x7c\x01\xa8\x9c\x74\x22"
21009 			"\xd4\x37\x2d\x6d\x75\x4a\xba\xbb\x4b\xf8\x96\xfc"
21010 			"\xb1\xcd\x09\xd6\x92\xd0\x28\x3f",
21011 		.expectedlen = 128,
21012 		.addtla = NULL,
21013 		.addtlb = NULL,
21014 		.addtllen = 0,
21015 		.pers = NULL,
21016 		.perslen = 0,
21017 	}, {
21018 		.entropy = (unsigned char *)
21019 			"\xb9\x1f\xe9\xef\xdd\x9b\x7d\x20\xb6\xec\xe0\x2f"
21020 			"\xdb\x76\x24\xce\x41\xc8\x3a\x4a\x12\x7f\x3e\x2f"
21021 			"\xae\x05\x99\xea\xb5\x06\x71\x0d\x0c\x4c\xb4\x05"
21022 			"\x26\xc6\xbd\xf5\x7f\x2a\x3d\xf2\xb5\x49\x7b\xda",
21023 		.entropylen = 48,
21024 		.entpra = (unsigned char *)
21025 			"\xef\x67\x50\x9c\xa7\x7d\xdf\xb7\x2d\x81\x01\xa4"
21026 			"\x62\x81\x6a\x69\x5b\xb3\x37\x45\xa7\x34\x8e\x26"
21027 			"\x46\xd9\x26\xa2\x19\xd4\x94\x43",
21028 		.entprb = (unsigned char *)
21029 			"\x97\x75\x53\x53\xba\xb4\xa6\xb2\x91\x60\x71\x79"
21030 			"\xd1\x6b\x4a\x24\x9a\x34\x66\xcc\x33\xab\x07\x98"
21031 			"\x51\x78\x72\xb2\x79\xfd\x2c\xff",
21032 		.entprlen = 32,
21033 		.expected = (unsigned char *)
21034 			"\x9c\xdc\x63\x8a\x19\x23\x22\x66\x0c\xc5\xb9\xd7"
21035 			"\xfb\x2a\xb0\x31\xe3\x8a\x36\xa8\x5a\xa8\x14\xda"
21036 			"\x1e\xa9\xcc\xfe\xb8\x26\x44\x83\x9f\xf6\xff\xaa"
21037 			"\xc8\x98\xb8\x30\x35\x3b\x3d\x36\xd2\x49\xd4\x40"
21038 			"\x62\x0a\x65\x10\x76\x55\xef\xc0\x95\x9c\xa7\xda"
21039 			"\x3f\xcf\xb7\x7b\xc6\xe1\x28\x52\xfc\x0c\xe2\x37"
21040 			"\x0d\x83\xa7\x51\x4b\x31\x47\x3c\xe1\x3c\xae\x70"
21041 			"\x01\xc8\xa3\xd3\xc2\xac\x77\x9c\xd1\x68\x77\x9b"
21042 			"\x58\x27\x3b\xa5\x0f\xc2\x7a\x8b\x04\x65\x62\xd5"
21043 			"\xe8\xd6\xfe\x2a\xaf\xd3\xd3\xfe\xbd\x18\xfb\xcd"
21044 			"\xcd\x66\xb5\x01\x69\x66\xa0\x3c",
21045 		.expectedlen = 128,
21046 		.addtla = (unsigned char *)
21047 			"\x17\xc1\x56\xcb\xcc\x50\xd6\x03\x7d\x45\x76\xa3"
21048 			"\x75\x76\xc1\x4a\x66\x1b\x2e\xdf\xb0\x2e\x7d\x56"
21049 			"\x6d\x99\x3b\xc6\x58\xda\x03\xf6",
21050 		.addtlb = (unsigned char *)
21051 			"\x7c\x7b\x4a\x4b\x32\x5e\x6f\x67\x34\xf5\x21\x4c"
21052 			"\xf9\x96\xf9\xbf\x1c\x8c\x81\xd3\x9b\x60\x6a\x44"
21053 			"\xc6\x03\xa2\xfb\x13\x20\x19\xb7",
21054 		.addtllen = 32,
21055 		.pers = NULL,
21056 		.perslen = 0,
21057 	}, {
21058 		.entropy = (unsigned char *)
21059 			"\x13\x54\x96\xfc\x1b\x7d\x28\xf3\x18\xc9\xa7\x89"
21060 			"\xb6\xb3\xc8\x72\xac\x00\xd4\x59\x36\x25\x05\xaf"
21061 			"\xa5\xdb\x96\xcb\x3c\x58\x46\x87\xa5\xaa\xbf\x20"
21062 			"\x3b\xfe\x23\x0e\xd1\xc7\x41\x0f\x3f\xc9\xb3\x67",
21063 		.entropylen = 48,
21064 		.entpra = (unsigned char *)
21065 			"\xe2\xbd\xb7\x48\x08\x06\xf3\xe1\x93\x3c\xac\x79"
21066 			"\xa7\x2b\x11\xda\xe3\x2e\xe1\x91\xa5\x02\x19\x57"
21067 			"\x20\x28\xad\xf2\x60\xd7\xcd\x45",
21068 		.entprb = (unsigned char *)
21069 			"\x8b\xd4\x69\xfc\xff\x59\x95\x95\xc6\x51\xde\x71"
21070 			"\x68\x5f\xfc\xf9\x4a\xab\xec\x5a\xcb\xbe\xd3\x66"
21071 			"\x1f\xfa\x74\xd3\xac\xa6\x74\x60",
21072 		.entprlen = 32,
21073 		.expected = (unsigned char *)
21074 			"\x1f\x9e\xaf\xe4\xd2\x46\xb7\x47\x41\x4c\x65\x99"
21075 			"\x01\xe9\x3b\xbb\x83\x0c\x0a\xb0\xc1\x3a\xe2\xb3"
21076 			"\x31\x4e\xeb\x93\x73\xee\x0b\x26\xc2\x63\xa5\x75"
21077 			"\x45\x99\xd4\x5c\x9f\xa1\xd4\x45\x87\x6b\x20\x61"
21078 			"\x40\xea\x78\xa5\x32\xdf\x9e\x66\x17\xaf\xb1\x88"
21079 			"\x9e\x2e\x23\xdd\xc1\xda\x13\x97\x88\xa5\xb6\x5e"
21080 			"\x90\x14\x4e\xef\x13\xab\x5c\xd9\x2c\x97\x9e\x7c"
21081 			"\xd7\xf8\xce\xea\x81\xf5\xcd\x71\x15\x49\x44\xce"
21082 			"\x83\xb6\x05\xfb\x7d\x30\xb5\x57\x2c\x31\x4f\xfc"
21083 			"\xfe\x80\xb6\xc0\x13\x0c\x5b\x9b\x2e\x8f\x3d\xfc"
21084 			"\xc2\xa3\x0c\x11\x1b\x80\x5f\xf3",
21085 		.expectedlen = 128,
21086 		.addtla = NULL,
21087 		.addtlb = NULL,
21088 		.addtllen = 0,
21089 		.pers = (unsigned char *)
21090 			"\x64\xb6\xfc\x60\xbc\x61\x76\x23\x6d\x3f\x4a\x0f"
21091 			"\xe1\xb4\xd5\x20\x9e\x70\xdd\x03\x53\x6d\xbf\xce"
21092 			"\xcd\x56\x80\xbc\xb8\x15\xc8\xaa",
21093 		.perslen = 32,
21094 	}, {
21095 		.entropy = (unsigned char *)
21096 			"\xc7\xcc\xbc\x67\x7e\x21\x66\x1e\x27\x2b\x63\xdd"
21097 			"\x3a\x78\xdc\xdf\x66\x6d\x3f\x24\xae\xcf\x37\x01"
21098 			"\xa9\x0d\x89\x8a\xa7\xdc\x81\x58\xae\xb2\x10\x15"
21099 			"\x7e\x18\x44\x6d\x13\xea\xdf\x37\x85\xfe\x81\xfb",
21100 		.entropylen = 48,
21101 		.entpra = (unsigned char *)
21102 			"\x7b\xa1\x91\x5b\x3c\x04\xc4\x1b\x1d\x19\x2f\x1a"
21103 			"\x18\x81\x60\x3c\x6c\x62\x91\xb7\xe9\xf5\xcb\x96"
21104 			"\xbb\x81\x6a\xcc\xb5\xae\x55\xb6",
21105 		.entprb = (unsigned char *)
21106 			"\x99\x2c\xc7\x78\x7e\x3b\x88\x12\xef\xbe\xd3\xd2"
21107 			"\x7d\x2a\xa5\x86\xda\x8d\x58\x73\x4a\x0a\xb2\x2e"
21108 			"\xbb\x4c\x7e\xe3\x9a\xb6\x81\xc1",
21109 		.entprlen = 32,
21110 		.expected = (unsigned char *)
21111 			"\x95\x6f\x95\xfc\x3b\xb7\xfe\x3e\xd0\x4e\x1a\x14"
21112 			"\x6c\x34\x7f\x7b\x1d\x0d\x63\x5e\x48\x9c\x69\xe6"
21113 			"\x46\x07\xd2\x87\xf3\x86\x52\x3d\x98\x27\x5e\xd7"
21114 			"\x54\xe7\x75\x50\x4f\xfb\x4d\xfd\xac\x2f\x4b\x77"
21115 			"\xcf\x9e\x8e\xcc\x16\xa2\x24\xcd\x53\xde\x3e\xc5"
21116 			"\x55\x5d\xd5\x26\x3f\x89\xdf\xca\x8b\x4e\x1e\xb6"
21117 			"\x88\x78\x63\x5c\xa2\x63\x98\x4e\x6f\x25\x59\xb1"
21118 			"\x5f\x2b\x23\xb0\x4b\xa5\x18\x5d\xc2\x15\x74\x40"
21119 			"\x59\x4c\xb4\x1e\xcf\x9a\x36\xfd\x43\xe2\x03\xb8"
21120 			"\x59\x91\x30\x89\x2a\xc8\x5a\x43\x23\x7c\x73\x72"
21121 			"\xda\x3f\xad\x2b\xba\x00\x6b\xd1",
21122 		.expectedlen = 128,
21123 		.addtla = (unsigned char *)
21124 			"\x18\xe8\x17\xff\xef\x39\xc7\x41\x5c\x73\x03\x03"
21125 			"\xf6\x3d\xe8\x5f\xc8\xab\xe4\xab\x0f\xad\xe8\xd6"
21126 			"\x86\x88\x55\x28\xc1\x69\xdd\x76",
21127 		.addtlb = (unsigned char *)
21128 			"\xac\x07\xfc\xbe\x87\x0e\xd3\xea\x1f\x7e\xb8\xe7"
21129 			"\x9d\xec\xe8\xe7\xbc\xf3\x18\x25\x77\x35\x4a\xaa"
21130 			"\x00\x99\x2a\xdd\x0a\x00\x50\x82",
21131 		.addtllen = 32,
21132 		.pers = (unsigned char *)
21133 			"\xbc\x55\xab\x3c\xf6\x52\xb0\x11\x3d\x7b\x90\xb8"
21134 			"\x24\xc9\x26\x4e\x5a\x1e\x77\x0d\x3d\x58\x4a\xda"
21135 			"\xd1\x81\xe9\xf8\xeb\x30\x8f\x6f",
21136 		.perslen = 32,
21137 	},
21138 };
21139 
21140 static const struct drbg_testvec drbg_pr_ctr_aes128_tv_template[] = {
21141 	{
21142 		.entropy = (unsigned char *)
21143 			"\xd1\x44\xc6\x61\x81\x6d\xca\x9d\x15\x28\x8a\x42"
21144 			"\x94\xd7\x28\x9c\x43\x77\x19\x29\x1a\x6d\xc3\xa2",
21145 		.entropylen = 24,
21146 		.entpra = (unsigned char *)
21147 			"\x96\xd8\x9e\x45\x32\xc9\xd2\x08\x7a\x6d\x97\x15"
21148 			"\xb4\xec\x80\xb1",
21149 		.entprb = (unsigned char *)
21150 			"\x8b\xb6\x72\xb5\x24\x0b\x98\x65\x95\x95\xe9\xc9"
21151 			"\x28\x07\xeb\xc2",
21152 		.entprlen = 16,
21153 		.expected = (unsigned char *)
21154 			"\x70\x19\xd0\x4c\x45\x78\xd6\x68\xa9\x9a\xaa\xfe"
21155 			"\xc1\xdf\x27\x9a\x1c\x0d\x0d\xf7\x24\x75\x46\xcc"
21156 			"\x77\x6b\xdf\x89\xc6\x94\xdc\x74\x50\x10\x70\x18"
21157 			"\x9b\xdc\x96\xb4\x89\x23\x40\x1a\xce\x09\x87\xce"
21158 			"\xd2\xf3\xd5\xe4\x51\x67\x74\x11\x5a\xcc\x8b\x3b"
21159 			"\x8a\xf1\x23\xa8",
21160 		.expectedlen = 64,
21161 		.addtla = NULL,
21162 		.addtlb = NULL,
21163 		.addtllen = 0,
21164 		.pers = NULL,
21165 		.perslen = 0,
21166 	}, {
21167 		.entropy = (unsigned char *)
21168 			"\x8e\x83\xe0\xeb\x37\xea\x3e\x53\x5e\x17\x6e\x77"
21169 			"\xbd\xb1\x53\x90\xfc\xdc\xc1\x3c\x9a\x88\x22\x94",
21170 		.entropylen = 24,
21171 		.entpra = (unsigned char *)
21172 			"\x6a\x85\xe7\x37\xc8\xf1\x04\x31\x98\x4f\xc8\x73"
21173 			"\x67\xd1\x08\xf8",
21174 		.entprb = (unsigned char *)
21175 			"\xd7\xa4\x68\xe2\x12\x74\xc3\xd9\xf1\xb7\x05\xbc"
21176 			"\xd4\xba\x04\x58",
21177 		.entprlen = 16,
21178 		.expected = (unsigned char *)
21179 			"\x78\xd6\xa6\x70\xff\xd1\x82\xf5\xa2\x88\x7f\x6d"
21180 			"\x3d\x8c\x39\xb1\xa8\xcb\x2c\x91\xab\x14\x7e\xbc"
21181 			"\x95\x45\x9f\x24\xb8\x20\xac\x21\x23\xdb\x72\xd7"
21182 			"\x12\x8d\x48\x95\xf3\x19\x0c\x43\xc6\x19\x45\xfc"
21183 			"\x8b\xac\x40\x29\x73\x00\x03\x45\x5e\x12\xff\x0c"
21184 			"\xc1\x02\x41\x82",
21185 		.expectedlen = 64,
21186 		.addtla = (unsigned char *)
21187 			"\xa2\xd9\x38\xcf\x8b\x29\x67\x5b\x65\x62\x6f\xe8"
21188 			"\xeb\xb3\x01\x76",
21189 		.addtlb = (unsigned char *)
21190 			"\x59\x63\x1e\x81\x8a\x14\xa8\xbb\xa1\xb8\x41\x25"
21191 			"\xd0\x7f\xcc\x43",
21192 		.addtllen = 16,
21193 		.pers = NULL,
21194 		.perslen = 0,
21195 	}, {
21196 		.entropy = (unsigned char *)
21197 			"\x04\xd9\x49\xa6\xdc\xe8\x6e\xbb\xf1\x08\x77\x2b"
21198 			"\x9e\x08\xca\x92\x65\x16\xda\x99\xa2\x59\xf3\xe8",
21199 		.entropylen = 24,
21200 		.entpra = (unsigned char *)
21201 			"\x38\x7e\x3f\x6b\x51\x70\x7b\x20\xec\x53\xd0\x66"
21202 			"\xc3\x0f\xe3\xb0",
21203 		.entprb = (unsigned char *)
21204 			"\xe0\x86\xa6\xaa\x5f\x72\x2f\xad\xf7\xef\x06\xb8"
21205 			"\xd6\x9c\x9d\xe8",
21206 		.entprlen = 16,
21207 		.expected = (unsigned char *)
21208 			"\xc9\x0a\xaf\x85\x89\x71\x44\x66\x4f\x25\x0b\x2b"
21209 			"\xde\xd8\xfa\xff\x52\x5a\x1b\x32\x5e\x41\x7a\x10"
21210 			"\x1f\xef\x1e\x62\x23\xe9\x20\x30\xc9\x0d\xad\x69"
21211 			"\xb4\x9c\x5b\xf4\x87\x42\xd5\xae\x5e\x5e\x43\xcc"
21212 			"\xd9\xfd\x0b\x93\x4a\xe3\xd4\x06\x37\x36\x0f\x3f"
21213 			"\x72\x82\x0c\xcf",
21214 		.expectedlen = 64,
21215 		.addtla = NULL,
21216 		.addtlb = NULL,
21217 		.addtllen = 0,
21218 		.pers = (unsigned char *)
21219 			"\xbf\xa4\x9a\x8f\x7b\xd8\xb1\x7a\x9d\xfa\x45\xed"
21220 			"\x21\x52\xb3\xad",
21221 		.perslen = 16,
21222 	}, {
21223 		.entropy = (unsigned char *)
21224 			"\x92\x89\x8f\x31\xfa\x1c\xff\x6d\x18\x2f\x26\x06"
21225 			"\x43\xdf\xf8\x18\xc2\xa4\xd9\x72\xc3\xb9\xb6\x97",
21226 		.entropylen = 24,
21227 		.entpra = (unsigned char *)
21228 			"\x20\x72\x8a\x06\xf8\x6f\x8d\xd4\x41\xe2\x72\xb7"
21229 			"\xc4\x2c\xe8\x10",
21230 		.entprb = (unsigned char *)
21231 			"\x3d\xb0\xf0\x94\xf3\x05\x50\x33\x17\x86\x3e\x22"
21232 			"\x08\xf7\xa5\x01",
21233 		.entprlen = 16,
21234 		.expected = (unsigned char *)
21235 			"\x5a\x35\x39\x87\x0f\x4d\x22\xa4\x09\x24\xee\x71"
21236 			"\xc9\x6f\xac\x72\x0a\xd6\xf0\x88\x82\xd0\x83\x28"
21237 			"\x73\xec\x3f\x93\xd8\xab\x45\x23\xf0\x7e\xac\x45"
21238 			"\x14\x5e\x93\x9f\xb1\xd6\x76\x43\x3d\xb6\xe8\x08"
21239 			"\x88\xf6\xda\x89\x08\x77\x42\xfe\x1a\xf4\x3f\xc4"
21240 			"\x23\xc5\x1f\x68",
21241 		.expectedlen = 64,
21242 		.addtla = (unsigned char *)
21243 			"\x1a\x40\xfa\xe3\xcc\x6c\x7c\xa0\xf8\xda\xba\x59"
21244 			"\x23\x6d\xad\x1d",
21245 		.addtlb = (unsigned char *)
21246 			"\x9f\x72\x76\x6c\xc7\x46\xe5\xed\x2e\x53\x20\x12"
21247 			"\xbc\x59\x31\x8c",
21248 		.addtllen = 16,
21249 		.pers = (unsigned char *)
21250 			"\xea\x65\xee\x60\x26\x4e\x7e\xb6\x0e\x82\x68\xc4"
21251 			"\x37\x3c\x5c\x0b",
21252 		.perslen = 16,
21253 	},
21254 };
21255 
21256 /*
21257  * SP800-90A DRBG Test vectors from
21258  * http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgtestvectors.zip
21259  *
21260  * Test vectors for DRBG without prediction resistance. All types of DRBGs
21261  * (Hash, HMAC, CTR) are tested with all permutations of use cases (w/ and
21262  * w/o personalization string, w/ and w/o additional input string).
21263  */
21264 static const struct drbg_testvec drbg_nopr_sha256_tv_template[] = {
21265 	{
21266 		.entropy = (unsigned char *)
21267 			"\xa6\x5a\xd0\xf3\x45\xdb\x4e\x0e\xff\xe8\x75\xc3"
21268 			"\xa2\xe7\x1f\x42\xc7\x12\x9d\x62\x0f\xf5\xc1\x19"
21269 			"\xa9\xef\x55\xf0\x51\x85\xe0\xfb\x85\x81\xf9\x31"
21270 			"\x75\x17\x27\x6e\x06\xe9\x60\x7d\xdb\xcb\xcc\x2e",
21271 		.entropylen = 48,
21272 		.expected = (unsigned char *)
21273 			"\xd3\xe1\x60\xc3\x5b\x99\xf3\x40\xb2\x62\x82\x64"
21274 			"\xd1\x75\x10\x60\xe0\x04\x5d\xa3\x83\xff\x57\xa5"
21275 			"\x7d\x73\xa6\x73\xd2\xb8\xd8\x0d\xaa\xf6\xa6\xc3"
21276 			"\x5a\x91\xbb\x45\x79\xd7\x3f\xd0\xc8\xfe\xd1\x11"
21277 			"\xb0\x39\x13\x06\x82\x8a\xdf\xed\x52\x8f\x01\x81"
21278 			"\x21\xb3\xfe\xbd\xc3\x43\xe7\x97\xb8\x7d\xbb\x63"
21279 			"\xdb\x13\x33\xde\xd9\xd1\xec\xe1\x77\xcf\xa6\xb7"
21280 			"\x1f\xe8\xab\x1d\xa4\x66\x24\xed\x64\x15\xe5\x1c"
21281 			"\xcd\xe2\xc7\xca\x86\xe2\x83\x99\x0e\xea\xeb\x91"
21282 			"\x12\x04\x15\x52\x8b\x22\x95\x91\x02\x81\xb0\x2d"
21283 			"\xd4\x31\xf4\xc9\xf7\x04\x27\xdf",
21284 		.expectedlen = 128,
21285 		.addtla = NULL,
21286 		.addtlb = NULL,
21287 		.addtllen = 0,
21288 		.pers = NULL,
21289 		.perslen = 0,
21290 	}, {
21291 		.entropy = (unsigned char *)
21292 			"\x73\xd3\xfb\xa3\x94\x5f\x2b\x5f\xb9\x8f\xf6\x9c"
21293 			"\x8a\x93\x17\xae\x19\xc3\x4c\xc3\xd6\xca\xa3\x2d"
21294 			"\x16\xfc\x42\xd2\x2d\xd5\x6f\x56\xcc\x1d\x30\xff"
21295 			"\x9e\x06\x3e\x09\xce\x58\xe6\x9a\x35\xb3\xa6\x56",
21296 		.entropylen = 48,
21297 		.expected = (unsigned char *)
21298 			"\x71\x7b\x93\x46\x1a\x40\xaa\x35\xa4\xaa\xc5\xe7"
21299 			"\x6d\x5b\x5b\x8a\xa0\xdf\x39\x7d\xae\x71\x58\x5b"
21300 			"\x3c\x7c\xb4\xf0\x89\xfa\x4a\x8c\xa9\x5c\x54\xc0"
21301 			"\x40\xdf\xbc\xce\x26\x81\x34\xf8\xba\x7d\x1c\xe8"
21302 			"\xad\x21\xe0\x74\xcf\x48\x84\x30\x1f\xa1\xd5\x4f"
21303 			"\x81\x42\x2f\xf4\xdb\x0b\x23\xf8\x73\x27\xb8\x1d"
21304 			"\x42\xf8\x44\x58\xd8\x5b\x29\x27\x0a\xf8\x69\x59"
21305 			"\xb5\x78\x44\xeb\x9e\xe0\x68\x6f\x42\x9a\xb0\x5b"
21306 			"\xe0\x4e\xcb\x6a\xaa\xe2\xd2\xd5\x33\x25\x3e\xe0"
21307 			"\x6c\xc7\x6a\x07\xa5\x03\x83\x9f\xe2\x8b\xd1\x1c"
21308 			"\x70\xa8\x07\x59\x97\xeb\xf6\xbe",
21309 		.expectedlen = 128,
21310 		.addtla = (unsigned char *)
21311 			"\xf4\xd5\x98\x3d\xa8\xfc\xfa\x37\xb7\x54\x67\x73"
21312 			"\xc7\xc3\xdd\x47\x34\x71\x02\x5d\xc1\xa0\xd3\x10"
21313 			"\xc1\x8b\xbd\xf5\x66\x34\x6f\xdd",
21314 		.addtlb = (unsigned char *)
21315 			"\xf7\x9e\x6a\x56\x0e\x73\xe9\xd9\x7a\xd1\x69\xe0"
21316 			"\x6f\x8c\x55\x1c\x44\xd1\xce\x6f\x28\xcc\xa4\x4d"
21317 			"\xa8\xc0\x85\xd1\x5a\x0c\x59\x40",
21318 		.addtllen = 32,
21319 		.pers = NULL,
21320 		.perslen = 0,
21321 	}, {
21322 		.entropy = (unsigned char *)
21323 			"\x2a\x85\xa9\x8b\xd0\xda\x83\xd6\xad\xab\x9f\xbb"
21324 			"\x54\x31\x15\x95\x1c\x4d\x49\x9f\x6a\x15\xf6\xe4"
21325 			"\x15\x50\x88\x06\x29\x0d\xed\x8d\xb9\x6f\x96\xe1"
21326 			"\x83\x9f\xf7\x88\xda\x84\xbf\x44\x28\xd9\x1d\xaa",
21327 		.entropylen = 48,
21328 		.expected = (unsigned char *)
21329 			"\x2d\x55\xde\xc9\xed\x05\x47\x07\x3d\x04\xfc\x28"
21330 			"\x0f\x92\xf0\x4d\xd8\x00\x32\x47\x0a\x1b\x1c\x4b"
21331 			"\xef\xd9\x97\xa1\x17\x67\xda\x26\x6c\xfe\x76\x46"
21332 			"\x6f\xbc\x6d\x82\x4e\x83\x8a\x98\x66\x6c\x01\xb6"
21333 			"\xe6\x64\xe0\x08\x10\x6f\xd3\x5d\x90\xe7\x0d\x72"
21334 			"\xa6\xa7\xe3\xbb\x98\x11\x12\x56\x23\xc2\x6d\xd1"
21335 			"\xc8\xa8\x7a\x39\xf3\x34\xe3\xb8\xf8\x66\x00\x77"
21336 			"\x7d\xcf\x3c\x3e\xfa\xc9\x0f\xaf\xe0\x24\xfa\xe9"
21337 			"\x84\xf9\x6a\x01\xf6\x35\xdb\x5c\xab\x2a\xef\x4e"
21338 			"\xac\xab\x55\xb8\x9b\xef\x98\x68\xaf\x51\xd8\x16"
21339 			"\xa5\x5e\xae\xf9\x1e\xd2\xdb\xe6",
21340 		.expectedlen = 128,
21341 		.addtla = NULL,
21342 		.addtlb = NULL,
21343 		.addtllen = 0,
21344 		.pers = (unsigned char *)
21345 			"\xa8\x80\xec\x98\x30\x98\x15\xd2\xc6\xc4\x68\xf1"
21346 			"\x3a\x1c\xbf\xce\x6a\x40\x14\xeb\x36\x99\x53\xda"
21347 			"\x57\x6b\xce\xa4\x1c\x66\x3d\xbc",
21348 		.perslen = 32,
21349 	}, {
21350 		.entropy = (unsigned char *)
21351 			"\x69\xed\x82\xa9\xc5\x7b\xbf\xe5\x1d\x2f\xcb\x7a"
21352 			"\xd3\x50\x7d\x96\xb4\xb9\x2b\x50\x77\x51\x27\x74"
21353 			"\x33\x74\xba\xf1\x30\xdf\x8e\xdf\x87\x1d\x87\xbc"
21354 			"\x96\xb2\xc3\xa7\xed\x60\x5e\x61\x4e\x51\x29\x1a",
21355 		.entropylen = 48,
21356 		.expected = (unsigned char *)
21357 			"\xa5\x71\x24\x31\x11\xfe\x13\xe1\xa8\x24\x12\xfb"
21358 			"\x37\xa1\x27\xa5\xab\x77\xa1\x9f\xae\x8f\xaf\x13"
21359 			"\x93\xf7\x53\x85\x91\xb6\x1b\xab\xd4\x6b\xea\xb6"
21360 			"\xef\xda\x4c\x90\x6e\xef\x5f\xde\xe1\xc7\x10\x36"
21361 			"\xd5\x67\xbd\x14\xb6\x89\x21\x0c\xc9\x92\x65\x64"
21362 			"\xd0\xf3\x23\xe0\x7f\xd1\xe8\x75\xc2\x85\x06\xea"
21363 			"\xca\xc0\xcb\x79\x2d\x29\x82\xfc\xaa\x9a\xc6\x95"
21364 			"\x7e\xdc\x88\x65\xba\xec\x0e\x16\x87\xec\xa3\x9e"
21365 			"\xd8\x8c\x80\xab\x3a\x64\xe0\xcb\x0e\x45\x98\xdd"
21366 			"\x7c\x6c\x6c\x26\x11\x13\xc8\xce\xa9\x47\xa6\x06"
21367 			"\x57\xa2\x66\xbb\x2d\x7f\xf3\xc1",
21368 		.expectedlen = 128,
21369 		.addtla = (unsigned char *)
21370 			"\x74\xd3\x6d\xda\xe8\xd6\x86\x5f\x63\x01\xfd\xf2"
21371 			"\x7d\x06\x29\x6d\x94\xd1\x66\xf0\xd2\x72\x67\x4e"
21372 			"\x77\xc5\x3d\x9e\x03\xe3\xa5\x78",
21373 		.addtlb = (unsigned char *)
21374 			"\xf6\xb6\x3d\xf0\x7c\x26\x04\xc5\x8b\xcd\x3e\x6a"
21375 			"\x9f\x9c\x3a\x2e\xdb\x47\x87\xe5\x8e\x00\x5e\x2b"
21376 			"\x74\x7f\xa6\xf6\x80\xcd\x9b\x21",
21377 		.addtllen = 32,
21378 		.pers = (unsigned char *)
21379 			"\x74\xa6\xe0\x08\xf9\x27\xee\x1d\x6e\x3c\x28\x20"
21380 			"\x87\xdd\xd7\x54\x31\x47\x78\x4b\xe5\x6d\xa3\x73"
21381 			"\xa9\x65\xb1\x10\xc1\xdc\x77\x7c",
21382 		.perslen = 32,
21383 	},
21384 };
21385 
21386 static const struct drbg_testvec drbg_nopr_hmac_sha256_tv_template[] = {
21387 	{
21388 		.entropy = (unsigned char *)
21389 			"\xca\x85\x19\x11\x34\x93\x84\xbf\xfe\x89\xde\x1c"
21390 			"\xbd\xc4\x6e\x68\x31\xe4\x4d\x34\xa4\xfb\x93\x5e"
21391 			"\xe2\x85\xdd\x14\xb7\x1a\x74\x88\x65\x9b\xa9\x6c"
21392 			"\x60\x1d\xc6\x9f\xc9\x02\x94\x08\x05\xec\x0c\xa8",
21393 		.entropylen = 48,
21394 		.expected = (unsigned char *)
21395 			"\xe5\x28\xe9\xab\xf2\xde\xce\x54\xd4\x7c\x7e\x75"
21396 			"\xe5\xfe\x30\x21\x49\xf8\x17\xea\x9f\xb4\xbe\xe6"
21397 			"\xf4\x19\x96\x97\xd0\x4d\x5b\x89\xd5\x4f\xbb\x97"
21398 			"\x8a\x15\xb5\xc4\x43\xc9\xec\x21\x03\x6d\x24\x60"
21399 			"\xb6\xf7\x3e\xba\xd0\xdc\x2a\xba\x6e\x62\x4a\xbf"
21400 			"\x07\x74\x5b\xc1\x07\x69\x4b\xb7\x54\x7b\xb0\x99"
21401 			"\x5f\x70\xde\x25\xd6\xb2\x9e\x2d\x30\x11\xbb\x19"
21402 			"\xd2\x76\x76\xc0\x71\x62\xc8\xb5\xcc\xde\x06\x68"
21403 			"\x96\x1d\xf8\x68\x03\x48\x2c\xb3\x7e\xd6\xd5\xc0"
21404 			"\xbb\x8d\x50\xcf\x1f\x50\xd4\x76\xaa\x04\x58\xbd"
21405 			"\xab\xa8\x06\xf4\x8b\xe9\xdc\xb8",
21406 		.expectedlen = 128,
21407 		.addtla = NULL,
21408 		.addtlb = NULL,
21409 		.addtllen = 0,
21410 		.pers = NULL,
21411 		.perslen = 0,
21412 	}, {
21413 		.entropy = (unsigned char *)
21414 			"\xf9\x7a\x3c\xfd\x91\xfa\xa0\x46\xb9\xe6\x1b\x94"
21415 			"\x93\xd4\x36\xc4\x93\x1f\x60\x4b\x22\xf1\x08\x15"
21416 			"\x21\xb3\x41\x91\x51\xe8\xff\x06\x11\xf3\xa7\xd4"
21417 			"\x35\x95\x35\x7d\x58\x12\x0b\xd1\xe2\xdd\x8a\xed",
21418 		.entropylen = 48,
21419 		.expected = (unsigned char *)
21420 			"\xc6\x87\x1c\xff\x08\x24\xfe\x55\xea\x76\x89\xa5"
21421 			"\x22\x29\x88\x67\x30\x45\x0e\x5d\x36\x2d\xa5\xbf"
21422 			"\x59\x0d\xcf\x9a\xcd\x67\xfe\xd4\xcb\x32\x10\x7d"
21423 			"\xf5\xd0\x39\x69\xa6\x6b\x1f\x64\x94\xfd\xf5\xd6"
21424 			"\x3d\x5b\x4d\x0d\x34\xea\x73\x99\xa0\x7d\x01\x16"
21425 			"\x12\x6d\x0d\x51\x8c\x7c\x55\xba\x46\xe1\x2f\x62"
21426 			"\xef\xc8\xfe\x28\xa5\x1c\x9d\x42\x8e\x6d\x37\x1d"
21427 			"\x73\x97\xab\x31\x9f\xc7\x3d\xed\x47\x22\xe5\xb4"
21428 			"\xf3\x00\x04\x03\x2a\x61\x28\xdf\x5e\x74\x97\xec"
21429 			"\xf8\x2c\xa7\xb0\xa5\x0e\x86\x7e\xf6\x72\x8a\x4f"
21430 			"\x50\x9a\x8c\x85\x90\x87\x03\x9c",
21431 		.expectedlen = 128,
21432 		.addtla = (unsigned char *)
21433 			"\x51\x72\x89\xaf\xe4\x44\xa0\xfe\x5e\xd1\xa4\x1d"
21434 			"\xbb\xb5\xeb\x17\x15\x00\x79\xbd\xd3\x1e\x29\xcf"
21435 			"\x2f\xf3\x00\x34\xd8\x26\x8e\x3b",
21436 		.addtlb = (unsigned char *)
21437 			"\x88\x02\x8d\x29\xef\x80\xb4\xe6\xf0\xfe\x12\xf9"
21438 			"\x1d\x74\x49\xfe\x75\x06\x26\x82\xe8\x9c\x57\x14"
21439 			"\x40\xc0\xc9\xb5\x2c\x42\xa6\xe0",
21440 		.addtllen = 32,
21441 		.pers = NULL,
21442 		.perslen = 0,
21443 	}, {
21444 		.entropy = (unsigned char *)
21445 			"\x8d\xf0\x13\xb4\xd1\x03\x52\x30\x73\x91\x7d\xdf"
21446 			"\x6a\x86\x97\x93\x05\x9e\x99\x43\xfc\x86\x54\x54"
21447 			"\x9e\x7a\xb2\x2f\x7c\x29\xf1\x22\xda\x26\x25\xaf"
21448 			"\x2d\xdd\x4a\xbc\xce\x3c\xf4\xfa\x46\x59\xd8\x4e",
21449 		.entropylen = 48,
21450 		.expected = (unsigned char *)
21451 			"\xb9\x1c\xba\x4c\xc8\x4f\xa2\x5d\xf8\x61\x0b\x81"
21452 			"\xb6\x41\x40\x27\x68\xa2\x09\x72\x34\x93\x2e\x37"
21453 			"\xd5\x90\xb1\x15\x4c\xbd\x23\xf9\x74\x52\xe3\x10"
21454 			"\xe2\x91\xc4\x51\x46\x14\x7f\x0d\xa2\xd8\x17\x61"
21455 			"\xfe\x90\xfb\xa6\x4f\x94\x41\x9c\x0f\x66\x2b\x28"
21456 			"\xc1\xed\x94\xda\x48\x7b\xb7\xe7\x3e\xec\x79\x8f"
21457 			"\xbc\xf9\x81\xb7\x91\xd1\xbe\x4f\x17\x7a\x89\x07"
21458 			"\xaa\x3c\x40\x16\x43\xa5\xb6\x2b\x87\xb8\x9d\x66"
21459 			"\xb3\xa6\x0e\x40\xd4\xa8\xe4\xe9\xd8\x2a\xf6\xd2"
21460 			"\x70\x0e\x6f\x53\x5c\xdb\x51\xf7\x5c\x32\x17\x29"
21461 			"\x10\x37\x41\x03\x0c\xcc\x3a\x56",
21462 		.expectedlen = 128,
21463 		.addtla = NULL,
21464 		.addtlb = NULL,
21465 		.addtllen = 0,
21466 		.pers = (unsigned char *)
21467 			"\xb5\x71\xe6\x6d\x7c\x33\x8b\xc0\x7b\x76\xad\x37"
21468 			"\x57\xbb\x2f\x94\x52\xbf\x7e\x07\x43\x7a\xe8\x58"
21469 			"\x1c\xe7\xbc\x7c\x3a\xc6\x51\xa9",
21470 		.perslen = 32,
21471 	}, {
21472 		.entropy = (unsigned char *)
21473 			"\xc2\xa5\x66\xa9\xa1\x81\x7b\x15\xc5\xc3\xb7\x78"
21474 			"\x17\x7a\xc8\x7c\x24\xe7\x97\xbe\x0a\x84\x5f\x11"
21475 			"\xc2\xfe\x39\x9d\xd3\x77\x32\xf2\xcb\x18\x94\xeb"
21476 			"\x2b\x97\xb3\xc5\x6e\x62\x83\x29\x51\x6f\x86\xec",
21477 		.entropylen = 48,
21478 		.expected = (unsigned char *)
21479 			"\xb3\xa3\x69\x8d\x77\x76\x99\xa0\xdd\x9f\xa3\xf0"
21480 			"\xa9\xfa\x57\x83\x2d\x3c\xef\xac\x5d\xf2\x44\x37"
21481 			"\xc6\xd7\x3a\x0f\xe4\x10\x40\xf1\x72\x90\x38\xae"
21482 			"\xf1\xe9\x26\x35\x2e\xa5\x9d\xe1\x20\xbf\xb7\xb0"
21483 			"\x73\x18\x3a\x34\x10\x6e\xfe\xd6\x27\x8f\xf8\xad"
21484 			"\x84\x4b\xa0\x44\x81\x15\xdf\xdd\xf3\x31\x9a\x82"
21485 			"\xde\x6b\xb1\x1d\x80\xbd\x87\x1a\x9a\xcd\x35\xc7"
21486 			"\x36\x45\xe1\x27\x0f\xb9\xfe\x4f\xa8\x8e\xc0\xe4"
21487 			"\x65\x40\x9e\xa0\xcb\xa8\x09\xfe\x2f\x45\xe0\x49"
21488 			"\x43\xa2\xe3\x96\xbb\xb7\xdd\x2f\x4e\x07\x95\x30"
21489 			"\x35\x24\xcc\x9c\xc5\xea\x54\xa1",
21490 		.expectedlen = 128,
21491 		.addtla = (unsigned char *)
21492 			"\x41\x3d\xd8\x3f\xe5\x68\x35\xab\xd4\x78\xcb\x96"
21493 			"\x93\xd6\x76\x35\x90\x1c\x40\x23\x9a\x26\x64\x62"
21494 			"\xd3\x13\x3b\x83\xe4\x9c\x82\x0b",
21495 		.addtlb = (unsigned char *)
21496 			"\xd5\xc4\xa7\x1f\x9d\x6d\x95\xa1\xbe\xdf\x0b\xd2"
21497 			"\x24\x7c\x27\x7d\x1f\x84\xa4\xe5\x7a\x4a\x88\x25"
21498 			"\xb8\x2a\x2d\x09\x7d\xe6\x3e\xf1",
21499 		.addtllen = 32,
21500 		.pers = (unsigned char *)
21501 			"\x13\xce\x4d\x8d\xd2\xdb\x97\x96\xf9\x41\x56\xc8"
21502 			"\xe8\xf0\x76\x9b\x0a\xa1\xc8\x2c\x13\x23\xb6\x15"
21503 			"\x36\x60\x3b\xca\x37\xc9\xee\x29",
21504 		.perslen = 32,
21505 	},
21506 };
21507 
21508 static const struct drbg_testvec drbg_nopr_ctr_aes192_tv_template[] = {
21509 	{
21510 		.entropy = (unsigned char *)
21511 			"\xc3\x5c\x2f\xa2\xa8\x9d\x52\xa1\x1f\xa3\x2a\xa9"
21512 			"\x6c\x95\xb8\xf1\xc9\xa8\xf9\xcb\x24\x5a\x8b\x40"
21513 			"\xf3\xa6\xe5\xa7\xfb\xd9\xd3\xc6\x8e\x27\x7b\xa9"
21514 			"\xac\x9b\xbb\x00",
21515 		.entropylen = 40,
21516 		.expected = (unsigned char *)
21517 			"\x8c\x2e\x72\xab\xfd\x9b\xb8\x28\x4d\xb7\x9e\x17"
21518 			"\xa4\x3a\x31\x46\xcd\x76\x94\xe3\x52\x49\xfc\x33"
21519 			"\x83\x91\x4a\x71\x17\xf4\x13\x68\xe6\xd4\xf1\x48"
21520 			"\xff\x49\xbf\x29\x07\x6b\x50\x15\xc5\x9f\x45\x79"
21521 			"\x45\x66\x2e\x3d\x35\x03\x84\x3f\x4a\xa5\xa3\xdf"
21522 			"\x9a\x9d\xf1\x0d",
21523 		.expectedlen = 64,
21524 		.addtla = NULL,
21525 		.addtlb = NULL,
21526 		.addtllen = 0,
21527 		.pers = NULL,
21528 		.perslen = 0,
21529 	},
21530 };
21531 
21532 static const struct drbg_testvec drbg_nopr_ctr_aes256_tv_template[] = {
21533 	{
21534 		.entropy = (unsigned char *)
21535 			"\x36\x40\x19\x40\xfa\x8b\x1f\xba\x91\xa1\x66\x1f"
21536 			"\x21\x1d\x78\xa0\xb9\x38\x9a\x74\xe5\xbc\xcf\xec"
21537 			"\xe8\xd7\x66\xaf\x1a\x6d\x3b\x14\x49\x6f\x25\xb0"
21538 			"\xf1\x30\x1b\x4f\x50\x1b\xe3\x03\x80\xa1\x37\xeb",
21539 		.entropylen = 48,
21540 		.expected = (unsigned char *)
21541 			"\x58\x62\xeb\x38\xbd\x55\x8d\xd9\x78\xa6\x96\xe6"
21542 			"\xdf\x16\x47\x82\xdd\xd8\x87\xe7\xe9\xa6\xc9\xf3"
21543 			"\xf1\xfb\xaf\xb7\x89\x41\xb5\x35\xa6\x49\x12\xdf"
21544 			"\xd2\x24\xc6\xdc\x74\x54\xe5\x25\x0b\x3d\x97\x16"
21545 			"\x5e\x16\x26\x0c\x2f\xaf\x1c\xc7\x73\x5c\xb7\x5f"
21546 			"\xb4\xf0\x7e\x1d",
21547 		.expectedlen = 64,
21548 		.addtla = NULL,
21549 		.addtlb = NULL,
21550 		.addtllen = 0,
21551 		.pers = NULL,
21552 		.perslen = 0,
21553 	},
21554 };
21555 
21556 static const struct drbg_testvec drbg_nopr_ctr_aes128_tv_template[] = {
21557 	{
21558 		.entropy = (unsigned char *)
21559 			"\x87\xe1\xc5\x32\x99\x7f\x57\xa3\x5c\x28\x6d\xe8"
21560 			"\x64\xbf\xf2\x64\xa3\x9e\x98\xdb\x6c\x10\x78\x7f",
21561 		.entropylen = 24,
21562 		.expected = (unsigned char *)
21563 			"\x2c\x14\x7e\x24\x11\x9a\xd8\xd4\xb2\xed\x61\xc1"
21564 			"\x53\xd0\x50\xc9\x24\xff\x59\x75\x15\xf1\x17\x3a"
21565 			"\x3d\xf4\x4b\x2c\x84\x28\xef\x89\x0e\xb9\xde\xf3"
21566 			"\xe4\x78\x04\xb2\xfd\x9b\x35\x7f\xe1\x3f\x8a\x3e"
21567 			"\x10\xc8\x67\x0a\xf9\xdf\x2d\x6c\x96\xfb\xb2\xb8"
21568 			"\xcb\x2d\xd6\xb0",
21569 		.expectedlen = 64,
21570 		.addtla = NULL,
21571 		.addtlb = NULL,
21572 		.addtllen = 0,
21573 		.pers = NULL,
21574 		.perslen = 0,
21575 	}, {
21576 		.entropy = (unsigned char *)
21577 			"\x71\xbd\xce\x35\x42\x7d\x20\xbf\x58\xcf\x17\x74"
21578 			"\xce\x72\xd8\x33\x34\x50\x2d\x8f\x5b\x14\xc4\xdd",
21579 		.entropylen = 24,
21580 		.expected = (unsigned char *)
21581 			"\x97\x33\xe8\x20\x12\xe2\x7b\xa1\x46\x8f\xf2\x34"
21582 			"\xb3\xc9\xb6\x6b\x20\xb2\x4f\xee\x27\xd8\x0b\x21"
21583 			"\x8c\xff\x63\x73\x69\x29\xfb\xf3\x85\xcd\x88\x8e"
21584 			"\x43\x2c\x71\x8b\xa2\x55\xd2\x0f\x1d\x7f\xe3\xe1"
21585 			"\x2a\xa3\xe9\x2c\x25\x89\xc7\x14\x52\x99\x56\xcc"
21586 			"\xc3\xdf\xb3\x81",
21587 		.expectedlen = 64,
21588 		.addtla = (unsigned char *)
21589 			"\x66\xef\x42\xd6\x9a\x8c\x3d\x6d\x4a\x9e\x95\xa6"
21590 			"\x91\x4d\x81\x56",
21591 		.addtlb = (unsigned char *)
21592 			"\xe3\x18\x83\xd9\x4b\x5e\xc4\xcc\xaa\x61\x2f\xbb"
21593 			"\x4a\x55\xd1\xc6",
21594 		.addtllen = 16,
21595 		.pers = NULL,
21596 		.perslen = 0,
21597 	}, {
21598 		.entropy = (unsigned char *)
21599 			"\xca\x4b\x1e\xfa\x75\xbd\x69\x36\x38\x73\xb8\xf9"
21600 			"\xdb\x4d\x35\x0e\x47\xbf\x6c\x37\x72\xfd\xf7\xa9",
21601 		.entropylen = 24,
21602 		.expected = (unsigned char *)
21603 			"\x59\xc3\x19\x79\x1b\xb1\xf3\x0e\xe9\x34\xae\x6e"
21604 			"\x8b\x1f\xad\x1f\x74\xca\x25\x45\x68\xb8\x7f\x75"
21605 			"\x12\xf8\xf2\xab\x4c\x23\x01\x03\x05\xe1\x70\xee"
21606 			"\x75\xd8\xcb\xeb\x23\x4c\x7a\x23\x6e\x12\x27\xdb"
21607 			"\x6f\x7a\xac\x3c\x44\xb7\x87\x4b\x65\x56\x74\x45"
21608 			"\x34\x30\x0c\x3d",
21609 		.expectedlen = 64,
21610 		.addtla = NULL,
21611 		.addtlb = NULL,
21612 		.addtllen = 0,
21613 		.pers = (unsigned char *)
21614 			"\xeb\xaa\x60\x2c\x4d\xbe\x33\xff\x1b\xef\xbf\x0a"
21615 			"\x0b\xc6\x97\x54",
21616 		.perslen = 16,
21617 	}, {
21618 		.entropy = (unsigned char *)
21619 			"\xc0\x70\x1f\x92\x50\x75\x8f\xcd\xf2\xbe\x73\x98"
21620 			"\x80\xdb\x66\xeb\x14\x68\xb4\xa5\x87\x9c\x2d\xa6",
21621 		.entropylen = 24,
21622 		.expected = (unsigned char *)
21623 			"\x97\xc0\xc0\xe5\xa0\xcc\xf2\x4f\x33\x63\x48\x8a"
21624 			"\xdb\x13\x0a\x35\x89\xbf\x80\x65\x62\xee\x13\x95"
21625 			"\x7c\x33\xd3\x7d\xf4\x07\x77\x7a\x2b\x65\x0b\x5f"
21626 			"\x45\x5c\x13\xf1\x90\x77\x7f\xc5\x04\x3f\xcc\x1a"
21627 			"\x38\xf8\xcd\x1b\xbb\xd5\x57\xd1\x4a\x4c\x2e\x8a"
21628 			"\x2b\x49\x1e\x5c",
21629 		.expectedlen = 64,
21630 		.addtla = (unsigned char *)
21631 			"\xf9\x01\xf8\x16\x7a\x1d\xff\xde\x8e\x3c\x83\xe2"
21632 			"\x44\x85\xe7\xfe",
21633 		.addtlb = (unsigned char *)
21634 			"\x17\x1c\x09\x38\xc2\x38\x9f\x97\x87\x60\x55\xb4"
21635 			"\x82\x16\x62\x7f",
21636 		.addtllen = 16,
21637 		.pers = (unsigned char *)
21638 			"\x80\x08\xae\xe8\xe9\x69\x40\xc5\x08\x73\xc7\x9f"
21639 			"\x8e\xcf\xe0\x02",
21640 		.perslen = 16,
21641 	},
21642 };
21643 
21644 /* Cast5 test vectors from RFC 2144 */
21645 static const struct cipher_testvec cast5_tv_template[] = {
21646 	{
21647 		.key	= "\x01\x23\x45\x67\x12\x34\x56\x78"
21648 			  "\x23\x45\x67\x89\x34\x56\x78\x9a",
21649 		.klen	= 16,
21650 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
21651 		.ctext	= "\x23\x8b\x4f\xe5\x84\x7e\x44\xb2",
21652 		.len	= 8,
21653 	}, {
21654 		.key	= "\x01\x23\x45\x67\x12\x34\x56\x78"
21655 			  "\x23\x45",
21656 		.klen	= 10,
21657 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
21658 		.ctext	= "\xeb\x6a\x71\x1a\x2c\x02\x27\x1b",
21659 		.len	= 8,
21660 	}, {
21661 		.key	= "\x01\x23\x45\x67\x12",
21662 		.klen	= 5,
21663 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
21664 		.ctext	= "\x7a\xc8\x16\xd1\x6e\x9b\x30\x2e",
21665 		.len	= 8,
21666 	}, { /* Generated from TF test vectors */
21667 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
21668 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
21669 		.klen	= 16,
21670 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
21671 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
21672 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
21673 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
21674 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
21675 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
21676 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
21677 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
21678 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
21679 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
21680 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
21681 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
21682 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
21683 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
21684 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
21685 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
21686 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
21687 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
21688 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
21689 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
21690 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
21691 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
21692 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
21693 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
21694 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
21695 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
21696 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
21697 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
21698 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
21699 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
21700 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
21701 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
21702 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
21703 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
21704 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
21705 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
21706 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
21707 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
21708 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
21709 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
21710 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
21711 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
21712 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
21713 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
21714 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
21715 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
21716 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
21717 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
21718 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
21719 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
21720 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
21721 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
21722 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
21723 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
21724 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
21725 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
21726 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
21727 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
21728 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
21729 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
21730 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
21731 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
21732 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
21733 		.ctext	= "\x8D\xFC\x81\x9C\xCB\xAA\x5A\x1C"
21734 			  "\x7E\x95\xCF\x40\xAB\x4D\x6F\xEA"
21735 			  "\xD3\xD9\xB0\x9A\xB7\xC7\xE0\x2E"
21736 			  "\xD1\x39\x34\x92\x8F\xFA\x14\xF1"
21737 			  "\xD5\xD2\x7B\x59\x1F\x35\x28\xC2"
21738 			  "\x20\xD9\x42\x06\xC9\x0B\x10\x04"
21739 			  "\xF8\x79\xCD\x32\x86\x75\x4C\xB6"
21740 			  "\x7B\x1C\x52\xB1\x91\x64\x22\x4B"
21741 			  "\x13\xC7\xAE\x98\x0E\xB5\xCF\x6F"
21742 			  "\x3F\xF4\x43\x96\x73\x0D\xA2\x05"
21743 			  "\xDB\xFD\x28\x90\x2C\x56\xB9\x37"
21744 			  "\x5B\x69\x0C\xAD\x84\x67\xFF\x15"
21745 			  "\x4A\xD4\xA7\xD3\xDD\x99\x47\x3A"
21746 			  "\xED\x34\x35\x78\x6B\x91\xC9\x32"
21747 			  "\xE1\xBF\xBC\xB4\x04\x85\x6A\x39"
21748 			  "\xC0\xBA\x51\xD0\x0F\x4E\xD1\xE2"
21749 			  "\x1C\xFD\x0E\x05\x07\xF4\x10\xED"
21750 			  "\xA2\x17\xFF\xF5\x64\xC6\x1A\x22"
21751 			  "\xAD\x78\xE7\xD7\x11\xE9\x99\xB9"
21752 			  "\xAA\xEC\x6F\xF8\x3B\xBF\xCE\x77"
21753 			  "\x93\xE8\xAD\x1D\x50\x6C\xAE\xBC"
21754 			  "\xBA\x5C\x80\xD1\x91\x65\x51\x1B"
21755 			  "\xE8\x0A\xCD\x99\x96\x71\x3D\xB6"
21756 			  "\x78\x75\x37\x55\xC1\xF5\x90\x40"
21757 			  "\x34\xF4\x7E\xC8\xCC\x3A\x5F\x6E"
21758 			  "\x36\xA1\xA1\xC2\x3A\x72\x42\x8E"
21759 			  "\x0E\x37\x88\xE8\xCE\x83\xCB\xAD"
21760 			  "\xE0\x69\x77\x50\xC7\x0C\x99\xCA"
21761 			  "\x19\x5B\x30\x25\x9A\xEF\x9B\x0C"
21762 			  "\xEF\x8F\x74\x4C\xCF\x49\x4E\xB9"
21763 			  "\xC5\xAE\x9E\x2E\x78\x9A\xB9\x48"
21764 			  "\xD5\x81\xE4\x37\x1D\xBF\x27\xD9"
21765 			  "\xC5\xD6\x65\x43\x45\x8C\xBB\xB6"
21766 			  "\x55\xF4\x06\xBB\x49\x53\x8B\x1B"
21767 			  "\x07\xA9\x96\x69\x5B\xCB\x0F\xBC"
21768 			  "\x93\x85\x90\x0F\x0A\x68\x40\x2A"
21769 			  "\x95\xED\x2D\x88\xBF\x71\xD0\xBB"
21770 			  "\xEC\xB0\x77\x6C\x79\xFC\x3C\x05"
21771 			  "\x49\x3F\xB8\x24\xEF\x8E\x09\xA2"
21772 			  "\x1D\xEF\x92\x02\x96\xD4\x7F\xC8"
21773 			  "\x03\xB2\xCA\xDB\x17\x5C\x52\xCF"
21774 			  "\xDD\x70\x37\x63\xAA\xA5\x83\x20"
21775 			  "\x52\x02\xF6\xB9\xE7\x6E\x0A\xB6"
21776 			  "\x79\x03\xA0\xDA\xA3\x79\x21\xBD"
21777 			  "\xE3\x37\x3A\xC0\xF7\x2C\x32\xBE"
21778 			  "\x8B\xE8\xA6\x00\xC7\x32\xD5\x06"
21779 			  "\xBB\xE3\xAB\x06\x21\x82\xB8\x32"
21780 			  "\x31\x34\x2A\xA7\x1F\x64\x99\xBF"
21781 			  "\xFA\xDA\x3D\x75\xF7\x48\xD5\x48"
21782 			  "\x4B\x52\x7E\xF6\x7C\xAB\x67\x59"
21783 			  "\xC5\xDC\xA8\xC6\x63\x85\x4A\xDF"
21784 			  "\xF0\x40\x5F\xCF\xE3\x58\x52\x67"
21785 			  "\x7A\x24\x32\xC5\xEC\x9E\xA9\x6F"
21786 			  "\x58\x56\xDD\x94\x1F\x71\x8D\xF4"
21787 			  "\x6E\xFF\x2C\xA7\xA5\xD8\xBA\xAF"
21788 			  "\x1D\x8B\xA2\x46\xB5\xC4\x9F\x57"
21789 			  "\x8D\xD8\xB3\x3C\x02\x0D\xBB\x84"
21790 			  "\xC7\xBD\xB4\x9A\x6E\xBB\xB1\x37"
21791 			  "\x95\x79\xC4\xA7\xEA\x1D\xDC\x33"
21792 			  "\x5D\x0B\x3F\x03\x8F\x30\xF9\xAE"
21793 			  "\x4F\xFE\x24\x9C\x9A\x02\xE5\x57"
21794 			  "\xF5\xBC\x25\xD6\x02\x56\x57\x1C",
21795 		.len	= 496,
21796 	},
21797 };
21798 
21799 static const struct cipher_testvec cast5_cbc_tv_template[] = {
21800 	{ /* Generated from TF test vectors */
21801 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
21802 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
21803 		.klen	= 16,
21804 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
21805 		.iv_out	= "\x1D\x18\x66\x44\x5B\x8F\x14\xEB",
21806 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
21807 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
21808 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
21809 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
21810 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
21811 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
21812 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
21813 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
21814 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
21815 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
21816 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
21817 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
21818 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
21819 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
21820 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
21821 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
21822 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
21823 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
21824 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
21825 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
21826 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
21827 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
21828 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
21829 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
21830 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
21831 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
21832 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
21833 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
21834 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
21835 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
21836 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
21837 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
21838 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
21839 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
21840 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
21841 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
21842 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
21843 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
21844 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
21845 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
21846 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
21847 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
21848 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
21849 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
21850 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
21851 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
21852 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
21853 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
21854 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
21855 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
21856 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
21857 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
21858 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
21859 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
21860 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
21861 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
21862 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
21863 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
21864 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
21865 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
21866 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
21867 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
21868 		.ctext	= "\x05\x28\xCE\x61\x90\x80\xE1\x78"
21869 			  "\xB9\x2A\x97\x7C\xB0\x83\xD8\x1A"
21870 			  "\xDE\x58\x7F\xD7\xFD\x72\xB8\xFB"
21871 			  "\xDA\xF0\x6E\x77\x14\x47\x82\xBA"
21872 			  "\x29\x0E\x25\x6E\xB4\x39\xD9\x7F"
21873 			  "\x05\xA7\xA7\x3A\xC1\x5D\x9E\x39"
21874 			  "\xA7\xFB\x0D\x05\x00\xF3\x58\x67"
21875 			  "\x60\xEC\x73\x77\x46\x85\x9B\x6A"
21876 			  "\x08\x3E\xBE\x59\xFB\xE4\x96\x34"
21877 			  "\xB4\x05\x49\x1A\x97\x43\xAD\xA0"
21878 			  "\xA9\x1E\x6E\x74\xF1\x94\xEC\xA8"
21879 			  "\xB5\x8A\x20\xEA\x89\x6B\x19\xAA"
21880 			  "\xA7\xF1\x33\x67\x90\x23\x0D\xEE"
21881 			  "\x81\xD5\x78\x4F\xD3\x63\xEA\x46"
21882 			  "\xB5\xB2\x6E\xBB\xCA\x76\x06\x10"
21883 			  "\x96\x2A\x0A\xBA\xF9\x41\x5A\x1D"
21884 			  "\x36\x7C\x56\x14\x54\x83\xFA\xA1"
21885 			  "\x27\xDD\xBA\x8A\x90\x29\xD6\xA6"
21886 			  "\xFA\x48\x3E\x1E\x23\x6E\x98\xA8"
21887 			  "\xA7\xD9\x67\x92\x5C\x13\xB4\x71"
21888 			  "\xA8\xAA\x89\x4A\xA4\xB3\x49\x7C"
21889 			  "\x7D\x7F\xCE\x6F\x29\x2E\x7E\x37"
21890 			  "\xC8\x52\x60\xD9\xE7\xCA\x60\x98"
21891 			  "\xED\xCD\xE8\x60\x83\xAD\x34\x4D"
21892 			  "\x96\x4A\x99\x2B\xB7\x14\x75\x66"
21893 			  "\x6C\x2C\x1A\xBA\x4B\xBB\x49\x56"
21894 			  "\xE1\x86\xA2\x0E\xD0\xF0\x07\xD3"
21895 			  "\x18\x38\x09\x9C\x0E\x8B\x86\x07"
21896 			  "\x90\x12\x37\x49\x27\x98\x69\x18"
21897 			  "\xB0\xCC\xFB\xD3\xBD\x04\xA0\x85"
21898 			  "\x4B\x22\x97\x07\xB6\x97\xE9\x95"
21899 			  "\x0F\x88\x36\xA9\x44\x00\xC6\xE9"
21900 			  "\x27\x53\x5C\x5B\x1F\xD3\xE2\xEE"
21901 			  "\xD0\xCD\x63\x30\xA9\xC0\xDD\x49"
21902 			  "\xFE\x16\xA4\x07\x0D\xE2\x5D\x97"
21903 			  "\xDE\x89\xBA\x2E\xF3\xA9\x5E\xBE"
21904 			  "\x03\x55\x0E\x02\x41\x4A\x45\x06"
21905 			  "\xBE\xEA\x32\xF2\xDC\x91\x5C\x20"
21906 			  "\x94\x02\x30\xD2\xFC\x29\xFA\x8E"
21907 			  "\x34\xA0\x31\xB8\x34\xBA\xAE\x54"
21908 			  "\xB5\x88\x1F\xDC\x43\xDC\x22\x9F"
21909 			  "\xDC\xCE\xD3\xFA\xA4\xA8\xBC\x8A"
21910 			  "\xC7\x5A\x43\x21\xA5\xB1\xDB\xC3"
21911 			  "\x84\x3B\xB4\x9B\xB5\xA7\xF1\x0A"
21912 			  "\xB6\x37\x21\x19\x55\xC2\xBD\x99"
21913 			  "\x49\x24\xBB\x7C\xB3\x8E\xEF\xD2"
21914 			  "\x3A\xCF\xA0\x31\x28\x0E\x25\xA2"
21915 			  "\x11\xB4\x18\x17\x1A\x65\x92\x56"
21916 			  "\xE8\xE0\x52\x9C\x61\x18\x2A\xB1"
21917 			  "\x1A\x01\x22\x45\x17\x62\x52\x6C"
21918 			  "\x91\x44\xCF\x98\xC7\xC0\x79\x26"
21919 			  "\x32\x66\x6F\x23\x7F\x94\x36\x88"
21920 			  "\x3C\xC9\xD0\xB7\x45\x30\x31\x86"
21921 			  "\x3D\xC6\xA3\x98\x62\x84\x1A\x8B"
21922 			  "\x16\x88\xC7\xA3\xE9\x4F\xE0\x86"
21923 			  "\xA4\x93\xA8\x34\x5A\xCA\xDF\xCA"
21924 			  "\x46\x38\xD2\xF4\xE0\x2D\x1E\xC9"
21925 			  "\x7C\xEF\x53\xB7\x60\x72\x41\xBF"
21926 			  "\x29\x00\x87\x02\xAF\x44\x4C\xB7"
21927 			  "\x8C\xF5\x3F\x19\xF4\x80\x45\xA7"
21928 			  "\x15\x5F\xDB\xE9\xB1\x83\xD2\xE6"
21929 			  "\x1D\x18\x66\x44\x5B\x8F\x14\xEB",
21930 		.len	= 496,
21931 	},
21932 };
21933 
21934 static const struct cipher_testvec cast5_ctr_tv_template[] = {
21935 	{ /* Generated from TF test vectors */
21936 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
21937 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
21938 		.klen	= 16,
21939 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
21940 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x62",
21941 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
21942 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
21943 			  "\x3A",
21944 		.ctext	= "\xFF\xC4\x2E\x82\x3D\xF8\xA8\x39"
21945 			  "\x7C\x52\xC4\xD3\xBB\x62\xC6\xA8"
21946 			  "\x0C",
21947 		.len	= 17,
21948 	}, { /* Generated from TF test vectors */
21949 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
21950 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
21951 		.klen	= 16,
21952 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
21953 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x9D",
21954 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
21955 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
21956 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
21957 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
21958 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
21959 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
21960 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
21961 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
21962 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
21963 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
21964 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
21965 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
21966 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
21967 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
21968 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
21969 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
21970 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
21971 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
21972 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
21973 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
21974 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
21975 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
21976 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
21977 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
21978 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
21979 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
21980 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
21981 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
21982 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
21983 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
21984 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
21985 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
21986 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
21987 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
21988 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
21989 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
21990 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
21991 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
21992 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
21993 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
21994 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
21995 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
21996 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
21997 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
21998 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
21999 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
22000 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
22001 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
22002 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
22003 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
22004 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
22005 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
22006 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
22007 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
22008 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
22009 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
22010 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
22011 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
22012 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
22013 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
22014 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
22015 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
22016 		.ctext	= "\xFF\xC4\x2E\x82\x3D\xF8\xA8\x39"
22017 			  "\x7C\x52\xC4\xD3\xBB\x62\xC6\xA8"
22018 			  "\x0C\x63\xA5\x55\xE3\xF8\x1C\x7F"
22019 			  "\xDC\x59\xF9\xA0\x52\xAD\x83\xDF"
22020 			  "\xD5\x3B\x53\x4A\xAA\x1F\x49\x44"
22021 			  "\xE8\x20\xCC\xF8\x97\xE6\xE0\x3C"
22022 			  "\x5A\xD2\x83\xEC\xEE\x25\x3F\xCF"
22023 			  "\x0D\xC2\x79\x80\x99\x6E\xFF\x7B"
22024 			  "\x64\xB0\x7B\x86\x29\x1D\x9F\x17"
22025 			  "\x10\xA5\xA5\xEB\x16\x55\x9E\xE3"
22026 			  "\x88\x18\x52\x56\x48\x58\xD1\x6B"
22027 			  "\xE8\x74\x6E\x48\xB0\x2E\x69\x63"
22028 			  "\x32\xAA\xAC\x26\x55\x45\x94\xDE"
22029 			  "\x30\x26\x26\xE6\x08\x82\x2F\x5F"
22030 			  "\xA7\x15\x94\x07\x75\x2D\xC6\x3A"
22031 			  "\x1B\xA0\x39\xFB\xBA\xB9\x06\x56"
22032 			  "\xF6\x9F\xF1\x2F\x9B\xF3\x89\x8B"
22033 			  "\x08\xC8\x9D\x5E\x6B\x95\x09\xC7"
22034 			  "\x98\xB7\x62\xA4\x1D\x25\xFA\xC5"
22035 			  "\x62\xC8\x5D\x6B\xB4\x85\x88\x7F"
22036 			  "\x3B\x29\xF9\xB4\x32\x62\x69\xBF"
22037 			  "\x32\xB8\xEB\xFD\x0E\x26\xAA\xA3"
22038 			  "\x44\x67\x90\x20\xAC\x41\xDF\x43"
22039 			  "\xC6\xC7\x19\x9F\x2C\x28\x74\xEB"
22040 			  "\x3E\x7F\x7A\x80\x5B\xE4\x08\x60"
22041 			  "\xC7\xC9\x71\x34\x44\xCE\x05\xFD"
22042 			  "\xA8\x91\xA8\x44\x5E\xD3\x89\x2C"
22043 			  "\xAE\x59\x0F\x07\x88\x79\x53\x26"
22044 			  "\xAF\xAC\xCB\x1D\x6F\x08\x25\x62"
22045 			  "\xD0\x82\x65\x66\xE4\x2A\x29\x1C"
22046 			  "\x9C\x64\x5F\x49\x9D\xF8\x62\xF9"
22047 			  "\xED\xC4\x13\x52\x75\xDC\xE4\xF9"
22048 			  "\x68\x0F\x8A\xCD\xA6\x8D\x75\xAA"
22049 			  "\x49\xA1\x86\x86\x37\x5C\x6B\x3D"
22050 			  "\x56\xE5\x6F\xBE\x27\xC0\x10\xF8"
22051 			  "\x3C\x4D\x17\x35\x14\xDC\x1C\xA0"
22052 			  "\x6E\xAE\xD1\x10\xDD\x83\x06\xC2"
22053 			  "\x23\xD3\xC7\x27\x15\x04\x2C\x27"
22054 			  "\xDD\x1F\x2E\x97\x09\x9C\x33\x7D"
22055 			  "\xAC\x50\x1B\x2E\xC9\x52\x0C\x14"
22056 			  "\x4B\x78\xC4\xDE\x07\x6A\x12\x02"
22057 			  "\x6E\xD7\x4B\x91\xB9\x88\x4D\x02"
22058 			  "\xC3\xB5\x04\xBC\xE0\x67\xCA\x18"
22059 			  "\x22\xA1\xAE\x9A\x21\xEF\xB2\x06"
22060 			  "\x35\xCD\xEC\x37\x70\x2D\xFC\x1E"
22061 			  "\xA8\x31\xE7\xFC\xE5\x8E\x88\x66"
22062 			  "\x16\xB5\xC8\x45\x21\x37\xBD\x24"
22063 			  "\xA9\xD5\x36\x12\x9F\x6E\x67\x80"
22064 			  "\x87\x54\xD5\xAF\x97\xE1\x15\xA7"
22065 			  "\x11\xF0\x63\x7B\xE1\x44\x14\x1C"
22066 			  "\x06\x32\x05\x8C\x6C\xDB\x9B\x36"
22067 			  "\x6A\x6B\xAD\x3A\x27\x55\x20\x4C"
22068 			  "\x76\x36\x43\xE8\x16\x60\xB5\xF3"
22069 			  "\xDF\x5A\xC6\xA5\x69\x78\x59\x51"
22070 			  "\x54\x68\x65\x06\x84\xDE\x3D\xAE"
22071 			  "\x38\x91\xBD\xCC\xA2\x8A\xEC\xE6"
22072 			  "\x9E\x83\xAE\x1E\x8E\x34\x5D\xDE"
22073 			  "\x91\xCE\x8F\xED\x40\xF7\xC8\x8B"
22074 			  "\x9A\x13\x4C\xAD\x89\x97\x9E\xD1"
22075 			  "\x91\x01\xD7\x21\x23\x28\x1E\xCC"
22076 			  "\x8C\x98\xDB\xDE\xFC\x72\x94\xAA"
22077 			  "\xC0\x0D\x96\xAA\x23\xF8\xFE\x13",
22078 		.len	= 496,
22079 	},
22080 };
22081 
22082 /*
22083  * ARC4 test vectors from OpenSSL
22084  */
22085 static const struct cipher_testvec arc4_tv_template[] = {
22086 	{
22087 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
22088 		.klen	= 8,
22089 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
22090 		.ctext	= "\x75\xb7\x87\x80\x99\xe0\xc5\x96",
22091 		.len	= 8,
22092 	}, {
22093 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
22094 		.klen	= 8,
22095 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00",
22096 		.ctext	= "\x74\x94\xc2\xe7\x10\x4b\x08\x79",
22097 		.len	= 8,
22098 	}, {
22099 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00",
22100 		.klen	= 8,
22101 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00",
22102 		.ctext	= "\xde\x18\x89\x41\xa3\x37\x5d\x3a",
22103 		.len	= 8,
22104 	}, {
22105 		.key	= "\xef\x01\x23\x45",
22106 		.klen	= 4,
22107 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
22108 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
22109 			  "\x00\x00\x00\x00",
22110 		.ctext	= "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf"
22111 			  "\xbd\x61\x5a\x11\x62\xe1\xc7\xba"
22112 			  "\x36\xb6\x78\x58",
22113 		.len	= 20,
22114 	}, {
22115 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
22116 		.klen	= 8,
22117 		.ptext	= "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
22118 			  "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
22119 			  "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
22120 			  "\x12\x34\x56\x78",
22121 		.ctext	= "\x66\xa0\x94\x9f\x8a\xf7\xd6\x89"
22122 			  "\x1f\x7f\x83\x2b\xa8\x33\xc0\x0c"
22123 			  "\x89\x2e\xbe\x30\x14\x3c\xe2\x87"
22124 			  "\x40\x01\x1e\xcf",
22125 		.len	= 28,
22126 	}, {
22127 		.key	= "\xef\x01\x23\x45",
22128 		.klen	= 4,
22129 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
22130 			  "\x00\x00",
22131 		.ctext	= "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf"
22132 			  "\xbd\x61",
22133 		.len	= 10,
22134 	}, {
22135 		.key	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
22136 			"\x00\x00\x00\x00\x00\x00\x00\x00",
22137 		.klen	= 16,
22138 		.ptext	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
22139 		.ctext	= "\x69\x72\x36\x59\x1B\x52\x42\xB1",
22140 		.len	= 8,
22141 	},
22142 };
22143 
22144 /*
22145  * TEA test vectors
22146  */
22147 static const struct cipher_testvec tea_tv_template[] = {
22148 	{
22149 		.key    = zeroed_string,
22150 		.klen	= 16,
22151 		.ptext	= zeroed_string,
22152 		.ctext	= "\x0a\x3a\xea\x41\x40\xa9\xba\x94",
22153 		.len	= 8,
22154 	}, {
22155 		.key	= "\x2b\x02\x05\x68\x06\x14\x49\x76"
22156 			  "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
22157 		.klen	= 16,
22158 		.ptext	= "\x74\x65\x73\x74\x20\x6d\x65\x2e",
22159 		.ctext	= "\x77\x5d\x2a\x6a\xf6\xce\x92\x09",
22160 		.len	= 8,
22161 	}, {
22162 		.key	= "\x09\x65\x43\x11\x66\x44\x39\x25"
22163 			  "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
22164 		.klen	= 16,
22165 		.ptext	= "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
22166 			  "\x65\x73\x74\x5f\x76\x65\x63\x74",
22167 		.ctext	= "\xbe\x7a\xbb\x81\x95\x2d\x1f\x1e"
22168 			  "\xdd\x89\xa1\x25\x04\x21\xdf\x95",
22169 		.len	= 16,
22170 	}, {
22171 		.key	= "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
22172 			  "\x5d\x04\x16\x36\x15\x72\x63\x2f",
22173 		.klen	= 16,
22174 		.ptext	= "\x54\x65\x61\x20\x69\x73\x20\x67"
22175 			  "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
22176 			  "\x79\x6f\x75\x21\x21\x21\x20\x72"
22177 			  "\x65\x61\x6c\x6c\x79\x21\x21\x21",
22178 		.ctext	= "\xe0\x4d\x5d\x3c\xb7\x8c\x36\x47"
22179 			  "\x94\x18\x95\x91\xa9\xfc\x49\xf8"
22180 			  "\x44\xd1\x2d\xc2\x99\xb8\x08\x2a"
22181 			  "\x07\x89\x73\xc2\x45\x92\xc6\x90",
22182 		.len	= 32,
22183 	}
22184 };
22185 
22186 /*
22187  * XTEA test vectors
22188  */
22189 static const struct cipher_testvec xtea_tv_template[] = {
22190 	{
22191 		.key    = zeroed_string,
22192 		.klen	= 16,
22193 		.ptext	= zeroed_string,
22194 		.ctext	= "\xd8\xd4\xe9\xde\xd9\x1e\x13\xf7",
22195 		.len	= 8,
22196 	}, {
22197 		.key	= "\x2b\x02\x05\x68\x06\x14\x49\x76"
22198 			  "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
22199 		.klen	= 16,
22200 		.ptext	= "\x74\x65\x73\x74\x20\x6d\x65\x2e",
22201 		.ctext	= "\x94\xeb\xc8\x96\x84\x6a\x49\xa8",
22202 		.len	= 8,
22203 	}, {
22204 		.key	= "\x09\x65\x43\x11\x66\x44\x39\x25"
22205 			  "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
22206 		.klen	= 16,
22207 		.ptext	= "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
22208 			  "\x65\x73\x74\x5f\x76\x65\x63\x74",
22209 		.ctext	= "\x3e\xce\xae\x22\x60\x56\xa8\x9d"
22210 			  "\x77\x4d\xd4\xb4\x87\x24\xe3\x9a",
22211 		.len	= 16,
22212 	}, {
22213 		.key	= "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
22214 			  "\x5d\x04\x16\x36\x15\x72\x63\x2f",
22215 		.klen	= 16,
22216 		.ptext	= "\x54\x65\x61\x20\x69\x73\x20\x67"
22217 			  "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
22218 			  "\x79\x6f\x75\x21\x21\x21\x20\x72"
22219 			  "\x65\x61\x6c\x6c\x79\x21\x21\x21",
22220 		.ctext	= "\x99\x81\x9f\x5d\x6f\x4b\x31\x3a"
22221 			  "\x86\xff\x6f\xd0\xe3\x87\x70\x07"
22222 			  "\x4d\xb8\xcf\xf3\x99\x50\xb3\xd4"
22223 			  "\x73\xa2\xfa\xc9\x16\x59\x5d\x81",
22224 		.len	= 32,
22225 	}
22226 };
22227 
22228 /*
22229  * KHAZAD test vectors.
22230  */
22231 static const struct cipher_testvec khazad_tv_template[] = {
22232 	{
22233 		.key	= "\x80\x00\x00\x00\x00\x00\x00\x00"
22234 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
22235 		.klen	= 16,
22236 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00",
22237 		.ctext	= "\x49\xa4\xce\x32\xac\x19\x0e\x3f",
22238 		.len	= 8,
22239 	}, {
22240 		.key	= "\x38\x38\x38\x38\x38\x38\x38\x38"
22241 			  "\x38\x38\x38\x38\x38\x38\x38\x38",
22242 		.klen	= 16,
22243 		.ptext	= "\x38\x38\x38\x38\x38\x38\x38\x38",
22244 		.ctext	= "\x7e\x82\x12\xa1\xd9\x5b\xe4\xf9",
22245 		.len	= 8,
22246 	}, {
22247 		.key	= "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2"
22248 			"\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2",
22249 		.klen	= 16,
22250 		.ptext	= "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2",
22251 		.ctext	= "\xaa\xbe\xc1\x95\xc5\x94\x1a\x9c",
22252 		.len	= 8,
22253 	}, {
22254 		.key	= "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
22255 			"\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
22256 		.klen	= 16,
22257 		.ptext	= "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
22258 		.ctext	= "\x04\x74\xf5\x70\x50\x16\xd3\xb8",
22259 		.len	= 8,
22260 	}, {
22261 		.key	= "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
22262 			"\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
22263 		.klen	= 16,
22264 		.ptext	= "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
22265 			"\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
22266 		.ctext	= "\x04\x74\xf5\x70\x50\x16\xd3\xb8"
22267 			"\x04\x74\xf5\x70\x50\x16\xd3\xb8",
22268 		.len	= 16,
22269 	},
22270 };
22271 
22272 /*
22273  * Anubis test vectors.
22274  */
22275 
22276 static const struct cipher_testvec anubis_tv_template[] = {
22277 	{
22278 		.key	= "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22279 			  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
22280 		.klen	= 16,
22281 		.ptext	= "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22282 			  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
22283 		.ctext	= "\x6d\xc5\xda\xa2\x26\x7d\x62\x6f"
22284 			  "\x08\xb7\x52\x8e\x6e\x6e\x86\x90",
22285 		.len	= 16,
22286 	}, {
22287 
22288 		.key	= "\x03\x03\x03\x03\x03\x03\x03\x03"
22289 			  "\x03\x03\x03\x03\x03\x03\x03\x03"
22290 			  "\x03\x03\x03\x03",
22291 		.klen	= 20,
22292 		.ptext	= "\x03\x03\x03\x03\x03\x03\x03\x03"
22293 			  "\x03\x03\x03\x03\x03\x03\x03\x03",
22294 		.ctext	= "\xdb\xf1\x42\xf4\xd1\x8a\xc7\x49"
22295 			  "\x87\x41\x6f\x82\x0a\x98\x64\xae",
22296 		.len	= 16,
22297 	}, {
22298 		.key	= "\x24\x24\x24\x24\x24\x24\x24\x24"
22299 			  "\x24\x24\x24\x24\x24\x24\x24\x24"
22300 			  "\x24\x24\x24\x24\x24\x24\x24\x24"
22301 			  "\x24\x24\x24\x24",
22302 		.klen	= 28,
22303 		.ptext	= "\x24\x24\x24\x24\x24\x24\x24\x24"
22304 			  "\x24\x24\x24\x24\x24\x24\x24\x24",
22305 		.ctext	= "\xfd\x1b\x4a\xe3\xbf\xf0\xad\x3d"
22306 			  "\x06\xd3\x61\x27\xfd\x13\x9e\xde",
22307 		.len	= 16,
22308 	}, {
22309 		.key	= "\x25\x25\x25\x25\x25\x25\x25\x25"
22310 			  "\x25\x25\x25\x25\x25\x25\x25\x25"
22311 			  "\x25\x25\x25\x25\x25\x25\x25\x25"
22312 			  "\x25\x25\x25\x25\x25\x25\x25\x25",
22313 		.klen	= 32,
22314 		.ptext	= "\x25\x25\x25\x25\x25\x25\x25\x25"
22315 			  "\x25\x25\x25\x25\x25\x25\x25\x25",
22316 		.ctext	= "\x1a\x91\xfb\x2b\xb7\x78\x6b\xc4"
22317 			"\x17\xd9\xff\x40\x3b\x0e\xe5\xfe",
22318 		.len	= 16,
22319 	}, {
22320 		.key	= "\x35\x35\x35\x35\x35\x35\x35\x35"
22321 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
22322 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
22323 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
22324 			  "\x35\x35\x35\x35\x35\x35\x35\x35",
22325 		.klen	= 40,
22326 		.ptext	= "\x35\x35\x35\x35\x35\x35\x35\x35"
22327 			  "\x35\x35\x35\x35\x35\x35\x35\x35",
22328 		.ctext	= "\xa5\x2c\x85\x6f\x9c\xba\xa0\x97"
22329 			  "\x9e\xc6\x84\x0f\x17\x21\x07\xee",
22330 		.len	= 16,
22331 	},
22332 };
22333 
22334 static const struct cipher_testvec anubis_cbc_tv_template[] = {
22335 	{
22336 		.key	= "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22337 			  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
22338 		.klen	= 16,
22339 		.iv_out	= "\x86\xd8\xb5\x6f\x98\x5e\x8a\x66"
22340 			  "\x4f\x1f\x78\xa1\xbb\x37\xf1\xbe",
22341 		.ptext	= "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22342 			  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22343 			  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22344 			  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
22345 		.ctext	= "\x6d\xc5\xda\xa2\x26\x7d\x62\x6f"
22346 			  "\x08\xb7\x52\x8e\x6e\x6e\x86\x90"
22347 			  "\x86\xd8\xb5\x6f\x98\x5e\x8a\x66"
22348 			  "\x4f\x1f\x78\xa1\xbb\x37\xf1\xbe",
22349 		.len	= 32,
22350 	}, {
22351 		.key	= "\x35\x35\x35\x35\x35\x35\x35\x35"
22352 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
22353 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
22354 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
22355 			  "\x35\x35\x35\x35\x35\x35\x35\x35",
22356 		.klen	= 40,
22357 		.iv_out	= "\xa2\xbc\x06\x98\xc6\x4b\xda\x75"
22358 			  "\x2e\xaa\xbe\x58\xce\x01\x5b\xc7",
22359 		.ptext	= "\x35\x35\x35\x35\x35\x35\x35\x35"
22360 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
22361 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
22362 			  "\x35\x35\x35\x35\x35\x35\x35\x35",
22363 		.ctext	= "\xa5\x2c\x85\x6f\x9c\xba\xa0\x97"
22364 			  "\x9e\xc6\x84\x0f\x17\x21\x07\xee"
22365 			  "\xa2\xbc\x06\x98\xc6\x4b\xda\x75"
22366 			  "\x2e\xaa\xbe\x58\xce\x01\x5b\xc7",
22367 		.len	= 32,
22368 	},
22369 };
22370 
22371 /*
22372  * XETA test vectors
22373  */
22374 static const struct cipher_testvec xeta_tv_template[] = {
22375 	{
22376 		.key    = zeroed_string,
22377 		.klen	= 16,
22378 		.ptext	= zeroed_string,
22379 		.ctext	= "\xaa\x22\x96\xe5\x6c\x61\xf3\x45",
22380 		.len	= 8,
22381 	}, {
22382 		.key	= "\x2b\x02\x05\x68\x06\x14\x49\x76"
22383 			  "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
22384 		.klen	= 16,
22385 		.ptext	= "\x74\x65\x73\x74\x20\x6d\x65\x2e",
22386 		.ctext	= "\x82\x3e\xeb\x35\xdc\xdd\xd9\xc3",
22387 		.len	= 8,
22388 	}, {
22389 		.key	= "\x09\x65\x43\x11\x66\x44\x39\x25"
22390 			  "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
22391 		.klen	= 16,
22392 		.ptext	= "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
22393 			  "\x65\x73\x74\x5f\x76\x65\x63\x74",
22394 		.ctext	= "\xe2\x04\xdb\xf2\x89\x85\x9e\xea"
22395 			  "\x61\x35\xaa\xed\xb5\xcb\x71\x2c",
22396 		.len	= 16,
22397 	}, {
22398 		.key	= "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
22399 			  "\x5d\x04\x16\x36\x15\x72\x63\x2f",
22400 		.klen	= 16,
22401 		.ptext	= "\x54\x65\x61\x20\x69\x73\x20\x67"
22402 			  "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
22403 			  "\x79\x6f\x75\x21\x21\x21\x20\x72"
22404 			  "\x65\x61\x6c\x6c\x79\x21\x21\x21",
22405 		.ctext	= "\x0b\x03\xcd\x8a\xbe\x95\xfd\xb1"
22406 			  "\xc1\x44\x91\x0b\xa5\xc9\x1b\xb4"
22407 			  "\xa9\xda\x1e\x9e\xb1\x3e\x2a\x8f"
22408 			  "\xea\xa5\x6a\x85\xd1\xf4\xa8\xa5",
22409 		.len	= 32,
22410 	}
22411 };
22412 
22413 /*
22414  * FCrypt test vectors
22415  */
22416 static const struct cipher_testvec fcrypt_pcbc_tv_template[] = {
22417 	{ /* http://www.openafs.org/pipermail/openafs-devel/2000-December/005320.html */
22418 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00",
22419 		.klen	= 8,
22420 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00",
22421 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00",
22422 		.ctext	= "\x0E\x09\x00\xC7\x3E\xF7\xED\x41",
22423 		.len	= 8,
22424 	}, {
22425 		.key	= "\x11\x44\x77\xAA\xDD\x00\x33\x66",
22426 		.klen	= 8,
22427 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00",
22428 		.ptext	= "\x12\x34\x56\x78\x9A\xBC\xDE\xF0",
22429 		.ctext	= "\xD8\xED\x78\x74\x77\xEC\x06\x80",
22430 		.len	= 8,
22431 	}, { /* From Arla */
22432 		.key	= "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
22433 		.klen	= 8,
22434 		.iv	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
22435 		.ptext	= "The quick brown fox jumps over the lazy dogs.\0\0",
22436 		.ctext	= "\x00\xf0\x0e\x11\x75\xe6\x23\x82"
22437 			  "\xee\xac\x98\x62\x44\x51\xe4\x84"
22438 			  "\xc3\x59\xd8\xaa\x64\x60\xae\xf7"
22439 			  "\xd2\xd9\x13\x79\x72\xa3\x45\x03"
22440 			  "\x23\xb5\x62\xd7\x0c\xf5\x27\xd1"
22441 			  "\xf8\x91\x3c\xac\x44\x22\x92\xef",
22442 		.len	= 48,
22443 	}, {
22444 		.key	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
22445 		.klen	= 8,
22446 		.iv	= "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
22447 		.ptext	= "The quick brown fox jumps over the lazy dogs.\0\0",
22448 		.ctext	= "\xca\x90\xf5\x9d\xcb\xd4\xd2\x3c"
22449 			  "\x01\x88\x7f\x3e\x31\x6e\x62\x9d"
22450 			  "\xd8\xe0\x57\xa3\x06\x3a\x42\x58"
22451 			  "\x2a\x28\xfe\x72\x52\x2f\xdd\xe0"
22452 			  "\x19\x89\x09\x1c\x2a\x8e\x8c\x94"
22453 			  "\xfc\xc7\x68\xe4\x88\xaa\xde\x0f",
22454 		.len	= 48,
22455 	}
22456 };
22457 
22458 /*
22459  * CAMELLIA test vectors.
22460  */
22461 static const struct cipher_testvec camellia_tv_template[] = {
22462 	{
22463 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
22464 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
22465 		.klen	= 16,
22466 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
22467 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
22468 		.ctext	= "\x67\x67\x31\x38\x54\x96\x69\x73"
22469 			  "\x08\x57\x06\x56\x48\xea\xbe\x43",
22470 		.len	= 16,
22471 	}, {
22472 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
22473 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10"
22474 			  "\x00\x11\x22\x33\x44\x55\x66\x77",
22475 		.klen	= 24,
22476 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
22477 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
22478 		.ctext	= "\xb4\x99\x34\x01\xb3\xe9\x96\xf8"
22479 			  "\x4e\xe5\xce\xe7\xd7\x9b\x09\xb9",
22480 		.len	= 16,
22481 	}, {
22482 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
22483 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10"
22484 			  "\x00\x11\x22\x33\x44\x55\x66\x77"
22485 			  "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
22486 		.klen	= 32,
22487 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
22488 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
22489 		.ctext	= "\x9a\xcc\x23\x7d\xff\x16\xd7\x6c"
22490 			  "\x20\xef\x7c\x91\x9e\x3a\x75\x09",
22491 		.len	= 16,
22492 	}, { /* Generated with Crypto++ */
22493 		.key	= "\x3F\x85\x62\x3F\x1C\xF9\xD6\x1C"
22494 			  "\xF9\xD6\xB3\x90\x6D\x4A\x90\x6D"
22495 			  "\x4A\x27\x04\xE1\x27\x04\xE1\xBE"
22496 			  "\x9B\x78\xBE\x9B\x78\x55\x32\x0F",
22497 		.klen	= 32,
22498 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
22499 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
22500 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
22501 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
22502 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
22503 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
22504 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
22505 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
22506 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
22507 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
22508 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
22509 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
22510 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
22511 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
22512 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
22513 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
22514 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
22515 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
22516 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
22517 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
22518 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
22519 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
22520 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
22521 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
22522 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
22523 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
22524 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
22525 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
22526 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
22527 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
22528 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
22529 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
22530 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
22531 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
22532 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
22533 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
22534 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
22535 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
22536 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
22537 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
22538 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
22539 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
22540 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
22541 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
22542 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
22543 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
22544 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
22545 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
22546 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
22547 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
22548 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
22549 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
22550 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
22551 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
22552 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
22553 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
22554 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
22555 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
22556 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
22557 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
22558 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
22559 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
22560 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
22561 			  "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
22562 			  "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
22563 			  "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
22564 			  "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
22565 			  "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
22566 			  "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
22567 			  "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
22568 			  "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
22569 			  "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
22570 			  "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
22571 			  "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
22572 			  "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
22573 			  "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
22574 			  "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
22575 			  "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
22576 			  "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
22577 			  "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
22578 			  "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
22579 			  "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
22580 			  "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
22581 			  "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
22582 			  "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
22583 			  "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
22584 			  "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
22585 			  "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
22586 			  "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
22587 			  "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
22588 			  "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
22589 			  "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
22590 			  "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
22591 			  "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
22592 			  "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
22593 			  "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
22594 			  "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
22595 			  "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
22596 			  "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
22597 			  "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
22598 			  "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
22599 			  "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
22600 			  "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
22601 			  "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
22602 			  "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
22603 			  "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
22604 			  "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
22605 			  "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
22606 			  "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
22607 			  "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
22608 			  "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
22609 			  "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
22610 			  "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
22611 			  "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
22612 			  "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
22613 			  "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
22614 			  "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
22615 			  "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
22616 			  "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
22617 			  "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
22618 			  "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
22619 			  "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
22620 			  "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
22621 			  "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
22622 			  "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
22623 			  "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
22624 		.ctext	= "\xED\xCD\xDB\xB8\x68\xCE\xBD\xEA"
22625 			  "\x9D\x9D\xCD\x9F\x4F\xFC\x4D\xB7"
22626 			  "\xA5\xFF\x6F\x43\x0F\xBA\x32\x04"
22627 			  "\xB3\xC2\xB9\x03\xAA\x91\x56\x29"
22628 			  "\x0D\xD0\xFD\xC4\x65\xA5\x69\xB9"
22629 			  "\xF1\xF6\xB1\xA5\xB2\x75\x4F\x8A"
22630 			  "\x8D\x7D\x1B\x9B\xC7\x68\x72\xF8"
22631 			  "\x01\x9B\x17\x0A\x29\xE7\x61\x28"
22632 			  "\x7F\xA7\x50\xCA\x20\x2C\x96\x3B"
22633 			  "\x6E\x5C\x5D\x3F\xB5\x7F\xF3\x2B"
22634 			  "\x04\xEF\x9D\xD4\xCE\x41\x28\x8E"
22635 			  "\x83\x54\xAE\x7C\x82\x46\x10\xC9"
22636 			  "\xC4\x8A\x1E\x1F\x4C\xA9\xFC\xEC"
22637 			  "\x3C\x8C\x30\xFC\x59\xD2\x54\xC4"
22638 			  "\x6F\x50\xC6\xCA\x8C\x14\x5B\x9C"
22639 			  "\x18\x56\x5B\xF8\x33\x0E\x4A\xDB"
22640 			  "\xEC\xB5\x6E\x5B\x31\xC4\x0E\x98"
22641 			  "\x9F\x32\xBA\xA2\x18\xCF\x55\x43"
22642 			  "\xFE\x80\x8F\x60\xCF\x05\x30\x9B"
22643 			  "\x70\x50\x1E\x9C\x08\x87\xE6\x20"
22644 			  "\xD2\xF3\x27\xF8\x2A\x8D\x12\xB2"
22645 			  "\xBC\x5F\xFE\x52\x52\xF6\x7F\xB6"
22646 			  "\xB8\x30\x86\x3B\x0F\x94\x1E\x79"
22647 			  "\x13\x94\x35\xA2\xB1\x35\x5B\x05"
22648 			  "\x2A\x98\x6B\x96\x4C\xB1\x20\xBE"
22649 			  "\xB6\x14\xC2\x06\xBF\xFD\x5F\x2A"
22650 			  "\xF5\x33\xC8\x19\x45\x14\x44\x5D"
22651 			  "\xFE\x94\x7B\xBB\x63\x13\x57\xC3"
22652 			  "\x2A\x8F\x6C\x11\x2A\x07\xA7\x6A"
22653 			  "\xBF\x20\xD3\x99\xC6\x00\x0B\xBF"
22654 			  "\x83\x46\x25\x3A\xB0\xF6\xC5\xC8"
22655 			  "\x00\xCA\xE5\x28\x4A\x7C\x95\x9C"
22656 			  "\x7B\x43\xAB\xF9\xE4\xF8\x74\xAB"
22657 			  "\xA7\xB8\x9C\x0F\x53\x7B\xB6\x74"
22658 			  "\x60\x64\x0D\x1C\x80\xD1\x20\x9E"
22659 			  "\xDC\x14\x27\x9B\xFC\xBD\x5C\x96"
22660 			  "\xD2\x51\xDC\x96\xEE\xE5\xEA\x2B"
22661 			  "\x02\x7C\xAA\x3C\xDC\x9D\x7B\x01"
22662 			  "\x20\xC3\xE1\x0B\xDD\xAB\xF3\x1E"
22663 			  "\x19\xA8\x84\x29\x5F\xCC\xC3\x5B"
22664 			  "\xE4\x33\x59\xDC\x12\xEB\x2B\x4D"
22665 			  "\x5B\x55\x23\xB7\x40\x31\xDE\xEE"
22666 			  "\x18\xC9\x3C\x4D\xBC\xED\xE0\x42"
22667 			  "\xAD\xDE\xA0\xA3\xC3\xFE\x44\xD3"
22668 			  "\xE1\x9A\xDA\xAB\x32\xFC\x1A\xBF"
22669 			  "\x63\xA9\xF0\x6A\x08\x46\xBD\x48"
22670 			  "\x83\x06\xAB\x82\x99\x01\x16\x1A"
22671 			  "\x03\x36\xC5\x59\x6B\xB8\x8C\x9F"
22672 			  "\xC6\x51\x3D\xE5\x7F\xBF\xAB\xBC"
22673 			  "\xC9\xA1\x88\x34\x5F\xA9\x7C\x3B"
22674 			  "\x9F\x1B\x98\x2B\x4F\xFB\x9B\xF0"
22675 			  "\xCD\xB6\x45\xB2\x29\x2E\x34\x23"
22676 			  "\xA9\x97\xC0\x22\x8C\x42\x9B\x5F"
22677 			  "\x40\xC8\xD7\x3D\x82\x9A\x6F\xAA"
22678 			  "\x74\x83\x29\x05\xE8\xC4\x4D\x01"
22679 			  "\xB5\xE5\x84\x3F\x7F\xD3\xE0\x99"
22680 			  "\xDA\xE7\x6F\x30\xFD\xAA\x92\x30"
22681 			  "\xA5\x46\x8B\xA2\xE6\x58\x62\x7C"
22682 			  "\x2C\x35\x1B\x38\x85\x7D\xE8\xF3"
22683 			  "\x87\x4F\xDA\xD8\x5F\xFC\xB6\x44"
22684 			  "\xD0\xE3\x9B\x8B\xBF\xD6\xB8\xC4"
22685 			  "\x73\xAE\x1D\x8B\x5B\x74\x8B\xCB"
22686 			  "\xA4\xAD\xCF\x5D\xD4\x58\xC9\xCD"
22687 			  "\xF7\x90\x68\xCF\xC9\x11\x52\x3E"
22688 			  "\xE8\xA1\xA3\x78\x8B\xD0\xAC\x0A"
22689 			  "\xD4\xC9\xA3\xA5\x55\x30\xC8\x3E"
22690 			  "\xED\x28\x39\xE9\x63\xED\x41\x70"
22691 			  "\x51\xE3\xC4\xA0\xFC\xD5\x43\xCB"
22692 			  "\x4D\x65\xC8\xFD\x3A\x91\x8F\x60"
22693 			  "\x8A\xA6\x6D\x9D\x3E\x01\x23\x4B"
22694 			  "\x50\x47\xC9\xDC\x9B\xDE\x37\xC5"
22695 			  "\xBF\x67\xB1\x6B\x78\x38\xD5\x7E"
22696 			  "\xB6\xFF\x67\x83\x3B\x6E\xBE\x23"
22697 			  "\x45\xFA\x1D\x69\x44\xFD\xC6\xB9"
22698 			  "\xD0\x4A\x92\xD1\xBE\xF6\x4A\xB7"
22699 			  "\xCA\xA8\xA2\x9E\x13\x87\x57\x92"
22700 			  "\x64\x7C\x85\x0B\xB3\x29\x37\xD8"
22701 			  "\xE6\xAA\xAF\xC4\x03\x67\xA3\xBF"
22702 			  "\x2E\x45\x83\xB6\xD8\x54\x00\x89"
22703 			  "\xF6\xBC\x3A\x7A\x88\x58\x51\xED"
22704 			  "\xF4\x4E\x01\xA5\xC3\x2E\xD9\x42"
22705 			  "\xBD\x6E\x0D\x0B\x21\xB0\x1A\xCC"
22706 			  "\xA4\xD3\x3F\xDC\x9B\x81\xD8\xF1"
22707 			  "\xEA\x7A\x6A\xB7\x07\xC9\x6D\x91"
22708 			  "\x6D\x3A\xF5\x5F\xA6\xFF\x87\x1E"
22709 			  "\x3F\xDD\xC0\x72\xEA\xAC\x08\x15"
22710 			  "\x21\xE6\xC6\xB6\x0D\xD8\x51\x86"
22711 			  "\x2A\x03\x73\xF7\x29\xD4\xC4\xE4"
22712 			  "\x7F\x95\x10\xF7\xAB\x3F\x92\x23"
22713 			  "\xD3\xCE\x9C\x2E\x46\x3B\x63\x43"
22714 			  "\xBB\xC2\x82\x7A\x83\xD5\x55\xE2"
22715 			  "\xE7\x9B\x2F\x92\xAF\xFD\x81\x56"
22716 			  "\x79\xFD\x3E\xF9\x46\xE0\x25\xD4"
22717 			  "\x38\xDE\xBC\x2C\xC4\x7A\x2A\x8F"
22718 			  "\x94\x4F\xD0\xAD\x9B\x37\x18\xD4"
22719 			  "\x0E\x4D\x0F\x02\x3A\xDC\x5A\xA2"
22720 			  "\x39\x25\x55\x20\x5A\xA6\x02\x9F"
22721 			  "\xE6\x77\x21\x77\xE5\x4B\x7B\x0B"
22722 			  "\x30\xF8\x5F\x33\x0F\x49\xCD\xFF"
22723 			  "\xF2\xE4\x35\xF9\xF0\x63\xC3\x7E"
22724 			  "\xF1\xA6\x73\xB4\xDF\xE7\xBB\x78"
22725 			  "\xFF\x21\xA9\xF3\xF3\xCF\x5D\xBA"
22726 			  "\xED\x87\x98\xAC\xFE\x48\x97\x6D"
22727 			  "\xA6\x7F\x69\x31\xB1\xC4\xFF\x14"
22728 			  "\xC6\x76\xD4\x10\xDD\xF6\x49\x2C"
22729 			  "\x9C\xC8\x6D\x76\xC0\x8F\x5F\x55"
22730 			  "\x2F\x3C\x8A\x30\xAA\xC3\x16\x55"
22731 			  "\xC6\xFC\x8D\x8B\xB9\xE5\x80\x6C"
22732 			  "\xC8\x7E\xBD\x65\x58\x36\xD5\xBC"
22733 			  "\xF0\x33\x52\x29\x70\xF9\x5C\xE9"
22734 			  "\xAC\x1F\xB5\x73\x56\x66\x54\xAF"
22735 			  "\x1B\x8F\x7D\xED\xAB\x03\xCE\xE3"
22736 			  "\xAE\x47\xB6\x69\x86\xE9\x01\x31"
22737 			  "\x83\x18\x3D\xF4\x74\x7B\xF9\x42"
22738 			  "\x4C\xFD\x75\x4A\x6D\xF0\x03\xA6"
22739 			  "\x2B\x20\x63\xDA\x49\x65\x5E\x8B"
22740 			  "\xC0\x19\xE3\x8D\xD9\xF3\xB0\x34"
22741 			  "\xD3\x52\xFC\x68\x00\x43\x1B\x37"
22742 			  "\x31\x93\x51\x1C\x63\x97\x70\xB0"
22743 			  "\x99\x78\x83\x13\xFD\xCF\x53\x81"
22744 			  "\x36\x46\xB5\x42\x52\x2F\x32\xEB"
22745 			  "\x4A\x3D\xF1\x8F\x1C\x54\x2E\xFC"
22746 			  "\x41\x75\x5A\x8C\x8E\x6F\xE7\x1A"
22747 			  "\xAE\xEF\x3E\x82\x12\x0B\x74\x72"
22748 			  "\xF8\xB2\xAA\x7A\xD6\xFF\xFA\x55"
22749 			  "\x33\x1A\xBB\xD3\xA2\x7E\x97\x66",
22750 		.len	= 1008,
22751 	},
22752 };
22753 
22754 static const struct cipher_testvec camellia_cbc_tv_template[] = {
22755 	{
22756 		.key    = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
22757 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
22758 		.klen   = 16,
22759 		.iv	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
22760 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
22761 		.iv_out	= "\xea\x32\x12\x76\x3b\x50\x10\xe7"
22762 			  "\x18\xf6\xfd\x5d\xf6\x8f\x13\x51",
22763 		.ptext	= "Single block msg",
22764 		.ctext	= "\xea\x32\x12\x76\x3b\x50\x10\xe7"
22765 			  "\x18\xf6\xfd\x5d\xf6\x8f\x13\x51",
22766 		.len	= 16,
22767 	}, {
22768 		.key    = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
22769 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
22770 		.klen   = 16,
22771 		.iv     = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
22772 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
22773 		.iv_out	= "\x19\xb4\x3e\x57\x1c\x02\x5e\xa0"
22774 			  "\x15\x78\xe0\x5e\xf2\xcb\x87\x16",
22775 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
22776 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
22777 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
22778 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
22779 		.ctext	= "\xa5\xdf\x6e\x50\xda\x70\x6c\x01"
22780 			  "\x4a\xab\xf3\xf2\xd6\xfc\x6c\xfd"
22781 			  "\x19\xb4\x3e\x57\x1c\x02\x5e\xa0"
22782 			  "\x15\x78\xe0\x5e\xf2\xcb\x87\x16",
22783 		.len	= 32,
22784 	}, { /* Generated with Crypto++ */
22785 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
22786 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
22787 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
22788 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
22789 		.klen	= 32,
22790 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
22791 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
22792 		.iv_out	= "\x55\x01\xD4\x58\xB2\xF2\x85\x49"
22793 			  "\x70\xC5\xB9\x0B\x3B\x7A\x6E\x6C",
22794 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
22795 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
22796 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
22797 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
22798 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
22799 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
22800 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
22801 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
22802 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
22803 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
22804 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
22805 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
22806 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
22807 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
22808 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
22809 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
22810 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
22811 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
22812 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
22813 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
22814 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
22815 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
22816 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
22817 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
22818 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
22819 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
22820 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
22821 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
22822 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
22823 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
22824 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
22825 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
22826 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
22827 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
22828 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
22829 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
22830 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
22831 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
22832 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
22833 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
22834 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
22835 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
22836 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
22837 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
22838 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
22839 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
22840 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
22841 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
22842 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
22843 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
22844 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
22845 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
22846 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
22847 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
22848 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
22849 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
22850 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
22851 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
22852 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
22853 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
22854 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
22855 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
22856 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
22857 			  "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
22858 			  "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
22859 			  "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
22860 			  "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
22861 			  "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
22862 			  "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
22863 			  "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
22864 			  "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
22865 			  "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
22866 			  "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
22867 			  "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
22868 			  "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
22869 			  "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
22870 			  "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
22871 			  "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
22872 			  "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
22873 			  "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
22874 			  "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
22875 			  "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
22876 			  "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
22877 			  "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
22878 			  "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
22879 			  "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
22880 			  "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
22881 			  "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
22882 			  "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
22883 			  "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
22884 			  "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
22885 			  "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
22886 			  "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
22887 			  "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
22888 			  "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
22889 			  "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
22890 			  "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
22891 			  "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
22892 			  "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
22893 			  "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
22894 			  "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
22895 			  "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
22896 			  "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
22897 			  "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
22898 			  "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
22899 			  "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
22900 			  "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
22901 			  "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
22902 			  "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
22903 			  "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
22904 			  "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
22905 			  "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
22906 			  "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
22907 			  "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
22908 			  "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
22909 			  "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
22910 			  "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
22911 			  "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
22912 			  "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
22913 			  "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
22914 			  "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
22915 			  "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
22916 			  "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
22917 			  "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
22918 			  "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
22919 			  "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
22920 		.ctext	= "\xCD\x3E\x2A\x3B\x3E\x94\xC5\x77"
22921 			  "\xBA\xBB\x5B\xB1\xDE\x7B\xA4\x40"
22922 			  "\x88\x39\xE3\xFD\x94\x4B\x25\x58"
22923 			  "\xE1\x4B\xC4\x18\x7A\xFD\x17\x2B"
22924 			  "\xB9\xF9\xC2\x27\x6A\xB6\x31\x27"
22925 			  "\xA6\xAD\xEF\xE5\x5D\xE4\x02\x01"
22926 			  "\x56\x2E\x10\xC2\x2C\xFF\xC6\x83"
22927 			  "\xB5\xDC\x4F\x63\xAD\x0E\x63\x5E"
22928 			  "\x56\xC8\x18\x3D\x79\x86\x97\xEF"
22929 			  "\x57\x0E\x63\xA1\xC1\x41\x48\xB8"
22930 			  "\x98\xB7\x51\x6D\x18\xF6\x19\x82"
22931 			  "\x37\x49\x88\xA4\xEF\x91\x21\x47"
22932 			  "\x03\x28\xEA\x42\xF4\xFB\x7A\x58"
22933 			  "\x28\x90\x77\x46\xD8\xD2\x35\x16"
22934 			  "\x44\xA9\x9E\x49\x52\x2A\xE4\x16"
22935 			  "\x5D\xF7\x65\xEB\x0F\xC9\x29\xE6"
22936 			  "\xCF\x76\x91\x89\x8A\x94\x39\xFA"
22937 			  "\x6B\x5F\x63\x53\x74\x43\x91\xF5"
22938 			  "\x3F\xBC\x88\x53\xB2\x1A\x02\x3F"
22939 			  "\x9D\x32\x84\xEB\x56\x28\xD6\x06"
22940 			  "\xD5\xB2\x20\xA9\xFC\xC3\x76\x62"
22941 			  "\x32\xCC\x86\xC8\x36\x67\x5E\x7E"
22942 			  "\xA4\xAA\x15\x63\x6B\xA9\x86\xAF"
22943 			  "\x1A\x52\x82\x36\x5F\xF4\x3F\x7A"
22944 			  "\x9B\x78\x62\x3B\x02\x28\x60\xB3"
22945 			  "\xBA\x82\xB1\xDD\xC9\x60\x8F\x47"
22946 			  "\xF1\x6B\xFE\xE5\x39\x34\xA0\x28"
22947 			  "\xA4\xB3\xC9\x7E\xED\x28\x8D\x70"
22948 			  "\xB2\x1D\xFD\xC6\x00\xCF\x1A\x94"
22949 			  "\x28\xF8\xC1\x34\xB7\x58\xA5\x6C"
22950 			  "\x1A\x9D\xE4\xE4\xF6\xB9\xB4\xB0"
22951 			  "\x5D\x51\x54\x9A\x53\xA0\xF9\x32"
22952 			  "\xBD\x31\x54\x14\x7B\x33\xEE\x17"
22953 			  "\xD3\xC7\x1F\x48\xBF\x0B\x22\xA2"
22954 			  "\x7D\x0C\xDF\xD0\x2E\x98\xFA\xD2"
22955 			  "\xFA\xCF\x24\x1D\x99\x9B\xD0\x7E"
22956 			  "\xF4\x4F\x88\xFF\x45\x99\x4A\xF4"
22957 			  "\xF2\x0A\x5B\x3B\x21\xAB\x92\xAE"
22958 			  "\x40\x78\x91\x95\xC4\x2F\xA3\xE8"
22959 			  "\x18\xC7\x07\xA6\xC8\xC0\x66\x33"
22960 			  "\x35\xC0\xB4\xA0\xF8\xEE\x1E\xF3"
22961 			  "\x40\xF5\x40\x54\xF1\x84\x8C\xEA"
22962 			  "\x27\x38\x1F\xF8\x77\xC7\xDF\xD8"
22963 			  "\x1D\xE2\xD9\x59\x40\x4F\x59\xD4"
22964 			  "\xF8\x17\x99\x8D\x58\x2D\x72\x44"
22965 			  "\x9D\x1D\x91\x64\xD6\x3F\x0A\x82"
22966 			  "\xC7\x57\x3D\xEF\xD3\x41\xFA\xA7"
22967 			  "\x68\xA3\xB8\xA5\x93\x74\x2E\x85"
22968 			  "\x4C\x9D\x69\x59\xCE\x15\xAE\xBF"
22969 			  "\x9C\x8F\x14\x64\x5D\x7F\xCF\x0B"
22970 			  "\xCE\x43\x5D\x28\xC0\x2F\xFB\x18"
22971 			  "\x79\x9A\xFC\x43\x16\x7C\x6B\x7B"
22972 			  "\x38\xB8\x48\x36\x66\x4E\x20\x43"
22973 			  "\xBA\x76\x13\x9A\xC3\xF2\xEB\x52"
22974 			  "\xD7\xDC\xB2\x67\x63\x14\x25\xCD"
22975 			  "\xB1\x13\x4B\xDE\x8C\x59\x21\x84"
22976 			  "\x81\x8D\x97\x23\x45\x33\x7C\xF3"
22977 			  "\xC5\xBC\x79\x95\xAA\x84\x68\x31"
22978 			  "\x2D\x1A\x68\xFE\xEC\x92\x94\xDA"
22979 			  "\x94\x2A\x6F\xD6\xFE\xE5\x76\x97"
22980 			  "\xF4\x6E\xEE\xCB\x2B\x95\x4E\x36"
22981 			  "\x5F\x74\x8C\x86\x5B\x71\xD0\x20"
22982 			  "\x78\x1A\x7F\x18\x8C\xD9\xCD\xF5"
22983 			  "\x21\x41\x56\x72\x13\xE1\x86\x07"
22984 			  "\x07\x26\xF3\x4F\x7B\xEA\xB5\x18"
22985 			  "\xFE\x94\x2D\x9F\xE0\x72\x18\x65"
22986 			  "\xB2\xA5\x63\x48\xB4\x13\x22\xF7"
22987 			  "\x25\xF1\x80\xA8\x7F\x54\x86\x7B"
22988 			  "\x39\xAE\x95\x0C\x09\x32\x22\x2D"
22989 			  "\x4D\x73\x39\x0C\x09\x2C\x7C\x10"
22990 			  "\xD0\x4B\x53\xF6\x90\xC5\x99\x2F"
22991 			  "\x15\xE1\x7F\xC6\xC5\x7A\x52\x14"
22992 			  "\x65\xEE\x93\x54\xD0\x66\x15\x3C"
22993 			  "\x4C\x68\xFD\x64\x0F\xF9\x10\x39"
22994 			  "\x46\x7A\xDD\x97\x20\xEE\xC7\xD2"
22995 			  "\x98\x4A\xB6\xE6\xF5\xA8\x1F\x4F"
22996 			  "\xDB\xAB\x6D\xD5\x9B\x34\x16\x97"
22997 			  "\x2F\x64\xE5\x37\xEF\x0E\xA1\xE9"
22998 			  "\xBE\x31\x31\x96\x8B\x40\x18\x75"
22999 			  "\x11\x75\x14\x32\xA5\x2D\x1B\x6B"
23000 			  "\xDB\x59\xEB\xFA\x3D\x8E\x7C\xC4"
23001 			  "\xDE\x68\xC8\x9F\xC9\x99\xE3\xC6"
23002 			  "\x71\xB0\x12\x57\x89\x0D\xC0\x2B"
23003 			  "\x9F\x12\x6A\x04\x67\xF1\x95\x31"
23004 			  "\x59\xFD\x84\x95\x2C\x9C\x5B\xEC"
23005 			  "\x09\xB0\x43\x96\x4A\x64\x80\x40"
23006 			  "\xB9\x72\x19\xDD\x70\x42\xFA\xB1"
23007 			  "\x4A\x2C\x0C\x0A\x60\x6E\xE3\x7C"
23008 			  "\x37\x5A\xBE\xA4\x62\xCF\x29\xAB"
23009 			  "\x7F\x4D\xA6\xB3\xE2\xB6\x64\xC6"
23010 			  "\x33\x0B\xF3\xD5\x01\x38\x74\xA4"
23011 			  "\x67\x1E\x75\x68\xC3\xAD\x76\xE9"
23012 			  "\xE9\xBC\xF0\xEB\xD8\xFD\x31\x8A"
23013 			  "\x5F\xC9\x18\x94\x4B\x86\x66\xFC"
23014 			  "\xBD\x0B\x3D\xB3\x9F\xFA\x1F\xD9"
23015 			  "\x78\xC4\xE3\x24\x1C\x67\xA2\xF8"
23016 			  "\x43\xBC\x76\x75\xBF\x6C\x05\xB3"
23017 			  "\x32\xE8\x7C\x80\xDB\xC7\xB6\x61"
23018 			  "\x1A\x3E\x2B\xA7\x25\xED\x8F\xA0"
23019 			  "\x00\x4B\xF8\x90\xCA\xD8\xFB\x12"
23020 			  "\xAC\x1F\x18\xE9\xD2\x5E\xA2\x8E"
23021 			  "\xE4\x84\x6B\x9D\xEB\x1E\x6B\xA3"
23022 			  "\x7B\xDC\xCE\x15\x97\x27\xB2\x65"
23023 			  "\xBC\x0E\x47\xAB\x55\x13\x53\xAB"
23024 			  "\x0E\x34\x55\x02\x5F\x27\xC5\x89"
23025 			  "\xDF\xC5\x70\xC4\xDD\x76\x82\xEE"
23026 			  "\x68\xA6\x09\xB0\xE5\x5E\xF1\x0C"
23027 			  "\xE3\xF3\x09\x9B\xFE\x65\x4B\xB8"
23028 			  "\x30\xEC\xD5\x7C\x6A\xEC\x1D\xD2"
23029 			  "\x93\xB7\xA1\x1A\x02\xD4\xC0\xD6"
23030 			  "\x8D\x4D\x83\x9A\xED\x29\x4E\x14"
23031 			  "\x86\xD5\x3C\x1A\xD5\xB9\x0A\x6A"
23032 			  "\x72\x22\xD5\x92\x38\xF1\xA1\x86"
23033 			  "\xB2\x41\x51\xCA\x4E\xAB\x8F\xD3"
23034 			  "\x80\x56\xC3\xD7\x65\xE1\xB3\x86"
23035 			  "\xCB\xCE\x98\xA1\xD4\x59\x1C\x06"
23036 			  "\x01\xED\xF8\x29\x91\x19\x5C\x9A"
23037 			  "\xEE\x28\x1B\x48\xD7\x32\xEF\x9F"
23038 			  "\x6C\x2B\x66\x4E\x78\xD5\x8B\x72"
23039 			  "\x80\xE7\x29\xDC\x23\x55\x98\x54"
23040 			  "\xB1\xFF\x3E\x95\x56\xA8\x78\x78"
23041 			  "\xEF\xC4\xA5\x11\x2D\x2B\xD8\x93"
23042 			  "\x30\x6E\x7E\x51\xBB\x42\x5F\x03"
23043 			  "\x43\x94\x23\x7E\xEE\xF0\xA5\x79"
23044 			  "\x55\x01\xD4\x58\xB2\xF2\x85\x49"
23045 			  "\x70\xC5\xB9\x0B\x3B\x7A\x6E\x6C",
23046 		.len	= 1008,
23047 	},
23048 };
23049 
23050 static const struct cipher_testvec camellia_ctr_tv_template[] = {
23051 	{ /* Generated with Crypto++ */
23052 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
23053 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
23054 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
23055 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
23056 		.klen	= 32,
23057 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23058 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
23059 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23060 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
23061 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
23062 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23063 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23064 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23065 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
23066 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
23067 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23068 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23069 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23070 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23071 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23072 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23073 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23074 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23075 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23076 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23077 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23078 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23079 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23080 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23081 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23082 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23083 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23084 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23085 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23086 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23087 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23088 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23089 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23090 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23091 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23092 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23093 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23094 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23095 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23096 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23097 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23098 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23099 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23100 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23101 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23102 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23103 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23104 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23105 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23106 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23107 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23108 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23109 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23110 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23111 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23112 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23113 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23114 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23115 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23116 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23117 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23118 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23119 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23120 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23121 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
23122 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
23123 		.ctext	= "\xF3\x06\x3A\x84\xCD\xBA\x8E\x11"
23124 			  "\xB7\x74\x6F\x5C\x97\xFB\x36\xFE"
23125 			  "\xDE\x71\x58\xD4\x15\xD1\xC1\xA4"
23126 			  "\xC9\x28\x74\xA6\x6B\xC7\x95\xA6"
23127 			  "\x6C\x77\xF7\x2F\xDF\xC7\xBB\x85"
23128 			  "\x60\xFC\xE8\x94\xE8\xB5\x09\x2C"
23129 			  "\x1E\x43\xEF\x6C\xE9\x98\xC5\xA0"
23130 			  "\x7B\x13\xE5\x7F\xF8\x49\x9A\x8C"
23131 			  "\xE6\x7B\x08\xC3\x32\x66\x55\x4E"
23132 			  "\xA5\x44\x1D\x2C\x18\xC7\x29\x1F"
23133 			  "\x61\x28\x4A\xE3\xCD\xE5\x47\xB2"
23134 			  "\x82\x2F\x66\x83\x91\x51\xAE\xD7"
23135 			  "\x1C\x91\x3C\x57\xE3\x1D\x5A\xC9"
23136 			  "\xFD\xC5\x58\x58\xEF\xCC\x33\xC9"
23137 			  "\x0F\xEA\x26\x32\xD1\x15\x19\x2D"
23138 			  "\x25\xB4\x7F\xB0\xDF\xFB\x88\x60"
23139 			  "\x4E\x4D\x06\x7D\xCC\x1F\xED\x3B"
23140 			  "\x68\x84\xD5\xB3\x1B\xE7\xB9\xA1"
23141 			  "\x68\x8B\x2C\x1A\x44\xDA\x63\xD3"
23142 			  "\x29\xE9\x59\x32\x1F\x30\x1C\x43"
23143 			  "\xEA\x3A\xA3\x6B\x54\x3C\xAA\x11"
23144 			  "\xAD\x38\x20\xC9\xB9\x8A\x64\x66"
23145 			  "\x5A\x07\x49\xDF\xA1\x9C\xF9\x76"
23146 			  "\x36\x65\xB6\x81\x8F\x76\x09\xE5"
23147 			  "\xEB\xD1\x29\xA4\xE4\xF4\x4C\xCD"
23148 			  "\xAF\xFC\xB9\x16\xD9\xC3\x73\x6A"
23149 			  "\x33\x12\xF8\x7E\xBC\xCC\x7D\x80"
23150 			  "\xBF\x3C\x25\x06\x13\x84\xFA\x35"
23151 			  "\xF7\x40\xFA\xA1\x44\x13\x70\xD8"
23152 			  "\x01\xF9\x85\x15\x63\xEC\x7D\xB9"
23153 			  "\x02\xD8\xBA\x41\x6C\x92\x68\x66"
23154 			  "\x95\xDD\xD6\x42\xE7\xBB\xE1\xFD"
23155 			  "\x28\x3E\x94\xB6\xBD\xA7\xBF\x47"
23156 			  "\x58\x8D\xFF\x19\x30\x75\x0D\x48"
23157 			  "\x94\xE9\xA6\xCD\xB3\x8E\x1E\xCD"
23158 			  "\x59\xBC\x1A\xAC\x3C\x4F\xA9\xEB"
23159 			  "\xF4\xA7\xE4\x75\x4A\x18\x40\xC9"
23160 			  "\x1E\xEC\x06\x9C\x28\x4B\xF7\x2B"
23161 			  "\xE2\xEF\xD6\x42\x2E\xBB\xFC\x0A"
23162 			  "\x79\xA2\x99\x28\x93\x1B\x00\x57"
23163 			  "\x35\x1E\x1A\x93\x90\xA4\x68\x95"
23164 			  "\x5E\x57\x40\xD5\xA9\xAA\x19\x48"
23165 			  "\xEC\xFF\x76\x77\xDC\x78\x89\x76"
23166 			  "\xE5\x3B\x00\xEC\x58\x4D\xD1\xE3"
23167 			  "\xC8\x6C\x2C\x45\x5E\x5F\xD9\x4E"
23168 			  "\x71\xA5\x36\x6D\x03\xF1\xC7\xD5"
23169 			  "\xF3\x63\xC0\xD8\xCB\x2B\xF1\xA8"
23170 			  "\xB9\x2B\xE6\x0B\xB9\x65\x78\xA0"
23171 			  "\xC4\x46\xE6\x9B\x8B\x43\x2D\xAB"
23172 			  "\x70\xA6\xE0\x59\x1E\xAC\x9D\xE0"
23173 			  "\x76\x44\x45\xF3\x24\x11\x57\x98"
23174 			  "\x9A\x86\xB4\x12\x80\x28\x86\x20"
23175 			  "\x23\x9D\x2D\xE9\x38\x32\xB1\xE1"
23176 			  "\xCF\x0A\x23\x73\x7D\xC5\x80\x3D"
23177 			  "\x9F\x6D\xA0\xD0\xEE\x93\x8A\x79"
23178 			  "\x3A\xDD\x1D\xBB\x9E\x26\x5D\x01"
23179 			  "\x44\xD0\xD4\x4E\xC3\xF1\xE4\x38"
23180 			  "\x09\x62\x0A\x1A\x4E\xD2\x63\x0F"
23181 			  "\x6E\x3E\xD2\xA4\x3A\xF4\xF3\xFF"
23182 			  "\x7E\x42\xEC\xB6\x6F\x4D\x6B\x48"
23183 			  "\xE6\xA6\x50\x80\x78\x9E\xF1\xB0"
23184 			  "\x4D\xB2\x0D\x3D\xFC\x40\x25\x4D",
23185 		.len	= 496,
23186 	}, { /* Generated with Crypto++ */
23187 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
23188 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
23189 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
23190 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
23191 		.klen	= 32,
23192 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23193 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
23194 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23195 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\xA4",
23196 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
23197 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23198 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23199 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23200 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
23201 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
23202 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23203 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23204 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23205 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23206 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23207 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23208 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23209 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23210 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23211 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23212 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23213 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23214 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23215 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23216 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23217 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23218 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23219 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23220 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23221 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23222 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23223 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23224 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23225 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23226 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23227 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23228 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23229 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23230 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23231 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23232 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23233 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23234 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23235 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23236 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23237 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23238 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23239 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23240 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23241 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23242 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23243 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23244 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23245 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23246 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23247 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23248 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23249 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23250 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23251 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23252 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23253 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23254 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23255 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23256 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
23257 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23258 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
23259 			  "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
23260 			  "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
23261 			  "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
23262 			  "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
23263 			  "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
23264 			  "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
23265 			  "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
23266 			  "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
23267 			  "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
23268 			  "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
23269 			  "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
23270 			  "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
23271 			  "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
23272 			  "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
23273 			  "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
23274 			  "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
23275 			  "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
23276 			  "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
23277 			  "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
23278 			  "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
23279 			  "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
23280 			  "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
23281 			  "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
23282 			  "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
23283 			  "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
23284 			  "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
23285 			  "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
23286 			  "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
23287 			  "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
23288 			  "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
23289 			  "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
23290 			  "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
23291 			  "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
23292 			  "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
23293 			  "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
23294 			  "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
23295 			  "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
23296 			  "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
23297 			  "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
23298 			  "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
23299 			  "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
23300 			  "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
23301 			  "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
23302 			  "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
23303 			  "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
23304 			  "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
23305 			  "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
23306 			  "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
23307 			  "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
23308 			  "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
23309 			  "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
23310 			  "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
23311 			  "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
23312 			  "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
23313 			  "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
23314 			  "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
23315 			  "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
23316 			  "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
23317 			  "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
23318 			  "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
23319 			  "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
23320 			  "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
23321 			  "\x72\x09\xA0\x14\xAB\x42\xD9\x4D"
23322 			  "\xE4\x7B\x12",
23323 		.ctext	= "\xF3\x06\x3A\x84\xCD\xBA\x8E\x11"
23324 			  "\xB7\x74\x6F\x5C\x97\xFB\x36\xFE"
23325 			  "\xDE\x71\x58\xD4\x15\xD1\xC1\xA4"
23326 			  "\xC9\x28\x74\xA6\x6B\xC7\x95\xA6"
23327 			  "\x6C\x77\xF7\x2F\xDF\xC7\xBB\x85"
23328 			  "\x60\xFC\xE8\x94\xE8\xB5\x09\x2C"
23329 			  "\x1E\x43\xEF\x6C\xE9\x98\xC5\xA0"
23330 			  "\x7B\x13\xE5\x7F\xF8\x49\x9A\x8C"
23331 			  "\xE6\x7B\x08\xC3\x32\x66\x55\x4E"
23332 			  "\xA5\x44\x1D\x2C\x18\xC7\x29\x1F"
23333 			  "\x61\x28\x4A\xE3\xCD\xE5\x47\xB2"
23334 			  "\x82\x2F\x66\x83\x91\x51\xAE\xD7"
23335 			  "\x1C\x91\x3C\x57\xE3\x1D\x5A\xC9"
23336 			  "\xFD\xC5\x58\x58\xEF\xCC\x33\xC9"
23337 			  "\x0F\xEA\x26\x32\xD1\x15\x19\x2D"
23338 			  "\x25\xB4\x7F\xB0\xDF\xFB\x88\x60"
23339 			  "\x4E\x4D\x06\x7D\xCC\x1F\xED\x3B"
23340 			  "\x68\x84\xD5\xB3\x1B\xE7\xB9\xA1"
23341 			  "\x68\x8B\x2C\x1A\x44\xDA\x63\xD3"
23342 			  "\x29\xE9\x59\x32\x1F\x30\x1C\x43"
23343 			  "\xEA\x3A\xA3\x6B\x54\x3C\xAA\x11"
23344 			  "\xAD\x38\x20\xC9\xB9\x8A\x64\x66"
23345 			  "\x5A\x07\x49\xDF\xA1\x9C\xF9\x76"
23346 			  "\x36\x65\xB6\x81\x8F\x76\x09\xE5"
23347 			  "\xEB\xD1\x29\xA4\xE4\xF4\x4C\xCD"
23348 			  "\xAF\xFC\xB9\x16\xD9\xC3\x73\x6A"
23349 			  "\x33\x12\xF8\x7E\xBC\xCC\x7D\x80"
23350 			  "\xBF\x3C\x25\x06\x13\x84\xFA\x35"
23351 			  "\xF7\x40\xFA\xA1\x44\x13\x70\xD8"
23352 			  "\x01\xF9\x85\x15\x63\xEC\x7D\xB9"
23353 			  "\x02\xD8\xBA\x41\x6C\x92\x68\x66"
23354 			  "\x95\xDD\xD6\x42\xE7\xBB\xE1\xFD"
23355 			  "\x28\x3E\x94\xB6\xBD\xA7\xBF\x47"
23356 			  "\x58\x8D\xFF\x19\x30\x75\x0D\x48"
23357 			  "\x94\xE9\xA6\xCD\xB3\x8E\x1E\xCD"
23358 			  "\x59\xBC\x1A\xAC\x3C\x4F\xA9\xEB"
23359 			  "\xF4\xA7\xE4\x75\x4A\x18\x40\xC9"
23360 			  "\x1E\xEC\x06\x9C\x28\x4B\xF7\x2B"
23361 			  "\xE2\xEF\xD6\x42\x2E\xBB\xFC\x0A"
23362 			  "\x79\xA2\x99\x28\x93\x1B\x00\x57"
23363 			  "\x35\x1E\x1A\x93\x90\xA4\x68\x95"
23364 			  "\x5E\x57\x40\xD5\xA9\xAA\x19\x48"
23365 			  "\xEC\xFF\x76\x77\xDC\x78\x89\x76"
23366 			  "\xE5\x3B\x00\xEC\x58\x4D\xD1\xE3"
23367 			  "\xC8\x6C\x2C\x45\x5E\x5F\xD9\x4E"
23368 			  "\x71\xA5\x36\x6D\x03\xF1\xC7\xD5"
23369 			  "\xF3\x63\xC0\xD8\xCB\x2B\xF1\xA8"
23370 			  "\xB9\x2B\xE6\x0B\xB9\x65\x78\xA0"
23371 			  "\xC4\x46\xE6\x9B\x8B\x43\x2D\xAB"
23372 			  "\x70\xA6\xE0\x59\x1E\xAC\x9D\xE0"
23373 			  "\x76\x44\x45\xF3\x24\x11\x57\x98"
23374 			  "\x9A\x86\xB4\x12\x80\x28\x86\x20"
23375 			  "\x23\x9D\x2D\xE9\x38\x32\xB1\xE1"
23376 			  "\xCF\x0A\x23\x73\x7D\xC5\x80\x3D"
23377 			  "\x9F\x6D\xA0\xD0\xEE\x93\x8A\x79"
23378 			  "\x3A\xDD\x1D\xBB\x9E\x26\x5D\x01"
23379 			  "\x44\xD0\xD4\x4E\xC3\xF1\xE4\x38"
23380 			  "\x09\x62\x0A\x1A\x4E\xD2\x63\x0F"
23381 			  "\x6E\x3E\xD2\xA4\x3A\xF4\xF3\xFF"
23382 			  "\x7E\x42\xEC\xB6\x6F\x4D\x6B\x48"
23383 			  "\xE6\xA6\x50\x80\x78\x9E\xF1\xB0"
23384 			  "\x4D\xB2\x0D\x3D\xFC\x40\x25\x4D"
23385 			  "\x93\x11\x1C\xE9\xD2\x9F\x6E\x90"
23386 			  "\xE5\x41\x4A\xE2\x3C\x45\x29\x35"
23387 			  "\xEC\xD6\x47\x50\xCB\x7B\xA2\x32"
23388 			  "\xF7\x8B\x62\xF1\xE3\x9A\xFE\xC7"
23389 			  "\x1D\x8C\x02\x72\x68\x09\xE9\xB6"
23390 			  "\x4A\x80\xE6\xB1\x56\xDF\x90\xD4"
23391 			  "\x93\x74\xA4\xCE\x20\x23\xBF\x48"
23392 			  "\xA5\xDE\x1B\xFA\x40\x69\x31\x98"
23393 			  "\x62\x6E\xA5\xC7\xBF\x0C\x62\xE5"
23394 			  "\x6D\xE1\x93\xF1\x83\x10\x1C\xCA"
23395 			  "\xF6\x5C\x19\xF8\x90\x78\xCB\xE4"
23396 			  "\x0B\x3A\xB5\xF8\x43\x86\xD3\x3F"
23397 			  "\xBA\x83\x34\x3C\x42\xCC\x7D\x28"
23398 			  "\x29\x63\x4F\xD8\x02\x17\xC5\x07"
23399 			  "\x2C\xA4\xAC\x79\xCB\xC3\xA9\x09"
23400 			  "\x81\x45\x18\xED\xE4\xCB\x42\x3B"
23401 			  "\x87\x2D\x23\xDC\xC5\xBA\x45\xBD"
23402 			  "\x92\xE5\x02\x97\x96\xCE\xAD\xEC"
23403 			  "\xBA\xD8\x76\xF8\xCA\xC1\x31\xEC"
23404 			  "\x1E\x4F\x3F\x83\xF8\x33\xE8\x6E"
23405 			  "\xCC\xF8\x5F\xDD\x65\x50\x99\x69"
23406 			  "\xAF\x48\xCE\xA5\xBA\xB6\x14\x9F"
23407 			  "\x05\x93\xB2\xE6\x59\xC8\x28\xFE"
23408 			  "\x8F\x37\xF9\x64\xB9\xA5\x56\x8F"
23409 			  "\xF1\x1B\x90\xEF\xAE\xEB\xFC\x09"
23410 			  "\x11\x7A\xF2\x19\x0A\x0A\x9A\x3C"
23411 			  "\xE2\x5E\x29\xFA\x31\x9B\xC1\x74"
23412 			  "\x1E\x10\x3E\x07\xA9\x31\x6D\xF8"
23413 			  "\x81\xF5\xD5\x8A\x04\x23\x51\xAC"
23414 			  "\xA2\xE2\x63\xFD\x27\x1F\x79\x5B"
23415 			  "\x1F\xE8\xDA\x11\x49\x4D\x1C\xBA"
23416 			  "\x54\xCC\x0F\xBA\x92\x69\xE5\xCB"
23417 			  "\x41\x1A\x67\xA6\x40\x82\x70\x8C"
23418 			  "\x19\x79\x08\xA4\x51\x20\x7D\xC9"
23419 			  "\x12\x27\xAE\x20\x0D\x2C\xA1\x6D"
23420 			  "\xF4\x55\xD4\xE7\xE6\xD4\x28\x08"
23421 			  "\x00\x70\x12\x56\x56\x50\xAD\x14"
23422 			  "\x5C\x3E\xA2\xD1\x36\x3F\x36\x48"
23423 			  "\xED\xB1\x57\x3E\x5D\x15\xF6\x1E"
23424 			  "\x53\xE9\xA4\x3E\xED\x7D\xCF\x7D"
23425 			  "\x29\xAF\xF3\x1E\x51\xA8\x9F\x85"
23426 			  "\x8B\xF0\xBB\xCE\xCC\x39\xC3\x64"
23427 			  "\x4B\xF2\xAD\x70\x19\xD4\x44\x8F"
23428 			  "\x91\x76\xE8\x15\x66\x34\x9F\xF6"
23429 			  "\x0F\x15\xA4\xA8\x24\xF8\x58\xB1"
23430 			  "\x38\x46\x47\xC7\x9B\xCA\xE9\x42"
23431 			  "\x44\xAA\xE6\xB5\x9C\x91\xA4\xD3"
23432 			  "\x16\xA0\xED\x42\xBE\xB5\x06\x19"
23433 			  "\xBE\x67\xE8\xBC\x22\x32\xA4\x1E"
23434 			  "\x93\xEB\xBE\xE9\xE1\x93\xE5\x31"
23435 			  "\x3A\xA2\x75\xDF\xE3\x6B\xE7\xCC"
23436 			  "\xB4\x70\x20\xE0\x6D\x82\x7C\xC8"
23437 			  "\x94\x5C\x5E\x37\x18\xAD\xED\x8B"
23438 			  "\x44\x86\xCA\x5E\x07\xB7\x70\x8D"
23439 			  "\x40\x48\x19\x73\x7C\x78\x64\x0B"
23440 			  "\xDB\x01\xCA\xAE\x63\x19\xE9\xD1"
23441 			  "\x6B\x2C\x84\x10\x45\x42\x2E\xC3"
23442 			  "\xDF\x7F\xAA\xE8\x87\x1B\x63\x46"
23443 			  "\x74\x28\x9D\x05\x30\x20\x62\x41"
23444 			  "\xC0\x9F\x2C\x36\x2B\x78\xD7\x26"
23445 			  "\xDF\x58\x51\xED\xFA\xDC\x87\x79"
23446 			  "\xBF\x8C\xBF\xC4\x0F\xE5\x05\xDA"
23447 			  "\x45\xE3\x35\x0D\x69\x91\x54\x1C"
23448 			  "\xE7\x2C\x49\x08\x8B\x72\xFA\x5C"
23449 			  "\xF1\x6B\xD9",
23450 		.len	= 1011,
23451 	}, { /* Generated with Crypto++ */
23452 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
23453 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
23454 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
23455 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
23456 		.klen	= 32,
23457 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
23458 			  "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
23459 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x00"
23460 			  "\x00\x00\x00\x00\x00\x00\x00\x3C",
23461 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
23462 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23463 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23464 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23465 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
23466 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
23467 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23468 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23469 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23470 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23471 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23472 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23473 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23474 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23475 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23476 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23477 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23478 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23479 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23480 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23481 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23482 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23483 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23484 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23485 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23486 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23487 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23488 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23489 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23490 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23491 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23492 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23493 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23494 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23495 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23496 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23497 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23498 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23499 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23500 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23501 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23502 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23503 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23504 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23505 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23506 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23507 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23508 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23509 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23510 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23511 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23512 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23513 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23514 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23515 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23516 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23517 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23518 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23519 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23520 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23521 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
23522 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23523 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
23524 			  "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
23525 			  "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
23526 			  "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
23527 			  "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
23528 			  "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
23529 			  "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
23530 			  "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
23531 			  "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
23532 			  "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
23533 			  "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
23534 			  "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
23535 			  "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
23536 			  "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
23537 			  "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
23538 			  "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
23539 			  "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
23540 			  "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
23541 			  "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
23542 			  "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
23543 			  "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
23544 			  "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
23545 			  "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
23546 			  "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
23547 			  "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
23548 			  "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
23549 			  "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
23550 			  "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
23551 			  "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
23552 			  "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
23553 			  "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
23554 			  "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
23555 			  "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
23556 			  "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
23557 			  "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
23558 			  "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
23559 			  "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
23560 			  "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
23561 			  "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
23562 			  "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
23563 			  "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
23564 			  "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
23565 			  "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
23566 			  "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
23567 			  "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
23568 			  "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
23569 			  "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
23570 			  "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
23571 			  "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
23572 			  "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
23573 			  "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
23574 			  "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
23575 			  "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
23576 			  "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
23577 			  "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
23578 			  "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
23579 			  "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
23580 			  "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
23581 			  "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
23582 			  "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
23583 			  "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
23584 			  "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
23585 			  "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
23586 			  "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
23587 		.ctext	= "\x85\x79\x6C\x8B\x2B\x6D\x14\xF9"
23588 			  "\xA6\x83\xB6\x80\x5B\x3A\xF3\x7E"
23589 			  "\x30\x29\xEB\x1F\xDC\x19\x5F\xEB"
23590 			  "\xF7\xC4\x27\x04\x51\x87\xD7\x6F"
23591 			  "\xB8\x4E\x07\xFB\xAC\x3B\x08\xB4"
23592 			  "\x4D\xCB\xE8\xE1\x71\x7D\x4F\x48"
23593 			  "\xCD\x81\x64\xA5\xC4\x07\x1A\x9A"
23594 			  "\x4B\x62\x90\x0E\xC8\xB3\x2B\x6B"
23595 			  "\x8F\x9C\x6E\x72\x4B\xBA\xEF\x07"
23596 			  "\x2C\x56\x07\x5E\x37\x30\x60\xA9"
23597 			  "\xE3\xEF\xD6\x69\xE1\xA1\x77\x64"
23598 			  "\x93\x75\x7A\xB7\x7A\x3B\xE9\x43"
23599 			  "\x23\x35\x95\x91\x80\x8A\xC7\xCF"
23600 			  "\xC3\xD5\xBF\xE7\xFE\x4C\x06\x6B"
23601 			  "\x05\x19\x48\xE2\x62\xBA\x4F\xF2"
23602 			  "\xFB\xEE\xE4\xCB\x79\x9D\xA3\x10"
23603 			  "\x1D\x29\x8C\x1D\x7A\x88\x5A\xDD"
23604 			  "\x4E\xB6\x18\xAA\xCD\xE6\x33\x96"
23605 			  "\xD9\x0F\x90\x5A\x78\x76\x4D\x77"
23606 			  "\x3C\x20\x89\x3B\xA3\xF9\x07\xFD"
23607 			  "\xE4\xE8\x20\x2D\x15\x0A\x63\x49"
23608 			  "\xF5\x4F\x89\xD8\xDE\xA1\x28\x78"
23609 			  "\x28\x07\x09\x1B\x03\x94\x1D\x4B"
23610 			  "\x82\x28\x1E\x1D\x95\xBA\xAC\x85"
23611 			  "\x71\x6E\x3C\x18\x4B\x77\x74\x79"
23612 			  "\xBF\x67\x0A\x53\x3C\x94\xD9\x60"
23613 			  "\xE9\x6D\x40\x34\xA0\x2A\x53\x5D"
23614 			  "\x27\xD5\x47\xF9\xC3\x4B\x27\x29"
23615 			  "\xE4\x76\x9C\x3F\xA7\x1C\x87\xFC"
23616 			  "\x6E\x0F\xCF\x9B\x60\xF0\xF0\x8B"
23617 			  "\x70\x1C\x84\x81\x72\x4D\xB4\x98"
23618 			  "\x23\x62\xE7\x6A\x2B\xFC\xA5\xB2"
23619 			  "\xFF\xF5\x71\x07\xCD\x90\x23\x13"
23620 			  "\x19\xD7\x79\x36\x6C\x9D\x55\x8B"
23621 			  "\x93\x78\x86\x05\x69\x46\xD0\xC5"
23622 			  "\x39\x09\xEB\x79\xEF\xFA\x9F\xAE"
23623 			  "\xF3\xD5\x44\xC3\xFD\x86\xD2\x7C"
23624 			  "\x83\x4B\xD8\x75\x9C\x18\x04\x7B"
23625 			  "\x73\xAD\x72\xA4\xF6\xAB\xCF\x4B"
23626 			  "\xCC\x01\x45\x90\xA6\x43\x05\x0C"
23627 			  "\x6C\x4F\x62\x77\x57\x97\x9F\xEE"
23628 			  "\x75\xA7\x3C\x38\xD1\x0F\x3D\x0E"
23629 			  "\x2C\x43\x98\xFB\x13\x65\x73\xE4"
23630 			  "\x3C\x1E\xD6\x90\x08\xF7\xE0\x99"
23631 			  "\x3B\xF1\x9D\x6C\x48\xA9\x0E\x32"
23632 			  "\x17\xC2\xCC\x20\xA1\x19\x26\xAA"
23633 			  "\xE0\x75\x2F\xFB\x54\x66\x0A\xDF"
23634 			  "\xB5\xF2\x1F\xC1\x34\x3C\x30\x56"
23635 			  "\xE8\xDC\xF7\x92\x6B\xBF\x17\x24"
23636 			  "\xEC\x94\xB5\x3B\xD6\xCE\xA2\x54"
23637 			  "\x10\x7F\x50\xDE\x69\x77\xD5\x37"
23638 			  "\xFE\x9C\x10\x83\xC5\xEB\xC9\x53"
23639 			  "\xB7\xF3\xC4\x20\xAF\x0A\x7E\x57"
23640 			  "\x3A\xE6\x75\xFE\x89\x00\x6E\x48"
23641 			  "\xFB\x99\x17\x2C\xF6\x64\x40\x95"
23642 			  "\x5E\xDC\x7A\xA6\x70\xC7\xF4\xDD"
23643 			  "\x52\x05\x24\x34\xF9\x0E\xC8\x64"
23644 			  "\x6D\xE2\xD8\x80\x53\x31\x4C\xFE"
23645 			  "\xB4\x3A\x5F\x19\xCF\x42\x1B\x22"
23646 			  "\x0B\x2D\x7B\xF1\xC5\x43\xF7\x5E"
23647 			  "\x12\xA8\x01\x64\x16\x0B\x26\x5A"
23648 			  "\x0C\x95\x0F\x40\xC5\x5A\x06\x7C"
23649 			  "\xCF\xF5\xD5\xB7\x7A\x34\x23\xB6"
23650 			  "\xAA\x9E\xA8\x98\xA2\xF8\x3D\xD3"
23651 			  "\x3F\x23\x69\x63\x56\x96\x45\xD6"
23652 			  "\x74\x23\x1D\x5C\x63\xCC\xD8\x78"
23653 			  "\x16\xE2\x9C\xD2\x80\x02\xF2\x28"
23654 			  "\x69\x2F\xC4\xA8\x15\x15\x24\x3B"
23655 			  "\xCB\xF0\x14\xE4\x62\xC8\xF3\xD1"
23656 			  "\x03\x58\x1B\x33\x77\x74\x1F\xB4"
23657 			  "\x07\x86\xF2\x21\xB7\x41\xAE\xBF"
23658 			  "\x25\xC2\xFF\x51\xEF\xEA\xCE\xC4"
23659 			  "\x5F\xD9\xB8\x18\x6A\xF0\x0F\x0D"
23660 			  "\xF8\x04\xBB\x6D\x62\x33\x87\x26"
23661 			  "\x4F\x2F\x14\x6E\xDC\xDB\x66\x09"
23662 			  "\x2A\xEF\x7D\x84\x10\xAC\x82\x5E"
23663 			  "\xD2\xE4\xAD\x74\x7A\x6D\xCC\x3A"
23664 			  "\x7B\x62\xD8\xD6\x07\x2D\xF7\xDF"
23665 			  "\x9B\xB3\x82\xCF\x9C\x1D\x76\x5C"
23666 			  "\xAC\x7B\xD4\x9B\x45\xA1\x64\x11"
23667 			  "\x66\xF1\xA7\x0B\xF9\xDD\x00\xDD"
23668 			  "\xA4\x45\x3D\x3E\x03\xC9\x2E\xCB"
23669 			  "\xC3\x14\x84\x72\xFD\x41\xDC\xBD"
23670 			  "\x75\xBE\xA8\xE5\x16\x48\x64\x39"
23671 			  "\xCA\xF3\xE6\xDC\x25\x24\xF1\x6D"
23672 			  "\xB2\x8D\xC5\x38\x54\xD3\x5D\x6D"
23673 			  "\x0B\x29\x10\x15\x0E\x13\x3B\xAC"
23674 			  "\x7E\xCC\x9E\x3E\x18\x48\xA6\x02"
23675 			  "\xEF\x03\xB2\x2E\xE3\xD2\x70\x21"
23676 			  "\xB4\x19\x26\xBE\x3A\x3D\x05\xE0"
23677 			  "\xF8\x09\xAF\xE4\x31\x26\x92\x2F"
23678 			  "\x8F\x55\xAC\xED\x0B\xB2\xA5\x34"
23679 			  "\xBE\x50\xB1\x02\x22\x96\xE3\x40"
23680 			  "\x7B\x70\x50\x6E\x3B\xD5\xE5\xA0"
23681 			  "\x8E\xA2\xAD\x14\x60\x5C\x7A\x2B"
23682 			  "\x3D\x1B\x7F\xC1\xC0\x2C\x56\x36"
23683 			  "\xD2\x0A\x32\x06\x97\x34\xB9\xF4"
23684 			  "\x6F\x9F\x7E\x80\xD0\x9D\xF7\x6A"
23685 			  "\x21\xC1\xA2\x6A\xB1\x96\x5B\x4D"
23686 			  "\x7A\x15\x6C\xC4\x4E\xB8\xE0\x9E"
23687 			  "\x6C\x50\xF3\x9C\xC9\xB5\x23\xB7"
23688 			  "\xF1\xD4\x29\x4A\x23\xC4\xAD\x1E"
23689 			  "\x2C\x07\xD2\x43\x5F\x57\x93\xCA"
23690 			  "\x85\xF9\x9F\xAD\x4C\xF1\xE4\xB1"
23691 			  "\x1A\x8E\x28\xA4\xB6\x52\x77\x7E"
23692 			  "\x68\xC6\x47\xB9\x76\xCC\x65\x5F"
23693 			  "\x0B\xF9\x67\x93\xD8\x0E\x9A\x37"
23694 			  "\x5F\x41\xED\x64\x6C\xAD\x5F\xED"
23695 			  "\x3F\x8D\xFB\x8E\x1E\xA0\xE4\x1F"
23696 			  "\xC2\xC7\xED\x18\x43\xE1\x20\x86"
23697 			  "\x5D\xBC\x30\x70\x22\xA1\xDC\x53"
23698 			  "\x10\x3A\x8D\x47\x82\xCD\x7F\x59"
23699 			  "\x03\x2D\x6D\xF5\xE7\x79\xD4\x07"
23700 			  "\x68\x2A\xA5\x42\x19\x4D\xAF\xF5"
23701 			  "\xED\x47\x83\xBC\x5F\x62\x84\xDA"
23702 			  "\xDA\x41\xFF\xB0\x1D\x64\xA3\xC8"
23703 			  "\xBD\x4E\xE0\xB8\x7F\xEE\x55\x0A"
23704 			  "\x4E\x61\xB2\x51\xF6\x9C\x95\xF6"
23705 			  "\x92\xBB\xF6\xC5\xF0\x09\x86\xDE"
23706 			  "\x37\x9E\x29\xF9\x2A\x18\x73\x0D"
23707 			  "\xDC\x7E\x6B\x7B\x1B\x43\x8C\xEA"
23708 			  "\x13\xC8\x1A\x47\x0A\x2D\x6D\x56"
23709 			  "\xCD\xD2\xE7\x53\x1A\xAB\x1C\x3C"
23710 			  "\xC5\x9B\x03\x70\x29\x2A\x49\x09"
23711 			  "\x67\xA1\xEA\xD6\x3A\x5B\xBF\x71"
23712 			  "\x1D\x48\x64\x6C\xFB\xC0\x9E\x36",
23713 		.len	= 1008,
23714 	},
23715 };
23716 
23717 static const struct cipher_testvec camellia_lrw_tv_template[] = {
23718 	/* Generated from AES-LRW test vectors */
23719 	{
23720 		.key	= "\x45\x62\xac\x25\xf8\x28\x17\x6d"
23721 			  "\x4c\x26\x84\x14\xb5\x68\x01\x85"
23722 			  "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
23723 			  "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
23724 		.klen	= 32,
23725 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
23726 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
23727 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
23728 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
23729 		.ctext	= "\x92\x68\x19\xd7\xb7\x5b\x0a\x31"
23730 			  "\x97\xcc\x72\xbe\x99\x17\xeb\x3e",
23731 		.len	= 16,
23732 	}, {
23733 		.key	= "\x59\x70\x47\x14\xf5\x57\x47\x8c"
23734 			  "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
23735 			  "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
23736 			  "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
23737 		.klen	= 32,
23738 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
23739 			  "\x00\x00\x00\x00\x00\x00\x00\x02",
23740 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
23741 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
23742 		.ctext	= "\x73\x09\xb7\x50\xb6\x77\x30\x50"
23743 			  "\x5c\x8a\x9c\x26\x77\x9d\xfc\x4a",
23744 		.len	= 16,
23745 	}, {
23746 		.key	= "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
23747 			  "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
23748 			  "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
23749 			  "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
23750 		.klen	= 32,
23751 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
23752 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
23753 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
23754 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
23755 		.ctext	= "\x90\xae\x83\xe0\x22\xb9\x60\x91"
23756 			  "\xfa\xa9\xb7\x98\xe3\xed\x87\x01",
23757 		.len	= 16,
23758 	}, {
23759 		.key	= "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
23760 			  "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
23761 			  "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
23762 			  "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
23763 			  "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
23764 		.klen	= 40,
23765 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
23766 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
23767 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
23768 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
23769 		.ctext	= "\x99\xe9\x6e\xd4\xc9\x21\xa5\xf0"
23770 			  "\xd8\x83\xef\xd9\x07\x16\x5f\x35",
23771 		.len	= 16,
23772 	}, {
23773 		.key	= "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
23774 			  "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
23775 			  "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
23776 			  "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
23777 			  "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
23778 		.klen	= 40,
23779 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
23780 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
23781 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
23782 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
23783 		.ctext	= "\x42\x88\xf4\xcb\x21\x11\x6d\x8e"
23784 			  "\xde\x1a\xf2\x29\xf1\x4a\xe0\x15",
23785 		.len	= 16,
23786 	}, {
23787 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
23788 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
23789 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
23790 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
23791 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
23792 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
23793 		.klen	= 48,
23794 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
23795 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
23796 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
23797 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
23798 		.ctext	= "\x40\xaa\x34\x86\x4a\x8f\x78\xb9"
23799 			  "\xdb\xdb\x0f\x3d\x48\x70\xbe\x8d",
23800 		.len	= 16,
23801 	}, {
23802 		.key	= "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
23803 			  "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
23804 			  "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
23805 			  "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
23806 			  "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
23807 			  "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
23808 		.klen	= 48,
23809 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
23810 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
23811 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
23812 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
23813 		.ctext	= "\x04\xab\x28\x37\x31\x7a\x26\xab"
23814 			  "\xa1\x70\x1b\x9c\xe7\xdd\x83\xff",
23815 		.len	= 16,
23816 	}, {
23817 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
23818 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
23819 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
23820 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
23821 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
23822 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
23823 		.klen	= 48,
23824 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
23825 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
23826 		.ptext	= "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
23827 			  "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
23828 			  "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
23829 			  "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
23830 			  "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
23831 			  "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
23832 			  "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
23833 			  "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
23834 			  "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
23835 			  "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
23836 			  "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
23837 			  "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
23838 			  "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
23839 			  "\x4c\x96\x12\xed\x7c\x92\x03\x01"
23840 			  "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
23841 			  "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
23842 			  "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
23843 			  "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
23844 			  "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
23845 			  "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
23846 			  "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
23847 			  "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
23848 			  "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
23849 			  "\x76\x12\x73\x44\x1a\x56\xd7\x72"
23850 			  "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
23851 			  "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
23852 			  "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
23853 			  "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
23854 			  "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
23855 			  "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
23856 			  "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
23857 			  "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
23858 			  "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
23859 			  "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
23860 			  "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
23861 			  "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
23862 			  "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
23863 			  "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
23864 			  "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
23865 			  "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
23866 			  "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
23867 			  "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
23868 			  "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
23869 			  "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
23870 			  "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
23871 			  "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
23872 			  "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
23873 			  "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
23874 			  "\x62\x73\x65\xfd\x46\x63\x25\x3d"
23875 			  "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
23876 			  "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
23877 			  "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
23878 			  "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
23879 			  "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
23880 			  "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
23881 			  "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
23882 			  "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
23883 			  "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
23884 			  "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
23885 			  "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
23886 			  "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
23887 			  "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
23888 			  "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
23889 			  "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
23890 		.ctext	= "\x90\x69\x8e\xf2\x14\x86\x59\xf9"
23891 			  "\xec\xe7\xfa\x3f\x48\x9d\x7f\x96"
23892 			  "\x67\x76\xac\x2c\xd2\x63\x18\x93"
23893 			  "\x13\xf8\xf1\xf6\x71\x77\xb3\xee"
23894 			  "\x93\xb2\xcc\xf3\x26\xc1\x16\x4f"
23895 			  "\xd4\xe8\x43\xc1\x68\xa3\x3e\x06"
23896 			  "\x38\x51\xff\xa8\xb9\xa4\xeb\xb1"
23897 			  "\x62\xdd\x78\x81\xea\x1d\xef\x04"
23898 			  "\x1d\x07\xc1\x67\xc8\xd6\x77\xa1"
23899 			  "\x84\x95\xf4\x9a\xd9\xbc\x2d\xe2"
23900 			  "\xf6\x80\xfc\x91\x2a\xbc\x42\xa0"
23901 			  "\x40\x41\x69\xaa\x71\xc0\x37\xec"
23902 			  "\x39\xf3\xf2\xec\x82\xc3\x88\x79"
23903 			  "\xbc\xc3\xaa\xb7\xcf\x6a\x72\x80"
23904 			  "\x4c\xf4\x84\x8f\x13\x9e\x94\x5c"
23905 			  "\xe5\xb2\x91\xbb\x92\x51\x4d\xf1"
23906 			  "\xd6\x0d\x71\x6b\x7a\xc2\x2f\x12"
23907 			  "\x6f\x75\xc7\x80\x99\x50\x84\xcf"
23908 			  "\xa8\xeb\xd6\xe1\x1c\x59\x81\x7e"
23909 			  "\xb9\xb3\xde\x7a\x93\x14\x12\xa2"
23910 			  "\xf7\x43\xb3\x9d\x1a\x87\x65\x91"
23911 			  "\x42\x08\x40\x82\x06\x1c\x2d\x55"
23912 			  "\x6e\x48\xd5\x74\x07\x6e\x9d\x80"
23913 			  "\xeb\xb4\x97\xa1\x36\xdf\xfa\x74"
23914 			  "\x79\x7f\x5a\x75\xe7\x71\xc8\x8c"
23915 			  "\x7e\xf8\x3a\x77\xcd\x32\x05\xf9"
23916 			  "\x3d\xd4\xe9\xa2\xbb\xc4\x8b\x83"
23917 			  "\x42\x5c\x82\xfa\xe9\x4b\x96\x3b"
23918 			  "\x7f\x89\x8b\xf9\xf1\x87\xda\xf0"
23919 			  "\x87\xef\x13\x5d\xf0\xe2\xc5\xc1"
23920 			  "\xed\x14\xa9\x57\x19\x63\x40\x04"
23921 			  "\x24\xeb\x6e\x19\xd1\x3d\x70\x78"
23922 			  "\xeb\xda\x55\x70\x2c\x4f\x41\x5b"
23923 			  "\x56\x9f\x1a\xd3\xac\xf1\xc0\xc3"
23924 			  "\x21\xec\xd7\xd2\x55\x32\x7c\x2e"
23925 			  "\x3c\x48\x8e\xb4\x85\x35\x47\xfe"
23926 			  "\xe2\x88\x79\x98\x6a\xc9\x8d\xff"
23927 			  "\xe9\x89\x6e\xb8\xe2\x97\x00\xbd"
23928 			  "\xa4\x8f\xba\xd0\x8c\xcb\x79\x99"
23929 			  "\xb3\xb2\xb2\x7a\xc3\xb7\xef\x75"
23930 			  "\x23\x52\x76\xc3\x50\x6e\x66\xf8"
23931 			  "\xa2\xe2\xce\xba\x40\x21\x3f\xc9"
23932 			  "\x0a\x32\x7f\xf7\x08\x8c\x66\xcf"
23933 			  "\xd3\xdf\x57\x59\x83\xb8\xe1\x85"
23934 			  "\xd6\x8f\xfb\x48\x1f\x3a\xc4\x2f"
23935 			  "\xb4\x2d\x58\xab\xd8\x7f\x5e\x3a"
23936 			  "\xbc\x62\x3e\xe2\x6a\x52\x0d\x76"
23937 			  "\x2f\x1c\x1a\x30\xed\x95\x2a\x44"
23938 			  "\x35\xa5\x83\x04\x84\x01\x99\x56"
23939 			  "\xb7\xe3\x10\x96\xfa\xdc\x19\xdd"
23940 			  "\xe2\x7f\xcb\xa0\x49\x1b\xff\x4c"
23941 			  "\x73\xf6\xbb\x94\x00\xe8\xa9\x3d"
23942 			  "\xe2\x20\xe9\x3f\xfa\x07\x5d\x77"
23943 			  "\x06\xd5\x4f\x4d\x02\xb8\x40\x1b"
23944 			  "\x30\xed\x1a\x50\x19\xef\xc4\x2c"
23945 			  "\x02\xd9\xc5\xd3\x11\x33\x37\xe5"
23946 			  "\x2b\xa3\x95\xa6\xee\xd8\x74\x1d"
23947 			  "\x68\xa0\xeb\xbf\xdd\x5e\x99\x96"
23948 			  "\x91\xc3\x94\x24\xa5\x12\xa2\x37"
23949 			  "\xb3\xac\xcf\x2a\xfd\x55\x34\xfe"
23950 			  "\x79\x92\x3e\xe6\x1b\x49\x57\x5d"
23951 			  "\x93\x6c\x01\xf7\xcc\x4e\x20\xd1"
23952 			  "\xb2\x1a\xd8\x4c\xbd\x1d\x10\xe9"
23953 			  "\x5a\xa8\x92\x7f\xba\xe6\x0c\x95",
23954 		.len	= 512,
23955 	},
23956 };
23957 
23958 static const struct cipher_testvec camellia_xts_tv_template[] = {
23959 	/* Generated from AES-XTS test vectors */
23960 	{
23961 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
23962 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
23963 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
23964 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
23965 		.klen	= 32,
23966 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
23967 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
23968 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
23969 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
23970 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
23971 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
23972 		.ctext	= "\x06\xcb\xa5\xf1\x04\x63\xb2\x41"
23973 			  "\xdc\xca\xfa\x09\xba\x74\xb9\x05"
23974 			  "\x78\xba\xa4\xf8\x67\x4d\x7e\xad"
23975 			  "\x20\x18\xf5\x0c\x41\x16\x2a\x61",
23976 		.len	= 32,
23977 	}, {
23978 		.key	= "\x11\x11\x11\x11\x11\x11\x11\x11"
23979 			  "\x11\x11\x11\x11\x11\x11\x11\x11"
23980 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
23981 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
23982 		.klen	= 32,
23983 		.iv	= "\x33\x33\x33\x33\x33\x00\x00\x00"
23984 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
23985 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
23986 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
23987 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
23988 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
23989 		.ctext	= "\xc2\xb9\xdc\x44\x1d\xdf\xf2\x86"
23990 			  "\x8d\x35\x42\x0a\xa5\x5e\x3d\x4f"
23991 			  "\xb5\x37\x06\xff\xbd\xd4\x91\x70"
23992 			  "\x80\x1f\xb2\x39\x10\x89\x44\xf5",
23993 		.len	= 32,
23994 	}, {
23995 		.key	= "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
23996 			  "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
23997 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
23998 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
23999 		.klen	= 32,
24000 		.iv	= "\x33\x33\x33\x33\x33\x00\x00\x00"
24001 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
24002 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
24003 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
24004 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
24005 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
24006 		.ctext	= "\x52\x1f\x9d\xf5\x5a\x58\x5a\x7e"
24007 			  "\x9f\xd0\x8e\x02\x9c\x9a\x6a\xa7"
24008 			  "\xb4\x3b\xce\xe7\x17\xaa\x89\x6a"
24009 			  "\x35\x3c\x6b\xb5\x61\x1c\x79\x38",
24010 		.len	= 32,
24011 	}, {
24012 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
24013 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
24014 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
24015 			  "\x23\x84\x62\x64\x33\x83\x27\x95",
24016 		.klen	= 32,
24017 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24018 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
24019 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
24020 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24021 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
24022 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
24023 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
24024 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
24025 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
24026 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
24027 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
24028 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
24029 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
24030 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
24031 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
24032 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
24033 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
24034 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
24035 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
24036 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
24037 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
24038 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
24039 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
24040 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
24041 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
24042 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
24043 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
24044 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
24045 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
24046 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
24047 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
24048 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
24049 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
24050 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
24051 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
24052 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24053 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
24054 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
24055 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
24056 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
24057 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
24058 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
24059 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
24060 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
24061 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
24062 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
24063 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
24064 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
24065 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
24066 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
24067 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
24068 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
24069 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
24070 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
24071 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
24072 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
24073 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
24074 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
24075 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
24076 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
24077 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
24078 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
24079 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
24080 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
24081 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
24082 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
24083 		.ctext	= "\xc7\xf9\x0a\xaa\xcb\xb5\x8f\x33"
24084 			  "\x60\xc3\xe9\x47\x90\xb7\x50\x57"
24085 			  "\xa3\xad\x81\x2f\xf5\x22\x96\x02"
24086 			  "\xaa\x7f\xea\xac\x29\x78\xca\x2a"
24087 			  "\x7c\xcd\x31\x1a\x3c\x40\x0a\x73"
24088 			  "\x09\x66\xad\x72\x0e\x4d\x5d\x77"
24089 			  "\xbc\xb8\x76\x80\x37\x59\xa9\x01"
24090 			  "\x9e\xfb\xdb\x6c\x93\xef\xb6\x8d"
24091 			  "\x1e\xc1\x94\xa8\xd4\xb5\xb0\x01"
24092 			  "\xd5\x01\x97\x28\xcd\x7a\x1f\xe8"
24093 			  "\x08\xda\x76\x00\x65\xcf\x7b\x31"
24094 			  "\xc6\xfa\xf2\x3b\x00\xa7\x6a\x9e"
24095 			  "\x6c\x43\x80\x87\xe0\xbb\x4e\xe5"
24096 			  "\xdc\x8a\xdf\xc3\x1d\x1b\x41\x04"
24097 			  "\xfb\x54\xdd\x29\x27\xc2\x65\x17"
24098 			  "\x36\x88\xb0\x85\x8d\x73\x7e\x4b"
24099 			  "\x1d\x16\x8a\x52\xbc\xa6\xbc\xa4"
24100 			  "\x8c\xd1\x04\x16\xbf\x8c\x01\x0f"
24101 			  "\x7e\x6b\x59\x15\x29\xd1\x9b\xd3"
24102 			  "\x6c\xee\xac\xdc\x45\x58\xca\x5b"
24103 			  "\x70\x0e\x6a\x12\x86\x82\x79\x9f"
24104 			  "\x16\xd4\x9d\x67\xcd\x70\x65\x26"
24105 			  "\x21\x72\x1e\xa1\x94\x8a\x83\x0c"
24106 			  "\x92\x42\x58\x5e\xa2\xc5\x31\xf3"
24107 			  "\x7b\xd1\x31\xd4\x15\x80\x31\x61"
24108 			  "\x5c\x53\x10\xdd\xea\xc8\x83\x5c"
24109 			  "\x7d\xa7\x05\x66\xcc\x1e\xbb\x05"
24110 			  "\x47\xae\xb4\x0f\x84\xd8\xf6\xb5"
24111 			  "\xa1\xc6\x52\x00\x52\xe8\xdc\xd9"
24112 			  "\x16\x31\xb2\x47\x91\x67\xaa\x28"
24113 			  "\x2c\x29\x85\xa3\xf7\xf2\x24\x93"
24114 			  "\x23\x80\x1f\xa8\x1b\x82\x8d\xdc"
24115 			  "\x9f\x0b\xcd\xb4\x3c\x20\xbc\xec"
24116 			  "\x4f\xc7\xee\xf8\xfd\xd9\xfb\x7e"
24117 			  "\x3f\x0d\x23\xfa\x3f\xa7\xcc\x66"
24118 			  "\x1c\xfe\xa6\x86\xf6\xf7\x85\xc7"
24119 			  "\x43\xc1\xd4\xfc\xe4\x79\xc9\x1d"
24120 			  "\xf8\x89\xcd\x20\x27\x84\x5d\x5c"
24121 			  "\x8e\x4f\x1f\xeb\x08\x21\x4f\xa3"
24122 			  "\xe0\x7e\x0b\x9c\xe7\x42\xcf\xb7"
24123 			  "\x3f\x43\xcc\x86\x71\x34\x6a\xd9"
24124 			  "\x5e\xec\x8f\x36\xc9\x0a\x03\xfe"
24125 			  "\x18\x41\xdc\x9e\x2e\x75\x20\x3e"
24126 			  "\xcc\x77\xe0\x8f\xe8\x43\x37\x4c"
24127 			  "\xed\x1a\x5a\xb3\xfa\x43\xc9\x71"
24128 			  "\x9f\xc5\xce\xcf\xff\xe7\x77\x1e"
24129 			  "\x35\x93\xde\x6b\xc0\x6a\x7e\xa9"
24130 			  "\x34\xb8\x27\x74\x08\xda\xf2\x4a"
24131 			  "\x23\x5b\x9f\x55\x3a\x57\x82\x52"
24132 			  "\xea\x6d\xc3\xc7\xf2\xc8\xb5\xdc"
24133 			  "\xc5\xb9\xbb\xaa\xf2\x29\x9f\x49"
24134 			  "\x7a\xef\xfe\xdc\x9f\xc9\x28\xe2"
24135 			  "\x96\x0b\x35\x84\x05\x0d\xd6\x2a"
24136 			  "\xea\x5a\xbf\x69\xde\xee\x4f\x8f"
24137 			  "\x84\xb9\xcf\xa7\x57\xea\xe0\xe8"
24138 			  "\x96\xef\x0f\x0e\xec\xc7\xa6\x74"
24139 			  "\xb1\xfe\x7a\x6d\x11\xdd\x0e\x15"
24140 			  "\x4a\x1e\x73\x7f\x55\xea\xf6\xe1"
24141 			  "\x5b\xb6\x71\xda\xb0\x0c\xba\x26"
24142 			  "\x5c\x48\x38\x6d\x1c\x32\xb2\x7d"
24143 			  "\x05\x87\xc2\x1e\x7e\x2d\xd4\x33"
24144 			  "\xcc\x06\xdb\xe7\x82\x29\x63\xd1"
24145 			  "\x52\x84\x4f\xee\x27\xe8\x02\xd4"
24146 			  "\x34\x3c\x69\xc2\xbd\x20\xe6\x7a",
24147 		.len	= 512,
24148 	}, {
24149 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
24150 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
24151 			  "\x62\x49\x77\x57\x24\x70\x93\x69"
24152 			  "\x99\x59\x57\x49\x66\x96\x76\x27"
24153 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
24154 			  "\x23\x84\x62\x64\x33\x83\x27\x95"
24155 			  "\x02\x88\x41\x97\x16\x93\x99\x37"
24156 			  "\x51\x05\x82\x09\x74\x94\x45\x92",
24157 		.klen	= 64,
24158 		.iv	= "\xff\x00\x00\x00\x00\x00\x00\x00"
24159 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
24160 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
24161 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24162 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
24163 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
24164 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
24165 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
24166 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
24167 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
24168 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
24169 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
24170 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
24171 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
24172 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
24173 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
24174 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
24175 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
24176 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
24177 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
24178 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
24179 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
24180 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
24181 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
24182 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
24183 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
24184 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
24185 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
24186 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
24187 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
24188 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
24189 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
24190 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
24191 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
24192 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
24193 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24194 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
24195 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
24196 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
24197 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
24198 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
24199 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
24200 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
24201 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
24202 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
24203 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
24204 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
24205 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
24206 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
24207 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
24208 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
24209 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
24210 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
24211 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
24212 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
24213 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
24214 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
24215 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
24216 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
24217 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
24218 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
24219 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
24220 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
24221 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
24222 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
24223 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
24224 		.ctext	= "\x49\xcd\xb8\xbf\x2f\x73\x37\x28"
24225 			  "\x9a\x7f\x6e\x57\x55\xb8\x07\x88"
24226 			  "\x4a\x0d\x8b\x55\x60\xed\xb6\x7b"
24227 			  "\xf1\x74\xac\x96\x05\x7b\x32\xca"
24228 			  "\xd1\x4e\xf1\x58\x29\x16\x24\x6c"
24229 			  "\xf2\xb3\xe4\x88\x84\xac\x4d\xee"
24230 			  "\x97\x07\x82\xf0\x07\x12\x38\x0a"
24231 			  "\x67\x62\xaf\xfd\x85\x9f\x0a\x55"
24232 			  "\xa5\x20\xc5\x60\xe4\x68\x53\xa4"
24233 			  "\x0e\x2e\x65\xe3\xe4\x0c\x30\x7c"
24234 			  "\x1c\x01\x4f\x55\xa9\x13\xeb\x25"
24235 			  "\x21\x87\xbc\xd3\xe7\x67\x4f\x38"
24236 			  "\xa8\x14\x25\x71\xe9\x2e\x4c\x21"
24237 			  "\x41\x82\x0c\x45\x39\x35\xa8\x75"
24238 			  "\x03\x29\x01\x84\x8c\xab\x48\xbe"
24239 			  "\x11\x56\x22\x67\xb7\x67\x1a\x09"
24240 			  "\xa1\x72\x25\x41\x3c\x39\x65\x80"
24241 			  "\x7d\x2f\xf8\x2c\x73\x04\x58\x9d"
24242 			  "\xdd\x16\x8b\x63\x70\x4e\xc5\x17"
24243 			  "\x21\xe0\x84\x51\x4b\x6f\x05\x52"
24244 			  "\xe3\x63\x34\xfa\xa4\xaf\x33\x20"
24245 			  "\xc1\xae\x32\xc4\xb8\x2b\xdb\x76"
24246 			  "\xd9\x02\x31\x2f\xa3\xc6\xd0\x7b"
24247 			  "\xaf\x1b\x84\xe3\x9b\xbf\xa6\xe0"
24248 			  "\xb8\x8a\x13\x88\x71\xf4\x11\xa5"
24249 			  "\xe9\xa9\x10\x33\xe0\xbe\x49\x89"
24250 			  "\x41\x22\xf5\x9d\x80\x3e\x3b\x76"
24251 			  "\x01\x16\x50\x6e\x7c\x6a\x81\xe9"
24252 			  "\x13\x2c\xde\xb2\x5f\x79\xba\xb2"
24253 			  "\xb1\x75\xae\xd2\x07\x98\x4b\x69"
24254 			  "\xae\x7d\x5b\x90\xc2\x6c\xe6\x98"
24255 			  "\xd3\x4c\xa1\xa3\x9c\xc9\x33\x6a"
24256 			  "\x0d\x23\xb1\x79\x25\x13\x4b\xe5"
24257 			  "\xaf\x93\x20\x5c\x7f\x06\x7a\x34"
24258 			  "\x0b\x78\xe3\x67\x26\xe0\xad\x95"
24259 			  "\xc5\x4e\x26\x22\xcf\x73\x77\x62"
24260 			  "\x3e\x10\xd7\x90\x4b\x52\x1c\xc9"
24261 			  "\xef\x38\x52\x18\x0e\x29\x7e\xef"
24262 			  "\x34\xfe\x31\x95\xc5\xbc\xa8\xe2"
24263 			  "\xa8\x4e\x9f\xea\xa6\xf0\xfe\x5d"
24264 			  "\xc5\x39\x86\xed\x2f\x6d\xa0\xfe"
24265 			  "\x96\xcd\x41\x10\x78\x4e\x0c\xc9"
24266 			  "\xc3\x6d\x0f\xb7\xe8\xe0\x62\xab"
24267 			  "\x8b\xf1\x21\x89\xa1\x12\xaa\xfa"
24268 			  "\x9d\x70\xbe\x4c\xa8\x98\x89\x01"
24269 			  "\xb9\xe2\x61\xde\x0c\x4a\x0b\xaa"
24270 			  "\x89\xf5\x14\x79\x18\x8f\x3b\x0d"
24271 			  "\x21\x17\xf8\x59\x15\x24\x64\x22"
24272 			  "\x57\x48\x80\xd5\x3d\x92\x30\x07"
24273 			  "\xd9\xa1\x4a\x23\x16\x43\x48\x0e"
24274 			  "\x2b\x2d\x1b\x87\xef\x7e\xbd\xfa"
24275 			  "\x49\xbc\x7e\x68\x6e\xa8\x46\x95"
24276 			  "\xad\x5e\xfe\x0a\xa8\xd3\x1a\x5d"
24277 			  "\x6b\x84\xf3\x00\xba\x52\x05\x02"
24278 			  "\xe3\x96\x4e\xb6\x79\x3f\x43\xd3"
24279 			  "\x4d\x3f\xd6\xab\x0a\xc4\x75\x2d"
24280 			  "\xd1\x08\xc3\x6a\xc8\x37\x29\xa0"
24281 			  "\xcc\x9a\x05\xdd\x5c\xe1\xff\x66"
24282 			  "\xf2\x7a\x1d\xf2\xaf\xa9\x48\x89"
24283 			  "\xf5\x21\x0f\x02\x48\x83\x74\xbf"
24284 			  "\x2e\xe6\x93\x7b\xa0\xf4\xb1\x2b"
24285 			  "\xb1\x02\x0a\x5c\x79\x19\x3b\x75"
24286 			  "\xb7\x16\xd8\x12\x5c\xcd\x7d\x4e"
24287 			  "\xd5\xc6\x99\xcc\x4e\x6c\x94\x95",
24288 		.len	= 512,
24289 	},
24290 };
24291 
24292 /*
24293  * SEED test vectors
24294  */
24295 static const struct cipher_testvec seed_tv_template[] = {
24296 	{
24297 		.key    = zeroed_string,
24298 		.klen	= 16,
24299 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
24300 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
24301 		.ctext	= "\x5e\xba\xc6\xe0\x05\x4e\x16\x68"
24302 			  "\x19\xaf\xf1\xcc\x6d\x34\x6c\xdb",
24303 		.len	= 16,
24304 	}, {
24305 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
24306 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
24307 		.klen	= 16,
24308 		.ptext	= zeroed_string,
24309 		.ctext	= "\xc1\x1f\x22\xf2\x01\x40\x50\x50"
24310 			  "\x84\x48\x35\x97\xe4\x37\x0f\x43",
24311 		.len	= 16,
24312 	}, {
24313 		.key	= "\x47\x06\x48\x08\x51\xe6\x1b\xe8"
24314 			  "\x5d\x74\xbf\xb3\xfd\x95\x61\x85",
24315 		.klen	= 16,
24316 		.ptext	= "\x83\xa2\xf8\xa2\x88\x64\x1f\xb9"
24317 			  "\xa4\xe9\xa5\xcc\x2f\x13\x1c\x7d",
24318 		.ctext	= "\xee\x54\xd1\x3e\xbc\xae\x70\x6d"
24319 			  "\x22\x6b\xc3\x14\x2c\xd4\x0d\x4a",
24320 		.len	= 16,
24321 	}, {
24322 		.key	= "\x28\xdb\xc3\xbc\x49\xff\xd8\x7d"
24323 			  "\xcf\xa5\x09\xb1\x1d\x42\x2b\xe7",
24324 		.klen	= 16,
24325 		.ptext	= "\xb4\x1e\x6b\xe2\xeb\xa8\x4a\x14"
24326 			  "\x8e\x2e\xed\x84\x59\x3c\x5e\xc7",
24327 		.ctext	= "\x9b\x9b\x7b\xfc\xd1\x81\x3c\xb9"
24328 			  "\x5d\x0b\x36\x18\xf4\x0f\x51\x22",
24329 		.len	= 16,
24330 	}
24331 };
24332 
24333 static const struct cipher_testvec chacha20_tv_template[] = {
24334 	{ /* RFC7539 A.2. Test Vector #1 */
24335 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24336 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24337 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24338 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
24339 		.klen	= 32,
24340 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
24341 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
24342 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24343 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24344 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24345 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24346 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24347 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24348 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24349 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
24350 		.ctext	= "\x76\xb8\xe0\xad\xa0\xf1\x3d\x90"
24351 			  "\x40\x5d\x6a\xe5\x53\x86\xbd\x28"
24352 			  "\xbd\xd2\x19\xb8\xa0\x8d\xed\x1a"
24353 			  "\xa8\x36\xef\xcc\x8b\x77\x0d\xc7"
24354 			  "\xda\x41\x59\x7c\x51\x57\x48\x8d"
24355 			  "\x77\x24\xe0\x3f\xb8\xd8\x4a\x37"
24356 			  "\x6a\x43\xb8\xf4\x15\x18\xa1\x1c"
24357 			  "\xc3\x87\xb6\x69\xb2\xee\x65\x86",
24358 		.len	= 64,
24359 	}, { /* RFC7539 A.2. Test Vector #2 */
24360 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24361 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24362 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24363 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
24364 		.klen	= 32,
24365 		.iv     = "\x01\x00\x00\x00\x00\x00\x00\x00"
24366 			  "\x00\x00\x00\x00\x00\x00\x00\x02",
24367 		.ptext	= "\x41\x6e\x79\x20\x73\x75\x62\x6d"
24368 			  "\x69\x73\x73\x69\x6f\x6e\x20\x74"
24369 			  "\x6f\x20\x74\x68\x65\x20\x49\x45"
24370 			  "\x54\x46\x20\x69\x6e\x74\x65\x6e"
24371 			  "\x64\x65\x64\x20\x62\x79\x20\x74"
24372 			  "\x68\x65\x20\x43\x6f\x6e\x74\x72"
24373 			  "\x69\x62\x75\x74\x6f\x72\x20\x66"
24374 			  "\x6f\x72\x20\x70\x75\x62\x6c\x69"
24375 			  "\x63\x61\x74\x69\x6f\x6e\x20\x61"
24376 			  "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
24377 			  "\x20\x70\x61\x72\x74\x20\x6f\x66"
24378 			  "\x20\x61\x6e\x20\x49\x45\x54\x46"
24379 			  "\x20\x49\x6e\x74\x65\x72\x6e\x65"
24380 			  "\x74\x2d\x44\x72\x61\x66\x74\x20"
24381 			  "\x6f\x72\x20\x52\x46\x43\x20\x61"
24382 			  "\x6e\x64\x20\x61\x6e\x79\x20\x73"
24383 			  "\x74\x61\x74\x65\x6d\x65\x6e\x74"
24384 			  "\x20\x6d\x61\x64\x65\x20\x77\x69"
24385 			  "\x74\x68\x69\x6e\x20\x74\x68\x65"
24386 			  "\x20\x63\x6f\x6e\x74\x65\x78\x74"
24387 			  "\x20\x6f\x66\x20\x61\x6e\x20\x49"
24388 			  "\x45\x54\x46\x20\x61\x63\x74\x69"
24389 			  "\x76\x69\x74\x79\x20\x69\x73\x20"
24390 			  "\x63\x6f\x6e\x73\x69\x64\x65\x72"
24391 			  "\x65\x64\x20\x61\x6e\x20\x22\x49"
24392 			  "\x45\x54\x46\x20\x43\x6f\x6e\x74"
24393 			  "\x72\x69\x62\x75\x74\x69\x6f\x6e"
24394 			  "\x22\x2e\x20\x53\x75\x63\x68\x20"
24395 			  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
24396 			  "\x74\x73\x20\x69\x6e\x63\x6c\x75"
24397 			  "\x64\x65\x20\x6f\x72\x61\x6c\x20"
24398 			  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
24399 			  "\x74\x73\x20\x69\x6e\x20\x49\x45"
24400 			  "\x54\x46\x20\x73\x65\x73\x73\x69"
24401 			  "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
24402 			  "\x77\x65\x6c\x6c\x20\x61\x73\x20"
24403 			  "\x77\x72\x69\x74\x74\x65\x6e\x20"
24404 			  "\x61\x6e\x64\x20\x65\x6c\x65\x63"
24405 			  "\x74\x72\x6f\x6e\x69\x63\x20\x63"
24406 			  "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
24407 			  "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
24408 			  "\x64\x65\x20\x61\x74\x20\x61\x6e"
24409 			  "\x79\x20\x74\x69\x6d\x65\x20\x6f"
24410 			  "\x72\x20\x70\x6c\x61\x63\x65\x2c"
24411 			  "\x20\x77\x68\x69\x63\x68\x20\x61"
24412 			  "\x72\x65\x20\x61\x64\x64\x72\x65"
24413 			  "\x73\x73\x65\x64\x20\x74\x6f",
24414 		.ctext	= "\xa3\xfb\xf0\x7d\xf3\xfa\x2f\xde"
24415 			  "\x4f\x37\x6c\xa2\x3e\x82\x73\x70"
24416 			  "\x41\x60\x5d\x9f\x4f\x4f\x57\xbd"
24417 			  "\x8c\xff\x2c\x1d\x4b\x79\x55\xec"
24418 			  "\x2a\x97\x94\x8b\xd3\x72\x29\x15"
24419 			  "\xc8\xf3\xd3\x37\xf7\xd3\x70\x05"
24420 			  "\x0e\x9e\x96\xd6\x47\xb7\xc3\x9f"
24421 			  "\x56\xe0\x31\xca\x5e\xb6\x25\x0d"
24422 			  "\x40\x42\xe0\x27\x85\xec\xec\xfa"
24423 			  "\x4b\x4b\xb5\xe8\xea\xd0\x44\x0e"
24424 			  "\x20\xb6\xe8\xdb\x09\xd8\x81\xa7"
24425 			  "\xc6\x13\x2f\x42\x0e\x52\x79\x50"
24426 			  "\x42\xbd\xfa\x77\x73\xd8\xa9\x05"
24427 			  "\x14\x47\xb3\x29\x1c\xe1\x41\x1c"
24428 			  "\x68\x04\x65\x55\x2a\xa6\xc4\x05"
24429 			  "\xb7\x76\x4d\x5e\x87\xbe\xa8\x5a"
24430 			  "\xd0\x0f\x84\x49\xed\x8f\x72\xd0"
24431 			  "\xd6\x62\xab\x05\x26\x91\xca\x66"
24432 			  "\x42\x4b\xc8\x6d\x2d\xf8\x0e\xa4"
24433 			  "\x1f\x43\xab\xf9\x37\xd3\x25\x9d"
24434 			  "\xc4\xb2\xd0\xdf\xb4\x8a\x6c\x91"
24435 			  "\x39\xdd\xd7\xf7\x69\x66\xe9\x28"
24436 			  "\xe6\x35\x55\x3b\xa7\x6c\x5c\x87"
24437 			  "\x9d\x7b\x35\xd4\x9e\xb2\xe6\x2b"
24438 			  "\x08\x71\xcd\xac\x63\x89\x39\xe2"
24439 			  "\x5e\x8a\x1e\x0e\xf9\xd5\x28\x0f"
24440 			  "\xa8\xca\x32\x8b\x35\x1c\x3c\x76"
24441 			  "\x59\x89\xcb\xcf\x3d\xaa\x8b\x6c"
24442 			  "\xcc\x3a\xaf\x9f\x39\x79\xc9\x2b"
24443 			  "\x37\x20\xfc\x88\xdc\x95\xed\x84"
24444 			  "\xa1\xbe\x05\x9c\x64\x99\xb9\xfd"
24445 			  "\xa2\x36\xe7\xe8\x18\xb0\x4b\x0b"
24446 			  "\xc3\x9c\x1e\x87\x6b\x19\x3b\xfe"
24447 			  "\x55\x69\x75\x3f\x88\x12\x8c\xc0"
24448 			  "\x8a\xaa\x9b\x63\xd1\xa1\x6f\x80"
24449 			  "\xef\x25\x54\xd7\x18\x9c\x41\x1f"
24450 			  "\x58\x69\xca\x52\xc5\xb8\x3f\xa3"
24451 			  "\x6f\xf2\x16\xb9\xc1\xd3\x00\x62"
24452 			  "\xbe\xbc\xfd\x2d\xc5\xbc\xe0\x91"
24453 			  "\x19\x34\xfd\xa7\x9a\x86\xf6\xe6"
24454 			  "\x98\xce\xd7\x59\xc3\xff\x9b\x64"
24455 			  "\x77\x33\x8f\x3d\xa4\xf9\xcd\x85"
24456 			  "\x14\xea\x99\x82\xcc\xaf\xb3\x41"
24457 			  "\xb2\x38\x4d\xd9\x02\xf3\xd1\xab"
24458 			  "\x7a\xc6\x1d\xd2\x9c\x6f\x21\xba"
24459 			  "\x5b\x86\x2f\x37\x30\xe3\x7c\xfd"
24460 			  "\xc4\xfd\x80\x6c\x22\xf2\x21",
24461 		.len	= 375,
24462 
24463 	}, { /* RFC7539 A.2. Test Vector #3 */
24464 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
24465 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
24466 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
24467 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
24468 		.klen	= 32,
24469 		.iv     = "\x2a\x00\x00\x00\x00\x00\x00\x00"
24470 			  "\x00\x00\x00\x00\x00\x00\x00\x02",
24471 		.ptext	= "\x27\x54\x77\x61\x73\x20\x62\x72"
24472 			  "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
24473 			  "\x6e\x64\x20\x74\x68\x65\x20\x73"
24474 			  "\x6c\x69\x74\x68\x79\x20\x74\x6f"
24475 			  "\x76\x65\x73\x0a\x44\x69\x64\x20"
24476 			  "\x67\x79\x72\x65\x20\x61\x6e\x64"
24477 			  "\x20\x67\x69\x6d\x62\x6c\x65\x20"
24478 			  "\x69\x6e\x20\x74\x68\x65\x20\x77"
24479 			  "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
24480 			  "\x20\x6d\x69\x6d\x73\x79\x20\x77"
24481 			  "\x65\x72\x65\x20\x74\x68\x65\x20"
24482 			  "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
24483 			  "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
24484 			  "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
24485 			  "\x72\x61\x74\x68\x73\x20\x6f\x75"
24486 			  "\x74\x67\x72\x61\x62\x65\x2e",
24487 		.ctext	= "\x62\xe6\x34\x7f\x95\xed\x87\xa4"
24488 			  "\x5f\xfa\xe7\x42\x6f\x27\xa1\xdf"
24489 			  "\x5f\xb6\x91\x10\x04\x4c\x0d\x73"
24490 			  "\x11\x8e\xff\xa9\x5b\x01\xe5\xcf"
24491 			  "\x16\x6d\x3d\xf2\xd7\x21\xca\xf9"
24492 			  "\xb2\x1e\x5f\xb1\x4c\x61\x68\x71"
24493 			  "\xfd\x84\xc5\x4f\x9d\x65\xb2\x83"
24494 			  "\x19\x6c\x7f\xe4\xf6\x05\x53\xeb"
24495 			  "\xf3\x9c\x64\x02\xc4\x22\x34\xe3"
24496 			  "\x2a\x35\x6b\x3e\x76\x43\x12\xa6"
24497 			  "\x1a\x55\x32\x05\x57\x16\xea\xd6"
24498 			  "\x96\x25\x68\xf8\x7d\x3f\x3f\x77"
24499 			  "\x04\xc6\xa8\xd1\xbc\xd1\xbf\x4d"
24500 			  "\x50\xd6\x15\x4b\x6d\xa7\x31\xb1"
24501 			  "\x87\xb5\x8d\xfd\x72\x8a\xfa\x36"
24502 			  "\x75\x7a\x79\x7a\xc1\x88\xd1",
24503 		.len	= 127,
24504 	}, { /* Self-made test vector for long data */
24505 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
24506 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
24507 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
24508 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
24509 		.klen	= 32,
24510 		.iv     = "\x1c\x00\x00\x00\x00\x00\x00\x00"
24511 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
24512 		.ptext	= "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
24513 			  "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
24514 			  "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
24515 			  "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
24516 			  "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
24517 			  "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
24518 			  "\x01\xc6\x67\xda\x03\x91\x18\x90"
24519 			  "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
24520 			  "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
24521 			  "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
24522 			  "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
24523 			  "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
24524 			  "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
24525 			  "\x33\x97\xc3\x77\xba\xc5\x70\xde"
24526 			  "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
24527 			  "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
24528 			  "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
24529 			  "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
24530 			  "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
24531 			  "\x79\x49\x41\xf4\x58\x18\xcb\x86"
24532 			  "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
24533 			  "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
24534 			  "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
24535 			  "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
24536 			  "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
24537 			  "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
24538 			  "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
24539 			  "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
24540 			  "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
24541 			  "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
24542 			  "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
24543 			  "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
24544 			  "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
24545 			  "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
24546 			  "\x24\x74\x75\x7f\x95\x81\xb7\x30"
24547 			  "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
24548 			  "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
24549 			  "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
24550 			  "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
24551 			  "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
24552 			  "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
24553 			  "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
24554 			  "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
24555 			  "\x49\x46\x00\x88\x22\x8d\xce\xea"
24556 			  "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
24557 			  "\x72\x11\xf5\x50\x73\x04\x40\x47"
24558 			  "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
24559 			  "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
24560 			  "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
24561 			  "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
24562 			  "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
24563 			  "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
24564 			  "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
24565 			  "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
24566 			  "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
24567 			  "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
24568 			  "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
24569 			  "\x8b\x10\x67\xa3\x01\x57\x94\x25"
24570 			  "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
24571 			  "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
24572 			  "\x58\xb1\x47\x90\xfe\x42\x21\x72"
24573 			  "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
24574 			  "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
24575 			  "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
24576 			  "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
24577 			  "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
24578 			  "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
24579 			  "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
24580 			  "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
24581 			  "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
24582 			  "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
24583 			  "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
24584 			  "\x65\x69\x8a\x45\x29\xef\x74\x85"
24585 			  "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
24586 			  "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
24587 			  "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
24588 			  "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
24589 			  "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
24590 			  "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
24591 			  "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
24592 			  "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
24593 			  "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
24594 			  "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
24595 			  "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
24596 			  "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
24597 			  "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
24598 			  "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
24599 			  "\x10\x26\x38\x07\xe5\xc7\x36\x80"
24600 			  "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
24601 			  "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
24602 			  "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
24603 			  "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
24604 			  "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
24605 			  "\x83\x66\x80\x47\x80\xe8\xfd\x35"
24606 			  "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
24607 			  "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
24608 			  "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
24609 			  "\x25\x94\x10\x5f\x40\x00\x64\x99"
24610 			  "\xdc\xae\xd7\x21\x09\x78\x50\x15"
24611 			  "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
24612 			  "\x87\x6e\x6d\xab\xde\x08\x51\x16"
24613 			  "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
24614 			  "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
24615 			  "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
24616 			  "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
24617 			  "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
24618 			  "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
24619 			  "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
24620 			  "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
24621 			  "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
24622 			  "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
24623 			  "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
24624 			  "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
24625 			  "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
24626 			  "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
24627 			  "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
24628 			  "\xb9\x83\x90\xef\x20\x59\x46\xff"
24629 			  "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
24630 			  "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
24631 			  "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
24632 			  "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
24633 			  "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
24634 			  "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
24635 			  "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
24636 			  "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
24637 			  "\x94\x97\xea\xdd\x58\x9e\xae\x76"
24638 			  "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
24639 			  "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
24640 			  "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
24641 			  "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
24642 			  "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
24643 			  "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
24644 			  "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
24645 			  "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
24646 			  "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
24647 			  "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
24648 			  "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
24649 			  "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
24650 			  "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
24651 			  "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
24652 			  "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
24653 			  "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
24654 			  "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
24655 			  "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
24656 			  "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
24657 			  "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
24658 			  "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
24659 			  "\xac\xf3\x13\x53\x27\x45\xaf\x64"
24660 			  "\x46\xdc\xea\x23\xda\x97\xd1\xab"
24661 			  "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
24662 			  "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
24663 			  "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
24664 			  "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
24665 			  "\xca\x34\x83\x27\x10\x5b\x68\x45"
24666 			  "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
24667 			  "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
24668 			  "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
24669 			  "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
24670 			  "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
24671 			  "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
24672 			  "\x72",
24673 		.ctext	= "\x45\xe8\xe0\xb6\x9c\xca\xfd\x87"
24674 			  "\xe8\x1d\x37\x96\x8a\xe3\x40\x35"
24675 			  "\xcf\x5e\x3a\x46\x3d\xfb\xd0\x69"
24676 			  "\xde\xaf\x7a\xd5\x0d\xe9\x52\xec"
24677 			  "\xc2\x82\xe5\x3e\x7d\xb2\x4a\xd9"
24678 			  "\xbb\xc3\x9f\xc0\x5d\xac\x93\x8d"
24679 			  "\x0e\x6f\xd3\xd7\xfb\x6a\x0d\xce"
24680 			  "\x92\x2c\xf7\xbb\x93\x57\xcc\xee"
24681 			  "\x42\x72\x6f\xc8\x4b\xd2\x76\xbf"
24682 			  "\xa0\xe3\x7a\x39\xf9\x5c\x8e\xfd"
24683 			  "\xa1\x1d\x41\xe5\x08\xc1\x1c\x11"
24684 			  "\x92\xfd\x39\x5c\x51\xd0\x2f\x66"
24685 			  "\x33\x4a\x71\x15\xfe\xee\x12\x54"
24686 			  "\x8c\x8f\x34\xd8\x50\x3c\x18\xa6"
24687 			  "\xc5\xe1\x46\x8a\xfb\x5f\x7e\x25"
24688 			  "\x9b\xe2\xc3\x66\x41\x2b\xb3\xa5"
24689 			  "\x57\x0e\x94\x17\x26\x39\xbb\x54"
24690 			  "\xae\x2e\x6f\x42\xfb\x4d\x89\x6f"
24691 			  "\x9d\xf1\x16\x2e\xe3\xe7\xfc\xe3"
24692 			  "\xb2\x4b\x2b\xa6\x7c\x04\x69\x3a"
24693 			  "\x70\x5a\xa7\xf1\x31\x64\x19\xca"
24694 			  "\x45\x79\xd8\x58\x23\x61\xaf\xc2"
24695 			  "\x52\x05\xc3\x0b\xc1\x64\x7c\x81"
24696 			  "\xd9\x11\xcf\xff\x02\x3d\x51\x84"
24697 			  "\x01\xac\xc6\x2e\x34\x2b\x09\x3a"
24698 			  "\xa8\x5d\x98\x0e\x89\xd9\xef\x8f"
24699 			  "\xd9\xd7\x7d\xdd\x63\x47\x46\x7d"
24700 			  "\xa1\xda\x0b\x53\x7d\x79\xcd\xc9"
24701 			  "\x86\xdd\x6b\x13\xa1\x9a\x70\xdd"
24702 			  "\x5c\xa1\x69\x3c\xe4\x5d\xe3\x8c"
24703 			  "\xe5\xf4\x87\x9c\x10\xcf\x0f\x0b"
24704 			  "\xc8\x43\xdc\xf8\x1d\x62\x5e\x5b"
24705 			  "\xe2\x03\x06\xc5\x71\xb6\x48\xa5"
24706 			  "\xf0\x0f\x2d\xd5\xa2\x73\x55\x8f"
24707 			  "\x01\xa7\x59\x80\x5f\x11\x6c\x40"
24708 			  "\xff\xb1\xf2\xc6\x7e\x01\xbb\x1c"
24709 			  "\x69\x9c\xc9\x3f\x71\x5f\x07\x7e"
24710 			  "\xdf\x6f\x99\xca\x9c\xfd\xf9\xb9"
24711 			  "\x49\xe7\xcc\x91\xd5\x9b\x8f\x03"
24712 			  "\xae\xe7\x61\x32\xef\x41\x6c\x75"
24713 			  "\x84\x9b\x8c\xce\x1d\x6b\x93\x21"
24714 			  "\x41\xec\xc6\xad\x8e\x0c\x48\xa8"
24715 			  "\xe2\xf5\x57\xde\xf7\x38\xfd\x4a"
24716 			  "\x6f\xa7\x4a\xf9\xac\x7d\xb1\x85"
24717 			  "\x7d\x6c\x95\x0a\x5a\xcf\x68\xd2"
24718 			  "\xe0\x7a\x26\xd9\xc1\x6d\x3e\xc6"
24719 			  "\x37\xbd\xbe\x24\x36\x77\x9f\x1b"
24720 			  "\xc1\x22\xf3\x79\xae\x95\x78\x66"
24721 			  "\x97\x11\xc0\x1a\xf1\xe8\x0d\x38"
24722 			  "\x09\xc2\xee\xb7\xd3\x46\x7b\x59"
24723 			  "\x77\x23\xe8\xb4\x92\x3d\x78\xbe"
24724 			  "\xe2\x25\x63\xa5\x2a\x06\x70\x92"
24725 			  "\x32\x63\xf9\x19\x21\x68\xe1\x0b"
24726 			  "\x9a\xd0\xee\x21\xdb\x1f\xe0\xde"
24727 			  "\x3e\x64\x02\x4d\x0e\xe0\x0a\xa9"
24728 			  "\xed\x19\x8c\xa8\xbf\xe3\x2e\x75"
24729 			  "\x24\x2b\xb0\xe5\x82\x6a\x1e\x6f"
24730 			  "\x71\x2a\x3a\x60\xed\x06\x0d\x17"
24731 			  "\xa2\xdb\x29\x1d\xae\xb2\xc4\xfb"
24732 			  "\x94\x04\xd8\x58\xfc\xc4\x04\x4e"
24733 			  "\xee\xc7\xc1\x0f\xe9\x9b\x63\x2d"
24734 			  "\x02\x3e\x02\x67\xe5\xd8\xbb\x79"
24735 			  "\xdf\xd2\xeb\x50\xe9\x0a\x02\x46"
24736 			  "\xdf\x68\xcf\xe7\x2b\x0a\x56\xd6"
24737 			  "\xf7\xbc\x44\xad\xb8\xb5\x5f\xeb"
24738 			  "\xbc\x74\x6b\xe8\x7e\xb0\x60\xc6"
24739 			  "\x0d\x96\x09\xbb\x19\xba\xe0\x3c"
24740 			  "\xc4\x6c\xbf\x0f\x58\xc0\x55\x62"
24741 			  "\x23\xa0\xff\xb5\x1c\xfd\x18\xe1"
24742 			  "\xcf\x6d\xd3\x52\xb4\xce\xa6\xfa"
24743 			  "\xaa\xfb\x1b\x0b\x42\x6d\x79\x42"
24744 			  "\x48\x70\x5b\x0e\xdd\x3a\xc9\x69"
24745 			  "\x8b\x73\x67\xf6\x95\xdb\x8c\xfb"
24746 			  "\xfd\xb5\x08\x47\x42\x84\x9a\xfa"
24747 			  "\xcc\x67\xb2\x3c\xb6\xfd\xd8\x32"
24748 			  "\xd6\x04\xb6\x4a\xea\x53\x4b\xf5"
24749 			  "\x94\x16\xad\xf0\x10\x2e\x2d\xb4"
24750 			  "\x8b\xab\xe5\x89\xc7\x39\x12\xf3"
24751 			  "\x8d\xb5\x96\x0b\x87\x5d\xa7\x7c"
24752 			  "\xb0\xc2\xf6\x2e\x57\x97\x2c\xdc"
24753 			  "\x54\x1c\x34\x72\xde\x0c\x68\x39"
24754 			  "\x9d\x32\xa5\x75\x92\x13\x32\xea"
24755 			  "\x90\x27\xbd\x5b\x1d\xb9\x21\x02"
24756 			  "\x1c\xcc\xba\x97\x5e\x49\x58\xe8"
24757 			  "\xac\x8b\xf3\xce\x3c\xf0\x00\xe9"
24758 			  "\x6c\xae\xe9\x77\xdf\xf4\x02\xcd"
24759 			  "\x55\x25\x89\x9e\x90\xf3\x6b\x8f"
24760 			  "\xb7\xd6\x47\x98\x26\x2f\x31\x2f"
24761 			  "\x8d\xbf\x54\xcd\x99\xeb\x80\xd7"
24762 			  "\xac\xc3\x08\xc2\xa6\x32\xf1\x24"
24763 			  "\x76\x7c\x4f\x78\x53\x55\xfb\x00"
24764 			  "\x8a\xd6\x52\x53\x25\x45\xfb\x0a"
24765 			  "\x6b\xb9\xbe\x3c\x5e\x11\xcc\x6a"
24766 			  "\xdd\xfc\xa7\xc4\x79\x4d\xbd\xfb"
24767 			  "\xce\x3a\xf1\x7a\xda\xeb\xfe\x64"
24768 			  "\x28\x3d\x0f\xee\x80\xba\x0c\xf8"
24769 			  "\xe9\x5b\x3a\xd4\xae\xc9\xf3\x0e"
24770 			  "\xe8\x5d\xc5\x5c\x0b\x20\x20\xee"
24771 			  "\x40\x0d\xde\x07\xa7\x14\xb4\x90"
24772 			  "\xb6\xbd\x3b\xae\x7d\x2b\xa7\xc7"
24773 			  "\xdc\x0b\x4c\x5d\x65\xb0\xd2\xc5"
24774 			  "\x79\x61\x23\xe0\xa2\x99\x73\x55"
24775 			  "\xad\xc6\xfb\xc7\x54\xb5\x98\x1f"
24776 			  "\x8c\x86\xc2\x3f\xbe\x5e\xea\x64"
24777 			  "\xa3\x60\x18\x9f\x80\xaf\x52\x74"
24778 			  "\x1a\xfe\x22\xc2\x92\x67\x40\x02"
24779 			  "\x08\xee\x67\x5b\x67\xe0\x3d\xde"
24780 			  "\x7a\xaf\x8e\x28\xf3\x5e\x0e\xf4"
24781 			  "\x48\x56\xaa\x85\x22\xd8\x36\xed"
24782 			  "\x3b\x3d\x68\x69\x30\xbc\x71\x23"
24783 			  "\xb1\x6e\x61\x03\x89\x44\x03\xf4"
24784 			  "\x32\xaa\x4c\x40\x9f\x69\xfb\x70"
24785 			  "\x91\xcc\x1f\x11\xbd\x76\x67\xe6"
24786 			  "\x10\x8b\x29\x39\x68\xea\x4e\x6d"
24787 			  "\xae\xfb\x40\xcf\xe2\xd0\x0d\x8d"
24788 			  "\x6f\xed\x9b\x8d\x64\x7a\x94\x8e"
24789 			  "\x32\x38\x78\xeb\x7d\x5f\xf9\x4d"
24790 			  "\x13\xbe\x21\xea\x16\xe7\x5c\xee"
24791 			  "\xcd\xf6\x5f\xc6\x45\xb2\x8f\x2b"
24792 			  "\xb5\x93\x3e\x45\xdb\xfd\xa2\x6a"
24793 			  "\xec\x83\x92\x99\x87\x47\xe0\x7c"
24794 			  "\xa2\x7b\xc4\x2a\xcd\xc0\x81\x03"
24795 			  "\x98\xb0\x87\xb6\x86\x13\x64\x33"
24796 			  "\x4c\xd7\x99\xbf\xdb\x7b\x6e\xaa"
24797 			  "\x76\xcc\xa0\x74\x1b\xa3\x6e\x83"
24798 			  "\xd4\xba\x7a\x84\x9d\x91\x71\xcd"
24799 			  "\x60\x2d\x56\xfd\x26\x35\xcb\xeb"
24800 			  "\xac\xe9\xee\xa4\xfc\x18\x5b\x91"
24801 			  "\xd5\xfe\x84\x45\xe0\xc7\xfd\x11"
24802 			  "\xe9\x00\xb6\x54\xdf\xe1\x94\xde"
24803 			  "\x2b\x70\x9f\x94\x7f\x15\x0e\x83"
24804 			  "\x63\x10\xb3\xf5\xea\xd3\xe8\xd1"
24805 			  "\xa5\xfc\x17\x19\x68\x9a\xbc\x17"
24806 			  "\x30\x43\x0a\x1a\x33\x92\xd4\x2a"
24807 			  "\x2e\x68\x99\xbc\x49\xf0\x68\xe3"
24808 			  "\xf0\x1f\xcb\xcc\xfa\xbb\x05\x56"
24809 			  "\x46\x84\x8b\x69\x83\x64\xc5\xe0"
24810 			  "\xc5\x52\x99\x07\x3c\xa6\x5c\xaf"
24811 			  "\xa3\xde\xd7\xdb\x43\xe6\xb7\x76"
24812 			  "\x4e\x4d\xd6\x71\x60\x63\x4a\x0c"
24813 			  "\x5f\xae\x25\x84\x22\x90\x5f\x26"
24814 			  "\x61\x4d\x8f\xaf\xc9\x22\xf2\x05"
24815 			  "\xcf\xc1\xdc\x68\xe5\x57\x8e\x24"
24816 			  "\x1b\x30\x59\xca\xd7\x0d\xc3\xd3"
24817 			  "\x52\x9e\x09\x3e\x0e\xaf\xdb\x5f"
24818 			  "\xc7\x2b\xde\x3a\xfd\xad\x93\x04"
24819 			  "\x74\x06\x89\x0e\x90\xeb\x85\xff"
24820 			  "\xe6\x3c\x12\x42\xf4\xfa\x80\x75"
24821 			  "\x5e\x4e\xd7\x2f\x93\x0b\x34\x41"
24822 			  "\x02\x85\x68\xd0\x03\x12\xde\x92"
24823 			  "\x54\x7a\x7e\xfb\x55\xe7\x88\xfb"
24824 			  "\xa4\xa9\xf2\xd1\xc6\x70\x06\x37"
24825 			  "\x25\xee\xa7\x6e\xd9\x89\x86\x50"
24826 			  "\x2e\x07\xdb\xfb\x2a\x86\x45\x0e"
24827 			  "\x91\xf4\x7c\xbb\x12\x60\xe8\x3f"
24828 			  "\x71\xbe\x8f\x9d\x26\xef\xd9\x89"
24829 			  "\xc4\x8f\xd8\xc5\x73\xd8\x84\xaa"
24830 			  "\x2f\xad\x22\x1e\x7e\xcf\xa2\x08"
24831 			  "\x23\x45\x89\x42\xa0\x30\xeb\xbf"
24832 			  "\xa1\xed\xad\xd5\x76\xfa\x24\x8f"
24833 			  "\x98",
24834 		.len	= 1281,
24835 	},
24836 };
24837 
24838 static const struct cipher_testvec xchacha20_tv_template[] = {
24839 	{ /* from libsodium test/default/xchacha20.c */
24840 		.key	= "\x79\xc9\x97\x98\xac\x67\x30\x0b"
24841 			  "\xbb\x27\x04\xc9\x5c\x34\x1e\x32"
24842 			  "\x45\xf3\xdc\xb2\x17\x61\xb9\x8e"
24843 			  "\x52\xff\x45\xb2\x4f\x30\x4f\xc4",
24844 		.klen	= 32,
24845 		.iv	= "\xb3\x3f\xfd\x30\x96\x47\x9b\xcf"
24846 			  "\xbc\x9a\xee\x49\x41\x76\x88\xa0"
24847 			  "\xa2\x55\x4f\x8d\x95\x38\x94\x19"
24848 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
24849 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24850 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24851 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24852 			  "\x00\x00\x00\x00\x00",
24853 		.ctext	= "\xc6\xe9\x75\x81\x60\x08\x3a\xc6"
24854 			  "\x04\xef\x90\xe7\x12\xce\x6e\x75"
24855 			  "\xd7\x79\x75\x90\x74\x4e\x0c\xf0"
24856 			  "\x60\xf0\x13\x73\x9c",
24857 		.len	= 29,
24858 	}, { /* from libsodium test/default/xchacha20.c */
24859 		.key	= "\x9d\x23\xbd\x41\x49\xcb\x97\x9c"
24860 			  "\xcf\x3c\x5c\x94\xdd\x21\x7e\x98"
24861 			  "\x08\xcb\x0e\x50\xcd\x0f\x67\x81"
24862 			  "\x22\x35\xea\xaf\x60\x1d\x62\x32",
24863 		.klen	= 32,
24864 		.iv	= "\xc0\x47\x54\x82\x66\xb7\xc3\x70"
24865 			  "\xd3\x35\x66\xa2\x42\x5c\xbf\x30"
24866 			  "\xd8\x2d\x1e\xaf\x52\x94\x10\x9e"
24867 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
24868 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24869 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24870 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24871 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24872 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24873 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24874 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24875 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24876 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24877 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24878 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24879 			  "\x00\x00\x00",
24880 		.ctext	= "\xa2\x12\x09\x09\x65\x94\xde\x8c"
24881 			  "\x56\x67\xb1\xd1\x3a\xd9\x3f\x74"
24882 			  "\x41\x06\xd0\x54\xdf\x21\x0e\x47"
24883 			  "\x82\xcd\x39\x6f\xec\x69\x2d\x35"
24884 			  "\x15\xa2\x0b\xf3\x51\xee\xc0\x11"
24885 			  "\xa9\x2c\x36\x78\x88\xbc\x46\x4c"
24886 			  "\x32\xf0\x80\x7a\xcd\x6c\x20\x3a"
24887 			  "\x24\x7e\x0d\xb8\x54\x14\x84\x68"
24888 			  "\xe9\xf9\x6b\xee\x4c\xf7\x18\xd6"
24889 			  "\x8d\x5f\x63\x7c\xbd\x5a\x37\x64"
24890 			  "\x57\x78\x8e\x6f\xae\x90\xfc\x31"
24891 			  "\x09\x7c\xfc",
24892 		.len	= 91,
24893 	}, { /* Taken from the ChaCha20 test vectors, appended 12 random bytes
24894 		to the nonce, zero-padded the stream position from 4 to 8 bytes,
24895 		and recomputed the ciphertext using libsodium's XChaCha20 */
24896 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24897 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24898 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24899 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
24900 		.klen	= 32,
24901 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24902 			  "\x00\x00\x00\x00\x67\xc6\x69\x73"
24903 			  "\x51\xff\x4a\xec\x29\xcd\xba\xab"
24904 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
24905 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24906 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24907 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24908 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24909 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24910 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24911 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24912 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
24913 		.ctext	= "\x9c\x49\x2a\xe7\x8a\x2f\x93\xc7"
24914 			  "\xb3\x33\x6f\x82\x17\xd8\xc4\x1e"
24915 			  "\xad\x80\x11\x11\x1d\x4c\x16\x18"
24916 			  "\x07\x73\x9b\x4f\xdb\x7c\xcb\x47"
24917 			  "\xfd\xef\x59\x74\xfa\x3f\xe5\x4c"
24918 			  "\x9b\xd0\xea\xbc\xba\x56\xad\x32"
24919 			  "\x03\xdc\xf8\x2b\xc1\xe1\x75\x67"
24920 			  "\x23\x7b\xe6\xfc\xd4\x03\x86\x54",
24921 		.len	= 64,
24922 	}, { /* Derived from a ChaCha20 test vector, via the process above */
24923 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24924 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24925 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24926 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
24927 		.klen	= 32,
24928 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24929 			  "\x00\x00\x00\x02\xf2\xfb\xe3\x46"
24930 			  "\x7c\xc2\x54\xf8\x1b\xe8\xe7\x8d"
24931 			  "\x01\x00\x00\x00\x00\x00\x00\x00",
24932 		.ptext	= "\x41\x6e\x79\x20\x73\x75\x62\x6d"
24933 			  "\x69\x73\x73\x69\x6f\x6e\x20\x74"
24934 			  "\x6f\x20\x74\x68\x65\x20\x49\x45"
24935 			  "\x54\x46\x20\x69\x6e\x74\x65\x6e"
24936 			  "\x64\x65\x64\x20\x62\x79\x20\x74"
24937 			  "\x68\x65\x20\x43\x6f\x6e\x74\x72"
24938 			  "\x69\x62\x75\x74\x6f\x72\x20\x66"
24939 			  "\x6f\x72\x20\x70\x75\x62\x6c\x69"
24940 			  "\x63\x61\x74\x69\x6f\x6e\x20\x61"
24941 			  "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
24942 			  "\x20\x70\x61\x72\x74\x20\x6f\x66"
24943 			  "\x20\x61\x6e\x20\x49\x45\x54\x46"
24944 			  "\x20\x49\x6e\x74\x65\x72\x6e\x65"
24945 			  "\x74\x2d\x44\x72\x61\x66\x74\x20"
24946 			  "\x6f\x72\x20\x52\x46\x43\x20\x61"
24947 			  "\x6e\x64\x20\x61\x6e\x79\x20\x73"
24948 			  "\x74\x61\x74\x65\x6d\x65\x6e\x74"
24949 			  "\x20\x6d\x61\x64\x65\x20\x77\x69"
24950 			  "\x74\x68\x69\x6e\x20\x74\x68\x65"
24951 			  "\x20\x63\x6f\x6e\x74\x65\x78\x74"
24952 			  "\x20\x6f\x66\x20\x61\x6e\x20\x49"
24953 			  "\x45\x54\x46\x20\x61\x63\x74\x69"
24954 			  "\x76\x69\x74\x79\x20\x69\x73\x20"
24955 			  "\x63\x6f\x6e\x73\x69\x64\x65\x72"
24956 			  "\x65\x64\x20\x61\x6e\x20\x22\x49"
24957 			  "\x45\x54\x46\x20\x43\x6f\x6e\x74"
24958 			  "\x72\x69\x62\x75\x74\x69\x6f\x6e"
24959 			  "\x22\x2e\x20\x53\x75\x63\x68\x20"
24960 			  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
24961 			  "\x74\x73\x20\x69\x6e\x63\x6c\x75"
24962 			  "\x64\x65\x20\x6f\x72\x61\x6c\x20"
24963 			  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
24964 			  "\x74\x73\x20\x69\x6e\x20\x49\x45"
24965 			  "\x54\x46\x20\x73\x65\x73\x73\x69"
24966 			  "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
24967 			  "\x77\x65\x6c\x6c\x20\x61\x73\x20"
24968 			  "\x77\x72\x69\x74\x74\x65\x6e\x20"
24969 			  "\x61\x6e\x64\x20\x65\x6c\x65\x63"
24970 			  "\x74\x72\x6f\x6e\x69\x63\x20\x63"
24971 			  "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
24972 			  "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
24973 			  "\x64\x65\x20\x61\x74\x20\x61\x6e"
24974 			  "\x79\x20\x74\x69\x6d\x65\x20\x6f"
24975 			  "\x72\x20\x70\x6c\x61\x63\x65\x2c"
24976 			  "\x20\x77\x68\x69\x63\x68\x20\x61"
24977 			  "\x72\x65\x20\x61\x64\x64\x72\x65"
24978 			  "\x73\x73\x65\x64\x20\x74\x6f",
24979 		.ctext	= "\xf9\xab\x7a\x4a\x60\xb8\x5f\xa0"
24980 			  "\x50\xbb\x57\xce\xef\x8c\xc1\xd9"
24981 			  "\x24\x15\xb3\x67\x5e\x7f\x01\xf6"
24982 			  "\x1c\x22\xf6\xe5\x71\xb1\x43\x64"
24983 			  "\x63\x05\xd5\xfc\x5c\x3d\xc0\x0e"
24984 			  "\x23\xef\xd3\x3b\xd9\xdc\x7f\xa8"
24985 			  "\x58\x26\xb3\xd0\xc2\xd5\x04\x3f"
24986 			  "\x0a\x0e\x8f\x17\xe4\xcd\xf7\x2a"
24987 			  "\xb4\x2c\x09\xe4\x47\xec\x8b\xfb"
24988 			  "\x59\x37\x7a\xa1\xd0\x04\x7e\xaa"
24989 			  "\xf1\x98\x5f\x24\x3d\x72\x9a\x43"
24990 			  "\xa4\x36\x51\x92\x22\x87\xff\x26"
24991 			  "\xce\x9d\xeb\x59\x78\x84\x5e\x74"
24992 			  "\x97\x2e\x63\xc0\xef\x29\xf7\x8a"
24993 			  "\xb9\xee\x35\x08\x77\x6a\x35\x9a"
24994 			  "\x3e\xe6\x4f\x06\x03\x74\x1b\xc1"
24995 			  "\x5b\xb3\x0b\x89\x11\x07\xd3\xb7"
24996 			  "\x53\xd6\x25\x04\xd9\x35\xb4\x5d"
24997 			  "\x4c\x33\x5a\xc2\x42\x4c\xe6\xa4"
24998 			  "\x97\x6e\x0e\xd2\xb2\x8b\x2f\x7f"
24999 			  "\x28\xe5\x9f\xac\x4b\x2e\x02\xab"
25000 			  "\x85\xfa\xa9\x0d\x7c\x2d\x10\xe6"
25001 			  "\x91\xab\x55\x63\xf0\xde\x3a\x94"
25002 			  "\x25\x08\x10\x03\xc2\x68\xd1\xf4"
25003 			  "\xaf\x7d\x9c\x99\xf7\x86\x96\x30"
25004 			  "\x60\xfc\x0b\xe6\xa8\x80\x15\xb0"
25005 			  "\x81\xb1\x0c\xbe\xb9\x12\x18\x25"
25006 			  "\xe9\x0e\xb1\xe7\x23\xb2\xef\x4a"
25007 			  "\x22\x8f\xc5\x61\x89\xd4\xe7\x0c"
25008 			  "\x64\x36\x35\x61\xb6\x34\x60\xf7"
25009 			  "\x7b\x61\x37\x37\x12\x10\xa2\xf6"
25010 			  "\x7e\xdb\x7f\x39\x3f\xb6\x8e\x89"
25011 			  "\x9e\xf3\xfe\x13\x98\xbb\x66\x5a"
25012 			  "\xec\xea\xab\x3f\x9c\x87\xc4\x8c"
25013 			  "\x8a\x04\x18\x49\xfc\x77\x11\x50"
25014 			  "\x16\xe6\x71\x2b\xee\xc0\x9c\xb6"
25015 			  "\x87\xfd\x80\xff\x0b\x1d\x73\x38"
25016 			  "\xa4\x1d\x6f\xae\xe4\x12\xd7\x93"
25017 			  "\x9d\xcd\x38\x26\x09\x40\x52\xcd"
25018 			  "\x67\x01\x67\x26\xe0\x3e\x98\xa8"
25019 			  "\xe8\x1a\x13\x41\xbb\x90\x4d\x87"
25020 			  "\xbb\x42\x82\x39\xce\x3a\xd0\x18"
25021 			  "\x6d\x7b\x71\x8f\xbb\x2c\x6a\xd1"
25022 			  "\xbd\xf5\xc7\x8a\x7e\xe1\x1e\x0f"
25023 			  "\x0d\x0d\x13\x7c\xd9\xd8\x3c\x91"
25024 			  "\xab\xff\x1f\x12\xc3\xee\xe5\x65"
25025 			  "\x12\x8d\x7b\x61\xe5\x1f\x98",
25026 		.len	= 375,
25027 
25028 	}, { /* Derived from a ChaCha20 test vector, via the process above */
25029 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
25030 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
25031 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
25032 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
25033 		.klen	= 32,
25034 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25035 			  "\x00\x00\x00\x02\x76\x5a\x2e\x63"
25036 			  "\x33\x9f\xc9\x9a\x66\x32\x0d\xb7"
25037 			  "\x2a\x00\x00\x00\x00\x00\x00\x00",
25038 		.ptext	= "\x27\x54\x77\x61\x73\x20\x62\x72"
25039 			  "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
25040 			  "\x6e\x64\x20\x74\x68\x65\x20\x73"
25041 			  "\x6c\x69\x74\x68\x79\x20\x74\x6f"
25042 			  "\x76\x65\x73\x0a\x44\x69\x64\x20"
25043 			  "\x67\x79\x72\x65\x20\x61\x6e\x64"
25044 			  "\x20\x67\x69\x6d\x62\x6c\x65\x20"
25045 			  "\x69\x6e\x20\x74\x68\x65\x20\x77"
25046 			  "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
25047 			  "\x20\x6d\x69\x6d\x73\x79\x20\x77"
25048 			  "\x65\x72\x65\x20\x74\x68\x65\x20"
25049 			  "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
25050 			  "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
25051 			  "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
25052 			  "\x72\x61\x74\x68\x73\x20\x6f\x75"
25053 			  "\x74\x67\x72\x61\x62\x65\x2e",
25054 		.ctext	= "\x95\xb9\x51\xe7\x8f\xb4\xa4\x03"
25055 			  "\xca\x37\xcc\xde\x60\x1d\x8c\xe2"
25056 			  "\xf1\xbb\x8a\x13\x7f\x61\x85\xcc"
25057 			  "\xad\xf4\xf0\xdc\x86\xa6\x1e\x10"
25058 			  "\xbc\x8e\xcb\x38\x2b\xa5\xc8\x8f"
25059 			  "\xaa\x03\x3d\x53\x4a\x42\xb1\x33"
25060 			  "\xfc\xd3\xef\xf0\x8e\x7e\x10\x9c"
25061 			  "\x6f\x12\x5e\xd4\x96\xfe\x5b\x08"
25062 			  "\xb6\x48\xf0\x14\x74\x51\x18\x7c"
25063 			  "\x07\x92\xfc\xac\x9d\xf1\x94\xc0"
25064 			  "\xc1\x9d\xc5\x19\x43\x1f\x1d\xbb"
25065 			  "\x07\xf0\x1b\x14\x25\x45\xbb\xcb"
25066 			  "\x5c\xe2\x8b\x28\xf3\xcf\x47\x29"
25067 			  "\x27\x79\x67\x24\xa6\x87\xc2\x11"
25068 			  "\x65\x03\xfa\x45\xf7\x9e\x53\x7a"
25069 			  "\x99\xf1\x82\x25\x4f\x8d\x07",
25070 		.len	= 127,
25071 	}, { /* Derived from a ChaCha20 test vector, via the process above */
25072 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
25073 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
25074 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
25075 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
25076 		.klen	= 32,
25077 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25078 			  "\x00\x00\x00\x01\x31\x58\xa3\x5a"
25079 			  "\x25\x5d\x05\x17\x58\xe9\x5e\xd4"
25080 			  "\x1c\x00\x00\x00\x00\x00\x00\x00",
25081 		.ptext	= "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
25082 			  "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
25083 			  "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
25084 			  "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
25085 			  "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
25086 			  "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
25087 			  "\x01\xc6\x67\xda\x03\x91\x18\x90"
25088 			  "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
25089 			  "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
25090 			  "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
25091 			  "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
25092 			  "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
25093 			  "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
25094 			  "\x33\x97\xc3\x77\xba\xc5\x70\xde"
25095 			  "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
25096 			  "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
25097 			  "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
25098 			  "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
25099 			  "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
25100 			  "\x79\x49\x41\xf4\x58\x18\xcb\x86"
25101 			  "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
25102 			  "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
25103 			  "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
25104 			  "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
25105 			  "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
25106 			  "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
25107 			  "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
25108 			  "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
25109 			  "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
25110 			  "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
25111 			  "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
25112 			  "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
25113 			  "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
25114 			  "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
25115 			  "\x24\x74\x75\x7f\x95\x81\xb7\x30"
25116 			  "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
25117 			  "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
25118 			  "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
25119 			  "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
25120 			  "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
25121 			  "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
25122 			  "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
25123 			  "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
25124 			  "\x49\x46\x00\x88\x22\x8d\xce\xea"
25125 			  "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
25126 			  "\x72\x11\xf5\x50\x73\x04\x40\x47"
25127 			  "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
25128 			  "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
25129 			  "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
25130 			  "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
25131 			  "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
25132 			  "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
25133 			  "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
25134 			  "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
25135 			  "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
25136 			  "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
25137 			  "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
25138 			  "\x8b\x10\x67\xa3\x01\x57\x94\x25"
25139 			  "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
25140 			  "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
25141 			  "\x58\xb1\x47\x90\xfe\x42\x21\x72"
25142 			  "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
25143 			  "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
25144 			  "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
25145 			  "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
25146 			  "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
25147 			  "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
25148 			  "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
25149 			  "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
25150 			  "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
25151 			  "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
25152 			  "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
25153 			  "\x65\x69\x8a\x45\x29\xef\x74\x85"
25154 			  "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
25155 			  "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
25156 			  "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
25157 			  "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
25158 			  "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
25159 			  "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
25160 			  "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
25161 			  "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
25162 			  "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
25163 			  "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
25164 			  "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
25165 			  "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
25166 			  "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
25167 			  "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
25168 			  "\x10\x26\x38\x07\xe5\xc7\x36\x80"
25169 			  "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
25170 			  "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
25171 			  "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
25172 			  "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
25173 			  "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
25174 			  "\x83\x66\x80\x47\x80\xe8\xfd\x35"
25175 			  "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
25176 			  "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
25177 			  "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
25178 			  "\x25\x94\x10\x5f\x40\x00\x64\x99"
25179 			  "\xdc\xae\xd7\x21\x09\x78\x50\x15"
25180 			  "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
25181 			  "\x87\x6e\x6d\xab\xde\x08\x51\x16"
25182 			  "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
25183 			  "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
25184 			  "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
25185 			  "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
25186 			  "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
25187 			  "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
25188 			  "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
25189 			  "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
25190 			  "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
25191 			  "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
25192 			  "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
25193 			  "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
25194 			  "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
25195 			  "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
25196 			  "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
25197 			  "\xb9\x83\x90\xef\x20\x59\x46\xff"
25198 			  "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
25199 			  "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
25200 			  "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
25201 			  "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
25202 			  "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
25203 			  "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
25204 			  "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
25205 			  "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
25206 			  "\x94\x97\xea\xdd\x58\x9e\xae\x76"
25207 			  "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
25208 			  "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
25209 			  "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
25210 			  "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
25211 			  "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
25212 			  "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
25213 			  "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
25214 			  "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
25215 			  "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
25216 			  "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
25217 			  "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
25218 			  "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
25219 			  "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
25220 			  "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
25221 			  "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
25222 			  "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
25223 			  "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
25224 			  "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
25225 			  "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
25226 			  "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
25227 			  "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
25228 			  "\xac\xf3\x13\x53\x27\x45\xaf\x64"
25229 			  "\x46\xdc\xea\x23\xda\x97\xd1\xab"
25230 			  "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
25231 			  "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
25232 			  "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
25233 			  "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
25234 			  "\xca\x34\x83\x27\x10\x5b\x68\x45"
25235 			  "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
25236 			  "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
25237 			  "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
25238 			  "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
25239 			  "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
25240 			  "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
25241 			  "\x72",
25242 		.ctext	= "\x3a\x92\xee\x53\x31\xaf\x2b\x60"
25243 			  "\x5f\x55\x8d\x00\x5d\xfc\x74\x97"
25244 			  "\x28\x54\xf4\xa5\x75\xf1\x9b\x25"
25245 			  "\x62\x1c\xc0\xe0\x13\xc8\x87\x53"
25246 			  "\xd0\xf3\xa7\x97\x1f\x3b\x1e\xea"
25247 			  "\xe0\xe5\x2a\xd1\xdd\xa4\x3b\x50"
25248 			  "\x45\xa3\x0d\x7e\x1b\xc9\xa0\xad"
25249 			  "\xb9\x2c\x54\xa6\xc7\x55\x16\xd0"
25250 			  "\xc5\x2e\x02\x44\x35\xd0\x7e\x67"
25251 			  "\xf2\xc4\x9b\xcd\x95\x10\xcc\x29"
25252 			  "\x4b\xfa\x86\x87\xbe\x40\x36\xbe"
25253 			  "\xe1\xa3\x52\x89\x55\x20\x9b\xc2"
25254 			  "\xab\xf2\x31\x34\x16\xad\xc8\x17"
25255 			  "\x65\x24\xc0\xff\x12\x37\xfe\x5a"
25256 			  "\x62\x3b\x59\x47\x6c\x5f\x3a\x8e"
25257 			  "\x3b\xd9\x30\xc8\x7f\x2f\x88\xda"
25258 			  "\x80\xfd\x02\xda\x7f\x9a\x7a\x73"
25259 			  "\x59\xc5\x34\x09\x9a\x11\xcb\xa7"
25260 			  "\xfc\xf6\xa1\xa0\x60\xfb\x43\xbb"
25261 			  "\xf1\xe9\xd7\xc6\x79\x27\x4e\xff"
25262 			  "\x22\xb4\x24\xbf\x76\xee\x47\xb9"
25263 			  "\x6d\x3f\x8b\xb0\x9c\x3c\x43\xdd"
25264 			  "\xff\x25\x2e\x6d\xa4\x2b\xfb\x5d"
25265 			  "\x1b\x97\x6c\x55\x0a\x82\x7a\x7b"
25266 			  "\x94\x34\xc2\xdb\x2f\x1f\xc1\xea"
25267 			  "\xd4\x4d\x17\x46\x3b\x51\x69\x09"
25268 			  "\xe4\x99\x32\x25\xfd\x94\xaf\xfb"
25269 			  "\x10\xf7\x4f\xdd\x0b\x3c\x8b\x41"
25270 			  "\xb3\x6a\xb7\xd1\x33\xa8\x0c\x2f"
25271 			  "\x62\x4c\x72\x11\xd7\x74\xe1\x3b"
25272 			  "\x38\x43\x66\x7b\x6c\x36\x48\xe7"
25273 			  "\xe3\xe7\x9d\xb9\x42\x73\x7a\x2a"
25274 			  "\x89\x20\x1a\x41\x80\x03\xf7\x8f"
25275 			  "\x61\x78\x13\xbf\xfe\x50\xf5\x04"
25276 			  "\x52\xf9\xac\x47\xf8\x62\x4b\xb2"
25277 			  "\x24\xa9\xbf\x64\xb0\x18\x69\xd2"
25278 			  "\xf5\xe4\xce\xc8\xb1\x87\x75\xd6"
25279 			  "\x2c\x24\x79\x00\x7d\x26\xfb\x44"
25280 			  "\xe7\x45\x7a\xee\x58\xa5\x83\xc1"
25281 			  "\xb4\x24\xab\x23\x2f\x4d\xd7\x4f"
25282 			  "\x1c\xc7\xaa\xa9\x50\xf4\xa3\x07"
25283 			  "\x12\x13\x89\x74\xdc\x31\x6a\xb2"
25284 			  "\xf5\x0f\x13\x8b\xb9\xdb\x85\x1f"
25285 			  "\xf5\xbc\x88\xd9\x95\xea\x31\x6c"
25286 			  "\x36\x60\xb6\x49\xdc\xc4\xf7\x55"
25287 			  "\x3f\x21\xc1\xb5\x92\x18\x5e\xbc"
25288 			  "\x9f\x87\x7f\xe7\x79\x25\x40\x33"
25289 			  "\xd6\xb9\x33\xd5\x50\xb3\xc7\x89"
25290 			  "\x1b\x12\xa0\x46\xdd\xa7\xd8\x3e"
25291 			  "\x71\xeb\x6f\x66\xa1\x26\x0c\x67"
25292 			  "\xab\xb2\x38\x58\x17\xd8\x44\x3b"
25293 			  "\x16\xf0\x8e\x62\x8d\x16\x10\x00"
25294 			  "\x32\x8b\xef\xb9\x28\xd3\xc5\xad"
25295 			  "\x0a\x19\xa2\xe4\x03\x27\x7d\x94"
25296 			  "\x06\x18\xcd\xd6\x27\x00\xf9\x1f"
25297 			  "\xb6\xb3\xfe\x96\x35\x5f\xc4\x1c"
25298 			  "\x07\x62\x10\x79\x68\x50\xf1\x7e"
25299 			  "\x29\xe7\xc4\xc4\xe7\xee\x54\xd6"
25300 			  "\x58\x76\x84\x6d\x8d\xe4\x59\x31"
25301 			  "\xe9\xf4\xdc\xa1\x1f\xe5\x1a\xd6"
25302 			  "\xe6\x64\x46\xf5\x77\x9c\x60\x7a"
25303 			  "\x5e\x62\xe3\x0a\xd4\x9f\x7a\x2d"
25304 			  "\x7a\xa5\x0a\x7b\x29\x86\x7a\x74"
25305 			  "\x74\x71\x6b\xca\x7d\x1d\xaa\xba"
25306 			  "\x39\x84\x43\x76\x35\xfe\x4f\x9b"
25307 			  "\xbb\xbb\xb5\x6a\x32\xb5\x5d\x41"
25308 			  "\x51\xf0\x5b\x68\x03\x47\x4b\x8a"
25309 			  "\xca\x88\xf6\x37\xbd\x73\x51\x70"
25310 			  "\x66\xfe\x9e\x5f\x21\x9c\xf3\xdd"
25311 			  "\xc3\xea\x27\xf9\x64\x94\xe1\x19"
25312 			  "\xa0\xa9\xab\x60\xe0\x0e\xf7\x78"
25313 			  "\x70\x86\xeb\xe0\xd1\x5c\x05\xd3"
25314 			  "\xd7\xca\xe0\xc0\x47\x47\x34\xee"
25315 			  "\x11\xa3\xa3\x54\x98\xb7\x49\x8e"
25316 			  "\x84\x28\x70\x2c\x9e\xfb\x55\x54"
25317 			  "\x4d\xf8\x86\xf7\x85\x7c\xbd\xf3"
25318 			  "\x17\xd8\x47\xcb\xac\xf4\x20\x85"
25319 			  "\x34\x66\xad\x37\x2d\x5e\x52\xda"
25320 			  "\x8a\xfe\x98\x55\x30\xe7\x2d\x2b"
25321 			  "\x19\x10\x8e\x7b\x66\x5e\xdc\xe0"
25322 			  "\x45\x1f\x7b\xb4\x08\xfb\x8f\xf6"
25323 			  "\x8c\x89\x21\x34\x55\x27\xb2\x76"
25324 			  "\xb2\x07\xd9\xd6\x68\x9b\xea\x6b"
25325 			  "\x2d\xb4\xc4\x35\xdd\xd2\x79\xae"
25326 			  "\xc7\xd6\x26\x7f\x12\x01\x8c\xa7"
25327 			  "\xe3\xdb\xa8\xf4\xf7\x2b\xec\x99"
25328 			  "\x11\x00\xf1\x35\x8c\xcf\xd5\xc9"
25329 			  "\xbd\x91\x36\x39\x70\xcf\x7d\x70"
25330 			  "\x47\x1a\xfc\x6b\x56\xe0\x3f\x9c"
25331 			  "\x60\x49\x01\x72\xa9\xaf\x2c\x9c"
25332 			  "\xe8\xab\xda\x8c\x14\x19\xf3\x75"
25333 			  "\x07\x17\x9d\x44\x67\x7a\x2e\xef"
25334 			  "\xb7\x83\x35\x4a\xd1\x3d\x1c\x84"
25335 			  "\x32\xdd\xaa\xea\xca\x1d\xdc\x72"
25336 			  "\x2c\xcc\x43\xcd\x5d\xe3\x21\xa4"
25337 			  "\xd0\x8a\x4b\x20\x12\xa3\xd5\x86"
25338 			  "\x76\x96\xff\x5f\x04\x57\x0f\xe6"
25339 			  "\xba\xe8\x76\x50\x0c\x64\x1d\x83"
25340 			  "\x9c\x9b\x9a\x9a\x58\x97\x9c\x5c"
25341 			  "\xb4\xa4\xa6\x3e\x19\xeb\x8f\x5a"
25342 			  "\x61\xb2\x03\x7b\x35\x19\xbe\xa7"
25343 			  "\x63\x0c\xfd\xdd\xf9\x90\x6c\x08"
25344 			  "\x19\x11\xd3\x65\x4a\xf5\x96\x92"
25345 			  "\x59\xaa\x9c\x61\x0c\x29\xa7\xf8"
25346 			  "\x14\x39\x37\xbf\x3c\xf2\x16\x72"
25347 			  "\x02\xfa\xa2\xf3\x18\x67\x5d\xcb"
25348 			  "\xdc\x4d\xbb\x96\xff\x70\x08\x2d"
25349 			  "\xc2\xa8\x52\xe1\x34\x5f\x72\xfe"
25350 			  "\x64\xbf\xca\xa7\x74\x38\xfb\x74"
25351 			  "\x55\x9c\xfa\x8a\xed\xfb\x98\xeb"
25352 			  "\x58\x2e\x6c\xe1\x52\x76\x86\xd7"
25353 			  "\xcf\xa1\xa4\xfc\xb2\x47\x41\x28"
25354 			  "\xa3\xc1\xe5\xfd\x53\x19\x28\x2b"
25355 			  "\x37\x04\x65\x96\x99\x7a\x28\x0f"
25356 			  "\x07\x68\x4b\xc7\x52\x0a\x55\x35"
25357 			  "\x40\x19\x95\x61\xe8\x59\x40\x1f"
25358 			  "\x9d\xbf\x78\x7d\x8f\x84\xff\x6f"
25359 			  "\xd0\xd5\x63\xd2\x22\xbd\xc8\x4e"
25360 			  "\xfb\xe7\x9f\x06\xe6\xe7\x39\x6d"
25361 			  "\x6a\x96\x9f\xf0\x74\x7e\xc9\x35"
25362 			  "\xb7\x26\xb8\x1c\x0a\xa6\x27\x2c"
25363 			  "\xa2\x2b\xfe\xbe\x0f\x07\x73\xae"
25364 			  "\x7f\x7f\x54\xf5\x7c\x6a\x0a\x56"
25365 			  "\x49\xd4\x81\xe5\x85\x53\x99\x1f"
25366 			  "\x95\x05\x13\x58\x8d\x0e\x1b\x90"
25367 			  "\xc3\x75\x48\x64\x58\x98\x67\x84"
25368 			  "\xae\xe2\x21\xa2\x8a\x04\x0a\x0b"
25369 			  "\x61\xaa\xb0\xd4\x28\x60\x7a\xf8"
25370 			  "\xbc\x52\xfb\x24\x7f\xed\x0d\x2a"
25371 			  "\x0a\xb2\xf9\xc6\x95\xb5\x11\xc9"
25372 			  "\xf4\x0f\x26\x11\xcf\x2a\x57\x87"
25373 			  "\x7a\xf3\xe7\x94\x65\xc2\xb5\xb3"
25374 			  "\xab\x98\xe3\xc1\x2b\x59\x19\x7c"
25375 			  "\xd6\xf3\xf9\xbf\xff\x6d\xc6\x82"
25376 			  "\x13\x2f\x4a\x2e\xcd\x26\xfe\x2d"
25377 			  "\x01\x70\xf4\xc2\x7f\x1f\x4c\xcb"
25378 			  "\x47\x77\x0c\xa0\xa3\x03\xec\xda"
25379 			  "\xa9\xbf\x0d\x2d\xae\xe4\xb8\x7b"
25380 			  "\xa9\xbc\x08\xb4\x68\x2e\xc5\x60"
25381 			  "\x8d\x87\x41\x2b\x0f\x69\xf0\xaf"
25382 			  "\x5f\xba\x72\x20\x0f\x33\xcd\x6d"
25383 			  "\x36\x7d\x7b\xd5\x05\xf1\x4b\x05"
25384 			  "\xc4\xfc\x7f\x80\xb9\x4d\xbd\xf7"
25385 			  "\x7c\x84\x07\x01\xc2\x40\x66\x5b"
25386 			  "\x98\xc7\x2c\xe3\x97\xfa\xdf\x87"
25387 			  "\xa0\x1f\xe9\x21\x42\x0f\x3b\xeb"
25388 			  "\x89\x1c\x3b\xca\x83\x61\x77\x68"
25389 			  "\x84\xbb\x60\x87\x38\x2e\x25\xd5"
25390 			  "\x9e\x04\x41\x70\xac\xda\xc0\x9c"
25391 			  "\x9c\x69\xea\x8d\x4e\x55\x2a\x29"
25392 			  "\xed\x05\x4b\x7b\x73\x71\x90\x59"
25393 			  "\x4d\xc8\xd8\x44\xf0\x4c\xe1\x5e"
25394 			  "\x84\x47\x55\xcc\x32\x3f\xe7\x97"
25395 			  "\x42\xc6\x32\xac\x40\xe5\xa5\xc7"
25396 			  "\x8b\xed\xdb\xf7\x83\xd6\xb1\xc2"
25397 			  "\x52\x5e\x34\xb7\xeb\x6e\xd9\xfc"
25398 			  "\xe5\x93\x9a\x97\x3e\xb0\xdc\xd9"
25399 			  "\xd7\x06\x10\xb6\x1d\x80\x59\xdd"
25400 			  "\x0d\xfe\x64\x35\xcd\x5d\xec\xf0"
25401 			  "\xba\xd0\x34\xc9\x2d\x91\xc5\x17"
25402 			  "\x11",
25403 		.len	= 1281,
25404 	}, { /* test vector from https://tools.ietf.org/html/draft-arciszewski-xchacha-02#appendix-A.3.2 */
25405 		.key	= "\x80\x81\x82\x83\x84\x85\x86\x87"
25406 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
25407 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
25408 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
25409 		.klen	= 32,
25410 		.iv	= "\x40\x41\x42\x43\x44\x45\x46\x47"
25411 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
25412 			  "\x50\x51\x52\x53\x54\x55\x56\x58"
25413 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
25414 		.ptext	= "\x54\x68\x65\x20\x64\x68\x6f\x6c"
25415 			  "\x65\x20\x28\x70\x72\x6f\x6e\x6f"
25416 			  "\x75\x6e\x63\x65\x64\x20\x22\x64"
25417 			  "\x6f\x6c\x65\x22\x29\x20\x69\x73"
25418 			  "\x20\x61\x6c\x73\x6f\x20\x6b\x6e"
25419 			  "\x6f\x77\x6e\x20\x61\x73\x20\x74"
25420 			  "\x68\x65\x20\x41\x73\x69\x61\x74"
25421 			  "\x69\x63\x20\x77\x69\x6c\x64\x20"
25422 			  "\x64\x6f\x67\x2c\x20\x72\x65\x64"
25423 			  "\x20\x64\x6f\x67\x2c\x20\x61\x6e"
25424 			  "\x64\x20\x77\x68\x69\x73\x74\x6c"
25425 			  "\x69\x6e\x67\x20\x64\x6f\x67\x2e"
25426 			  "\x20\x49\x74\x20\x69\x73\x20\x61"
25427 			  "\x62\x6f\x75\x74\x20\x74\x68\x65"
25428 			  "\x20\x73\x69\x7a\x65\x20\x6f\x66"
25429 			  "\x20\x61\x20\x47\x65\x72\x6d\x61"
25430 			  "\x6e\x20\x73\x68\x65\x70\x68\x65"
25431 			  "\x72\x64\x20\x62\x75\x74\x20\x6c"
25432 			  "\x6f\x6f\x6b\x73\x20\x6d\x6f\x72"
25433 			  "\x65\x20\x6c\x69\x6b\x65\x20\x61"
25434 			  "\x20\x6c\x6f\x6e\x67\x2d\x6c\x65"
25435 			  "\x67\x67\x65\x64\x20\x66\x6f\x78"
25436 			  "\x2e\x20\x54\x68\x69\x73\x20\x68"
25437 			  "\x69\x67\x68\x6c\x79\x20\x65\x6c"
25438 			  "\x75\x73\x69\x76\x65\x20\x61\x6e"
25439 			  "\x64\x20\x73\x6b\x69\x6c\x6c\x65"
25440 			  "\x64\x20\x6a\x75\x6d\x70\x65\x72"
25441 			  "\x20\x69\x73\x20\x63\x6c\x61\x73"
25442 			  "\x73\x69\x66\x69\x65\x64\x20\x77"
25443 			  "\x69\x74\x68\x20\x77\x6f\x6c\x76"
25444 			  "\x65\x73\x2c\x20\x63\x6f\x79\x6f"
25445 			  "\x74\x65\x73\x2c\x20\x6a\x61\x63"
25446 			  "\x6b\x61\x6c\x73\x2c\x20\x61\x6e"
25447 			  "\x64\x20\x66\x6f\x78\x65\x73\x20"
25448 			  "\x69\x6e\x20\x74\x68\x65\x20\x74"
25449 			  "\x61\x78\x6f\x6e\x6f\x6d\x69\x63"
25450 			  "\x20\x66\x61\x6d\x69\x6c\x79\x20"
25451 			  "\x43\x61\x6e\x69\x64\x61\x65\x2e",
25452 		.ctext	= "\x45\x59\xab\xba\x4e\x48\xc1\x61"
25453 			  "\x02\xe8\xbb\x2c\x05\xe6\x94\x7f"
25454 			  "\x50\xa7\x86\xde\x16\x2f\x9b\x0b"
25455 			  "\x7e\x59\x2a\x9b\x53\xd0\xd4\xe9"
25456 			  "\x8d\x8d\x64\x10\xd5\x40\xa1\xa6"
25457 			  "\x37\x5b\x26\xd8\x0d\xac\xe4\xfa"
25458 			  "\xb5\x23\x84\xc7\x31\xac\xbf\x16"
25459 			  "\xa5\x92\x3c\x0c\x48\xd3\x57\x5d"
25460 			  "\x4d\x0d\x2c\x67\x3b\x66\x6f\xaa"
25461 			  "\x73\x10\x61\x27\x77\x01\x09\x3a"
25462 			  "\x6b\xf7\xa1\x58\xa8\x86\x42\x92"
25463 			  "\xa4\x1c\x48\xe3\xa9\xb4\xc0\xda"
25464 			  "\xec\xe0\xf8\xd9\x8d\x0d\x7e\x05"
25465 			  "\xb3\x7a\x30\x7b\xbb\x66\x33\x31"
25466 			  "\x64\xec\x9e\x1b\x24\xea\x0d\x6c"
25467 			  "\x3f\xfd\xdc\xec\x4f\x68\xe7\x44"
25468 			  "\x30\x56\x19\x3a\x03\xc8\x10\xe1"
25469 			  "\x13\x44\xca\x06\xd8\xed\x8a\x2b"
25470 			  "\xfb\x1e\x8d\x48\xcf\xa6\xbc\x0e"
25471 			  "\xb4\xe2\x46\x4b\x74\x81\x42\x40"
25472 			  "\x7c\x9f\x43\x1a\xee\x76\x99\x60"
25473 			  "\xe1\x5b\xa8\xb9\x68\x90\x46\x6e"
25474 			  "\xf2\x45\x75\x99\x85\x23\x85\xc6"
25475 			  "\x61\xf7\x52\xce\x20\xf9\xda\x0c"
25476 			  "\x09\xab\x6b\x19\xdf\x74\xe7\x6a"
25477 			  "\x95\x96\x74\x46\xf8\xd0\xfd\x41"
25478 			  "\x5e\x7b\xee\x2a\x12\xa1\x14\xc2"
25479 			  "\x0e\xb5\x29\x2a\xe7\xa3\x49\xae"
25480 			  "\x57\x78\x20\xd5\x52\x0a\x1f\x3f"
25481 			  "\xb6\x2a\x17\xce\x6a\x7e\x68\xfa"
25482 			  "\x7c\x79\x11\x1d\x88\x60\x92\x0b"
25483 			  "\xc0\x48\xef\x43\xfe\x84\x48\x6c"
25484 			  "\xcb\x87\xc2\x5f\x0a\xe0\x45\xf0"
25485 			  "\xcc\xe1\xe7\x98\x9a\x9a\xa2\x20"
25486 			  "\xa2\x8b\xdd\x48\x27\xe7\x51\xa2"
25487 			  "\x4a\x6d\x5c\x62\xd7\x90\xa6\x63"
25488 			  "\x93\xb9\x31\x11\xc1\xa5\x5d\xd7"
25489 			  "\x42\x1a\x10\x18\x49\x74\xc7\xc5",
25490 		.len	= 304,
25491 	}
25492 };
25493 
25494 /*
25495  * Same as XChaCha20 test vectors above, but recomputed the ciphertext with
25496  * XChaCha12, using a modified libsodium.
25497  */
25498 static const struct cipher_testvec xchacha12_tv_template[] = {
25499 	{
25500 		.key	= "\x79\xc9\x97\x98\xac\x67\x30\x0b"
25501 			  "\xbb\x27\x04\xc9\x5c\x34\x1e\x32"
25502 			  "\x45\xf3\xdc\xb2\x17\x61\xb9\x8e"
25503 			  "\x52\xff\x45\xb2\x4f\x30\x4f\xc4",
25504 		.klen	= 32,
25505 		.iv	= "\xb3\x3f\xfd\x30\x96\x47\x9b\xcf"
25506 			  "\xbc\x9a\xee\x49\x41\x76\x88\xa0"
25507 			  "\xa2\x55\x4f\x8d\x95\x38\x94\x19"
25508 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
25509 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25510 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25511 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25512 			  "\x00\x00\x00\x00\x00",
25513 		.ctext	= "\x1b\x78\x7f\xd7\xa1\x41\x68\xab"
25514 			  "\x3d\x3f\xd1\x7b\x69\x56\xb2\xd5"
25515 			  "\x43\xce\xeb\xaf\x36\xf0\x29\x9d"
25516 			  "\x3a\xfb\x18\xae\x1b",
25517 		.len	= 29,
25518 	}, {
25519 		.key	= "\x9d\x23\xbd\x41\x49\xcb\x97\x9c"
25520 			  "\xcf\x3c\x5c\x94\xdd\x21\x7e\x98"
25521 			  "\x08\xcb\x0e\x50\xcd\x0f\x67\x81"
25522 			  "\x22\x35\xea\xaf\x60\x1d\x62\x32",
25523 		.klen	= 32,
25524 		.iv	= "\xc0\x47\x54\x82\x66\xb7\xc3\x70"
25525 			  "\xd3\x35\x66\xa2\x42\x5c\xbf\x30"
25526 			  "\xd8\x2d\x1e\xaf\x52\x94\x10\x9e"
25527 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
25528 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25529 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25530 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25531 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25532 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25533 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25534 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25535 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25536 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25537 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25538 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25539 			  "\x00\x00\x00",
25540 		.ctext	= "\xfb\x32\x09\x1d\x83\x05\xae\x4c"
25541 			  "\x13\x1f\x12\x71\xf2\xca\xb2\xeb"
25542 			  "\x5b\x83\x14\x7d\x83\xf6\x57\x77"
25543 			  "\x2e\x40\x1f\x92\x2c\xf9\xec\x35"
25544 			  "\x34\x1f\x93\xdf\xfb\x30\xd7\x35"
25545 			  "\x03\x05\x78\xc1\x20\x3b\x7a\xe3"
25546 			  "\x62\xa3\x89\xdc\x11\x11\x45\xa8"
25547 			  "\x82\x89\xa0\xf1\x4e\xc7\x0f\x11"
25548 			  "\x69\xdd\x0c\x84\x2b\x89\x5c\xdc"
25549 			  "\xf0\xde\x01\xef\xc5\x65\x79\x23"
25550 			  "\x87\x67\xd6\x50\xd9\x8d\xd9\x92"
25551 			  "\x54\x5b\x0e",
25552 		.len	= 91,
25553 	}, {
25554 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25555 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25556 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25557 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
25558 		.klen	= 32,
25559 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25560 			  "\x00\x00\x00\x00\x67\xc6\x69\x73"
25561 			  "\x51\xff\x4a\xec\x29\xcd\xba\xab"
25562 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
25563 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25564 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25565 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25566 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25567 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25568 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25569 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25570 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
25571 		.ctext	= "\xdf\x2d\xc6\x21\x2a\x9d\xa1\xbb"
25572 			  "\xc2\x77\x66\x0c\x5c\x46\xef\xa7"
25573 			  "\x79\x1b\xb9\xdf\x55\xe2\xf9\x61"
25574 			  "\x4c\x7b\xa4\x52\x24\xaf\xa2\xda"
25575 			  "\xd1\x8f\x8f\xa2\x9e\x53\x4d\xc4"
25576 			  "\xb8\x55\x98\x08\x7c\x08\xd4\x18"
25577 			  "\x67\x8f\xef\x50\xb1\x5f\xa5\x77"
25578 			  "\x4c\x25\xe7\x86\x26\x42\xca\x44",
25579 		.len	= 64,
25580 	}, {
25581 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25582 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25583 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25584 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
25585 		.klen	= 32,
25586 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25587 			  "\x00\x00\x00\x02\xf2\xfb\xe3\x46"
25588 			  "\x7c\xc2\x54\xf8\x1b\xe8\xe7\x8d"
25589 			  "\x01\x00\x00\x00\x00\x00\x00\x00",
25590 		.ptext	= "\x41\x6e\x79\x20\x73\x75\x62\x6d"
25591 			  "\x69\x73\x73\x69\x6f\x6e\x20\x74"
25592 			  "\x6f\x20\x74\x68\x65\x20\x49\x45"
25593 			  "\x54\x46\x20\x69\x6e\x74\x65\x6e"
25594 			  "\x64\x65\x64\x20\x62\x79\x20\x74"
25595 			  "\x68\x65\x20\x43\x6f\x6e\x74\x72"
25596 			  "\x69\x62\x75\x74\x6f\x72\x20\x66"
25597 			  "\x6f\x72\x20\x70\x75\x62\x6c\x69"
25598 			  "\x63\x61\x74\x69\x6f\x6e\x20\x61"
25599 			  "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
25600 			  "\x20\x70\x61\x72\x74\x20\x6f\x66"
25601 			  "\x20\x61\x6e\x20\x49\x45\x54\x46"
25602 			  "\x20\x49\x6e\x74\x65\x72\x6e\x65"
25603 			  "\x74\x2d\x44\x72\x61\x66\x74\x20"
25604 			  "\x6f\x72\x20\x52\x46\x43\x20\x61"
25605 			  "\x6e\x64\x20\x61\x6e\x79\x20\x73"
25606 			  "\x74\x61\x74\x65\x6d\x65\x6e\x74"
25607 			  "\x20\x6d\x61\x64\x65\x20\x77\x69"
25608 			  "\x74\x68\x69\x6e\x20\x74\x68\x65"
25609 			  "\x20\x63\x6f\x6e\x74\x65\x78\x74"
25610 			  "\x20\x6f\x66\x20\x61\x6e\x20\x49"
25611 			  "\x45\x54\x46\x20\x61\x63\x74\x69"
25612 			  "\x76\x69\x74\x79\x20\x69\x73\x20"
25613 			  "\x63\x6f\x6e\x73\x69\x64\x65\x72"
25614 			  "\x65\x64\x20\x61\x6e\x20\x22\x49"
25615 			  "\x45\x54\x46\x20\x43\x6f\x6e\x74"
25616 			  "\x72\x69\x62\x75\x74\x69\x6f\x6e"
25617 			  "\x22\x2e\x20\x53\x75\x63\x68\x20"
25618 			  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
25619 			  "\x74\x73\x20\x69\x6e\x63\x6c\x75"
25620 			  "\x64\x65\x20\x6f\x72\x61\x6c\x20"
25621 			  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
25622 			  "\x74\x73\x20\x69\x6e\x20\x49\x45"
25623 			  "\x54\x46\x20\x73\x65\x73\x73\x69"
25624 			  "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
25625 			  "\x77\x65\x6c\x6c\x20\x61\x73\x20"
25626 			  "\x77\x72\x69\x74\x74\x65\x6e\x20"
25627 			  "\x61\x6e\x64\x20\x65\x6c\x65\x63"
25628 			  "\x74\x72\x6f\x6e\x69\x63\x20\x63"
25629 			  "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
25630 			  "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
25631 			  "\x64\x65\x20\x61\x74\x20\x61\x6e"
25632 			  "\x79\x20\x74\x69\x6d\x65\x20\x6f"
25633 			  "\x72\x20\x70\x6c\x61\x63\x65\x2c"
25634 			  "\x20\x77\x68\x69\x63\x68\x20\x61"
25635 			  "\x72\x65\x20\x61\x64\x64\x72\x65"
25636 			  "\x73\x73\x65\x64\x20\x74\x6f",
25637 		.ctext	= "\xe4\xa6\xc8\x30\xc4\x23\x13\xd6"
25638 			  "\x08\x4d\xc9\xb7\xa5\x64\x7c\xb9"
25639 			  "\x71\xe2\xab\x3e\xa8\x30\x8a\x1c"
25640 			  "\x4a\x94\x6d\x9b\xe0\xb3\x6f\xf1"
25641 			  "\xdc\xe3\x1b\xb3\xa9\x6d\x0d\xd6"
25642 			  "\xd0\xca\x12\xef\xe7\x5f\xd8\x61"
25643 			  "\x3c\x82\xd3\x99\x86\x3c\x6f\x66"
25644 			  "\x02\x06\xdc\x55\xf9\xed\xdf\x38"
25645 			  "\xb4\xa6\x17\x00\x7f\xef\xbf\x4f"
25646 			  "\xf8\x36\xf1\x60\x7e\x47\xaf\xdb"
25647 			  "\x55\x9b\x12\xcb\x56\x44\xa7\x1f"
25648 			  "\xd3\x1a\x07\x3b\x00\xec\xe6\x4c"
25649 			  "\xa2\x43\x27\xdf\x86\x19\x4f\x16"
25650 			  "\xed\xf9\x4a\xf3\x63\x6f\xfa\x7f"
25651 			  "\x78\x11\xf6\x7d\x97\x6f\xec\x6f"
25652 			  "\x85\x0f\x5c\x36\x13\x8d\x87\xe0"
25653 			  "\x80\xb1\x69\x0b\x98\x89\x9c\x4e"
25654 			  "\xf8\xdd\xee\x5c\x0a\x85\xce\xd4"
25655 			  "\xea\x1b\x48\xbe\x08\xf8\xe2\xa8"
25656 			  "\xa5\xb0\x3c\x79\xb1\x15\xb4\xb9"
25657 			  "\x75\x10\x95\x35\x81\x7e\x26\xe6"
25658 			  "\x78\xa4\x88\xcf\xdb\x91\x34\x18"
25659 			  "\xad\xd7\x8e\x07\x7d\xab\x39\xf9"
25660 			  "\xa3\x9e\xa5\x1d\xbb\xed\x61\xfd"
25661 			  "\xdc\xb7\x5a\x27\xfc\xb5\xc9\x10"
25662 			  "\xa8\xcc\x52\x7f\x14\x76\x90\xe7"
25663 			  "\x1b\x29\x60\x74\xc0\x98\x77\xbb"
25664 			  "\xe0\x54\xbb\x27\x49\x59\x1e\x62"
25665 			  "\x3d\xaf\x74\x06\xa4\x42\x6f\xc6"
25666 			  "\x52\x97\xc4\x1d\xc4\x9f\xe2\xe5"
25667 			  "\x38\x57\x91\xd1\xa2\x28\xcc\x40"
25668 			  "\xcc\x70\x59\x37\xfc\x9f\x4b\xda"
25669 			  "\xa0\xeb\x97\x9a\x7d\xed\x14\x5c"
25670 			  "\x9c\xb7\x93\x26\x41\xa8\x66\xdd"
25671 			  "\x87\x6a\xc0\xd3\xc2\xa9\x3e\xae"
25672 			  "\xe9\x72\xfe\xd1\xb3\xac\x38\xea"
25673 			  "\x4d\x15\xa9\xd5\x36\x61\xe9\x96"
25674 			  "\x6c\x23\xf8\x43\xe4\x92\x29\xd9"
25675 			  "\x8b\x78\xf7\x0a\x52\xe0\x19\x5b"
25676 			  "\x59\x69\x5b\x5d\xa1\x53\xc4\x68"
25677 			  "\xe1\xbb\xac\x89\x14\xe2\xe2\x85"
25678 			  "\x41\x18\xf5\xb3\xd1\xfa\x68\x19"
25679 			  "\x44\x78\xdc\xcf\xe7\x88\x2d\x52"
25680 			  "\x5f\x40\xb5\x7e\xf8\x88\xa2\xae"
25681 			  "\x4a\xb2\x07\x35\x9d\x9b\x07\x88"
25682 			  "\xb7\x00\xd0\x0c\xb6\xa0\x47\x59"
25683 			  "\xda\x4e\xc9\xab\x9b\x8a\x7b",
25684 
25685 		.len	= 375,
25686 
25687 	}, {
25688 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
25689 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
25690 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
25691 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
25692 		.klen	= 32,
25693 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25694 			  "\x00\x00\x00\x02\x76\x5a\x2e\x63"
25695 			  "\x33\x9f\xc9\x9a\x66\x32\x0d\xb7"
25696 			  "\x2a\x00\x00\x00\x00\x00\x00\x00",
25697 		.ptext	= "\x27\x54\x77\x61\x73\x20\x62\x72"
25698 			  "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
25699 			  "\x6e\x64\x20\x74\x68\x65\x20\x73"
25700 			  "\x6c\x69\x74\x68\x79\x20\x74\x6f"
25701 			  "\x76\x65\x73\x0a\x44\x69\x64\x20"
25702 			  "\x67\x79\x72\x65\x20\x61\x6e\x64"
25703 			  "\x20\x67\x69\x6d\x62\x6c\x65\x20"
25704 			  "\x69\x6e\x20\x74\x68\x65\x20\x77"
25705 			  "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
25706 			  "\x20\x6d\x69\x6d\x73\x79\x20\x77"
25707 			  "\x65\x72\x65\x20\x74\x68\x65\x20"
25708 			  "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
25709 			  "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
25710 			  "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
25711 			  "\x72\x61\x74\x68\x73\x20\x6f\x75"
25712 			  "\x74\x67\x72\x61\x62\x65\x2e",
25713 		.ctext	= "\xb9\x68\xbc\x6a\x24\xbc\xcc\xd8"
25714 			  "\x9b\x2a\x8d\x5b\x96\xaf\x56\xe3"
25715 			  "\x11\x61\xe7\xa7\x9b\xce\x4e\x7d"
25716 			  "\x60\x02\x48\xac\xeb\xd5\x3a\x26"
25717 			  "\x9d\x77\x3b\xb5\x32\x13\x86\x8e"
25718 			  "\x20\x82\x26\x72\xae\x64\x1b\x7e"
25719 			  "\x2e\x01\x68\xb4\x87\x45\xa1\x24"
25720 			  "\xe4\x48\x40\xf0\xaa\xac\xee\xa9"
25721 			  "\xfc\x31\xad\x9d\x89\xa3\xbb\xd2"
25722 			  "\xe4\x25\x13\xad\x0f\x5e\xdf\x3c"
25723 			  "\x27\xab\xb8\x62\x46\x22\x30\x48"
25724 			  "\x55\x2c\x4e\x84\x78\x1d\x0d\x34"
25725 			  "\x8d\x3c\x91\x0a\x7f\x5b\x19\x9f"
25726 			  "\x97\x05\x4c\xa7\x62\x47\x8b\xc5"
25727 			  "\x44\x2e\x20\x33\xdd\xa0\x82\xa9"
25728 			  "\x25\x76\x37\xe6\x3c\x67\x5b",
25729 		.len	= 127,
25730 	}, {
25731 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
25732 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
25733 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
25734 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
25735 		.klen	= 32,
25736 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25737 			  "\x00\x00\x00\x01\x31\x58\xa3\x5a"
25738 			  "\x25\x5d\x05\x17\x58\xe9\x5e\xd4"
25739 			  "\x1c\x00\x00\x00\x00\x00\x00\x00",
25740 		.ptext	= "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
25741 			  "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
25742 			  "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
25743 			  "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
25744 			  "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
25745 			  "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
25746 			  "\x01\xc6\x67\xda\x03\x91\x18\x90"
25747 			  "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
25748 			  "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
25749 			  "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
25750 			  "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
25751 			  "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
25752 			  "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
25753 			  "\x33\x97\xc3\x77\xba\xc5\x70\xde"
25754 			  "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
25755 			  "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
25756 			  "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
25757 			  "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
25758 			  "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
25759 			  "\x79\x49\x41\xf4\x58\x18\xcb\x86"
25760 			  "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
25761 			  "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
25762 			  "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
25763 			  "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
25764 			  "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
25765 			  "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
25766 			  "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
25767 			  "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
25768 			  "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
25769 			  "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
25770 			  "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
25771 			  "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
25772 			  "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
25773 			  "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
25774 			  "\x24\x74\x75\x7f\x95\x81\xb7\x30"
25775 			  "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
25776 			  "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
25777 			  "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
25778 			  "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
25779 			  "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
25780 			  "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
25781 			  "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
25782 			  "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
25783 			  "\x49\x46\x00\x88\x22\x8d\xce\xea"
25784 			  "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
25785 			  "\x72\x11\xf5\x50\x73\x04\x40\x47"
25786 			  "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
25787 			  "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
25788 			  "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
25789 			  "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
25790 			  "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
25791 			  "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
25792 			  "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
25793 			  "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
25794 			  "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
25795 			  "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
25796 			  "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
25797 			  "\x8b\x10\x67\xa3\x01\x57\x94\x25"
25798 			  "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
25799 			  "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
25800 			  "\x58\xb1\x47\x90\xfe\x42\x21\x72"
25801 			  "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
25802 			  "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
25803 			  "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
25804 			  "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
25805 			  "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
25806 			  "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
25807 			  "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
25808 			  "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
25809 			  "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
25810 			  "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
25811 			  "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
25812 			  "\x65\x69\x8a\x45\x29\xef\x74\x85"
25813 			  "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
25814 			  "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
25815 			  "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
25816 			  "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
25817 			  "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
25818 			  "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
25819 			  "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
25820 			  "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
25821 			  "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
25822 			  "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
25823 			  "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
25824 			  "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
25825 			  "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
25826 			  "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
25827 			  "\x10\x26\x38\x07\xe5\xc7\x36\x80"
25828 			  "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
25829 			  "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
25830 			  "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
25831 			  "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
25832 			  "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
25833 			  "\x83\x66\x80\x47\x80\xe8\xfd\x35"
25834 			  "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
25835 			  "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
25836 			  "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
25837 			  "\x25\x94\x10\x5f\x40\x00\x64\x99"
25838 			  "\xdc\xae\xd7\x21\x09\x78\x50\x15"
25839 			  "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
25840 			  "\x87\x6e\x6d\xab\xde\x08\x51\x16"
25841 			  "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
25842 			  "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
25843 			  "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
25844 			  "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
25845 			  "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
25846 			  "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
25847 			  "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
25848 			  "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
25849 			  "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
25850 			  "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
25851 			  "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
25852 			  "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
25853 			  "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
25854 			  "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
25855 			  "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
25856 			  "\xb9\x83\x90\xef\x20\x59\x46\xff"
25857 			  "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
25858 			  "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
25859 			  "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
25860 			  "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
25861 			  "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
25862 			  "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
25863 			  "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
25864 			  "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
25865 			  "\x94\x97\xea\xdd\x58\x9e\xae\x76"
25866 			  "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
25867 			  "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
25868 			  "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
25869 			  "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
25870 			  "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
25871 			  "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
25872 			  "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
25873 			  "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
25874 			  "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
25875 			  "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
25876 			  "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
25877 			  "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
25878 			  "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
25879 			  "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
25880 			  "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
25881 			  "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
25882 			  "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
25883 			  "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
25884 			  "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
25885 			  "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
25886 			  "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
25887 			  "\xac\xf3\x13\x53\x27\x45\xaf\x64"
25888 			  "\x46\xdc\xea\x23\xda\x97\xd1\xab"
25889 			  "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
25890 			  "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
25891 			  "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
25892 			  "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
25893 			  "\xca\x34\x83\x27\x10\x5b\x68\x45"
25894 			  "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
25895 			  "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
25896 			  "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
25897 			  "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
25898 			  "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
25899 			  "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
25900 			  "\x72",
25901 		.ctext	= "\xe1\xb6\x8b\x5c\x80\xb8\xcc\x08"
25902 			  "\x1b\x84\xb2\xd1\xad\xa4\x70\xac"
25903 			  "\x67\xa9\x39\x27\xac\xb4\x5b\xb7"
25904 			  "\x4c\x26\x77\x23\x1d\xce\x0a\xbe"
25905 			  "\x18\x9e\x42\x8b\xbd\x7f\xd6\xf1"
25906 			  "\xf1\x6b\xe2\x6d\x7f\x92\x0e\xcb"
25907 			  "\xb8\x79\xba\xb4\xac\x7e\x2d\xc0"
25908 			  "\x9e\x83\x81\x91\xd5\xea\xc3\x12"
25909 			  "\x8d\xa4\x26\x70\xa4\xf9\x71\x0b"
25910 			  "\xbd\x2e\xe1\xb3\x80\x42\x25\xb3"
25911 			  "\x0b\x31\x99\xe1\x0d\xde\xa6\x90"
25912 			  "\xf2\xa3\x10\xf7\xe5\xf3\x83\x1e"
25913 			  "\x2c\xfb\x4d\xf0\x45\x3d\x28\x3c"
25914 			  "\xb8\xf1\xcb\xbf\x67\xd8\x43\x5a"
25915 			  "\x9d\x7b\x73\x29\x88\x0f\x13\x06"
25916 			  "\x37\x50\x0d\x7c\xe6\x9b\x07\xdd"
25917 			  "\x7e\x01\x1f\x81\x90\x10\x69\xdb"
25918 			  "\xa4\xad\x8a\x5e\xac\x30\x72\xf2"
25919 			  "\x36\xcd\xe3\x23\x49\x02\x93\xfa"
25920 			  "\x3d\xbb\xe2\x98\x83\xeb\xe9\x8d"
25921 			  "\xb3\x8f\x11\xaa\x53\xdb\xaf\x2e"
25922 			  "\x95\x13\x99\x3d\x71\xbd\x32\x92"
25923 			  "\xdd\xfc\x9d\x5e\x6f\x63\x2c\xee"
25924 			  "\x91\x1f\x4c\x64\x3d\x87\x55\x0f"
25925 			  "\xcc\x3d\x89\x61\x53\x02\x57\x8f"
25926 			  "\xe4\x77\x29\x32\xaf\xa6\x2f\x0a"
25927 			  "\xae\x3c\x3f\x3f\xf4\xfb\x65\x52"
25928 			  "\xc5\xc1\x78\x78\x53\x28\xad\xed"
25929 			  "\xd1\x67\x37\xc7\x59\x70\xcd\x0a"
25930 			  "\xb8\x0f\x80\x51\x9f\xc0\x12\x5e"
25931 			  "\x06\x0a\x7e\xec\x24\x5f\x73\x00"
25932 			  "\xb1\x0b\x31\x47\x4f\x73\x8d\xb4"
25933 			  "\xce\xf3\x55\x45\x6c\x84\x27\xba"
25934 			  "\xb9\x6f\x03\x4a\xeb\x98\x88\x6e"
25935 			  "\x53\xed\x25\x19\x0d\x8f\xfe\xca"
25936 			  "\x60\xe5\x00\x93\x6e\x3c\xff\x19"
25937 			  "\xae\x08\x3b\x8a\xa6\x84\x05\xfe"
25938 			  "\x9b\x59\xa0\x8c\xc8\x05\x45\xf5"
25939 			  "\x05\x37\xdc\x45\x6f\x8b\x95\x8c"
25940 			  "\x4e\x11\x45\x7a\xce\x21\xa5\xf7"
25941 			  "\x71\x67\xb9\xce\xd7\xf9\xe9\x5e"
25942 			  "\x60\xf5\x53\x7a\xa8\x85\x14\x03"
25943 			  "\xa0\x92\xec\xf3\x51\x80\x84\xc4"
25944 			  "\xdc\x11\x9e\x57\xce\x4b\x45\xcf"
25945 			  "\x90\x95\x85\x0b\x96\xe9\xee\x35"
25946 			  "\x10\xb8\x9b\xf2\x59\x4a\xc6\x7e"
25947 			  "\x85\xe5\x6f\x38\x51\x93\x40\x0c"
25948 			  "\x99\xd7\x7f\x32\xa8\x06\x27\xd1"
25949 			  "\x2b\xd5\xb5\x3a\x1a\xe1\x5e\xda"
25950 			  "\xcd\x5a\x50\x30\x3c\xc7\xe7\x65"
25951 			  "\xa6\x07\x0b\x98\x91\xc6\x20\x27"
25952 			  "\x2a\x03\x63\x1b\x1e\x3d\xaf\xc8"
25953 			  "\x71\x48\x46\x6a\x64\x28\xf9\x3d"
25954 			  "\xd1\x1d\xab\xc8\x40\x76\xc2\x39"
25955 			  "\x4e\x00\x75\xd2\x0e\x82\x58\x8c"
25956 			  "\xd3\x73\x5a\xea\x46\x89\xbe\xfd"
25957 			  "\x4e\x2c\x0d\x94\xaa\x9b\x68\xac"
25958 			  "\x86\x87\x30\x7e\xa9\x16\xcd\x59"
25959 			  "\xd2\xa6\xbe\x0a\xd8\xf5\xfd\x2d"
25960 			  "\x49\x69\xd2\x1a\x90\xd2\x1b\xed"
25961 			  "\xff\x71\x04\x87\x87\x21\xc4\xb8"
25962 			  "\x1f\x5b\x51\x33\xd0\xd6\x59\x9a"
25963 			  "\x03\x0e\xd3\x8b\xfb\x57\x73\xfd"
25964 			  "\x5a\x52\x63\x82\xc8\x85\x2f\xcb"
25965 			  "\x74\x6d\x4e\xd9\x68\x37\x85\x6a"
25966 			  "\xd4\xfb\x94\xed\x8d\xd1\x1a\xaf"
25967 			  "\x76\xa7\xb7\x88\xd0\x2b\x4e\xda"
25968 			  "\xec\x99\x94\x27\x6f\x87\x8c\xdf"
25969 			  "\x4b\x5e\xa6\x66\xdd\xcb\x33\x7b"
25970 			  "\x64\x94\x31\xa8\x37\xa6\x1d\xdb"
25971 			  "\x0d\x5c\x93\xa4\x40\xf9\x30\x53"
25972 			  "\x4b\x74\x8d\xdd\xf6\xde\x3c\xac"
25973 			  "\x5c\x80\x01\x3a\xef\xb1\x9a\x02"
25974 			  "\x0c\x22\x8e\xe7\x44\x09\x74\x4c"
25975 			  "\xf2\x9a\x27\x69\x7f\x12\x32\x36"
25976 			  "\xde\x92\xdf\xde\x8f\x5b\x31\xab"
25977 			  "\x4a\x01\x26\xe0\xb1\xda\xe8\x37"
25978 			  "\x21\x64\xe8\xff\x69\xfc\x9e\x41"
25979 			  "\xd2\x96\x2d\x18\x64\x98\x33\x78"
25980 			  "\x24\x61\x73\x9b\x47\x29\xf1\xa7"
25981 			  "\xcb\x27\x0f\xf0\x85\x6d\x8c\x9d"
25982 			  "\x2c\x95\x9e\xe5\xb2\x8e\x30\x29"
25983 			  "\x78\x8a\x9d\x65\xb4\x8e\xde\x7b"
25984 			  "\xd9\x00\x50\xf5\x7f\x81\xc3\x1b"
25985 			  "\x25\x85\xeb\xc2\x8c\x33\x22\x1e"
25986 			  "\x68\x38\x22\x30\xd8\x2e\x00\x98"
25987 			  "\x85\x16\x06\x56\xb4\x81\x74\x20"
25988 			  "\x95\xdb\x1c\x05\x19\xe8\x23\x4d"
25989 			  "\x65\x5d\xcc\xd8\x7f\xc4\x2d\x0f"
25990 			  "\x57\x26\x71\x07\xad\xaa\x71\x9f"
25991 			  "\x19\x76\x2f\x25\x51\x88\xe4\xc0"
25992 			  "\x82\x6e\x08\x05\x37\x04\xee\x25"
25993 			  "\x23\x90\xe9\x4e\xce\x9b\x16\xc1"
25994 			  "\x31\xe7\x6e\x2c\x1b\xe1\x85\x9a"
25995 			  "\x0c\x8c\xbb\x12\x1e\x68\x7b\x93"
25996 			  "\xa9\x3c\x39\x56\x23\x3e\x6e\xc7"
25997 			  "\x77\x84\xd3\xe0\x86\x59\xaa\xb9"
25998 			  "\xd5\x53\x58\xc9\x0a\x83\x5f\x85"
25999 			  "\xd8\x47\x14\x67\x8a\x3c\x17\xe0"
26000 			  "\xab\x02\x51\xea\xf1\xf0\x4f\x30"
26001 			  "\x7d\xe0\x92\xc2\x5f\xfb\x19\x5a"
26002 			  "\x3f\xbd\xf4\x39\xa4\x31\x0c\x39"
26003 			  "\xd1\xae\x4e\xf7\x65\x7f\x1f\xce"
26004 			  "\xc2\x39\xd1\x84\xd4\xe5\x02\xe0"
26005 			  "\x58\xaa\xf1\x5e\x81\xaf\x7f\x72"
26006 			  "\x0f\x08\x99\x43\xb9\xd8\xac\x41"
26007 			  "\x35\x55\xf2\xb2\xd4\x98\xb8\x3b"
26008 			  "\x2b\x3c\x3e\x16\x06\x31\xfc\x79"
26009 			  "\x47\x38\x63\x51\xc5\xd0\x26\xd7"
26010 			  "\x43\xb4\x2b\xd9\xc5\x05\xf2\x9d"
26011 			  "\x18\xc9\x26\x82\x56\xd2\x11\x05"
26012 			  "\xb6\x89\xb4\x43\x9c\xb5\x9d\x11"
26013 			  "\x6c\x83\x37\x71\x27\x1c\xae\xbf"
26014 			  "\xcd\x57\xd2\xee\x0d\x5a\x15\x26"
26015 			  "\x67\x88\x80\x80\x1b\xdc\xc1\x62"
26016 			  "\xdd\x4c\xff\x92\x5c\x6c\xe1\xa0"
26017 			  "\xe3\x79\xa9\x65\x8c\x8c\x14\x42"
26018 			  "\xe5\x11\xd2\x1a\xad\xa9\x56\x6f"
26019 			  "\x98\xfc\x8a\x7b\x56\x1f\xc6\xc1"
26020 			  "\x52\x12\x92\x9b\x41\x0f\x4b\xae"
26021 			  "\x1b\x4a\xbc\xfe\x23\xb6\x94\x70"
26022 			  "\x04\x30\x9e\x69\x47\xbe\xb8\x8f"
26023 			  "\xca\x45\xd7\x8a\xf4\x78\x3e\xaa"
26024 			  "\x71\x17\xd8\x1e\xb8\x11\x8f\xbc"
26025 			  "\xc8\x1a\x65\x7b\x41\x89\x72\xc7"
26026 			  "\x5f\xbe\xc5\x2a\xdb\x5c\x54\xf9"
26027 			  "\x25\xa3\x7a\x80\x56\x9c\x8c\xab"
26028 			  "\x26\x19\x10\x36\xa6\xf3\x14\x79"
26029 			  "\x40\x98\x70\x68\xb7\x35\xd9\xb9"
26030 			  "\x27\xd4\xe7\x74\x5b\x3d\x97\xb4"
26031 			  "\xd9\xaa\xd9\xf2\xb5\x14\x84\x1f"
26032 			  "\xa9\xde\x12\x44\x5b\x00\xc0\xbc"
26033 			  "\xc8\x11\x25\x1b\x67\x7a\x15\x72"
26034 			  "\xa6\x31\x6f\xf4\x68\x7a\x86\x9d"
26035 			  "\x43\x1c\x5f\x16\xd3\xad\x2e\x52"
26036 			  "\xf3\xb4\xc3\xfa\x27\x2e\x68\x6c"
26037 			  "\x06\xe7\x4c\x4f\xa2\xe0\xe4\x21"
26038 			  "\x5d\x9e\x33\x58\x8d\xbf\xd5\x70"
26039 			  "\xf8\x80\xa5\xdd\xe7\x18\x79\xfa"
26040 			  "\x7b\xfd\x09\x69\x2c\x37\x32\xa8"
26041 			  "\x65\xfa\x8d\x8b\x5c\xcc\xe8\xf3"
26042 			  "\x37\xf6\xa6\xc6\x5c\xa2\x66\x79"
26043 			  "\xfa\x8a\xa7\xd1\x0b\x2e\x1b\x5e"
26044 			  "\x95\x35\x00\x76\xae\x42\xf7\x50"
26045 			  "\x51\x78\xfb\xb4\x28\x24\xde\x1a"
26046 			  "\x70\x8b\xed\xca\x3c\x5e\xe4\xbd"
26047 			  "\x28\xb5\xf3\x76\x4f\x67\x5d\x81"
26048 			  "\xb2\x60\x87\xd9\x7b\x19\x1a\xa7"
26049 			  "\x79\xa2\xfa\x3f\x9e\xa9\xd7\x25"
26050 			  "\x61\xe1\x74\x31\xa2\x77\xa0\x1b"
26051 			  "\xf6\xf7\xcb\xc5\xaa\x9e\xce\xf9"
26052 			  "\x9b\x96\xef\x51\xc3\x1a\x44\x96"
26053 			  "\xae\x17\x50\xab\x29\x08\xda\xcc"
26054 			  "\x1a\xb3\x12\xd0\x24\xe4\xe2\xe0"
26055 			  "\xc6\xe3\xcc\x82\xd0\xba\x47\x4c"
26056 			  "\x3f\x49\xd7\xe8\xb6\x61\xaa\x65"
26057 			  "\x25\x18\x40\x2d\x62\x25\x02\x71"
26058 			  "\x61\xa2\xc1\xb2\x13\xd2\x71\x3f"
26059 			  "\x43\x1a\xc9\x09\x92\xff\xd5\x57"
26060 			  "\xf0\xfc\x5e\x1c\xf1\xf5\xf9\xf3"
26061 			  "\x5b",
26062 		.len	= 1281,
26063 	}, {
26064 		.key	= "\x80\x81\x82\x83\x84\x85\x86\x87"
26065 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
26066 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
26067 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
26068 		.klen	= 32,
26069 		.iv	= "\x40\x41\x42\x43\x44\x45\x46\x47"
26070 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
26071 			  "\x50\x51\x52\x53\x54\x55\x56\x58"
26072 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
26073 		.ptext	= "\x54\x68\x65\x20\x64\x68\x6f\x6c"
26074 			  "\x65\x20\x28\x70\x72\x6f\x6e\x6f"
26075 			  "\x75\x6e\x63\x65\x64\x20\x22\x64"
26076 			  "\x6f\x6c\x65\x22\x29\x20\x69\x73"
26077 			  "\x20\x61\x6c\x73\x6f\x20\x6b\x6e"
26078 			  "\x6f\x77\x6e\x20\x61\x73\x20\x74"
26079 			  "\x68\x65\x20\x41\x73\x69\x61\x74"
26080 			  "\x69\x63\x20\x77\x69\x6c\x64\x20"
26081 			  "\x64\x6f\x67\x2c\x20\x72\x65\x64"
26082 			  "\x20\x64\x6f\x67\x2c\x20\x61\x6e"
26083 			  "\x64\x20\x77\x68\x69\x73\x74\x6c"
26084 			  "\x69\x6e\x67\x20\x64\x6f\x67\x2e"
26085 			  "\x20\x49\x74\x20\x69\x73\x20\x61"
26086 			  "\x62\x6f\x75\x74\x20\x74\x68\x65"
26087 			  "\x20\x73\x69\x7a\x65\x20\x6f\x66"
26088 			  "\x20\x61\x20\x47\x65\x72\x6d\x61"
26089 			  "\x6e\x20\x73\x68\x65\x70\x68\x65"
26090 			  "\x72\x64\x20\x62\x75\x74\x20\x6c"
26091 			  "\x6f\x6f\x6b\x73\x20\x6d\x6f\x72"
26092 			  "\x65\x20\x6c\x69\x6b\x65\x20\x61"
26093 			  "\x20\x6c\x6f\x6e\x67\x2d\x6c\x65"
26094 			  "\x67\x67\x65\x64\x20\x66\x6f\x78"
26095 			  "\x2e\x20\x54\x68\x69\x73\x20\x68"
26096 			  "\x69\x67\x68\x6c\x79\x20\x65\x6c"
26097 			  "\x75\x73\x69\x76\x65\x20\x61\x6e"
26098 			  "\x64\x20\x73\x6b\x69\x6c\x6c\x65"
26099 			  "\x64\x20\x6a\x75\x6d\x70\x65\x72"
26100 			  "\x20\x69\x73\x20\x63\x6c\x61\x73"
26101 			  "\x73\x69\x66\x69\x65\x64\x20\x77"
26102 			  "\x69\x74\x68\x20\x77\x6f\x6c\x76"
26103 			  "\x65\x73\x2c\x20\x63\x6f\x79\x6f"
26104 			  "\x74\x65\x73\x2c\x20\x6a\x61\x63"
26105 			  "\x6b\x61\x6c\x73\x2c\x20\x61\x6e"
26106 			  "\x64\x20\x66\x6f\x78\x65\x73\x20"
26107 			  "\x69\x6e\x20\x74\x68\x65\x20\x74"
26108 			  "\x61\x78\x6f\x6e\x6f\x6d\x69\x63"
26109 			  "\x20\x66\x61\x6d\x69\x6c\x79\x20"
26110 			  "\x43\x61\x6e\x69\x64\x61\x65\x2e",
26111 		.ctext	= "\x9f\x1a\xab\x8a\x95\xf4\x7e\xcd"
26112 			  "\xee\x34\xc0\x39\xd6\x23\x43\x94"
26113 			  "\xf6\x01\xc1\x7f\x60\x91\xa5\x23"
26114 			  "\x4a\x8a\xe6\xb1\x14\x8b\xd7\x58"
26115 			  "\xee\x02\xad\xab\xce\x1e\x7d\xdf"
26116 			  "\xf9\x49\x27\x69\xd0\x8d\x0c\x20"
26117 			  "\x6e\x17\xc4\xae\x87\x7a\xc6\x61"
26118 			  "\x91\xe2\x8e\x0a\x1d\x61\xcc\x38"
26119 			  "\x02\x64\x43\x49\xc6\xb2\x59\x59"
26120 			  "\x42\xe7\x9d\x83\x00\x60\x90\xd2"
26121 			  "\xb9\xcd\x97\x6e\xc7\x95\x71\xbc"
26122 			  "\x23\x31\x58\x07\xb3\xb4\xac\x0b"
26123 			  "\x87\x64\x56\xe5\xe3\xec\x63\xa1"
26124 			  "\x71\x8c\x08\x48\x33\x20\x29\x81"
26125 			  "\xea\x01\x25\x20\xc3\xda\xe6\xee"
26126 			  "\x6a\x03\xf6\x68\x4d\x26\xa0\x91"
26127 			  "\x9e\x44\xb8\xc1\xc0\x8f\x5a\x6a"
26128 			  "\xc0\xcd\xbf\x24\x5e\x40\x66\xd2"
26129 			  "\x42\x24\xb5\xbf\xc1\xeb\x12\x60"
26130 			  "\x56\xbe\xb1\xa6\xc4\x0f\xfc\x49"
26131 			  "\x69\x9f\xcc\x06\x5c\xe3\x26\xd7"
26132 			  "\x52\xc0\x42\xe8\xb4\x76\xc3\xee"
26133 			  "\xb2\x97\xe3\x37\x61\x29\x5a\xb5"
26134 			  "\x8e\xe8\x8c\xc5\x38\xcc\xcb\xec"
26135 			  "\x64\x1a\xa9\x12\x5f\xf7\x79\xdf"
26136 			  "\x64\xca\x77\x4e\xbd\xf9\x83\xa0"
26137 			  "\x13\x27\x3f\x31\x03\x63\x30\x26"
26138 			  "\x27\x0b\x3e\xb3\x23\x13\x61\x0b"
26139 			  "\x70\x1d\xd4\xad\x85\x1e\xbf\xdf"
26140 			  "\xc6\x8e\x4d\x08\xcc\x7e\x77\xbd"
26141 			  "\x1e\x18\x77\x38\x3a\xfe\xc0\x5d"
26142 			  "\x16\xfc\xf0\xa9\x2f\xe9\x17\xc7"
26143 			  "\xd3\x23\x17\x18\xa3\xe6\x54\x77"
26144 			  "\x6f\x1b\xbe\x8a\x6e\x7e\xca\x97"
26145 			  "\x08\x05\x36\x76\xaf\x12\x7a\x42"
26146 			  "\xf7\x7a\xc2\x35\xc3\xb4\x93\x40"
26147 			  "\x54\x14\x90\xa0\x4d\x65\x1c\x37"
26148 			  "\x50\x70\x44\x29\x6d\x6e\x62\x68",
26149 		.len	= 304,
26150 	}
26151 };
26152 
26153 /* Adiantum test vectors from https://github.com/google/adiantum */
26154 static const struct cipher_testvec adiantum_xchacha12_aes_tv_template[] = {
26155 	{
26156 		.key	= "\x9e\xeb\xb2\x49\x3c\x1c\xf5\xf4"
26157 			  "\x6a\x99\xc2\xc4\xdf\xb1\xf4\xdd"
26158 			  "\x75\x20\x57\xea\x2c\x4f\xcd\xb2"
26159 			  "\xa5\x3d\x7b\x49\x1e\xab\xfd\x0f",
26160 		.klen	= 32,
26161 		.iv	= "\xdf\x63\xd4\xab\xd2\x49\xf3\xd8"
26162 			  "\x33\x81\x37\x60\x7d\xfa\x73\x08"
26163 			  "\xd8\x49\x6d\x80\xe8\x2f\x62\x54"
26164 			  "\xeb\x0e\xa9\x39\x5b\x45\x7f\x8a",
26165 		.ptext	= "\x67\xc9\xf2\x30\x84\x41\x8e\x43"
26166 			  "\xfb\xf3\xb3\x3e\x79\x36\x7f\xe8",
26167 		.ctext	= "\x6d\x32\x86\x18\x67\x86\x0f\x3f"
26168 			  "\x96\x7c\x9d\x28\x0d\x53\xec\x9f",
26169 		.len	= 16,
26170 	}, {
26171 		.key	= "\x36\x2b\x57\x97\xf8\x5d\xcd\x99"
26172 			  "\x5f\x1a\x5a\x44\x1d\x92\x0f\x27"
26173 			  "\xcc\x16\xd7\x2b\x85\x63\x99\xd3"
26174 			  "\xba\x96\xa1\xdb\xd2\x60\x68\xda",
26175 		.klen	= 32,
26176 		.iv	= "\xef\x58\x69\xb1\x2c\x5e\x9a\x47"
26177 			  "\x24\xc1\xb1\x69\xe1\x12\x93\x8f"
26178 			  "\x43\x3d\x6d\x00\xdb\x5e\xd8\xd9"
26179 			  "\x12\x9a\xfe\xd9\xff\x2d\xaa\xc4",
26180 		.ptext	= "\x5e\xa8\x68\x19\x85\x98\x12\x23"
26181 			  "\x26\x0a\xcc\xdb\x0a\x04\xb9\xdf"
26182 			  "\x4d\xb3\x48\x7b\xb0\xe3\xc8\x19"
26183 			  "\x43\x5a\x46\x06\x94\x2d\xf2",
26184 		.ctext	= "\xc7\xc6\xf1\x73\x8f\xc4\xff\x4a"
26185 			  "\x39\xbe\x78\xbe\x8d\x28\xc8\x89"
26186 			  "\x46\x63\xe7\x0c\x7d\x87\xe8\x4e"
26187 			  "\xc9\x18\x7b\xbe\x18\x60\x50",
26188 		.len	= 31,
26189 	}, {
26190 		.key	= "\xa5\x28\x24\x34\x1a\x3c\xd8\xf7"
26191 			  "\x05\x91\x8f\xee\x85\x1f\x35\x7f"
26192 			  "\x80\x3d\xfc\x9b\x94\xf6\xfc\x9e"
26193 			  "\x19\x09\x00\xa9\x04\x31\x4f\x11",
26194 		.klen	= 32,
26195 		.iv	= "\xa1\xba\x49\x95\xff\x34\x6d\xb8"
26196 			  "\xcd\x87\x5d\x5e\xfd\xea\x85\xdb"
26197 			  "\x8a\x7b\x5e\xb2\x5d\x57\xdd\x62"
26198 			  "\xac\xa9\x8c\x41\x42\x94\x75\xb7",
26199 		.ptext	= "\x69\xb4\xe8\x8c\x37\xe8\x67\x82"
26200 			  "\xf1\xec\x5d\x04\xe5\x14\x91\x13"
26201 			  "\xdf\xf2\x87\x1b\x69\x81\x1d\x71"
26202 			  "\x70\x9e\x9c\x3b\xde\x49\x70\x11"
26203 			  "\xa0\xa3\xdb\x0d\x54\x4f\x66\x69"
26204 			  "\xd7\xdb\x80\xa7\x70\x92\x68\xce"
26205 			  "\x81\x04\x2c\xc6\xab\xae\xe5\x60"
26206 			  "\x15\xe9\x6f\xef\xaa\x8f\xa7\xa7"
26207 			  "\x63\x8f\xf2\xf0\x77\xf1\xa8\xea"
26208 			  "\xe1\xb7\x1f\x9e\xab\x9e\x4b\x3f"
26209 			  "\x07\x87\x5b\x6f\xcd\xa8\xaf\xb9"
26210 			  "\xfa\x70\x0b\x52\xb8\xa8\xa7\x9e"
26211 			  "\x07\x5f\xa6\x0e\xb3\x9b\x79\x13"
26212 			  "\x79\xc3\x3e\x8d\x1c\x2c\x68\xc8"
26213 			  "\x51\x1d\x3c\x7b\x7d\x79\x77\x2a"
26214 			  "\x56\x65\xc5\x54\x23\x28\xb0\x03",
26215 		.ctext	= "\x9e\x16\xab\xed\x4b\xa7\x42\x5a"
26216 			  "\xc6\xfb\x4e\x76\xff\xbe\x03\xa0"
26217 			  "\x0f\xe3\xad\xba\xe4\x98\x2b\x0e"
26218 			  "\x21\x48\xa0\xb8\x65\x48\x27\x48"
26219 			  "\x84\x54\x54\xb2\x9a\x94\x7b\xe6"
26220 			  "\x4b\x29\xe9\xcf\x05\x91\x80\x1a"
26221 			  "\x3a\xf3\x41\x96\x85\x1d\x9f\x74"
26222 			  "\x51\x56\x63\xfa\x7c\x28\x85\x49"
26223 			  "\xf7\x2f\xf9\xf2\x18\x46\xf5\x33"
26224 			  "\x80\xa3\x3c\xce\xb2\x57\x93\xf5"
26225 			  "\xae\xbd\xa9\xf5\x7b\x30\xc4\x93"
26226 			  "\x66\xe0\x30\x77\x16\xe4\xa0\x31"
26227 			  "\xba\x70\xbc\x68\x13\xf5\xb0\x9a"
26228 			  "\xc1\xfc\x7e\xfe\x55\x80\x5c\x48"
26229 			  "\x74\xa6\xaa\xa3\xac\xdc\xc2\xf5"
26230 			  "\x8d\xde\x34\x86\x78\x60\x75\x8d",
26231 		.len	= 128,
26232 	}, {
26233 		.key	= "\xd3\x81\x72\x18\x23\xff\x6f\x4a"
26234 			  "\x25\x74\x29\x0d\x51\x8a\x0e\x13"
26235 			  "\xc1\x53\x5d\x30\x8d\xee\x75\x0d"
26236 			  "\x14\xd6\x69\xc9\x15\xa9\x0c\x60",
26237 		.klen	= 32,
26238 		.iv	= "\x65\x9b\xd4\xa8\x7d\x29\x1d\xf4"
26239 			  "\xc4\xd6\x9b\x6a\x28\xab\x64\xe2"
26240 			  "\x62\x81\x97\xc5\x81\xaa\xf9\x44"
26241 			  "\xc1\x72\x59\x82\xaf\x16\xc8\x2c",
26242 		.ptext	= "\xc7\x6b\x52\x6a\x10\xf0\xcc\x09"
26243 			  "\xc1\x12\x1d\x6d\x21\xa6\x78\xf5"
26244 			  "\x05\xa3\x69\x60\x91\x36\x98\x57"
26245 			  "\xba\x0c\x14\xcc\xf3\x2d\x73\x03"
26246 			  "\xc6\xb2\x5f\xc8\x16\x27\x37\x5d"
26247 			  "\xd0\x0b\x87\xb2\x50\x94\x7b\x58"
26248 			  "\x04\xf4\xe0\x7f\x6e\x57\x8e\xc9"
26249 			  "\x41\x84\xc1\xb1\x7e\x4b\x91\x12"
26250 			  "\x3a\x8b\x5d\x50\x82\x7b\xcb\xd9"
26251 			  "\x9a\xd9\x4e\x18\x06\x23\x9e\xd4"
26252 			  "\xa5\x20\x98\xef\xb5\xda\xe5\xc0"
26253 			  "\x8a\x6a\x83\x77\x15\x84\x1e\xae"
26254 			  "\x78\x94\x9d\xdf\xb7\xd1\xea\x67"
26255 			  "\xaa\xb0\x14\x15\xfa\x67\x21\x84"
26256 			  "\xd3\x41\x2a\xce\xba\x4b\x4a\xe8"
26257 			  "\x95\x62\xa9\x55\xf0\x80\xad\xbd"
26258 			  "\xab\xaf\xdd\x4f\xa5\x7c\x13\x36"
26259 			  "\xed\x5e\x4f\x72\xad\x4b\xf1\xd0"
26260 			  "\x88\x4e\xec\x2c\x88\x10\x5e\xea"
26261 			  "\x12\xc0\x16\x01\x29\xa3\xa0\x55"
26262 			  "\xaa\x68\xf3\xe9\x9d\x3b\x0d\x3b"
26263 			  "\x6d\xec\xf8\xa0\x2d\xf0\x90\x8d"
26264 			  "\x1c\xe2\x88\xd4\x24\x71\xf9\xb3"
26265 			  "\xc1\x9f\xc5\xd6\x76\x70\xc5\x2e"
26266 			  "\x9c\xac\xdb\x90\xbd\x83\x72\xba"
26267 			  "\x6e\xb5\xa5\x53\x83\xa9\xa5\xbf"
26268 			  "\x7d\x06\x0e\x3c\x2a\xd2\x04\xb5"
26269 			  "\x1e\x19\x38\x09\x16\xd2\x82\x1f"
26270 			  "\x75\x18\x56\xb8\x96\x0b\xa6\xf9"
26271 			  "\xcf\x62\xd9\x32\x5d\xa9\xd7\x1d"
26272 			  "\xec\xe4\xdf\x1b\xbe\xf1\x36\xee"
26273 			  "\xe3\x7b\xb5\x2f\xee\xf8\x53\x3d"
26274 			  "\x6a\xb7\x70\xa9\xfc\x9c\x57\x25"
26275 			  "\xf2\x89\x10\xd3\xb8\xa8\x8c\x30"
26276 			  "\xae\x23\x4f\x0e\x13\x66\x4f\xe1"
26277 			  "\xb6\xc0\xe4\xf8\xef\x93\xbd\x6e"
26278 			  "\x15\x85\x6b\xe3\x60\x81\x1d\x68"
26279 			  "\xd7\x31\x87\x89\x09\xab\xd5\x96"
26280 			  "\x1d\xf3\x6d\x67\x80\xca\x07\x31"
26281 			  "\x5d\xa7\xe4\xfb\x3e\xf2\x9b\x33"
26282 			  "\x52\x18\xc8\x30\xfe\x2d\xca\x1e"
26283 			  "\x79\x92\x7a\x60\x5c\xb6\x58\x87"
26284 			  "\xa4\x36\xa2\x67\x92\x8b\xa4\xb7"
26285 			  "\xf1\x86\xdf\xdc\xc0\x7e\x8f\x63"
26286 			  "\xd2\xa2\xdc\x78\xeb\x4f\xd8\x96"
26287 			  "\x47\xca\xb8\x91\xf9\xf7\x94\x21"
26288 			  "\x5f\x9a\x9f\x5b\xb8\x40\x41\x4b"
26289 			  "\x66\x69\x6a\x72\xd0\xcb\x70\xb7"
26290 			  "\x93\xb5\x37\x96\x05\x37\x4f\xe5"
26291 			  "\x8c\xa7\x5a\x4e\x8b\xb7\x84\xea"
26292 			  "\xc7\xfc\x19\x6e\x1f\x5a\xa1\xac"
26293 			  "\x18\x7d\x52\x3b\xb3\x34\x62\x99"
26294 			  "\xe4\x9e\x31\x04\x3f\xc0\x8d\x84"
26295 			  "\x17\x7c\x25\x48\x52\x67\x11\x27"
26296 			  "\x67\xbb\x5a\x85\xca\x56\xb2\x5c"
26297 			  "\xe6\xec\xd5\x96\x3d\x15\xfc\xfb"
26298 			  "\x22\x25\xf4\x13\xe5\x93\x4b\x9a"
26299 			  "\x77\xf1\x52\x18\xfa\x16\x5e\x49"
26300 			  "\x03\x45\xa8\x08\xfa\xb3\x41\x92"
26301 			  "\x79\x50\x33\xca\xd0\xd7\x42\x55"
26302 			  "\xc3\x9a\x0c\x4e\xd9\xa4\x3c\x86"
26303 			  "\x80\x9f\x53\xd1\xa4\x2e\xd1\xbc"
26304 			  "\xf1\x54\x6e\x93\xa4\x65\x99\x8e"
26305 			  "\xdf\x29\xc0\x64\x63\x07\xbb\xea",
26306 		.ctext	= "\x15\x97\xd0\x86\x18\x03\x9c\x51"
26307 			  "\xc5\x11\x36\x62\x13\x92\xe6\x73"
26308 			  "\x29\x79\xde\xa1\x00\x3e\x08\x64"
26309 			  "\x17\x1a\xbc\xd5\xfe\x33\x0e\x0c"
26310 			  "\x7c\x94\xa7\xc6\x3c\xbe\xac\xa2"
26311 			  "\x89\xe6\xbc\xdf\x0c\x33\x27\x42"
26312 			  "\x46\x73\x2f\xba\x4e\xa6\x46\x8f"
26313 			  "\xe4\xee\x39\x63\x42\x65\xa3\x88"
26314 			  "\x7a\xad\x33\x23\xa9\xa7\x20\x7f"
26315 			  "\x0b\xe6\x6a\xc3\x60\xda\x9e\xb4"
26316 			  "\xd6\x07\x8a\x77\x26\xd1\xab\x44"
26317 			  "\x99\x55\x03\x5e\xed\x8d\x7b\xbd"
26318 			  "\xc8\x21\xb7\x21\x30\x3f\xc0\xb5"
26319 			  "\xc8\xec\x6c\x23\xa6\xa3\x6d\xf1"
26320 			  "\x30\x0a\xd0\xa6\xa9\x28\x69\xae"
26321 			  "\x2a\xe6\x54\xac\x82\x9d\x6a\x95"
26322 			  "\x6f\x06\x44\xc5\x5a\x77\x6e\xec"
26323 			  "\xf8\xf8\x63\xb2\xe6\xaa\xbd\x8e"
26324 			  "\x0e\x8a\x62\x00\x03\xc8\x84\xdd"
26325 			  "\x47\x4a\xc3\x55\xba\xb7\xe7\xdf"
26326 			  "\x08\xbf\x62\xf5\xe8\xbc\xb6\x11"
26327 			  "\xe4\xcb\xd0\x66\x74\x32\xcf\xd4"
26328 			  "\xf8\x51\x80\x39\x14\x05\x12\xdb"
26329 			  "\x87\x93\xe2\x26\x30\x9c\x3a\x21"
26330 			  "\xe5\xd0\x38\x57\x80\x15\xe4\x08"
26331 			  "\x58\x05\x49\x7d\xe6\x92\x77\x70"
26332 			  "\xfb\x1e\x2d\x6a\x84\x00\xc8\x68"
26333 			  "\xf7\x1a\xdd\xf0\x7b\x38\x1e\xd8"
26334 			  "\x2c\x78\x78\x61\xcf\xe3\xde\x69"
26335 			  "\x1f\xd5\x03\xd5\x1a\xb4\xcf\x03"
26336 			  "\xc8\x7a\x70\x68\x35\xb4\xf6\xbe"
26337 			  "\x90\x62\xb2\x28\x99\x86\xf5\x44"
26338 			  "\x99\xeb\x31\xcf\xca\xdf\xd0\x21"
26339 			  "\xd6\x60\xf7\x0f\x40\xb4\x80\xb7"
26340 			  "\xab\xe1\x9b\x45\xba\x66\xda\xee"
26341 			  "\xdd\x04\x12\x40\x98\xe1\x69\xe5"
26342 			  "\x2b\x9c\x59\x80\xe7\x7b\xcc\x63"
26343 			  "\xa6\xc0\x3a\xa9\xfe\x8a\xf9\x62"
26344 			  "\x11\x34\x61\x94\x35\xfe\xf2\x99"
26345 			  "\xfd\xee\x19\xea\x95\xb6\x12\xbf"
26346 			  "\x1b\xdf\x02\x1a\xcc\x3e\x7e\x65"
26347 			  "\x78\x74\x10\x50\x29\x63\x28\xea"
26348 			  "\x6b\xab\xd4\x06\x4d\x15\x24\x31"
26349 			  "\xc7\x0a\xc9\x16\xb6\x48\xf0\xbf"
26350 			  "\x49\xdb\x68\x71\x31\x8f\x87\xe2"
26351 			  "\x13\x05\x64\xd6\x22\x0c\xf8\x36"
26352 			  "\x84\x24\x3e\x69\x5e\xb8\x9e\x16"
26353 			  "\x73\x6c\x83\x1e\xe0\x9f\x9e\xba"
26354 			  "\xe5\x59\x21\x33\x1b\xa9\x26\xc2"
26355 			  "\xc7\xd9\x30\x73\xb6\xa6\x73\x82"
26356 			  "\x19\xfa\x44\x4d\x40\x8b\x69\x04"
26357 			  "\x94\x74\xea\x6e\xb3\x09\x47\x01"
26358 			  "\x2a\xb9\x78\x34\x43\x11\xed\xd6"
26359 			  "\x8c\x95\x65\x1b\x85\x67\xa5\x40"
26360 			  "\xac\x9c\x05\x4b\x57\x4a\xa9\x96"
26361 			  "\x0f\xdd\x4f\xa1\xe0\xcf\x6e\xc7"
26362 			  "\x1b\xed\xa2\xb4\x56\x8c\x09\x6e"
26363 			  "\xa6\x65\xd7\x55\x81\xb7\xed\x11"
26364 			  "\x9b\x40\x75\xa8\x6b\x56\xaf\x16"
26365 			  "\x8b\x3d\xf4\xcb\xfe\xd5\x1d\x3d"
26366 			  "\x85\xc2\xc0\xde\x43\x39\x4a\x96"
26367 			  "\xba\x88\x97\xc0\xd6\x00\x0e\x27"
26368 			  "\x21\xb0\x21\x52\xba\xa7\x37\xaa"
26369 			  "\xcc\xbf\x95\xa8\xf4\xd0\x91\xf6",
26370 		.len	= 512,
26371 	}, {
26372 		.key	= "\xeb\xe5\x11\x3a\x72\xeb\x10\xbe"
26373 			  "\x70\xcf\xe3\xea\xc2\x74\xa4\x48"
26374 			  "\x29\x0f\x8f\x3f\xcf\x4c\x28\x2a"
26375 			  "\x4e\x1e\x3c\xc3\x27\x9f\x16\x13",
26376 		.klen	= 32,
26377 		.iv	= "\x84\x3e\xa2\x7c\x06\x72\xb2\xad"
26378 			  "\x88\x76\x65\xb4\x1a\x29\x27\x12"
26379 			  "\x45\xb6\x8d\x0e\x4b\x87\x04\xfc"
26380 			  "\xb5\xcd\x1c\x4d\xe8\x06\xf1\xcb",
26381 		.ptext	= "\x8e\xb6\x07\x9b\x7c\xe4\xa4\xa2"
26382 			  "\x41\x6c\x24\x1d\xc0\x77\x4e\xd9"
26383 			  "\x4a\xa4\x2c\xb6\xe4\x55\x02\x7f"
26384 			  "\xc4\xec\xab\xc2\x5c\x63\x40\x92"
26385 			  "\x38\x24\x62\xdb\x65\x82\x10\x7f"
26386 			  "\x21\xa5\x39\x3a\x3f\x38\x7e\xad"
26387 			  "\x6c\x7b\xc9\x3f\x89\x8f\xa8\x08"
26388 			  "\xbd\x31\x57\x3c\x7a\x45\x67\x30"
26389 			  "\xa9\x27\x58\x34\xbe\xe3\xa4\xc3"
26390 			  "\xff\xc2\x9f\x43\xf0\x04\xba\x1e"
26391 			  "\xb6\xf3\xc4\xce\x09\x7a\x2e\x42"
26392 			  "\x7d\xad\x97\xc9\x77\x9a\x3a\x78"
26393 			  "\x6c\xaf\x7c\x2a\x46\xb4\x41\x86"
26394 			  "\x1a\x20\xf2\x5b\x1a\x60\xc9\xc4"
26395 			  "\x47\x5d\x10\xa4\xd2\x15\x6a\x19"
26396 			  "\x4f\xd5\x51\x37\xd5\x06\x70\x1a"
26397 			  "\x3e\x78\xf0\x2e\xaa\xb5\x2a\xbd"
26398 			  "\x83\x09\x7c\xcb\x29\xac\xd7\x9c"
26399 			  "\xbf\x80\xfd\x9d\xd4\xcf\x64\xca"
26400 			  "\xf8\xc9\xf1\x77\x2e\xbb\x39\x26"
26401 			  "\xac\xd9\xbe\xce\x24\x7f\xbb\xa2"
26402 			  "\x82\xba\xeb\x5f\x65\xc5\xf1\x56"
26403 			  "\x8a\x52\x02\x4d\x45\x23\x6d\xeb"
26404 			  "\xb0\x60\x7b\xd8\x6e\xb2\x98\xd2"
26405 			  "\xaf\x76\xf2\x33\x9b\xf3\xbb\x95"
26406 			  "\xc0\x50\xaa\xc7\x47\xf6\xb3\xf3"
26407 			  "\x77\x16\xcb\x14\x95\xbf\x1d\x32"
26408 			  "\x45\x0c\x75\x52\x2c\xe8\xd7\x31"
26409 			  "\xc0\x87\xb0\x97\x30\x30\xc5\x5e"
26410 			  "\x50\x70\x6e\xb0\x4b\x4e\x38\x19"
26411 			  "\x46\xca\x38\x6a\xca\x7d\xfe\x05"
26412 			  "\xc8\x80\x7c\x14\x6c\x24\xb5\x42"
26413 			  "\x28\x04\x4c\xff\x98\x20\x08\x10"
26414 			  "\x90\x31\x03\x78\xd8\xa1\xe6\xf9"
26415 			  "\x52\xc2\xfc\x3e\xa7\x68\xce\xeb"
26416 			  "\x59\x5d\xeb\xd8\x64\x4e\xf8\x8b"
26417 			  "\x24\x62\xcf\x17\x36\x84\xc0\x72"
26418 			  "\x60\x4f\x3e\x47\xda\x72\x3b\x0e"
26419 			  "\xce\x0b\xa9\x9c\x51\xdc\xa5\xb9"
26420 			  "\x71\x73\x08\x4e\x22\x31\xfd\x88"
26421 			  "\x29\xfc\x8d\x17\x3a\x7a\xe5\xb9"
26422 			  "\x0b\x9c\x6d\xdb\xce\xdb\xde\x81"
26423 			  "\x73\x5a\x16\x9d\x3c\x72\x88\x51"
26424 			  "\x10\x16\xf3\x11\x6e\x32\x5f\x4c"
26425 			  "\x87\xce\x88\x2c\xd2\xaf\xf5\xb7"
26426 			  "\xd8\x22\xed\xc9\xae\x68\x7f\xc5"
26427 			  "\x30\x62\xbe\xc9\xe0\x27\xa1\xb5"
26428 			  "\x57\x74\x36\x60\xb8\x6b\x8c\xec"
26429 			  "\x14\xad\xed\x69\xc9\xd8\xa5\x5b"
26430 			  "\x38\x07\x5b\xf3\x3e\x74\x48\x90"
26431 			  "\x61\x17\x23\xdd\x44\xbc\x9d\x12"
26432 			  "\x0a\x3a\x63\xb2\xab\x86\xb8\x67"
26433 			  "\x85\xd6\xb2\x5d\xde\x4a\xc1\x73"
26434 			  "\x2a\x7c\x53\x8e\xd6\x7d\x0e\xe4"
26435 			  "\x3b\xab\xc5\x3d\x32\x79\x18\xb7"
26436 			  "\xd6\x50\x4d\xf0\x8a\x37\xbb\xd3"
26437 			  "\x8d\xd8\x08\xd7\x7d\xaa\x24\x52"
26438 			  "\xf7\x90\xe3\xaa\xd6\x49\x7a\x47"
26439 			  "\xec\x37\xad\x74\x8b\xc1\xb7\xfe"
26440 			  "\x4f\x70\x14\x62\x22\x8c\x63\xc2"
26441 			  "\x1c\x4e\x38\xc3\x63\xb7\xbf\x53"
26442 			  "\xbd\x1f\xac\xa6\x94\xc5\x81\xfa"
26443 			  "\xe0\xeb\x81\xe9\xd9\x1d\x32\x3c"
26444 			  "\x85\x12\xca\x61\x65\xd1\x66\xd8"
26445 			  "\xe2\x0e\xc3\xa3\xff\x0d\xd3\xee"
26446 			  "\xdf\xcc\x3e\x01\xf5\x9b\x45\x5c"
26447 			  "\x33\xb5\xb0\x8d\x36\x1a\xdf\xf8"
26448 			  "\xa3\x81\xbe\xdb\x3d\x4b\xf6\xc6"
26449 			  "\xdf\x7f\xb0\x89\xbd\x39\x32\x50"
26450 			  "\xbb\xb2\xe3\x5c\xbb\x4b\x18\x98"
26451 			  "\x08\x66\x51\xe7\x4d\xfb\xfc\x4e"
26452 			  "\x22\x42\x6f\x61\xdb\x7f\x27\x88"
26453 			  "\x29\x3f\x02\xa9\xc6\x83\x30\xcc"
26454 			  "\x8b\xd5\x64\x7b\x7c\x76\x16\xbe"
26455 			  "\xb6\x8b\x26\xb8\x83\x16\xf2\x6b"
26456 			  "\xd1\xdc\x20\x6b\x42\x5a\xef\x7a"
26457 			  "\xa9\x60\xb8\x1a\xd3\x0d\x4e\xcb"
26458 			  "\x75\x6b\xc5\x80\x43\x38\x7f\xad"
26459 			  "\x9c\x56\xd9\xc4\xf1\x01\x74\xf0"
26460 			  "\x16\x53\x8d\x69\xbe\xf2\x5d\x92"
26461 			  "\x34\x38\xc8\x84\xf9\x1a\xfc\x26"
26462 			  "\x16\xcb\xae\x7d\x38\x21\x67\x74"
26463 			  "\x4c\x40\xaa\x6b\x97\xe0\xb0\x2f"
26464 			  "\xf5\x3e\xf6\xe2\x24\xc8\x22\xa4"
26465 			  "\xa8\x88\x27\x86\x44\x75\x5b\x29"
26466 			  "\x34\x08\x4b\xa1\xfe\x0c\x26\xe5"
26467 			  "\xac\x26\xf6\x21\x0c\xfb\xde\x14"
26468 			  "\xfe\xd7\xbe\xee\x48\x93\xd6\x99"
26469 			  "\x56\x9c\xcf\x22\xad\xa2\x53\x41"
26470 			  "\xfd\x58\xa1\x68\xdc\xc4\xef\x20"
26471 			  "\xa1\xee\xcf\x2b\x43\xb6\x57\xd8"
26472 			  "\xfe\x01\x80\x25\xdf\xd2\x35\x44"
26473 			  "\x0d\x15\x15\xc3\xfc\x49\xbf\xd0"
26474 			  "\xbf\x2f\x95\x81\x09\xa6\xb6\xd7"
26475 			  "\x21\x03\xfe\x52\xb7\xa8\x32\x4d"
26476 			  "\x75\x1e\x46\x44\xbc\x2b\x61\x04"
26477 			  "\x1b\x1c\xeb\x39\x86\x8f\xe9\x49"
26478 			  "\xce\x78\xa5\x5e\x67\xc5\xe9\xef"
26479 			  "\x43\xf8\xf1\x35\x22\x43\x61\xc1"
26480 			  "\x27\xb5\x09\xb2\xb8\xe1\x5e\x26"
26481 			  "\xcc\xf3\x6f\xb2\xb7\x55\x30\x98"
26482 			  "\x87\xfc\xe7\xa8\xc8\x94\x86\xa1"
26483 			  "\xd9\xa0\x3c\x74\x16\xb3\x25\x98"
26484 			  "\xba\xc6\x84\x4a\x27\xa6\x58\xfe"
26485 			  "\xe1\x68\x04\x30\xc8\xdb\x44\x52"
26486 			  "\x4e\xb2\xa4\x6f\xf7\x63\xf2\xd6"
26487 			  "\x63\x36\x17\x04\xf8\x06\xdb\xeb"
26488 			  "\x99\x17\xa5\x1b\x61\x90\xa3\x9f"
26489 			  "\x05\xae\x3e\xe4\xdb\xc8\x1c\x8e"
26490 			  "\x77\x27\x88\xdf\xd3\x22\x5a\xc5"
26491 			  "\x9c\xd6\x22\xf8\xc4\xd8\x92\x9d"
26492 			  "\x16\xcc\x54\x25\x3b\x6f\xdb\xc0"
26493 			  "\x78\xd8\xe3\xb3\x03\x69\xd7\x5d"
26494 			  "\xf8\x08\x04\x63\x61\x9d\x76\xf9"
26495 			  "\xad\x1d\xc4\x30\x9f\x75\x89\x6b"
26496 			  "\xfb\x62\xba\xae\xcb\x1b\x6c\xe5"
26497 			  "\x7e\xea\x58\x6b\xae\xce\x9b\x48"
26498 			  "\x4b\x80\xd4\x5e\x71\x53\xa7\x24"
26499 			  "\x73\xca\xf5\x3e\xbb\x5e\xd3\x1c"
26500 			  "\x33\xe3\xec\x5b\xa0\x32\x9d\x25"
26501 			  "\x0e\x0c\x28\x29\x39\x51\xc5\x70"
26502 			  "\xec\x60\x8f\x77\xfc\x06\x7a\x33"
26503 			  "\x19\xd5\x7a\x6e\x94\xea\xa3\xeb"
26504 			  "\x13\xa4\x2e\x09\xd8\x81\x65\x83"
26505 			  "\x03\x63\x8b\xb5\xc9\x89\x98\x73"
26506 			  "\x69\x53\x8e\xab\xf1\xd2\x2f\x67"
26507 			  "\xbd\xa6\x16\x6e\xd0\x8b\xc1\x25"
26508 			  "\x93\xd2\x50\x7c\x1f\xe1\x11\xd0"
26509 			  "\x58\x0d\x2f\x72\xe7\x5e\xdb\xa2"
26510 			  "\x55\x9a\xe0\x09\x21\xac\x61\x85"
26511 			  "\x4b\x20\x95\x73\x63\x26\xe3\x83"
26512 			  "\x4b\x5b\x40\x03\x14\xb0\x44\x16"
26513 			  "\xbd\xe0\x0e\xb7\x66\x56\xd7\x30"
26514 			  "\xb3\xfd\x8a\xd3\xda\x6a\xa7\x3d"
26515 			  "\x98\x09\x11\xb7\x00\x06\x24\x5a"
26516 			  "\xf7\x42\x94\xa6\x0e\xb1\x6d\x48"
26517 			  "\x74\xb1\xa7\xe6\x92\x0a\x15\x9a"
26518 			  "\xf5\xfa\x55\x1a\x6c\xdd\x71\x08"
26519 			  "\xd0\xf7\x8d\x0e\x7c\x67\x4d\xc6"
26520 			  "\xe6\xde\x78\x88\x88\x3c\x5e\x23"
26521 			  "\x46\xd2\x25\xa4\xfb\xa3\x26\x3f"
26522 			  "\x2b\xfd\x9c\x20\xda\x72\xe1\x81"
26523 			  "\x8f\xe6\xae\x08\x1d\x67\x15\xde"
26524 			  "\x86\x69\x1d\xc6\x1e\x6d\xb7\x5c"
26525 			  "\xdd\x43\x72\x5a\x7d\xa7\xd8\xd7"
26526 			  "\x1e\x66\xc5\x90\xf6\x51\x76\x91"
26527 			  "\xb3\xe3\x39\x81\x75\x08\xfa\xc5"
26528 			  "\x06\x70\x69\x1b\x2c\x20\x74\xe0"
26529 			  "\x53\xb0\x0c\x9d\xda\xa9\x5b\xdd"
26530 			  "\x1c\x38\x6c\x9e\x3b\xc4\x7a\x82"
26531 			  "\x93\x9e\xbb\x75\xfb\x19\x4a\x55"
26532 			  "\x65\x7a\x3c\xda\xcb\x66\x5c\x13"
26533 			  "\x17\x97\xe8\xbd\xae\x24\xd9\x76"
26534 			  "\xfb\x8c\x73\xde\xbd\xb4\x1b\xe0"
26535 			  "\xb9\x2c\xe8\xe0\x1d\x3f\xa8\x2c"
26536 			  "\x1e\x81\x5b\x77\xe7\xdf\x6d\x06"
26537 			  "\x7c\x9a\xf0\x2b\x5d\xfc\x86\xd5"
26538 			  "\xb1\xad\xbc\xa8\x73\x48\x61\x67"
26539 			  "\xd6\xba\xc8\xe8\xe2\xb8\xee\x40"
26540 			  "\x36\x22\x3e\x61\xf6\xc8\x16\xe4"
26541 			  "\x0e\x88\xad\x71\x53\x58\xe1\x6c"
26542 			  "\x8f\x4f\x89\x4b\x3e\x9c\x7f\xe9"
26543 			  "\xad\xc2\x28\xc2\x3a\x29\xf3\xec"
26544 			  "\xa9\x28\x39\xba\xc2\x86\xe1\x06"
26545 			  "\xf3\x8b\xe3\x95\x0c\x87\xb8\x1b"
26546 			  "\x72\x35\x8e\x8f\x6d\x18\xc8\x1c"
26547 			  "\xa5\x5d\x57\x9d\x73\x8a\xbb\x9e"
26548 			  "\x21\x05\x12\xd7\xe0\x21\x1c\x16"
26549 			  "\x3a\x95\x85\xbc\xb0\x71\x0b\x36"
26550 			  "\x6c\x44\x8d\xef\x3b\xec\x3f\x8e"
26551 			  "\x24\xa9\xe3\xa7\x63\x23\xca\x09"
26552 			  "\x62\x96\x79\x0c\x81\x05\x41\xf2"
26553 			  "\x07\x20\x26\xe5\x8e\x10\x54\x03"
26554 			  "\x05\x7b\xfe\x0c\xcc\x8c\x50\xe5"
26555 			  "\xca\x33\x4d\x48\x7a\x03\xd5\x64"
26556 			  "\x49\x09\xf2\x5c\x5d\xfe\x2b\x30"
26557 			  "\xbf\x29\x14\x29\x8b\x9b\x7c\x96"
26558 			  "\x47\x07\x86\x4d\x4e\x4d\xf1\x47"
26559 			  "\xd1\x10\x2a\xa8\xd3\x15\x8c\xf2"
26560 			  "\x2f\xf4\x3a\xdf\xd0\xa7\xcb\x5a"
26561 			  "\xad\x99\x39\x4a\xdf\x60\xbe\xf9"
26562 			  "\x91\x4e\xf5\x94\xef\xc5\x56\x32"
26563 			  "\x33\x86\x78\xa3\xd6\x4c\x29\x7c"
26564 			  "\xe8\xac\x06\xb5\xf5\x01\x5c\x9f"
26565 			  "\x02\xc8\xe8\xbf\x5c\x1a\x7f\x4d"
26566 			  "\x28\xa5\xb9\xda\xa9\x5e\xe7\x4b"
26567 			  "\xf4\x3d\xe9\x1d\x28\xaa\x1a\x8a"
26568 			  "\x76\xc8\x6c\x19\x61\x3c\x9e\x29"
26569 			  "\xcd\xbe\xff\xe0\x1c\xb8\x67\xb5"
26570 			  "\xa4\x46\xf8\xb9\x8a\xa2\xf6\x7c"
26571 			  "\xef\x23\x73\x0c\xe9\x72\x0a\x0d"
26572 			  "\x9b\x40\xd8\xfb\x0c\x9c\xab\xa8",
26573 		.ctext	= "\xcb\x78\x87\x9c\xc7\x13\xc1\x30"
26574 			  "\xdd\x2c\x7d\xb2\x97\xab\x06\x69"
26575 			  "\x47\x87\x8a\x12\x2b\x5d\x86\xd7"
26576 			  "\x2e\xe6\x7a\x0d\x58\x5d\xe7\x01"
26577 			  "\x78\x0e\xff\xc7\xc5\xd2\x94\xd6"
26578 			  "\xdd\x6b\x38\x1f\xa4\xe3\x3d\xe7"
26579 			  "\xc5\x8a\xb5\xbe\x65\x11\x2b\xe1"
26580 			  "\x2b\x8e\x84\xe8\xe0\x00\x7f\xdd"
26581 			  "\x15\x15\xab\xbd\x22\x94\xf7\xce"
26582 			  "\x99\x6f\xfd\x0e\x9b\x16\xeb\xeb"
26583 			  "\x24\xc7\xbb\xc6\xe1\x6c\x57\xba"
26584 			  "\x84\xab\x16\xf2\x57\xd6\x42\x9d"
26585 			  "\x56\x92\x5b\x44\x18\xd4\xa2\x1b"
26586 			  "\x1e\xa9\xdc\x7a\x16\x88\xc4\x4f"
26587 			  "\x6d\x77\x9a\x2e\x82\xa9\xc3\xee"
26588 			  "\xa4\xca\x05\x1b\x0e\xdc\x48\x96"
26589 			  "\xd0\x50\x21\x1f\x46\xc7\xc7\x70"
26590 			  "\x53\xcd\x1e\x4e\x5f\x2d\x4b\xb2"
26591 			  "\x86\xe5\x3a\xe6\x1d\xec\x7b\x9d"
26592 			  "\x8f\xd6\x41\xc6\xbb\x00\x4f\xe6"
26593 			  "\x02\x47\x07\x73\x50\x6b\xcf\xb2"
26594 			  "\x9e\x1c\x01\xc9\x09\xcc\xc3\x52"
26595 			  "\x27\xe6\x63\xe0\x5b\x55\x60\x4d"
26596 			  "\x72\xd0\xda\x4b\xec\xcb\x72\x5d"
26597 			  "\x37\x4a\xf5\xb8\xd9\xe2\x08\x10"
26598 			  "\xf3\xb9\xdc\x07\xc0\x02\x10\x14"
26599 			  "\x9f\xe6\x8f\xc4\xc4\xe1\x39\x7b"
26600 			  "\x47\xea\xae\x7c\xdd\x27\xa8\x4c"
26601 			  "\x6b\x0f\x4c\xf8\xff\x16\x4e\xcb"
26602 			  "\xec\x88\x33\x0d\x15\x10\x82\x66"
26603 			  "\xa7\x3d\x2c\xb6\xbc\x2e\xe4\xce"
26604 			  "\x4c\x2f\x4b\x46\x0f\x67\x78\xa5"
26605 			  "\xff\x6a\x7d\x0d\x5e\x6d\xab\xfb"
26606 			  "\x59\x99\xd8\x1f\x30\xd4\x33\xe8"
26607 			  "\x7d\x11\xae\xe3\xba\xd0\x3f\xa7"
26608 			  "\xa5\x5e\x43\xda\xf3\x0f\x3a\x5f"
26609 			  "\xba\xb0\x47\xb2\x08\x60\xf4\xed"
26610 			  "\x35\x23\x0c\xe9\x4f\x81\xc4\xc5"
26611 			  "\xa8\x35\xdc\x99\x52\x33\x19\xd4"
26612 			  "\x00\x01\x8d\x5a\x10\x82\x39\x78"
26613 			  "\xfc\x72\x24\x63\x4a\x38\xc5\x6f"
26614 			  "\xfe\xec\x2f\x26\x0c\x3c\x1c\xf6"
26615 			  "\x4d\x99\x7a\x77\x59\xfe\x10\xa5"
26616 			  "\xa1\x35\xbf\x2f\x15\xfa\x4e\x52"
26617 			  "\xe6\xd5\x1c\x88\x90\x75\xd5\xcc"
26618 			  "\xdb\x2a\xb1\xf0\x70\x54\x89\xc7"
26619 			  "\xeb\x1d\x6e\x61\x45\xa3\x50\x48"
26620 			  "\xcd\xdb\x32\xba\x7f\x6b\xaf\xef"
26621 			  "\x50\xcb\x0d\x36\xf7\x29\x3a\x10"
26622 			  "\x02\x73\xca\x8f\x3f\x5d\x82\x17"
26623 			  "\x91\x9a\xd8\x15\x15\xe3\xe1\x41"
26624 			  "\x43\xef\x85\xa6\xb0\xc7\x3b\x0f"
26625 			  "\xf0\xa5\xaa\x66\x77\x70\x5e\x70"
26626 			  "\xce\x17\x84\x68\x45\x39\x2c\x25"
26627 			  "\xc6\xc1\x5f\x7e\xe8\xfa\xe4\x3a"
26628 			  "\x47\x51\x7b\x9d\x54\x84\x98\x04"
26629 			  "\x5f\xf7\x5f\x3c\x34\xe7\xa3\x1d"
26630 			  "\xea\xb7\x6d\x05\xab\x28\xe4\x2c"
26631 			  "\xb1\x7f\x08\xa8\x5d\x07\xbf\xfe"
26632 			  "\x39\x72\x44\x87\x51\xc5\x73\xe4"
26633 			  "\x9a\x5f\xdd\x46\xbc\x4e\xb1\x39"
26634 			  "\xe4\x78\xb8\xbf\xdc\x5b\x88\x9b"
26635 			  "\xc1\x3f\xd9\xd0\xb3\x5a\xdf\xaa"
26636 			  "\x53\x6a\x91\x6d\x2a\x09\xf0\x0b"
26637 			  "\x5e\xe8\xb2\xa0\xb4\x73\x07\x1d"
26638 			  "\xc8\x33\x84\xe6\xda\xe6\xad\xd6"
26639 			  "\xad\x91\x01\x4e\x14\x42\x34\x2c"
26640 			  "\xe5\xf9\x99\x21\x56\x1f\x6c\x2b"
26641 			  "\x4c\xe3\xd5\x9e\x04\xdc\x9a\x16"
26642 			  "\xd1\x54\xe9\xc2\xf7\xc0\xd5\x06"
26643 			  "\x2f\xa1\x38\x2a\x55\x88\x23\xf8"
26644 			  "\xb0\xdb\x87\x32\xc9\x4e\xb0\x0c"
26645 			  "\xc5\x05\x78\x58\xa1\x2e\x75\x75"
26646 			  "\x68\xdc\xea\xdd\x0c\x33\x16\x5e"
26647 			  "\xe7\xdc\xfd\x42\x74\xbe\xae\x60"
26648 			  "\x3c\x37\x4b\x27\xf5\x2c\x5f\x55"
26649 			  "\x4a\x0b\x64\xfd\xa2\x01\x65\x9c"
26650 			  "\x27\x9f\x5e\x87\xd5\x95\x88\x66"
26651 			  "\x09\x84\x42\xab\x00\xe2\x58\xc3"
26652 			  "\x97\x45\xf1\x93\xe2\x34\x37\x3d"
26653 			  "\xfe\x93\x8c\x17\xb9\x79\x65\x06"
26654 			  "\xf7\x58\xe5\x1b\x3b\x4e\xda\x36"
26655 			  "\x17\xe3\x56\xec\x26\x0f\x2e\xfa"
26656 			  "\xd1\xb9\x2b\x3e\x7f\x1d\xe3\x4b"
26657 			  "\x67\xdf\x43\x53\x10\xba\xa3\xfb"
26658 			  "\x5d\x5a\xd8\xc4\xab\x19\x7e\x12"
26659 			  "\xaa\x83\xf1\xc0\xa1\xe0\xbf\x72"
26660 			  "\x5f\xe8\x68\x39\xef\x1a\xbe\xee"
26661 			  "\x6f\x47\x79\x19\xed\xf2\xa1\x4a"
26662 			  "\xe5\xfc\xb5\x58\xae\x63\x82\xcb"
26663 			  "\x16\x0b\x94\xbb\x3e\x02\x49\xc4"
26664 			  "\x3c\x33\xf1\xec\x1b\x11\x71\x9b"
26665 			  "\x5b\x80\xf1\x6f\x88\x1c\x05\x36"
26666 			  "\xa8\xd8\xee\x44\xb5\x18\xc3\x14"
26667 			  "\x62\xba\x98\xb9\xc0\x2a\x70\x93"
26668 			  "\xb3\xd8\x11\x69\x95\x1d\x43\x7b"
26669 			  "\x39\xc1\x91\x05\xc4\xe3\x1e\xc2"
26670 			  "\x1e\x5d\xe7\xde\xbe\xfd\xae\x99"
26671 			  "\x4b\x8f\x83\x1e\xf4\x9b\xb0\x2b"
26672 			  "\x66\x6e\x62\x24\x8d\xe0\x1b\x22"
26673 			  "\x59\xeb\xbd\x2a\x6b\x2e\x37\x17"
26674 			  "\x9e\x1f\x66\xcb\x66\xb4\xfb\x2c"
26675 			  "\x36\x22\x5d\x73\x56\xc1\xb0\x27"
26676 			  "\xe0\xf0\x1b\xe4\x47\x8b\xc6\xdc"
26677 			  "\x7c\x0c\x3d\x29\xcb\x33\x10\xfe"
26678 			  "\xc3\xc3\x1e\xff\x4c\x9b\x27\x86"
26679 			  "\xe2\xb0\xaf\xb7\x89\xce\x61\x69"
26680 			  "\xe7\x00\x3e\x92\xea\x5f\x9e\xc1"
26681 			  "\xfa\x6b\x20\xe2\x41\x23\x82\xeb"
26682 			  "\x07\x76\x4c\x4c\x2a\x96\x33\xbe"
26683 			  "\x89\xa9\xa8\xb9\x9a\x7d\x27\x18"
26684 			  "\x48\x23\x70\x46\xf3\x87\xa7\x91"
26685 			  "\x58\xb8\x74\xba\xed\xc6\xb2\xa1"
26686 			  "\x4d\xb6\x43\x9a\xe1\xa2\x41\xa5"
26687 			  "\x35\xd3\x90\x8a\xc7\x4d\xb7\x88"
26688 			  "\x0b\xe3\x74\x9f\x84\xfc\xd9\x73"
26689 			  "\xf2\x86\x0c\xad\xeb\x5d\x70\xac"
26690 			  "\x65\x07\x14\x8e\x57\xf6\xdc\xb4"
26691 			  "\xc2\x02\x7c\xd6\x89\xe2\x8a\x3e"
26692 			  "\x8e\x08\x3c\x12\x37\xaf\xe1\xa8"
26693 			  "\x04\x11\x5c\xae\x5a\x2b\x60\xa0"
26694 			  "\x03\x3c\x7a\xa2\x38\x92\xbe\xce"
26695 			  "\x09\xa2\x5e\x0f\xc2\xb2\xb5\x06"
26696 			  "\xc2\x97\x97\x9b\x09\x2f\x04\xfe"
26697 			  "\x2c\xe7\xa3\xc4\x42\xe9\xa3\x40"
26698 			  "\xa5\x52\x07\x2c\x3b\x89\x1a\xa5"
26699 			  "\x28\xb1\x93\x05\x98\x0c\x2f\x3d"
26700 			  "\xc6\xf5\x83\xac\x24\x1d\x28\x9f"
26701 			  "\x32\x66\x4d\x70\xb7\xe0\xab\xb8"
26702 			  "\x75\xc5\xf3\xd2\x7b\x26\x3e\xec"
26703 			  "\x64\xe6\xf7\x70\xe7\xf8\x10\x8e"
26704 			  "\x67\xd2\xb3\x87\x69\x40\x06\x9a"
26705 			  "\x2f\x6a\x1a\xfd\x62\x0c\xee\x31"
26706 			  "\x2e\xbe\x58\x97\x77\xd1\x09\x08"
26707 			  "\x1f\x8d\x42\x29\x34\xd5\xd8\xb5"
26708 			  "\x1f\xd7\x21\x18\xe3\xe7\x2e\x4a"
26709 			  "\x42\xfc\xdb\x19\xe9\xee\xb9\x22"
26710 			  "\xad\x5c\x07\xe9\xc8\x07\xe5\xe9"
26711 			  "\x95\xa2\x0d\x30\x46\xe2\x65\x51"
26712 			  "\x01\xa5\x74\x85\xe2\x52\x6e\x07"
26713 			  "\xc9\xf5\x33\x09\xde\x78\x62\xa9"
26714 			  "\x30\x2a\xd3\x86\xe5\x46\x2e\x60"
26715 			  "\xff\x74\xb0\x5f\xec\x76\xb7\xd1"
26716 			  "\x5e\x4d\x61\x97\x3c\x9c\x99\xc3"
26717 			  "\x41\x65\x21\x47\xf9\xb1\x06\xec"
26718 			  "\x18\xf8\x3f\xc7\x38\xfa\x7b\x14"
26719 			  "\x62\x79\x6a\x0b\x0c\xf5\x2c\xb7"
26720 			  "\xab\xcf\x63\x49\x6d\x1f\x46\xa8"
26721 			  "\xbc\x7d\x42\x53\x75\x6b\xca\x38"
26722 			  "\xac\x8b\xe7\xa1\xa1\x92\x19\x6b"
26723 			  "\x0d\x75\x80\x5b\x7d\x35\x86\x70"
26724 			  "\x12\x6b\xe5\x3e\xe5\x85\xa0\xa4"
26725 			  "\xd6\x77\x5e\x4d\x24\x57\x84\xa9"
26726 			  "\xe5\xa4\xbf\x25\xfb\x36\x65\x3b"
26727 			  "\x81\x39\x61\xec\x5e\x4a\x7e\x10"
26728 			  "\x58\x19\x13\x5c\x0f\x79\xec\xcf"
26729 			  "\xbb\x5f\x69\x21\xc3\xa7\x5a\xff"
26730 			  "\x3b\xc7\x85\x9b\x47\xbc\x3e\xad"
26731 			  "\xbf\x54\x60\xb6\x5b\x3f\xfc\x50"
26732 			  "\x68\x83\x76\x24\xb0\xc3\x3f\x93"
26733 			  "\x0d\xce\x36\x0a\x58\x9d\xcc\xe9"
26734 			  "\x52\xbb\xd0\x0b\x65\xe5\x0f\x62"
26735 			  "\x82\x16\xaa\xd2\xba\x5a\x4c\xd0"
26736 			  "\x67\xb5\x4e\x84\x1c\x02\x6e\xa3"
26737 			  "\xaa\x22\x54\x96\xc8\xd9\x9c\x58"
26738 			  "\x15\x63\xf4\x98\x1a\xa1\xd9\x11"
26739 			  "\x64\x25\x56\xb5\x03\x8e\x29\x85"
26740 			  "\x75\x88\xd1\xd2\xe4\xe6\x27\x48"
26741 			  "\x13\x9c\x2b\xaa\xfb\xd3\x6e\x2c"
26742 			  "\xe6\xd4\xe4\x8b\xd9\xf7\x01\x16"
26743 			  "\x46\xf9\x5c\x88\x7a\x93\x9e\x2d"
26744 			  "\xa6\xeb\x01\x2a\x72\xe4\x7f\xb4"
26745 			  "\x78\x0c\x50\x18\xd3\x8e\x65\xa7"
26746 			  "\x1b\xf9\x28\x5d\x89\x70\x96\x2f"
26747 			  "\xa1\xc2\x9b\x34\xfc\x7c\x27\x63"
26748 			  "\x93\xe6\xe3\xa4\x9d\x17\x97\x7e"
26749 			  "\x13\x79\x9c\x4b\x2c\x23\x91\x2c"
26750 			  "\x4f\xb1\x1d\x4b\xb4\x61\x6e\xe8"
26751 			  "\x32\x35\xc3\x41\x7a\x50\x60\xc8"
26752 			  "\x3e\xd8\x3f\x38\xfc\xc2\xa2\xe0"
26753 			  "\x3a\x21\x25\x8f\xc2\x22\xed\x04"
26754 			  "\x31\xb8\x72\x69\xaf\x6c\x6d\xab"
26755 			  "\x25\x16\x95\x87\x92\xc7\x46\x3f"
26756 			  "\x47\x05\x6c\xad\xa0\xa6\x1d\xf0"
26757 			  "\x66\x2e\x01\x1a\xc3\xbe\xe4\xf6"
26758 			  "\x51\xec\xa3\x95\x81\xe1\xcc\xab"
26759 			  "\xc1\x71\x65\x0a\xe6\x53\xfb\xb8"
26760 			  "\x53\x69\xad\x8b\xab\x8b\xa7\xcd"
26761 			  "\x8f\x15\x01\x25\xb1\x1f\x9c\x3b"
26762 			  "\x9b\x47\xad\x38\x38\x89\x6b\x1c"
26763 			  "\x8a\x33\xdd\x8a\x06\x23\x06\x0b"
26764 			  "\x7f\x70\xbe\x7e\xa1\x80\xbc\x7a",
26765 		.len	= 1536,
26766 	}, {
26767 		.key	= "\x60\xd5\x36\xb0\x8e\x5d\x0e\x5f"
26768 			  "\x70\x47\x8c\xea\x87\x30\x1d\x58"
26769 			  "\x2a\xb2\xe8\xc6\xcb\x60\xe7\x6f"
26770 			  "\x56\x95\x83\x98\x38\x80\x84\x8a",
26771 		.klen	= 32,
26772 		.iv	= "\x43\xfe\x63\x3c\xdc\x9e\x0c\xa6"
26773 			  "\xee\x9c\x0b\x97\x65\xc2\x56\x1d"
26774 			  "\x5d\xd0\xbf\xa3\x9f\x1e\xfb\x78"
26775 			  "\xbf\x51\x1b\x18\x73\x27\x27\x8c",
26776 		.ptext	= "\x0b\x77\xd8\xa3\x8c\xa6\xb2\x2d"
26777 			  "\x3e\xdd\xcc\x7c\x4a\x3e\x61\xc4"
26778 			  "\x9a\x7f\x73\xb0\xb3\x29\x32\x61"
26779 			  "\x13\x25\x62\xcc\x59\x4c\xf4\xdb"
26780 			  "\xd7\xf5\xf4\xac\x75\x51\xb2\x83"
26781 			  "\x64\x9d\x1c\x8b\xd1\x8b\x0c\x06"
26782 			  "\xf1\x9f\xba\x9d\xae\x62\xd4\xd8"
26783 			  "\x96\xbe\x3c\x4c\x32\xe4\x82\x44"
26784 			  "\x47\x5a\xec\xb8\x8a\x5b\xd5\x35"
26785 			  "\x57\x1e\x5c\x80\x6f\x77\xa9\xb9"
26786 			  "\xf2\x4f\x71\x1e\x48\x51\x86\x43"
26787 			  "\x0d\xd5\x5b\x52\x30\x40\xcd\xbb"
26788 			  "\x2c\x25\xc1\x47\x8b\xb7\x13\xc2"
26789 			  "\x3a\x11\x40\xfc\xed\x45\xa4\xf0"
26790 			  "\xd6\xfd\x32\x99\x13\x71\x47\x2e"
26791 			  "\x4c\xb0\x81\xac\x95\x31\xd6\x23"
26792 			  "\xa4\x2f\xa9\xe8\x5a\x62\xdc\x96"
26793 			  "\xcf\x49\xa7\x17\x77\x76\x8a\x8c"
26794 			  "\x04\x22\xaf\xaf\x6d\xd9\x16\xba"
26795 			  "\x35\x21\x66\x78\x3d\xb6\x65\x83"
26796 			  "\xc6\xc1\x67\x8c\x32\xd6\xc0\xc7"
26797 			  "\xf5\x8a\xfc\x47\xd5\x87\x09\x2f"
26798 			  "\x51\x9d\x57\x6c\x29\x0b\x1c\x32"
26799 			  "\x47\x6e\x47\xb5\xf3\x81\xc8\x82"
26800 			  "\xca\x5d\xe3\x61\x38\xa0\xdc\xcc"
26801 			  "\x35\x73\xfd\xb3\x92\x5c\x72\xd2"
26802 			  "\x2d\xad\xf6\xcd\x20\x36\xff\x49"
26803 			  "\x48\x80\x21\xd3\x2f\x5f\xe9\xd8"
26804 			  "\x91\x20\x6b\xb1\x38\x52\x1e\xbc"
26805 			  "\x88\x48\xa1\xde\xc0\xa5\x46\xce"
26806 			  "\x9f\x32\x29\xbc\x2b\x51\x0b\xae"
26807 			  "\x7a\x44\x4e\xed\xeb\x95\x63\x99"
26808 			  "\x96\x87\xc9\x34\x02\x26\xde\x20"
26809 			  "\xe4\xcb\x59\x0c\xb5\x55\xbd\x55"
26810 			  "\x3f\xa9\x15\x25\xa7\x5f\xab\x10"
26811 			  "\xbe\x9a\x59\x6c\xd5\x27\xf3\xf0"
26812 			  "\x73\x4a\xb3\xe4\x08\x11\x00\xeb"
26813 			  "\xf1\xae\xc8\x0d\xef\xcd\xb5\xfc"
26814 			  "\x0d\x7e\x03\x67\xad\x0d\xec\xf1"
26815 			  "\x9a\xfd\x31\x60\x3e\xa2\xfa\x1c"
26816 			  "\x93\x79\x31\x31\xd6\x66\x7a\xbd"
26817 			  "\x85\xfd\x22\x08\x00\xae\x72\x10"
26818 			  "\xd6\xb0\xf4\xb8\x4a\x72\x5b\x9c"
26819 			  "\xbf\x84\xdd\xeb\x13\x05\x28\xb7"
26820 			  "\x61\x60\xfd\x7f\xf0\xbe\x4d\x18"
26821 			  "\x7d\xc9\xba\xb0\x01\x59\x74\x18"
26822 			  "\xe4\xf6\xa6\x74\x5d\x3f\xdc\xa0"
26823 			  "\x9e\x57\x93\xbf\x16\x6c\xf6\xbd"
26824 			  "\x93\x45\x38\x95\xb9\x69\xe9\x62"
26825 			  "\x21\x73\xbd\x81\x73\xac\x15\x74"
26826 			  "\x9e\x68\x28\x91\x38\xb7\xd4\x47"
26827 			  "\xc7\xab\xc9\x14\xad\x52\xe0\x4c"
26828 			  "\x17\x1c\x42\xc1\xb4\x9f\xac\xcc"
26829 			  "\xc8\x12\xea\xa9\x9e\x30\x21\x14"
26830 			  "\xa8\x74\xb4\x74\xec\x8d\x40\x06"
26831 			  "\x82\xb7\x92\xd7\x42\x5b\xf2\xf9"
26832 			  "\x6a\x1e\x75\x6e\x44\x55\xc2\x8d"
26833 			  "\x73\x5b\xb8\x8c\x3c\xef\x97\xde"
26834 			  "\x24\x43\xb3\x0e\xba\xad\x63\x63"
26835 			  "\x16\x0a\x77\x03\x48\xcf\x02\x8d"
26836 			  "\x76\x83\xa3\xba\x73\xbe\x80\x3f"
26837 			  "\x8f\x6e\x76\x24\xc1\xff\x2d\xb4"
26838 			  "\x20\x06\x9b\x67\xea\x29\xb5\xe0"
26839 			  "\x57\xda\x30\x9d\x38\xa2\x7d\x1e"
26840 			  "\x8f\xb9\xa8\x17\x64\xea\xbe\x04"
26841 			  "\x84\xd1\xce\x2b\xfd\x84\xf9\x26"
26842 			  "\x1f\x26\x06\x5c\x77\x6d\xc5\x9d"
26843 			  "\xe6\x37\x76\x60\x7d\x3e\xf9\x02"
26844 			  "\xba\xa6\xf3\x7f\xd3\x95\xb4\x0e"
26845 			  "\x52\x1c\x6a\x00\x8f\x3a\x0b\xce"
26846 			  "\x30\x98\xb2\x63\x2f\xff\x2d\x3b"
26847 			  "\x3a\x06\x65\xaf\xf4\x2c\xef\xbb"
26848 			  "\x88\xff\x2d\x4c\xa9\xf4\xff\x69"
26849 			  "\x9d\x46\xae\x67\x00\x3b\x40\x94"
26850 			  "\xe9\x7a\xf7\x0b\xb7\x3c\xa2\x2f"
26851 			  "\xc3\xde\x5e\x29\x01\xde\xca\xfa"
26852 			  "\xc6\xda\xd7\x19\xc7\xde\x4a\x16"
26853 			  "\x93\x6a\xb3\x9b\x47\xe9\xd2\xfc"
26854 			  "\xa1\xc3\x95\x9c\x0b\xa0\x2b\xd4"
26855 			  "\xd3\x1e\xd7\x21\x96\xf9\x1e\xf4"
26856 			  "\x59\xf4\xdf\x00\xf3\x37\x72\x7e"
26857 			  "\xd8\xfd\x49\xd4\xcd\x61\x7b\x22"
26858 			  "\x99\x56\x94\xff\x96\xcd\x9b\xb2"
26859 			  "\x76\xca\x9f\x56\xae\x04\x2e\x75"
26860 			  "\x89\x4e\x1b\x60\x52\xeb\x84\xf4"
26861 			  "\xd1\x33\xd2\x6c\x09\xb1\x1c\x43"
26862 			  "\x08\x67\x02\x01\xe3\x64\x82\xee"
26863 			  "\x36\xcd\xd0\x70\xf1\x93\xd5\x63"
26864 			  "\xef\x48\xc5\x56\xdb\x0a\x35\xfe"
26865 			  "\x85\x48\xb6\x97\x97\x02\x43\x1f"
26866 			  "\x7d\xc9\xa8\x2e\x71\x90\x04\x83"
26867 			  "\xe7\x46\xbd\x94\x52\xe3\xc5\xd1"
26868 			  "\xce\x6a\x2d\x6b\x86\x9a\xf5\x31"
26869 			  "\xcd\x07\x9c\xa2\xcd\x49\xf5\xec"
26870 			  "\x01\x3e\xdf\xd5\xdc\x15\x12\x9b"
26871 			  "\x0c\x99\x19\x7b\x2e\x83\xfb\xd8"
26872 			  "\x89\x3a\x1c\x1e\xb4\xdb\xeb\x23"
26873 			  "\xd9\x42\xae\x47\xfc\xda\x37\xe0"
26874 			  "\xd2\xb7\x47\xd9\xe8\xb5\xf6\x20"
26875 			  "\x42\x8a\x9d\xaf\xb9\x46\x80\xfd"
26876 			  "\xd4\x74\x6f\x38\x64\xf3\x8b\xed"
26877 			  "\x81\x94\x56\xe7\xf1\x1a\x64\x17"
26878 			  "\xd4\x27\x59\x09\xdf\x9b\x74\x05"
26879 			  "\x79\x6e\x13\x29\x2b\x9e\x1b\x86"
26880 			  "\x73\x9f\x40\xbe\x6e\xff\x92\x4e"
26881 			  "\xbf\xaa\xf4\xd0\x88\x8b\x6f\x73"
26882 			  "\x9d\x8b\xbf\xe5\x8a\x85\x45\x67"
26883 			  "\xd3\x13\x72\xc6\x2a\x63\x3d\xb1"
26884 			  "\x35\x7c\xb4\x38\xbb\x31\xe3\x77"
26885 			  "\x37\xad\x75\xa9\x6f\x84\x4e\x4f"
26886 			  "\xeb\x5b\x5d\x39\x6d\xed\x0a\xad"
26887 			  "\x6c\x1b\x8e\x1f\x57\xfa\xc7\x7c"
26888 			  "\xbf\xcf\xf2\xd1\x72\x3b\x70\x78"
26889 			  "\xee\x8e\xf3\x4f\xfd\x61\x30\x9f"
26890 			  "\x56\x05\x1d\x7d\x94\x9b\x5f\x8c"
26891 			  "\xa1\x0f\xeb\xc3\xa9\x9e\xb8\xa0"
26892 			  "\xc6\x4e\x1e\xb1\xbc\x0a\x87\xa8"
26893 			  "\x52\xa9\x1e\x3d\x58\x8e\xc6\x95"
26894 			  "\x85\x58\xa3\xc3\x3a\x43\x32\x50"
26895 			  "\x6c\xb3\x61\xe1\x0c\x7d\x02\x63"
26896 			  "\x5f\x8b\xdf\xef\x13\xf8\x66\xea"
26897 			  "\x89\x00\x1f\xbd\x5b\x4c\xd5\x67"
26898 			  "\x8f\x89\x84\x33\x2d\xd3\x70\x94"
26899 			  "\xde\x7b\xd4\xb0\xeb\x07\x96\x98"
26900 			  "\xc5\xc0\xbf\xc8\xcf\xdc\xc6\x5c"
26901 			  "\xd3\x7d\x78\x30\x0e\x14\xa0\x86"
26902 			  "\xd7\x8a\xb7\x53\xa3\xec\x71\xbf"
26903 			  "\x85\xf2\xea\xbd\x77\xa6\xd1\xfd"
26904 			  "\x5a\x53\x0c\xc3\xff\xf5\x1d\x46"
26905 			  "\x37\xb7\x2d\x88\x5c\xeb\x7a\x0c"
26906 			  "\x0d\x39\xc6\x40\x08\x90\x1f\x58"
26907 			  "\x36\x12\x35\x28\x64\x12\xe7\xbb"
26908 			  "\x50\xac\x45\x15\x7b\x16\x23\x5e"
26909 			  "\xd4\x11\x2a\x8e\x17\x47\xe1\xd0"
26910 			  "\x69\xc6\xd2\x5c\x2c\x76\xe6\xbb"
26911 			  "\xf7\xe7\x34\x61\x8e\x07\x36\xc8"
26912 			  "\xce\xcf\x3b\xeb\x0a\x55\xbd\x4e"
26913 			  "\x59\x95\xc9\x32\x5b\x79\x7a\x86"
26914 			  "\x03\x74\x4b\x10\x87\xb3\x60\xf6"
26915 			  "\x21\xa4\xa6\xa8\x9a\xc9\x3a\x6f"
26916 			  "\xd8\x13\xc9\x18\xd4\x38\x2b\xc2"
26917 			  "\xa5\x7e\x6a\x09\x0f\x06\xdf\x53"
26918 			  "\x9a\x44\xd9\x69\x2d\x39\x61\xb7"
26919 			  "\x1c\x36\x7f\x9e\xc6\x44\x9f\x42"
26920 			  "\x18\x0b\x99\xe6\x27\xa3\x1e\xa6"
26921 			  "\xd0\xb9\x9a\x2b\x6f\x60\x75\xbd"
26922 			  "\x52\x4a\x91\xd4\x7b\x8f\x95\x9f"
26923 			  "\xdd\x74\xed\x8b\x20\x00\xdd\x08"
26924 			  "\x6e\x5b\x61\x7b\x06\x6a\x19\x84"
26925 			  "\x1c\xf9\x86\x65\xcd\x1c\x73\x3f"
26926 			  "\x28\x5c\x8a\x93\x1a\xf3\xa3\x6c"
26927 			  "\x6c\xa9\x7c\xea\x3c\xd4\x15\x45"
26928 			  "\x7f\xbc\xe3\xbb\x42\xf0\x2e\x10"
26929 			  "\xcd\x0c\x8b\x44\x1a\x82\x83\x0c"
26930 			  "\x58\xb1\x24\x28\xa0\x11\x2f\x63"
26931 			  "\xa5\x82\xc5\x9f\x86\x42\xf4\x4d"
26932 			  "\x89\xdb\x76\x4a\xc3\x7f\xc4\xb8"
26933 			  "\xdd\x0d\x14\xde\xd2\x62\x02\xcb"
26934 			  "\x70\xb7\xee\xf4\x6a\x09\x12\x5e"
26935 			  "\xd1\x26\x1a\x2c\x20\x71\x31\xef"
26936 			  "\x7d\x65\x57\x65\x98\xff\x8b\x02"
26937 			  "\x9a\xb5\xa4\xa1\xaf\x03\xc4\x50"
26938 			  "\x33\xcf\x1b\x25\xfa\x7a\x79\xcc"
26939 			  "\x55\xe3\x21\x63\x0c\x6d\xeb\x5b"
26940 			  "\x1c\xad\x61\x0b\xbd\xb0\x48\xdb"
26941 			  "\xb3\xc8\xa0\x87\x7f\x8b\xac\xfd"
26942 			  "\xd2\x68\x9e\xb4\x11\x3c\x6f\xb1"
26943 			  "\xfe\x25\x7d\x84\x5a\xae\xc9\x31"
26944 			  "\xc3\xe5\x6a\x6f\xbc\xab\x41\xd9"
26945 			  "\xde\xce\xf9\xfa\xd5\x7c\x47\xd2"
26946 			  "\x66\x30\xc9\x97\xf2\x67\xdf\x59"
26947 			  "\xef\x4e\x11\xbc\x4e\x70\xe3\x46"
26948 			  "\x53\xbe\x16\x6d\x33\xfb\x57\x98"
26949 			  "\x4e\x34\x79\x3b\xc7\x3b\xaf\x94"
26950 			  "\xc1\x87\x4e\x47\x11\x1b\x22\x41"
26951 			  "\x99\x12\x61\xe0\xe0\x8c\xa9\xbd"
26952 			  "\x79\xb6\x06\x4d\x90\x3b\x0d\x30"
26953 			  "\x1a\x00\xaa\x0e\xed\x7c\x16\x2f"
26954 			  "\x0d\x1a\xfb\xf8\xad\x51\x4c\xab"
26955 			  "\x98\x4c\x80\xb6\x92\x03\xcb\xa9"
26956 			  "\x99\x9d\x16\xab\x43\x8c\x3f\x52"
26957 			  "\x96\x53\x63\x7e\xbb\xd2\x76\xb7"
26958 			  "\x6b\x77\xab\x52\x80\x33\xe3\xdf"
26959 			  "\x4b\x3c\x23\x1a\x33\xe1\x43\x40"
26960 			  "\x39\x1a\xe8\xbd\x3c\x6a\x77\x42"
26961 			  "\x88\x9f\xc6\xaa\x65\x28\xf2\x1e"
26962 			  "\xb0\x7c\x8e\x10\x41\x31\xe9\xd5"
26963 			  "\x9d\xfd\x28\x7f\xfb\x61\xd3\x39"
26964 			  "\x5f\x7e\xb4\xfb\x9c\x7d\x98\xb7"
26965 			  "\x37\x2f\x18\xd9\x3b\x83\xaf\x4e"
26966 			  "\xbb\xd5\x49\x69\x46\x93\x3a\x21"
26967 			  "\x46\x1d\xad\x84\xb5\xe7\x8c\xff"
26968 			  "\xbf\x81\x7e\x22\xf6\x88\x8c\x82"
26969 			  "\xf5\xde\xfe\x18\xc9\xfb\x58\x07"
26970 			  "\xe4\x68\xff\x9c\xf4\xe0\x24\x20"
26971 			  "\x90\x92\x01\x49\xc2\x38\xe1\x7c"
26972 			  "\xac\x61\x0b\x96\x36\xa4\x77\xe9"
26973 			  "\x29\xd4\x97\xae\x15\x13\x7c\x6c"
26974 			  "\x2d\xf1\xc5\x83\x97\x02\xa8\x2e"
26975 			  "\x0b\x0f\xaf\xb5\x42\x18\x8a\x8c"
26976 			  "\xb8\x28\x85\x28\x1b\x2a\x12\xa5"
26977 			  "\x4b\x0a\xaf\xd2\x72\x37\x66\x23"
26978 			  "\x28\xe6\x71\xa0\x77\x85\x7c\xff"
26979 			  "\xf3\x8d\x2f\x0c\x33\x30\xcd\x7f"
26980 			  "\x61\x64\x23\xb2\xe9\x79\x05\xb8"
26981 			  "\x61\x47\xb1\x2b\xda\xf7\x9a\x24"
26982 			  "\x94\xf6\xcf\x07\x78\xa2\x80\xaa"
26983 			  "\x6e\xe9\x58\x97\x19\x0c\x58\x73"
26984 			  "\xaf\xee\x2d\x6e\x26\x67\x18\x8a"
26985 			  "\xc6\x6d\xf6\xbc\x65\xa9\xcb\xe7"
26986 			  "\x53\xf1\x61\x97\x63\x52\x38\x86"
26987 			  "\x0e\xdd\x33\xa5\x30\xe9\x9f\x32"
26988 			  "\x43\x64\xbc\x2d\xdc\x28\x43\xd8"
26989 			  "\x6c\xcd\x00\x2c\x87\x9a\x33\x79"
26990 			  "\xbd\x63\x6d\x4d\xf9\x8a\x91\x83"
26991 			  "\x9a\xdb\xf7\x9a\x11\xe1\xd1\x93"
26992 			  "\x4a\x54\x0d\x51\x38\x30\x84\x0b"
26993 			  "\xc5\x29\x8d\x92\x18\x6c\x28\xfe"
26994 			  "\x1b\x07\x57\xec\x94\x74\x0b\x2c"
26995 			  "\x21\x01\xf6\x23\xf9\xb0\xa0\xaf"
26996 			  "\xb1\x3e\x2e\xa8\x0d\xbc\x2a\x68"
26997 			  "\x59\xde\x0b\x2d\xde\x74\x42\xa1"
26998 			  "\xb4\xce\xaf\xd8\x42\xeb\x59\xbd"
26999 			  "\x61\xcc\x27\x28\xc6\xf2\xde\x3e"
27000 			  "\x68\x64\x13\xd3\xc3\xc0\x31\xe0"
27001 			  "\x5d\xf9\xb4\xa1\x09\x20\x46\x8b"
27002 			  "\x48\xb9\x27\x62\x00\x12\xc5\x03"
27003 			  "\x28\xfd\x55\x27\x1c\x31\xfc\xdb"
27004 			  "\xc1\xcb\x7e\x67\x91\x2e\x50\x0c"
27005 			  "\x61\xf8\x9f\x31\x26\x5a\x3d\x2e"
27006 			  "\xa0\xc7\xef\x2a\xb6\x24\x48\xc9"
27007 			  "\xbb\x63\x99\xf4\x7c\x4e\xc5\x94"
27008 			  "\x99\xd5\xff\x34\x93\x8f\x31\x45"
27009 			  "\xae\x5e\x7b\xfd\xf4\x81\x84\x65"
27010 			  "\x5b\x41\x70\x0b\xe5\xaa\xec\x95"
27011 			  "\x6b\x3d\xe3\xdc\x12\x78\xf8\x28"
27012 			  "\x26\xec\x3a\x64\xc4\xab\x74\x97"
27013 			  "\x3d\xcf\x21\x7d\xcf\x59\xd3\x15"
27014 			  "\x47\x94\xe4\xd9\x48\x4c\x02\x49"
27015 			  "\x68\x50\x22\x16\x96\x2f\xc4\x23"
27016 			  "\x80\x47\x27\xd1\xee\x10\x3b\xa7"
27017 			  "\x19\xae\xe1\x40\x5f\x3a\xde\x5d"
27018 			  "\x97\x1c\x59\xce\xe1\xe7\x32\xa7"
27019 			  "\x20\x89\xef\x44\x22\x38\x3c\x14"
27020 			  "\x99\x3f\x1b\xd6\x37\xfe\x93\xbf"
27021 			  "\x34\x13\x86\xd7\x9b\xe5\x2a\x37"
27022 			  "\x72\x16\xa4\xdf\x7f\xe4\xa4\x66"
27023 			  "\x9d\xf2\x0b\x29\xa1\xe2\x9d\x36"
27024 			  "\xe1\x9d\x56\x95\x73\xe1\x91\x58"
27025 			  "\x0f\x64\xf8\x90\xbb\x0c\x48\x0f"
27026 			  "\xf5\x52\xae\xd9\xeb\x95\xb7\xdd"
27027 			  "\xae\x0b\x20\x55\x87\x3d\xf0\x69"
27028 			  "\x3c\x0a\x54\x61\xea\x00\xbd\xba"
27029 			  "\x5f\x7e\x25\x8c\x3e\x61\xee\xb2"
27030 			  "\x1a\xc8\x0e\x0b\xa5\x18\x49\xf2"
27031 			  "\x6e\x1d\x3f\x83\xc3\xf1\x1a\xcb"
27032 			  "\x9f\xc9\x82\x4e\x7b\x26\xfd\x68"
27033 			  "\x28\x25\x8d\x22\x17\xab\xf8\x4e"
27034 			  "\x1a\xa9\x81\x48\xb0\x9f\x52\x75"
27035 			  "\xe4\xef\xdd\xbd\x5b\xbe\xab\x3c"
27036 			  "\x43\x76\x23\x62\xce\xb8\xc2\x5b"
27037 			  "\xc6\x31\xe6\x81\xb4\x42\xb2\xfd"
27038 			  "\xf3\x74\xdd\x02\x3c\xa0\xd7\x97"
27039 			  "\xb0\xe7\xe9\xe0\xce\xef\xe9\x1c"
27040 			  "\x09\xa2\x6d\xd3\xc4\x60\xd6\xd6"
27041 			  "\x9e\x54\x31\x45\x76\xc9\x14\xd4"
27042 			  "\x95\x17\xe9\xbe\x69\x92\x71\xcb"
27043 			  "\xde\x7c\xf1\xbd\x2b\xef\x8d\xaf"
27044 			  "\x51\xe8\x28\xec\x48\x7f\xf8\xfa"
27045 			  "\x9f\x9f\x5e\x52\x61\xc3\xfc\x9a"
27046 			  "\x7e\xeb\xe3\x30\xb6\xfe\xc4\x4a"
27047 			  "\x87\x1a\xff\x54\x64\xc7\xaa\xa2"
27048 			  "\xfa\xb7\xb2\xe7\x25\xce\x95\xb4"
27049 			  "\x15\x93\xbd\x24\xb6\xbc\xe4\x62"
27050 			  "\x93\x7f\x44\x40\x72\xcb\xfb\xb2"
27051 			  "\xbf\xe8\x03\xa5\x87\x12\x27\xfd"
27052 			  "\xc6\x21\x8a\x8f\xc2\x48\x48\xb9"
27053 			  "\x6b\xb6\xf0\xf0\x0e\x0a\x0e\xa4"
27054 			  "\x40\xa9\xd8\x23\x24\xd0\x7f\xe2"
27055 			  "\xf9\xed\x76\xf0\x91\xa5\x83\x3c"
27056 			  "\x55\xe1\x92\xb8\xb6\x32\x9e\x63"
27057 			  "\x60\x81\x75\x29\x9e\xce\x2a\x70"
27058 			  "\x28\x0c\x87\xe5\x46\x73\x76\x66"
27059 			  "\xbc\x4b\x6c\x37\xc7\xd0\x1a\xa0"
27060 			  "\x9d\xcf\x04\xd3\x8c\x42\xae\x9d"
27061 			  "\x35\x5a\xf1\x40\x4c\x4e\x81\xaa"
27062 			  "\xfe\xd5\x83\x4f\x29\x19\xf3\x6c"
27063 			  "\x9e\xd0\x53\xe5\x05\x8f\x14\xfb"
27064 			  "\x68\xec\x0a\x3a\x85\xcd\x3e\xb4"
27065 			  "\x4a\xc2\x5b\x92\x2e\x0b\x58\x64"
27066 			  "\xde\xca\x64\x86\x53\xdb\x7f\x4e"
27067 			  "\x54\xc6\x5e\xaa\xe5\x82\x3b\x98"
27068 			  "\x5b\x01\xa7\x1f\x7b\x3d\xcc\x19"
27069 			  "\xf1\x11\x02\x64\x09\x25\x7c\x26"
27070 			  "\xee\xad\x50\x68\x31\x26\x16\x0f"
27071 			  "\xb6\x7b\x6f\xa2\x17\x1a\xba\xbe"
27072 			  "\xc3\x60\xdc\xd2\x44\xe0\xb4\xc4"
27073 			  "\xfe\xff\x69\xdb\x60\xa6\xaf\x39"
27074 			  "\x0a\xbd\x6e\x41\xd1\x9f\x87\x71"
27075 			  "\xcc\x43\xa8\x47\x10\xbc\x2b\x7d"
27076 			  "\x40\x12\x43\x31\xb8\x12\xe0\x95"
27077 			  "\x6f\x9d\xf8\x75\x51\x3d\x61\xbe"
27078 			  "\xa0\xd1\x0b\x8d\x50\xc7\xb8\xe7"
27079 			  "\xab\x03\xda\x41\xab\xc5\x4e\x33"
27080 			  "\x5a\x63\x94\x90\x22\x72\x54\x26"
27081 			  "\x93\x65\x99\x45\x55\xd3\x55\x56"
27082 			  "\xc5\x39\xe4\xb4\xb1\xea\xd8\xf9"
27083 			  "\xb5\x31\xf7\xeb\x80\x1a\x9e\x8d"
27084 			  "\xd2\x40\x01\xea\x33\xb9\xf2\x7a"
27085 			  "\x43\x41\x72\x0c\xbf\x20\xab\xf7"
27086 			  "\xfa\x65\xec\x3e\x35\x57\x1e\xef"
27087 			  "\x2a\x81\xfa\x10\xb2\xdb\x8e\xfa"
27088 			  "\x7f\xe7\xaf\x73\xfc\xbb\x57\xa2"
27089 			  "\xaf\x6f\x41\x11\x30\xd8\xaf\x94"
27090 			  "\x53\x8d\x4c\x23\xa5\x20\x63\xcf"
27091 			  "\x0d\x00\xe0\x94\x5e\x92\xaa\xb5"
27092 			  "\xe0\x4e\x96\x3c\xf4\x26\x2f\xf0"
27093 			  "\x3f\xd7\xed\x75\x2c\x63\xdf\xc8"
27094 			  "\xfb\x20\xb5\xae\x44\x83\xc0\xab"
27095 			  "\x05\xf9\xbb\xa7\x62\x7d\x21\x5b"
27096 			  "\x04\x80\x93\x84\x5f\x1d\x9e\xcd"
27097 			  "\xa2\x07\x7e\x22\x2f\x55\x94\x23"
27098 			  "\x74\x35\xa3\x0f\x03\xbe\x07\x62"
27099 			  "\xe9\x16\x69\x7e\xae\x38\x0e\x9b"
27100 			  "\xad\x6e\x83\x90\x21\x10\xb8\x07"
27101 			  "\xdc\xc1\x44\x20\xa5\x88\x00\xdc"
27102 			  "\xe1\x82\x16\xf1\x0c\xdc\xed\x8c"
27103 			  "\x32\xb5\x49\xab\x11\x41\xd5\xd2"
27104 			  "\x35\x2c\x70\x73\xce\xeb\xe3\xd6"
27105 			  "\xe4\x7d\x2c\xe8\x8c\xec\x8a\x92"
27106 			  "\x50\x87\x51\xbd\x2d\x9d\xf2\xf0"
27107 			  "\x3c\x7d\xb1\x87\xf5\x01\xb0\xed"
27108 			  "\x02\x5a\x20\x4d\x43\x08\x71\x49"
27109 			  "\x77\x72\x9b\xe6\xef\x30\xc9\xa2"
27110 			  "\x66\x66\xb8\x68\x9d\xdf\xc6\x16"
27111 			  "\xa5\x78\xee\x3c\x47\xa6\x7a\x31"
27112 			  "\x07\x6d\xce\x7b\x86\xf8\xb2\x31"
27113 			  "\xa8\xa4\x77\x3c\x63\x36\xe8\xd3"
27114 			  "\x7d\x40\x56\xd8\x48\x56\x9e\x3e"
27115 			  "\x56\xf6\x3d\xd2\x12\x6e\x35\x29"
27116 			  "\xd4\x7a\xdb\xff\x97\x4c\xeb\x3c"
27117 			  "\x28\x2a\xeb\xe9\x43\x40\x61\x06"
27118 			  "\xb8\xa8\x6d\x18\xc8\xbc\xc7\x23"
27119 			  "\x53\x2b\x8b\xcc\xce\x88\xdf\xf8"
27120 			  "\xff\xf8\x94\xe4\x5c\xee\xcf\x39"
27121 			  "\xe0\xf6\x1a\xae\xf2\xd5\x41\x6a"
27122 			  "\x09\x5a\x50\x66\xc4\xf4\x66\xdc"
27123 			  "\x6a\x69\xee\xc8\x47\xe6\x87\x52"
27124 			  "\x9e\x28\xe4\x39\x02\x0d\xc4\x7e"
27125 			  "\x18\xe6\xc6\x09\x07\x03\x30\xb9"
27126 			  "\xd1\xb0\x48\xe6\x80\xe8\x8c\xe6"
27127 			  "\xc7\x2c\x33\xca\x64\xe5\xc0\x6e"
27128 			  "\xac\x14\x4b\xe1\xf6\xeb\xce\xe4"
27129 			  "\xc1\x8c\xea\x5b\x8d\x3c\x86\x91"
27130 			  "\xd1\xd7\x16\x9c\x09\x9c\x6a\x51"
27131 			  "\xe5\xcd\xe3\xb0\x33\x1f\x03\xcd"
27132 			  "\xe5\xd8\x40\x9b\xdc\x29\xbe\xfa"
27133 			  "\x24\xcc\xf1\x55\x68\x3a\x89\x0d"
27134 			  "\x08\x48\xfd\x9b\x47\x41\x10\xae"
27135 			  "\x53\x3a\x83\x87\xd4\x89\xe7\x38"
27136 			  "\x47\xee\xd7\xbe\xe2\x58\x37\xd2"
27137 			  "\xfc\x21\x1d\x20\xa5\x2d\x69\x0c"
27138 			  "\x36\x5b\x2f\xcd\xa1\xa6\xe4\xa1"
27139 			  "\x00\x4d\xf7\xc8\x2d\xc7\x16\x6c"
27140 			  "\x6d\xad\x32\x8c\x8f\x74\xf9\xfa"
27141 			  "\x78\x1c\x9a\x0f\x6e\x93\x9c\x20"
27142 			  "\x43\xb9\xe4\xda\xc4\xc7\x90\x47"
27143 			  "\x86\x68\xb7\x6f\x82\x59\x4a\x30"
27144 			  "\xf1\xfd\x31\x0f\xa1\xea\x9b\x6b"
27145 			  "\x18\x5c\x39\xb0\xc7\x80\x64\xff"
27146 			  "\x6d\x5b\xb4\x8b\xba\x90\xea\x4e"
27147 			  "\x9a\x04\xd2\x68\x18\x50\xb5\x91"
27148 			  "\x45\x4f\x58\x5a\xe5\xc6\x7c\xab"
27149 			  "\x61\x3e\x3d\xec\x18\x87\xfc\xea"
27150 			  "\x26\x35\x4c\x99\x8a\x3f\x00\x7b"
27151 			  "\xf5\x89\x62\xda\xdd\xf1\x43\xef"
27152 			  "\x2c\x1d\x92\xfa\x9a\xd0\x37\x03"
27153 			  "\x69\x9c\xd8\x1f\x41\x44\xb7\x73"
27154 			  "\x54\x14\x91\x12\x41\x41\x54\xa2"
27155 			  "\x91\x55\xb6\xf7\x23\x41\xc9\xc2"
27156 			  "\x5b\x53\xf2\x61\x63\x0d\xa9\x87"
27157 			  "\x1a\xbb\x11\x1f\x3c\xbb\xa8\x1f"
27158 			  "\xe2\x66\x56\x88\x06\x3c\xd2\x0f"
27159 			  "\x3b\xc4\xd6\x8c\xbe\x54\x9f\xa8"
27160 			  "\x9c\x89\xfb\x88\x05\xef\xcd\xe7"
27161 			  "\xc1\xc4\x21\x36\x22\x8d\x9a\x5d"
27162 			  "\x1b\x1e\x4a\xc0\x89\xdd\x76\x16"
27163 			  "\x5a\xce\xcd\x1e\x6a\x1f\xa0\x2b"
27164 			  "\x83\xf6\x5e\x28\x8e\x65\xb5\x86"
27165 			  "\x72\x8f\xc5\xf2\x54\x81\x10\x8d"
27166 			  "\x63\x7b\x42\x7d\x06\x08\x16\xb3"
27167 			  "\xb0\x60\x65\x41\x49\xdb\x0d\xc1"
27168 			  "\xe2\xef\x72\x72\x06\xe7\x60\x5c"
27169 			  "\x95\x1c\x7d\x52\xec\x82\xee\xd3"
27170 			  "\x5b\xab\x61\xa4\x1f\x61\x64\x0c"
27171 			  "\x28\x32\x21\x7a\x81\xe7\x81\xf3"
27172 			  "\xdb\xc0\x18\xd9\xae\x0b\x3c\x9a"
27173 			  "\x58\xec\x70\x4f\x40\x25\x2b\xba"
27174 			  "\x96\x59\xac\x34\x45\x29\xc6\x57"
27175 			  "\xc1\xc3\x93\x60\x77\x92\xbb\x83"
27176 			  "\x8a\xa7\x72\x45\x2a\xc9\x35\xe7"
27177 			  "\x66\xd6\xa9\xe9\x43\x87\x20\x11"
27178 			  "\x6a\x2f\x87\xac\xe0\x93\x82\xe5"
27179 			  "\x6c\x57\xa9\x4c\x9e\x56\x57\x33"
27180 			  "\x1c\xd8\x7e\x25\x27\x41\x89\x97"
27181 			  "\xea\xa5\x56\x02\x5b\x93\x13\x46"
27182 			  "\xdc\x53\x3d\x95\xef\xaf\x9f\xf0"
27183 			  "\x0a\x8a\xfe\x0c\xbf\xf0\x25\x5f"
27184 			  "\xb4\x9f\x1b\x72\x9c\x37\xba\x46"
27185 			  "\x4e\xcc\xcc\x02\x5c\xec\x3f\x98"
27186 			  "\xff\x56\x1a\xc2\x7a\x65\x8f\xf6"
27187 			  "\xd2\x81\x37\x7a\x0a\xfc\x79\xb9"
27188 			  "\xcb\x8c\xc8\x1a\xd0\xba\x5d\x55"
27189 			  "\xbc\x6d\x2e\xb2\x2f\x75\x29\x3f"
27190 			  "\x1a\x4b\xa8\xd7\xe8\xf6\xf4\x2a"
27191 			  "\xa5\xa1\x68\xec\xf3\xd5\xdd\x0f"
27192 			  "\xad\x57\xae\x98\x83\xd5\x92\x4e"
27193 			  "\x76\x86\x8e\x5e\x4b\x87\x7b\xf7"
27194 			  "\x2d\x79\x3f\x12\x6a\x24\x58\xc8"
27195 			  "\xab\x9a\x65\x75\x82\x6f\xa5\x39"
27196 			  "\x72\xb0\xdf\x93\xb5\xa2\xf3\xdd"
27197 			  "\x1f\x32\xfa\xdb\xfe\x1b\xbf\x0a"
27198 			  "\xd9\x95\xdd\x02\xf1\x23\x54\xb1"
27199 			  "\xa5\xbb\x24\x04\x5c\x2a\x97\x92"
27200 			  "\xe6\xe0\x10\x61\xe3\x46\xc7\x0c"
27201 			  "\xcb\xbc\x51\x9a\x35\x16\xd9\x42"
27202 			  "\x62\xb3\x5e\xa4\x3c\x84\xa0\x7f"
27203 			  "\xb8\x7f\x70\xd1\x8b\x03\xdf\x27"
27204 			  "\x32\x06\x3f\x12\x23\x19\x22\x82"
27205 			  "\x2d\x37\xa5\x00\x31\x9b\xa9\x21"
27206 			  "\x8e\x34\x8c\x8e\x4f\xe8\xd4\x63"
27207 			  "\x6c\xb2\xa9\x6e\xf6\x7c\x96\xf1"
27208 			  "\x0e\x64\xab\x14\x3d\x8f\x74\xb3"
27209 			  "\x35\x79\x84\x78\x06\x68\x97\x30"
27210 			  "\xe0\x22\x55\xd6\xc5\x5b\x38\xb2"
27211 			  "\x75\x24\x0c\x52\xb6\x57\xcc\x0a"
27212 			  "\xbd\x3c\xd0\x73\x47\xd1\x25\xd6"
27213 			  "\x1c\xfd\x27\x05\x3f\x70\xe1\xa7"
27214 			  "\x69\x3b\xee\xc9\x9f\xfd\x2a\x7e"
27215 			  "\xab\x58\xe6\x0b\x35\x5e\x52\xf9"
27216 			  "\xff\xac\x5b\x82\x88\xa7\x65\xbc"
27217 			  "\x61\x29\xdc\xa1\x94\x42\xd1\xd3"
27218 			  "\xa0\xd8\xba\x3b\x49\xc8\xa7\xce"
27219 			  "\x01\x6c\xb7\x3f\xe3\x98\x4d\xd1"
27220 			  "\x9f\x46\x0d\xb3\xf2\x43\x33\x49"
27221 			  "\xb7\x27\xbd\xba\xcc\x3f\x09\x56"
27222 			  "\xfa\x64\x18\xb8\x17\x28\xde\x0d"
27223 			  "\x29\xfa\x1f\xad\x60\x3b\x90\xa7"
27224 			  "\x05\x9f\x4c\xc4\xdc\x05\x3b\x17"
27225 			  "\x58\xea\x99\xfd\x6b\x8a\x93\x77"
27226 			  "\xa5\x44\xbd\x8d\x29\x44\x29\x89"
27227 			  "\x52\x1d\x89\x8b\x44\x8f\xb9\x68"
27228 			  "\xeb\x93\xfd\x92\xd9\x14\x35\x9c"
27229 			  "\x28\x3a\x9f\x1d\xd8\xe0\x2a\x76"
27230 			  "\x51\xc1\xf0\xa9\x1d\xb4\xf8\xb9"
27231 			  "\xfc\x14\x78\x5a\xa2\xb1\xdb\x94"
27232 			  "\xcb\x18\xb9\x34\xbd\x0c\x65\x1d"
27233 			  "\x64\xde\xd0\x3a\xe4\x68\x0e\xbc"
27234 			  "\x13\xa7\x47\x89\x62\xa3\x03\x19"
27235 			  "\x64\xa1\x02\x27\x3a\x8d\x43\xfa"
27236 			  "\x68\xff\xda\x8b\x40\xe9\x19\x8b"
27237 			  "\x56\xbe\x1c\x9b\xe6\xf6\x3f\x60"
27238 			  "\xdb\x7a\xd5\xab\x82\xd8\xd9\x99"
27239 			  "\xe3\x5b\x0c\x0c\x69\x18\x5c\xed"
27240 			  "\x03\xf9\xc1\x61\xc4\x7b\xd4\x90"
27241 			  "\x43\xc3\x39\xec\xac\xcb\x1f\x4b"
27242 			  "\x23\xf8\xa9\x98\x2f\xf6\x48\x90"
27243 			  "\x6c\x2b\x94\xad\x14\xdd\xcc\xa2"
27244 			  "\x3d\xc7\x86\x0f\x7f\x1c\x0b\x93"
27245 			  "\x4b\x74\x1f\x80\x75\xb4\x91\xdf"
27246 			  "\xa8\x26\xf9\x06\x2b\x3a\x2c\xfd"
27247 			  "\x3c\x31\x40\x1e\x5b\xa6\x86\x01"
27248 			  "\xc4\xa2\x80\x4f\xf5\xa2\xf4\xff"
27249 			  "\xf6\x07\x8c\x92\xf7\x74\xbd\x42"
27250 			  "\xb0\x3f\x6b\x05\xca\x40\xeb\x04"
27251 			  "\x20\xa9\x37\x78\x32\x03\x60\xcc"
27252 			  "\xf3\xec\xb2\x2d\xb5\x80\x7c\xe4"
27253 			  "\x37\x53\x25\xd1\xe8\x91\x6a\xe5"
27254 			  "\xdf\xdd\xb0\xab\x69\xc7\xa1\xb2"
27255 			  "\xfc\xb3\xd1\x9e\xda\xa8\x0d\x68"
27256 			  "\xfe\x7d\xdc\x56\x33\x65\x99\xd2"
27257 			  "\xec\xa5\xa0\xa1\x26\xc9\xec\xbd"
27258 			  "\x22\x20\x5e\x0d\xcb\x93\x64\x7a"
27259 			  "\x56\x75\xed\xe5\x45\xa2\xbd\x16"
27260 			  "\x59\xf7\x43\xd9\x5b\x2c\xdd\xb6"
27261 			  "\x1d\xa8\x05\x89\x2f\x65\x2e\x66"
27262 			  "\xfe\xad\x93\xeb\x85\x8f\xe8\x4c"
27263 			  "\x00\x44\x71\x03\x0e\x26\xaf\xfd"
27264 			  "\xfa\x56\x0f\xdc\x9c\xf3\x2e\xab"
27265 			  "\x88\x26\x61\xc6\x13\xfe\xba\xc1"
27266 			  "\xd8\x8a\x38\xc3\xb6\x4e\x6d\x80"
27267 			  "\x4c\x65\x93\x2f\xf5\x54\xff\x63"
27268 			  "\xbe\xdf\x9a\xe3\x4f\xca\xc9\x71"
27269 			  "\x12\xab\x95\x66\xec\x09\x64\xea"
27270 			  "\xdc\x9f\x01\x61\x24\x88\xd1\xa7"
27271 			  "\xd0\x69\x26\xf0\x80\xb0\xec\x86"
27272 			  "\xc2\x58\x2f\x6a\xc5\xfd\xfc\x2a"
27273 			  "\xf6\x3e\x23\x77\x3b\x7e\xc5\xc5"
27274 			  "\xe7\xf9\x4d\xcc\x68\x53\x11\xc8"
27275 			  "\x5b\x44\xbd\x48\x0f\xb3\x35\x1a"
27276 			  "\x93\x4a\x80\x16\xa3\x0d\x50\x85"
27277 			  "\xa6\xc4\xd4\x74\x4d\x87\x59\x51"
27278 			  "\xd7\xf7\x7d\xee\xd0\x9b\xd1\x83"
27279 			  "\x25\x2b\xc6\x39\x27\x6a\xb3\x41"
27280 			  "\x5f\xd2\x24\xd4\xd6\xfa\x8c\x3e"
27281 			  "\xb2\xf9\x11\x71\x7a\x9e\x5e\x7b"
27282 			  "\x5b\x9a\x47\x80\xca\x1c\xbe\x04"
27283 			  "\x5d\x34\xc4\xa2\x2d\x41\xfe\x73"
27284 			  "\x53\x15\x9f\xdb\xe7\x7d\x82\x19"
27285 			  "\x21\x1b\x67\x2a\x74\x7a\x21\x4a"
27286 			  "\xc4\x96\x6f\x00\x92\x69\xf1\x99"
27287 			  "\x50\xf1\x4a\x16\x11\xf1\x16\x51",
27288 		.ctext	= "\x57\xd1\xcf\x26\xe5\x07\x7a\x3f"
27289 			  "\xa5\x5e\xd4\xa8\x12\xe9\x4e\x36"
27290 			  "\x9c\x28\x65\xe0\xbd\xef\xf1\x49"
27291 			  "\x04\xd4\xd4\x01\x4d\xf5\xfc\x2a"
27292 			  "\x32\xd8\x19\x21\xcd\x58\x2a\x1a"
27293 			  "\x43\x78\xa4\x57\x69\xa0\x52\xeb"
27294 			  "\xcd\xa5\x9c\x4d\x03\x28\xef\x8b"
27295 			  "\x54\xc6\x6c\x31\xab\x3e\xaf\x6d"
27296 			  "\x0a\x87\x83\x3d\xb7\xea\x6b\x3d"
27297 			  "\x11\x58\x7d\x5f\xaf\xc9\xfc\x50"
27298 			  "\x58\x9a\x84\xa1\xcf\x76\xdc\x77"
27299 			  "\x83\x9a\x28\x74\x69\xc9\x0c\xc2"
27300 			  "\x7b\x1e\x4e\xe4\x25\x41\x23\x0d"
27301 			  "\x4e\x0e\x2d\x7a\x87\xaa\x0f\x7c"
27302 			  "\x98\xad\xf0\x6f\xbf\xcb\xd5\x1a"
27303 			  "\x3e\xcf\x0e\xc5\xde\xbd\x8d\xf1"
27304 			  "\xaa\x19\x16\xb8\xc5\x25\x02\x33"
27305 			  "\xbd\x5a\x85\xe2\xc0\x77\x71\xda"
27306 			  "\x12\x4c\xdf\x7f\xce\xc0\x32\x95"
27307 			  "\x1a\xde\xcb\x0a\x70\xd0\x9e\x89"
27308 			  "\xc5\x97\x18\x04\xab\x8c\x38\x56"
27309 			  "\x69\xe5\xf6\xa5\x76\x2c\x52\x7a"
27310 			  "\x49\xd2\x9a\x95\xa6\xa8\x82\x42"
27311 			  "\x20\x1f\x58\x57\x4e\x22\xdb\x92"
27312 			  "\xec\xbd\x4a\x21\x66\x9b\x7a\xcb"
27313 			  "\x73\xcd\x6d\x15\x07\xc9\x97\xb8"
27314 			  "\x11\x35\xee\x29\xa4\x90\xfc\x46"
27315 			  "\x0f\x39\x56\xc6\x4a\x3a\xcf\xcc"
27316 			  "\xb1\xbf\x62\x1c\x16\xc5\x12\x6c"
27317 			  "\x0e\x69\x89\xce\xcf\x11\x4e\xe5"
27318 			  "\x7e\x4e\x7c\x8f\xb4\xc9\xe6\x54"
27319 			  "\x42\x89\x28\x27\xe6\xec\x50\xb7"
27320 			  "\x69\x91\x44\x3e\x46\xd4\x64\xf6"
27321 			  "\x25\x4c\x4d\x2f\x60\xd9\x9a\xd3"
27322 			  "\x1c\x70\xf4\xd8\x24\x1e\xdb\xcf"
27323 			  "\xa8\xc0\x22\xe6\x82\x57\xf6\xf0"
27324 			  "\xe1\x1e\x38\x66\xec\xdc\x20\xdb"
27325 			  "\x6a\x57\x68\xb1\x43\x61\xe1\x12"
27326 			  "\x18\x5f\x31\x57\x39\xcb\xea\x3c"
27327 			  "\x6e\x5d\x9a\xe0\xa6\x70\x4d\xd8"
27328 			  "\xf9\x47\x4e\xef\x31\xa5\x66\x9b"
27329 			  "\xb7\xf1\xd9\x59\x85\xfc\xdb\x7e"
27330 			  "\xa2\x7a\x70\x25\x0c\xfd\x18\x0d"
27331 			  "\x00\x42\xc9\x48\x8a\xbd\x74\xc5"
27332 			  "\x3e\xe1\x20\x5a\x5d\x2e\xe5\x32"
27333 			  "\x1d\x1c\x08\x65\x80\x69\xae\x24"
27334 			  "\x80\xde\xb6\xdf\x97\xaa\x42\x8d"
27335 			  "\xce\x39\x07\xe6\x69\x94\x5a\x75"
27336 			  "\x39\xda\x5e\x1a\xed\x4a\x4c\x23"
27337 			  "\x66\x1f\xf3\xb1\x6e\x8f\x21\x94"
27338 			  "\x45\xc4\x63\xbd\x06\x93\x5e\x30"
27339 			  "\xe7\x8f\xcb\xe0\xbb\x2a\x27\xcf"
27340 			  "\x57\xa9\xa6\x28\xaf\xae\xcb\xa5"
27341 			  "\x7b\x36\x61\x77\x3a\x4f\xec\x51"
27342 			  "\x71\xfd\x52\x9e\x32\x7b\x98\x09"
27343 			  "\xae\x27\xbc\x93\x96\xab\xb6\x02"
27344 			  "\xf7\x21\xd3\x42\x00\x7e\x7a\x92"
27345 			  "\x17\xfe\x1b\x3d\xcf\xb6\xfe\x1e"
27346 			  "\x40\xc3\x10\x25\xac\x22\x9e\xcc"
27347 			  "\xc2\x02\x61\xf5\x0a\x4b\xc3\xec"
27348 			  "\xb1\x44\x06\x05\xb8\xd6\xcb\xd5"
27349 			  "\xf1\xf5\xb5\x65\xbc\x1a\x19\xa2"
27350 			  "\x7d\x60\x87\x11\x06\x83\x25\xe3"
27351 			  "\x5e\xf0\xeb\x15\x93\xb6\x8e\xab"
27352 			  "\x49\x52\xe8\xdb\xde\xd1\x8e\xa2"
27353 			  "\x3a\x64\x13\x30\xaa\x20\xaf\x81"
27354 			  "\x8d\x3c\x24\x2a\x76\x6d\xca\x32"
27355 			  "\x63\x51\x6b\x8e\x4b\xa7\xf6\xad"
27356 			  "\xa5\x94\x16\x82\xa6\x97\x3b\xe5"
27357 			  "\x41\xcd\x87\x33\xdc\xc1\x48\xca"
27358 			  "\x4e\xa2\x82\xad\x8e\x1b\xae\xcb"
27359 			  "\x12\x93\x27\xa3\x2b\xfa\xe6\x26"
27360 			  "\x43\xbd\xb0\x00\x01\x22\x1d\xd3"
27361 			  "\x28\x9d\x69\xe0\xd4\xf8\x5b\x01"
27362 			  "\x40\x7d\x54\xe5\xe2\xbd\x78\x5a"
27363 			  "\x0e\xab\x51\xfc\xd4\xde\xba\xbc"
27364 			  "\xa4\x7a\x74\x6d\xf8\x36\xc2\x70"
27365 			  "\x03\x27\x36\xa2\xc0\xde\xf2\xc7"
27366 			  "\x55\xd4\x66\xee\x9a\x9e\xaa\x99"
27367 			  "\x2b\xeb\xa2\x6f\x17\x80\x60\x64"
27368 			  "\xed\x73\xdb\xc1\x70\xda\xde\x67"
27369 			  "\xcd\x6e\xc9\xfa\x3f\xef\x49\xd9"
27370 			  "\x18\x42\xf1\x87\x6e\x2c\xac\xe1"
27371 			  "\x12\x26\x52\xbe\x3e\xf1\xcc\x85"
27372 			  "\x9a\xd1\x9e\xc1\x02\xd3\xca\x2b"
27373 			  "\x99\xe7\xe8\x95\x7f\x91\x4b\xc0"
27374 			  "\xab\xd4\x5a\xf7\x88\x1c\x7e\xea"
27375 			  "\xd3\x15\x38\x26\xb5\xa3\xf2\xfc"
27376 			  "\xc4\x12\x70\x5a\x37\x83\x49\xac"
27377 			  "\xf4\x5e\x4c\xc8\x64\x03\x98\xad"
27378 			  "\xd2\xbb\x8d\x90\x01\x80\xa1\x2a"
27379 			  "\x23\xd1\x8d\x26\x43\x7d\x2b\xd0"
27380 			  "\x87\xe1\x8e\x6a\xb3\x73\x9d\xc2"
27381 			  "\x66\x75\xee\x2b\x41\x1a\xa0\x3b"
27382 			  "\x1b\xdd\xb9\x21\x69\x5c\xef\x52"
27383 			  "\x21\x57\xd6\x53\x31\x67\x7e\xd1"
27384 			  "\xd0\x67\x8b\xc0\x97\x2c\x0a\x09"
27385 			  "\x1d\xd4\x35\xc5\xd4\x11\x68\xf8"
27386 			  "\x5e\x75\xaf\x0c\xc3\x9d\xa7\x09"
27387 			  "\x38\xf5\x77\xb9\x80\xa9\x6b\xbd"
27388 			  "\x0c\x98\xb4\x8d\xf0\x35\x5a\x19"
27389 			  "\x1d\xf8\xb3\x5b\x45\xad\x4e\x4e"
27390 			  "\xd5\x59\xf5\xd7\x53\x63\x3e\x97"
27391 			  "\x7f\x91\x50\x65\x61\x21\xa9\xb7"
27392 			  "\x65\x12\xdc\x01\x56\x40\xe0\xb1"
27393 			  "\xe1\x23\xba\x9d\xb9\xc4\x8b\x1f"
27394 			  "\xa6\xfe\x24\x19\xe9\x42\x9f\x9b"
27395 			  "\x02\x48\xaa\x60\x0b\xf5\x7f\x8f"
27396 			  "\x35\x70\xed\x85\xb8\xc4\xdc\xb7"
27397 			  "\x16\xb7\x03\xe0\x2e\xa0\x25\xab"
27398 			  "\x02\x1f\x97\x8e\x5a\x48\xb6\xdb"
27399 			  "\x25\x7a\x16\xf6\x4c\xec\xec\xa6"
27400 			  "\xc1\x4e\xe3\x4e\xe3\x27\x78\xc8"
27401 			  "\xb6\xd7\x01\x61\x98\x1b\x38\xaa"
27402 			  "\x36\x93\xac\x6d\x05\x61\x4d\x5a"
27403 			  "\xc9\xe5\x27\xa9\x22\xf2\x38\x5e"
27404 			  "\x9e\xe5\xf7\x4a\x64\xd2\x14\x15"
27405 			  "\x71\x7c\x65\x6e\x90\x31\xc7\x49"
27406 			  "\x25\xec\x9f\xf1\xb2\xd6\xbc\x20"
27407 			  "\x6a\x13\xd5\x70\x65\xfc\x8b\x66"
27408 			  "\x2c\xf1\x57\xc2\xe7\xb8\x89\xf7"
27409 			  "\x17\xb2\x45\x64\xe0\xb3\x8c\x0d"
27410 			  "\x69\x57\xf9\x5c\xff\xc2\x3c\x18"
27411 			  "\x1e\xfd\x4b\x5e\x0d\x20\x01\x1a"
27412 			  "\xa3\xa3\xb3\x76\x98\x9c\x92\x41"
27413 			  "\xb4\xcd\x9f\x8f\x88\xcb\xb1\xb5"
27414 			  "\x25\x87\x45\x4c\x07\xa7\x15\x99"
27415 			  "\x24\x85\x15\x9e\xfc\x28\x98\x2b"
27416 			  "\xd0\x22\x0a\xcc\x62\x12\x86\x0a"
27417 			  "\xa8\x0e\x7d\x15\x32\x98\xae\x2d"
27418 			  "\x95\x25\x55\x33\x41\x5b\x8d\x75"
27419 			  "\x46\x61\x01\xa4\xfb\xf8\x6e\xe5"
27420 			  "\xec\x24\xfe\xd2\xd2\x46\xe2\x3a"
27421 			  "\x77\xf3\xa1\x39\xd3\x39\x32\xd8"
27422 			  "\x2a\x6b\x44\xd7\x70\x36\x23\x89"
27423 			  "\x4f\x75\x85\x42\x70\xd4\x2d\x4f"
27424 			  "\xea\xfc\xc9\xfe\xb4\x86\xd8\x73"
27425 			  "\x1d\xeb\xf7\x54\x0a\x47\x7e\x2c"
27426 			  "\x04\x7b\x47\xea\x52\x8f\x13\x1a"
27427 			  "\xf0\x19\x65\xe2\x0a\x1c\xae\x89"
27428 			  "\xe1\xc5\x87\x6e\x5d\x7f\xf8\x79"
27429 			  "\x08\xbf\xd2\x7f\x2c\x95\x22\xba"
27430 			  "\x32\x78\xa9\xf6\x03\x98\x18\xed"
27431 			  "\x15\xbf\x49\xb0\x6c\xa1\x4b\xb0"
27432 			  "\xf3\x17\xd5\x35\x5d\x19\x57\x5b"
27433 			  "\xf1\x07\x1e\xaa\x4d\xef\xd0\xd6"
27434 			  "\x72\x12\x6b\xd9\xbc\x10\x49\xc5"
27435 			  "\x28\xd4\xec\xe9\x8a\xb1\x6d\x50"
27436 			  "\x4b\xf3\x44\xb8\x49\x04\x62\xe9"
27437 			  "\xa4\xd8\x5a\xe7\x90\x02\xb7\x1e"
27438 			  "\x66\x89\xbc\x5a\x71\x4e\xbd\xf8"
27439 			  "\x18\xfb\x34\x2f\x67\xa2\x65\x71"
27440 			  "\x00\x63\x22\xef\x3a\xa5\x18\x0e"
27441 			  "\x54\x76\xaa\x58\xae\x87\x23\x93"
27442 			  "\xb0\x3c\xa2\xa4\x07\x77\x3e\xd7"
27443 			  "\x1a\x9c\xfe\x32\xc3\x54\x04\x4e"
27444 			  "\xd6\x98\x44\xda\x98\xf8\xd3\xc8"
27445 			  "\x1c\x07\x4b\xcd\x97\x5d\x96\x95"
27446 			  "\x9a\x1d\x4a\xfc\x19\xcb\x0b\xd0"
27447 			  "\x6d\x43\x3a\x9a\x39\x1c\xa8\x90"
27448 			  "\x9f\x53\x8b\xc4\x41\x75\xb5\xb9"
27449 			  "\x91\x5f\x02\x0a\x57\x6c\x8f\xc3"
27450 			  "\x1b\x0b\x3a\x8b\x58\x3b\xbe\x2e"
27451 			  "\xdc\x4c\x23\x71\x2e\x14\x06\x21"
27452 			  "\x0b\x3b\x58\xb8\x97\xd1\x00\x62"
27453 			  "\x2e\x74\x3e\x6e\x21\x8a\xcf\x60"
27454 			  "\xda\x0c\xf8\x7c\xfd\x07\x55\x7f"
27455 			  "\xb9\x1d\xda\x34\xc7\x27\xbf\x2a"
27456 			  "\xd9\xba\x41\x9b\x37\xa1\xc4\x5d"
27457 			  "\x03\x01\xce\xbb\x58\xff\xee\x74"
27458 			  "\x08\xbd\x0b\x80\xb1\xd5\xf8\xb5"
27459 			  "\x92\xf9\xbb\xbe\x03\xb5\xec\xbe"
27460 			  "\x17\xee\xd7\x4e\x87\x2b\x61\x1b"
27461 			  "\x27\xc3\x51\x50\xa0\x02\x73\x00"
27462 			  "\x1a\xea\x2a\x2b\xf8\xf6\xe6\x96"
27463 			  "\x75\x00\x56\xcc\xcb\x7a\x24\x29"
27464 			  "\xe8\xdb\x95\xbf\x4e\x8f\x0a\x78"
27465 			  "\xb8\xeb\x5a\x90\x37\xd0\x21\x94"
27466 			  "\x6a\x89\x6b\x41\x3a\x1b\xa7\x20"
27467 			  "\x43\x37\xda\xad\x81\xdd\xb4\xfc"
27468 			  "\xe9\x60\x82\x77\x44\x3f\x89\x23"
27469 			  "\x35\x04\x8f\xa1\xe8\xc0\xb6\x9f"
27470 			  "\x56\xa7\x86\x3d\x65\x9c\x57\xbb"
27471 			  "\x27\xdb\xe1\xb2\x13\x07\x9c\xb1"
27472 			  "\x60\x8b\x38\x6b\x7f\x24\x28\x14"
27473 			  "\xfe\xbf\xc0\xda\x61\x6e\xc2\xc7"
27474 			  "\x63\x36\xa8\x02\x54\x93\xb0\xba"
27475 			  "\xbd\x4d\x29\x14\x5a\x8b\xbc\x78"
27476 			  "\xb3\xa6\xc5\x15\x5d\x36\x4d\x38"
27477 			  "\x20\x9c\x1e\x98\x2e\x16\x89\x33"
27478 			  "\x66\xa2\x54\x57\xcc\xde\x12\xa6"
27479 			  "\x3b\x44\xf1\xac\x36\x3b\x97\xc1"
27480 			  "\x96\x94\xf2\x67\x57\x23\x9c\x29"
27481 			  "\xcd\xb7\x24\x2a\x8c\x86\xee\xaa"
27482 			  "\x0f\xee\xaf\xa0\xec\x40\x8c\x08"
27483 			  "\x18\xa1\xb4\x2c\x09\x46\x11\x7e"
27484 			  "\x97\x84\xb1\x03\xa5\x3e\x59\x05"
27485 			  "\x07\xc5\xf0\xcc\xb6\x71\x72\x2a"
27486 			  "\xa2\x02\x78\x60\x0b\xc4\x47\x93"
27487 			  "\xab\xcd\x67\x2b\xf5\xc5\x67\xa0"
27488 			  "\xc0\x3c\x6a\xd4\x7e\xc9\x93\x0c"
27489 			  "\x02\xdc\x15\x87\x48\x16\x26\x18"
27490 			  "\x4e\x0b\x16\x0e\xb3\x02\x3e\x4b"
27491 			  "\xc2\xe4\x49\x08\x9f\xb9\x8b\x1a"
27492 			  "\xca\x10\xe8\x6c\x58\xa9\x7e\xb8"
27493 			  "\xbe\xff\x58\x0e\x8a\xfb\x35\x93"
27494 			  "\xcc\x76\x7d\xd9\x44\x7c\x31\x96"
27495 			  "\xc0\x29\x73\xd3\x91\x0a\xc0\x65"
27496 			  "\x5c\xbe\xe7\x4e\xda\x31\x85\xf2"
27497 			  "\x72\xee\x34\xbe\x41\x90\xd4\x07"
27498 			  "\x50\x64\x56\x81\xe3\x27\xfb\xcc"
27499 			  "\xb7\x5c\x36\xb4\x6e\xbd\x23\xf8"
27500 			  "\xe8\x71\xce\xa8\x73\x77\x82\x74"
27501 			  "\xab\x8d\x0e\xe5\x93\x68\xb1\xd2"
27502 			  "\x51\xc2\x18\x58\xd5\x3f\x29\x6b"
27503 			  "\x2e\xd0\x88\x7f\x4a\x9d\xa2\xb8"
27504 			  "\xae\x96\x09\xbf\x47\xae\x7d\x12"
27505 			  "\x70\x67\xf1\xdd\xda\xdf\x47\x57"
27506 			  "\xc9\x2c\x0f\xcb\xf3\x57\xd4\xda"
27507 			  "\x00\x2e\x13\x48\x8f\xc0\xaa\x46"
27508 			  "\xe1\xc1\x57\x75\x1e\xce\x74\xc2"
27509 			  "\x82\xef\x31\x85\x8e\x38\x56\xff"
27510 			  "\xcb\xab\xe0\x78\x40\x51\xd3\xc5"
27511 			  "\xc3\xb1\xee\x9b\xd7\x72\x7f\x13"
27512 			  "\x83\x7f\x45\x49\x45\xa1\x05\x8e"
27513 			  "\xdc\x83\x81\x3c\x24\x28\x87\x08"
27514 			  "\xa0\x70\x73\x80\x42\xcf\x5c\x26"
27515 			  "\x39\xa5\xc5\x90\x5c\x56\xda\x58"
27516 			  "\x93\x45\x5d\x45\x64\x59\x16\x3f"
27517 			  "\xf1\x20\xf7\xa8\x2a\xd4\x3d\xbd"
27518 			  "\x17\xfb\x90\x01\xcf\x1e\x71\xab"
27519 			  "\x22\xa2\x24\xb5\x80\xac\xa2\x9a"
27520 			  "\x9c\x2d\x85\x69\xa7\x87\x33\x55"
27521 			  "\x65\x72\xc0\x91\x2a\x3d\x05\x33"
27522 			  "\x25\x0d\x29\x25\x9f\x45\x4e\xfa"
27523 			  "\x5d\x90\x3f\x34\x08\x54\xdb\x7d"
27524 			  "\x94\x20\xa2\x3b\x10\x01\xa4\x89"
27525 			  "\x1e\x90\x4f\x36\x3f\xc2\x40\x07"
27526 			  "\x3f\xab\x2e\x89\xce\x80\xe1\xf5"
27527 			  "\xac\xaf\x17\x10\x18\x0f\x4d\xe3"
27528 			  "\xfc\x82\x2b\xbe\xe2\x91\xfa\x5b"
27529 			  "\x9a\x9b\x2a\xd7\x99\x8d\x8f\xdc"
27530 			  "\x54\x99\xc4\xa3\x97\xfd\xd3\xdb"
27531 			  "\xd1\x51\x7c\xce\x13\x5c\x3b\x74"
27532 			  "\xda\x9a\xe3\xdc\xdc\x87\x84\x98"
27533 			  "\x16\x6d\xb0\x3d\x65\x57\x0b\xb2"
27534 			  "\xb8\x04\xd4\xea\x49\x72\xc3\x66"
27535 			  "\xbc\xdc\x91\x05\x2b\xa6\x5e\xeb"
27536 			  "\x55\x72\x3e\x34\xd4\x28\x4b\x9c"
27537 			  "\x07\x51\xf7\x30\xf3\xca\x04\xc1"
27538 			  "\xd3\x69\x50\x2c\x27\x27\xc4\xb9"
27539 			  "\x56\xc7\xa2\xd2\x66\x29\xea\xe0"
27540 			  "\x25\xb8\x49\xd1\x60\xc9\x5e\xb5"
27541 			  "\xed\x87\xb8\x74\x98\x0d\x16\x86"
27542 			  "\x2a\x02\x24\xde\xb9\xa9\x5e\xf0"
27543 			  "\xdd\xf7\x55\xb0\x26\x7a\x93\xd4"
27544 			  "\xe6\x7d\xd2\x43\xb2\x8f\x7e\x9a"
27545 			  "\x5d\x81\xe6\x28\xe5\x96\x7d\xc8"
27546 			  "\x33\xe0\x56\x57\xe2\xa0\xf2\x1d"
27547 			  "\x61\x78\x60\xd5\x81\x70\xa4\x11"
27548 			  "\x43\x36\xe9\xd1\x68\x27\x21\x3c"
27549 			  "\xb2\xa2\xad\x5f\x04\xd4\x55\x00"
27550 			  "\x25\x71\x91\xed\x3a\xc9\x7b\x57"
27551 			  "\x7b\xd1\x8a\xfb\x0e\xf5\x7b\x08"
27552 			  "\xa9\x26\x4f\x24\x5f\xdd\x79\xed"
27553 			  "\x19\xc4\xe1\xd5\xa8\x66\x60\xfc"
27554 			  "\x5d\x48\x11\xb0\xa3\xc3\xe6\xc0"
27555 			  "\xc6\x16\x7d\x20\x3f\x7c\x25\x52"
27556 			  "\xdf\x05\xdd\xb5\x0b\x92\xee\xc5"
27557 			  "\xe6\xd2\x7c\x3e\x2e\xd5\xac\xda"
27558 			  "\xdb\x48\x31\xac\x87\x13\x8c\xfa"
27559 			  "\xac\x18\xbc\xd1\x7f\x2d\xc6\x19"
27560 			  "\x8a\xfa\xa0\x97\x89\x26\x50\x46"
27561 			  "\x9c\xca\xe1\x73\x97\x26\x0a\x50"
27562 			  "\x95\xec\x79\x19\xf6\xbd\x9a\xa1"
27563 			  "\xcf\xc9\xab\xf7\x85\x84\xb2\xf5"
27564 			  "\x2c\x7c\x73\xaa\xe2\xc2\xfb\xcd"
27565 			  "\x5f\x08\x46\x2f\x8e\xd9\xff\xfd"
27566 			  "\x19\xf6\xf4\x5d\x2b\x4b\x54\xe2"
27567 			  "\x27\xaa\xfd\x2c\x5f\x75\x7c\xf6"
27568 			  "\x2c\x95\x77\xcc\x90\xa2\xda\x1e"
27569 			  "\x85\x37\x18\x34\x1d\xcf\x1b\xf2"
27570 			  "\x86\xda\x71\xfb\x72\xab\x87\x0f"
27571 			  "\x1e\x10\xb3\xba\x51\xea\x29\xd3"
27572 			  "\x8c\x87\xce\x4b\x66\xbf\x60\x6d"
27573 			  "\x81\x7c\xb8\x9c\xcc\x2e\x35\x02"
27574 			  "\x02\x32\x4a\x7a\x24\xc4\x9f\xce"
27575 			  "\xf0\x8a\x85\x90\xf3\x24\x95\x02"
27576 			  "\xec\x13\xc1\xa4\xdd\x44\x01\xef"
27577 			  "\xf6\xaa\x30\x70\xbf\x4e\x1a\xb9"
27578 			  "\xc0\xff\x3b\x57\x5d\x12\xfe\xc3"
27579 			  "\x1d\x5c\x3f\x74\xf9\xd9\x64\x61"
27580 			  "\x20\xb2\x76\x79\x38\xd2\x21\xfb"
27581 			  "\xc9\x32\xe8\xcc\x8e\x5f\xd7\x01"
27582 			  "\x9e\x25\x76\x4d\xa7\xc1\x33\x21"
27583 			  "\xfa\xcf\x98\x40\xd2\x1d\x48\xbd"
27584 			  "\xd0\xc0\x38\x90\x27\x9b\x89\x4a"
27585 			  "\x10\x1e\xaf\xa0\x78\x7d\x87\x2b"
27586 			  "\x72\x10\x02\xf0\x5d\x22\x8b\x22"
27587 			  "\xd7\x56\x7c\xd7\x6d\xcd\x9b\xc6"
27588 			  "\xbc\xb2\xa6\x36\xde\xac\x87\x14"
27589 			  "\x92\x93\x47\xca\x7d\xf4\x0b\x88"
27590 			  "\xea\xbf\x3f\x2f\xa9\x94\x24\x13"
27591 			  "\xa1\x52\x29\xfd\x5d\xa9\x76\x85"
27592 			  "\x21\x62\x39\xa3\xf0\xf7\xb5\xa3"
27593 			  "\xe0\x6c\x1b\xcb\xdb\x41\x91\xc6"
27594 			  "\x4f\xaa\x26\x8b\x15\xd5\x84\x3a"
27595 			  "\xda\xd6\x05\xc8\x8c\x0f\xe9\x19"
27596 			  "\x00\x81\x38\xfb\x8f\xdf\xb0\x63"
27597 			  "\x75\xe0\xe8\x8f\xef\x4a\xe0\x83"
27598 			  "\x34\xe9\x4e\x06\xd7\xbb\xcd\xed"
27599 			  "\x70\x0c\x72\x80\x64\x94\x67\xad"
27600 			  "\x4a\xda\x82\xcf\x60\xfc\x92\x43"
27601 			  "\xe3\x2f\xd1\x1e\x81\x1d\xdc\x62"
27602 			  "\xec\xb1\xb0\xad\x4f\x43\x1d\x38"
27603 			  "\x4e\x0d\x90\x40\x29\x1b\x98\xf1"
27604 			  "\xbc\x70\x4e\x5a\x08\xbe\x88\x3a"
27605 			  "\x55\xfb\x8c\x33\x1f\x0a\x7d\x2d"
27606 			  "\xdc\x75\x03\xd2\x3b\xe8\xb8\x32"
27607 			  "\x13\xab\x04\xbc\xe2\x33\x44\xa6"
27608 			  "\xff\x6e\xba\xbd\xdc\xe2\xbf\x54"
27609 			  "\x99\x71\x76\x59\x3b\x7a\xbc\xde"
27610 			  "\xa1\x6e\x73\x62\x96\x73\x56\x66"
27611 			  "\xfb\x1a\x56\x91\x2a\x8b\x12\xb0"
27612 			  "\x82\x9f\x9b\x0c\x42\xc7\x22\x2c"
27613 			  "\xbc\x49\xc5\x3c\x3b\xbf\x52\x64"
27614 			  "\xd6\xd4\x03\x52\xf3\xfd\x13\x98"
27615 			  "\xcc\xd8\xaa\x3e\x1d\x1f\x04\x8a"
27616 			  "\x03\x41\x19\x5b\x31\xf3\x48\x83"
27617 			  "\x49\xa3\xdd\xc9\x7c\x01\x34\x64"
27618 			  "\xe5\xf3\xdf\xc9\x7f\x17\xa2\xf5"
27619 			  "\x9c\x21\x79\x93\x91\x93\xbf\x9b"
27620 			  "\xa5\xa5\xda\x1d\x55\x32\x72\x78"
27621 			  "\xa6\x45\x2d\x21\x97\x6b\xfe\xbc"
27622 			  "\xd0\xe7\x8e\x97\x66\x85\x9e\x41"
27623 			  "\xfa\x2c\x8a\xee\x0d\x5a\x18\xf2"
27624 			  "\x15\x89\x8f\xfb\xbc\xd8\xa6\x0c"
27625 			  "\x83\xcc\x20\x08\xce\x70\xe5\xe6"
27626 			  "\xbb\x7d\x9f\x11\x5f\x1e\x16\x68"
27627 			  "\x18\xad\xa9\x4b\x04\x97\x8c\x18"
27628 			  "\xed\x2a\x70\x79\x39\xcf\x36\x72"
27629 			  "\x1e\x3e\x6d\x3c\x19\xce\x13\x19"
27630 			  "\xb5\x13\xe7\x02\xd8\x5c\xec\x0c"
27631 			  "\x81\xc5\xe5\x86\x10\x83\x9e\x67"
27632 			  "\x3b\x74\x29\x63\xda\x23\xbc\x43"
27633 			  "\xe9\x73\xa6\x2d\x25\x77\x66\xd0"
27634 			  "\x2e\x05\x38\xae\x2e\x0e\x7f\xaf"
27635 			  "\x82\xed\xef\x28\x39\x4c\x4b\x6f"
27636 			  "\xdb\xa1\xb5\x79\xd0\x5b\x50\x77"
27637 			  "\x6d\x75\x9f\x3c\xcf\xde\x41\xb8"
27638 			  "\xa9\x13\x11\x60\x19\x23\xc7\x35"
27639 			  "\x48\xbc\x14\x08\xf9\x57\xfe\x15"
27640 			  "\xfd\xb2\xbb\x8c\x44\x3b\xf1\x62"
27641 			  "\xbc\x0e\x01\x45\x39\xc0\xbb\xce"
27642 			  "\xf5\xb7\xe1\x16\x7b\xcc\x8d\x7f"
27643 			  "\xd3\x15\x36\xef\x8e\x4b\xaa\xee"
27644 			  "\x49\x0c\x6e\x9b\x8c\x0e\x9f\xe0"
27645 			  "\xd5\x7b\xdd\xbc\xb3\x67\x53\x6d"
27646 			  "\x8b\xbe\xa3\xcd\x1e\x37\x9d\xc3"
27647 			  "\x61\x36\xf4\x77\xec\x2b\xc7\x8b"
27648 			  "\xd7\xad\x8d\x23\xdd\xf7\x9d\xf1"
27649 			  "\x61\x1c\xbf\x09\xa5\x5e\xb9\x14"
27650 			  "\xa6\x3f\x1a\xd9\x12\xb4\xef\x56"
27651 			  "\x20\xa0\x77\x3e\xab\xf1\xb9\x91"
27652 			  "\x5a\x92\x85\x5c\x92\x15\xb2\x1f"
27653 			  "\xaf\xb0\x92\x23\x2d\x27\x8b\x7e"
27654 			  "\x12\xcc\x56\xaa\x62\x85\x15\xd7"
27655 			  "\x41\x89\x62\xd6\xd9\xd0\x6d\xbd"
27656 			  "\x21\xa8\x49\xb6\x35\x40\x2f\x8d"
27657 			  "\x2e\xfa\x24\x1e\x30\x12\x9c\x05"
27658 			  "\x59\xfa\xe1\xad\xc0\x53\x09\xda"
27659 			  "\xc0\x2e\x9d\x24\x0e\x4b\x6e\xd7"
27660 			  "\x68\x32\x6a\xa0\x3c\x23\xb6\x5a"
27661 			  "\x90\xb1\x1f\x62\xc8\x37\x36\x88"
27662 			  "\xa4\x4d\x91\x12\x8d\x51\x8d\x81"
27663 			  "\x44\x21\xfe\xd3\x61\x8d\xea\x5b"
27664 			  "\x87\x24\xa9\xe9\x87\xde\x75\x77"
27665 			  "\xc6\xa0\xd3\xf6\x99\x8b\x32\x56"
27666 			  "\x47\xc6\x60\x65\xb6\x4f\xd1\x59"
27667 			  "\x08\xb2\xe0\x15\x3e\xcb\x2c\xd6"
27668 			  "\x8d\xc6\xbf\xda\x63\xe2\x04\x88"
27669 			  "\x30\x9f\x37\x38\x98\x1c\x3e\x7a"
27670 			  "\xa8\x8f\x3e\x2c\xcf\x90\x15\x6e"
27671 			  "\x5d\xe9\x76\xd5\xdf\xc6\x2f\xf6"
27672 			  "\xf5\x4a\x86\xbd\x36\x2a\xda\xdf"
27673 			  "\x2f\xd8\x6e\x15\x18\x6b\xe9\xdb"
27674 			  "\x26\x54\x6e\x60\x3b\xb8\xf9\x91"
27675 			  "\xc1\x1d\xc0\x4f\x26\x8b\xdf\x55"
27676 			  "\x47\x2f\xce\xdd\x4e\x93\x58\x3f"
27677 			  "\x70\xdc\xf9\x4e\x9b\x37\x5e\x4f"
27678 			  "\x39\xb9\x30\xe6\xce\xdb\xaf\x46"
27679 			  "\xca\xfa\x52\xc9\x75\x3e\xd6\x96"
27680 			  "\xe8\x97\xf1\xb1\x64\x31\x71\x1e"
27681 			  "\x9f\xb6\xff\x69\xd6\xcd\x85\x4e"
27682 			  "\x20\xf5\xfc\x84\x3c\xaf\xcc\x8d"
27683 			  "\x5b\x52\xb8\xa2\x1c\x38\x47\x82"
27684 			  "\x96\xff\x06\x4c\xaf\x8a\xf4\x8f"
27685 			  "\xf8\x15\x97\xf6\xc3\xbc\x8c\x9e"
27686 			  "\xc2\x06\xd9\x64\xb8\x1b\x0d\xd1"
27687 			  "\x53\x55\x83\x7d\xcb\x8b\x7d\x20"
27688 			  "\xa7\x70\xcb\xaa\x25\xae\x5a\x4f"
27689 			  "\xdc\x66\xad\xe4\x54\xff\x09\xef"
27690 			  "\x25\xcb\xac\x59\x89\x1d\x06\xcf"
27691 			  "\xc7\x74\xe0\x5d\xa6\xd0\x04\xb4"
27692 			  "\x41\x75\x34\x80\x6c\x4c\xc9\xd0"
27693 			  "\x51\x0c\x0f\x84\x26\x75\x69\x23"
27694 			  "\x81\x67\xde\xbf\x6c\x57\x8a\xc4"
27695 			  "\xba\x91\xba\x8c\x2c\x75\xeb\x55"
27696 			  "\xe5\x1b\x13\xbc\xaa\xec\x31\xdb"
27697 			  "\xcc\x00\x3b\xe6\x50\xd8\xc3\xcc"
27698 			  "\x9c\xb8\x6e\xb4\x9b\x16\xee\x74"
27699 			  "\x26\x51\xda\x39\xe6\x31\xa1\xb2"
27700 			  "\xd7\x6f\xcb\xae\x7d\x9f\x38\x7d"
27701 			  "\x86\x49\x2a\x16\x5c\xc0\x08\xea"
27702 			  "\x6b\x55\x85\x47\xbb\x90\xba\x69"
27703 			  "\x56\xa5\x44\x62\x5b\xe6\x3b\xcc"
27704 			  "\xe7\x6d\x1e\xca\x4b\xf3\x86\xe0"
27705 			  "\x09\x76\x51\x83\x0a\x46\x19\x61"
27706 			  "\xf0\xce\xe1\x06\x7d\x06\xb4\xfe"
27707 			  "\xd9\xd3\x64\x8e\x0f\xd9\x64\x9e"
27708 			  "\x74\x44\x97\x5d\x92\x7b\xe3\xcf"
27709 			  "\x51\x44\xe7\xf2\xe7\xc0\x0c\xc2"
27710 			  "\xf1\xf7\xa6\x36\x52\x2f\x7c\x09"
27711 			  "\xfe\x8c\x59\x77\x52\x6a\x7e\xb3"
27712 			  "\x2b\xb9\x17\x78\xe4\xf2\x82\x62"
27713 			  "\x7f\x68\x8e\x04\xb4\x8f\x60\xd2"
27714 			  "\xc6\x22\x1e\x0f\x3a\x8e\x3c\xb2"
27715 			  "\x60\xbc\xa9\xb3\xda\xbd\x50\xe4"
27716 			  "\x33\x98\xdd\x6f\xe9\x3b\x77\x57"
27717 			  "\xeb\x7c\x8f\xbc\xfc\x34\x34\xb9"
27718 			  "\x40\x31\x67\xcf\xfe\x22\x20\xa5"
27719 			  "\x97\xe8\x4c\xa2\xc3\x94\xc6\x28"
27720 			  "\xa6\x24\xe5\xa6\xb5\xd8\x24\xef"
27721 			  "\x16\xa1\xc9\xe5\x92\xe6\x8c\x45"
27722 			  "\x24\x24\x51\x22\x1e\xad\xef\x2f"
27723 			  "\xb6\xbe\xfc\x92\x20\xac\x45\xe6"
27724 			  "\xc0\xb0\xc8\xfb\x21\x34\xd4\x05"
27725 			  "\x54\xb3\x99\xa4\xfe\xa9\xd5\xb5"
27726 			  "\x3b\x72\x83\xf6\xe2\xf9\x88\x0e"
27727 			  "\x20\x80\x3e\x4e\x8f\xa1\x75\x69"
27728 			  "\x43\x5a\x7c\x38\x62\x51\xb5\xb7"
27729 			  "\x84\x95\x3f\x6d\x24\xcc\xfd\x4b"
27730 			  "\x4a\xaa\x97\x83\x6d\x16\xa8\xc5"
27731 			  "\x18\xd9\xb9\xfe\xe2\x3f\xe8\xbd"
27732 			  "\x37\x44\xdf\x79\x3b\x34\x19\x1a"
27733 			  "\x65\x5e\xc7\x61\x1f\x17\x5e\x84"
27734 			  "\x20\x72\x32\x98\x8c\x9e\xac\x1f"
27735 			  "\x6e\x32\xae\x86\x46\x4f\x0f\x64"
27736 			  "\x3f\xce\x96\xe6\x02\x41\x53\x1f"
27737 			  "\x35\x30\x57\x7f\xfe\xb7\x47\xb9"
27738 			  "\x0c\x2f\x14\x34\x9b\x1c\x88\x17"
27739 			  "\xb5\xe5\x94\x17\x3e\xdc\x4d\x49"
27740 			  "\xe1\x5d\x75\x3e\xa6\x16\x42\xd4"
27741 			  "\x59\xb5\x24\x7c\x4c\x54\x1c\xf9"
27742 			  "\xd6\xed\x69\x22\x5f\x74\xc9\xa9"
27743 			  "\x7c\xb8\x09\xa7\xf9\x2b\x0d\x5f"
27744 			  "\x42\xff\x4e\x57\xde\x0c\x67\x45"
27745 			  "\xa4\x6e\xa0\x7e\x28\x34\xc5\xfe"
27746 			  "\x58\x7e\xda\xec\x9f\x0b\x31\x2a"
27747 			  "\x1f\x1b\x98\xad\x14\xcf\x9f\x96"
27748 			  "\xf8\x87\x0e\x14\x19\x81\x23\x53"
27749 			  "\x5f\x38\x08\xd9\xc1\xcb\xb2\xc5"
27750 			  "\x19\x72\x75\x01\xd4\xcf\xd9\x91"
27751 			  "\xfc\x48\xcc\xa3\x3c\xe6\x4c\xc6"
27752 			  "\x73\xde\x5e\x90\xce\x6c\x85\x43"
27753 			  "\x0d\xdf\xe3\x8c\x02\x62\xef\xac"
27754 			  "\xb8\x05\x80\x81\xf6\x22\x30\xad"
27755 			  "\x30\xa8\xcb\x55\x1e\xe6\x05\x7f"
27756 			  "\xc5\x58\x1a\x78\xb7\x2f\x8e\x3c"
27757 			  "\x80\x09\xca\xa2\x9a\x72\xeb\x10"
27758 			  "\x84\x54\xaa\x98\x35\x5e\xb1\xc2"
27759 			  "\xb7\x73\x14\x69\xef\xf8\x28\x43"
27760 			  "\x36\xd3\x10\x0a\xd6\x69\xf8\xc8"
27761 			  "\xbb\xe9\xe9\xf9\x29\x52\xf8\x6f"
27762 			  "\x12\x78\xf9\xc6\xb2\x12\xfd\x39"
27763 			  "\xa9\xeb\xe2\x47\xb9\x22\xc5\x8f"
27764 			  "\x4d\xb1\x17\x40\x02\x84\xed\x53"
27765 			  "\xc5\xfa\xc1\xcd\x59\x56\x93\xaa"
27766 			  "\x3f\x23\x3f\x02\xb7\xe9\x6e\xa0"
27767 			  "\xbc\x96\xb8\xb2\xf8\x04\x19\x87"
27768 			  "\xe9\x4f\x29\xbf\x3a\xcb\x6d\x48"
27769 			  "\xc9\xe7\x1f\xb7\xa8\xf8\xd4\xb4"
27770 			  "\x6d\x0f\xb4\xf6\x44\x11\x0f\xf7"
27771 			  "\x3d\xd2\x36\x05\x67\xa1\x46\x81"
27772 			  "\x90\xe9\x60\x64\xfa\x52\x87\x37"
27773 			  "\x44\x01\xbd\x58\xe1\xda\xda\x1e"
27774 			  "\xa7\x09\xf7\x43\x31\x2b\x4b\x55"
27775 			  "\xbd\x0d\x53\x7f\x12\x6c\xf5\x07"
27776 			  "\xfc\x61\xda\xd6\x0a\xbd\x89\x5f"
27777 			  "\x2c\xf5\xa8\x1f\x0d\x60\xe4\x3c"
27778 			  "\x5d\x94\x8a\x1f\x64\xce\xd5\x16"
27779 			  "\x73\xbc\xbe\xb1\x85\x28\xcb\x0b"
27780 			  "\x47\x5c\x1f\x66\x25\x89\x61\x6a"
27781 			  "\xa7\xcd\xf8\x1b\x31\x88\x42\x71"
27782 			  "\x58\x65\x53\xd5\xc0\xa3\x56\x2e"
27783 			  "\xb6\x86\x9e\x13\x78\x34\x36\x85"
27784 			  "\xbb\xce\x6e\x54\x33\xb9\x97\xc5"
27785 			  "\x72\xb8\xe0\x13\x34\x04\xbf\x83"
27786 			  "\xbf\x78\x1d\x7c\x23\x34\x90\xe0"
27787 			  "\x57\xd4\x3f\xc6\x61\xe3\xca\x96"
27788 			  "\x13\xdd\x9e\x20\x51\x18\x73\x37"
27789 			  "\x69\x37\xfb\xe5\x60\x1f\xf2\xa1"
27790 			  "\xef\xa2\x6e\x16\x32\x8e\xc3\xb6"
27791 			  "\x21\x5e\xc2\x1c\xb6\xc6\x96\x72"
27792 			  "\x4f\xa6\x85\x69\xa9\x5d\xb2\x2e"
27793 			  "\xac\xfe\x6e\xc3\xe7\xb3\x51\x08"
27794 			  "\x66\x2a\xac\x59\xb3\x73\x86\xae"
27795 			  "\x6d\x85\x97\x37\x68\xef\xa7\x85"
27796 			  "\xb7\xdd\xdd\xd9\x85\xc9\x57\x01"
27797 			  "\x10\x2b\x9a\x1e\x44\x12\x87\xa5"
27798 			  "\x60\x1f\x88\xae\xbf\x14\x2d\x05"
27799 			  "\x4c\x60\x85\x8a\x45\xac\x0f\xc2",
27800 		.len	= 4096,
27801 	}
27802 };
27803 
27804 /* Adiantum with XChaCha20 instead of XChaCha12 */
27805 /* Test vectors from https://github.com/google/adiantum */
27806 static const struct cipher_testvec adiantum_xchacha20_aes_tv_template[] = {
27807 	{
27808 		.key	= "\x9e\xeb\xb2\x49\x3c\x1c\xf5\xf4"
27809 			  "\x6a\x99\xc2\xc4\xdf\xb1\xf4\xdd"
27810 			  "\x75\x20\x57\xea\x2c\x4f\xcd\xb2"
27811 			  "\xa5\x3d\x7b\x49\x1e\xab\xfd\x0f",
27812 		.klen	= 32,
27813 		.iv	= "\xdf\x63\xd4\xab\xd2\x49\xf3\xd8"
27814 			  "\x33\x81\x37\x60\x7d\xfa\x73\x08"
27815 			  "\xd8\x49\x6d\x80\xe8\x2f\x62\x54"
27816 			  "\xeb\x0e\xa9\x39\x5b\x45\x7f\x8a",
27817 		.ptext	= "\x67\xc9\xf2\x30\x84\x41\x8e\x43"
27818 			  "\xfb\xf3\xb3\x3e\x79\x36\x7f\xe8",
27819 		.ctext	= "\xf6\x78\x97\xd6\xaa\x94\x01\x27"
27820 			  "\x2e\x4d\x83\xe0\x6e\x64\x9a\xdf",
27821 		.len	= 16,
27822 	}, {
27823 		.key	= "\x36\x2b\x57\x97\xf8\x5d\xcd\x99"
27824 			  "\x5f\x1a\x5a\x44\x1d\x92\x0f\x27"
27825 			  "\xcc\x16\xd7\x2b\x85\x63\x99\xd3"
27826 			  "\xba\x96\xa1\xdb\xd2\x60\x68\xda",
27827 		.klen	= 32,
27828 		.iv	= "\xef\x58\x69\xb1\x2c\x5e\x9a\x47"
27829 			  "\x24\xc1\xb1\x69\xe1\x12\x93\x8f"
27830 			  "\x43\x3d\x6d\x00\xdb\x5e\xd8\xd9"
27831 			  "\x12\x9a\xfe\xd9\xff\x2d\xaa\xc4",
27832 		.ptext	= "\x5e\xa8\x68\x19\x85\x98\x12\x23"
27833 			  "\x26\x0a\xcc\xdb\x0a\x04\xb9\xdf"
27834 			  "\x4d\xb3\x48\x7b\xb0\xe3\xc8\x19"
27835 			  "\x43\x5a\x46\x06\x94\x2d\xf2",
27836 		.ctext	= "\x4b\xb8\x90\x10\xdf\x7f\x64\x08"
27837 			  "\x0e\x14\x42\x5f\x00\x74\x09\x36"
27838 			  "\x57\x72\xb5\xfd\xb5\x5d\xb8\x28"
27839 			  "\x0c\x04\x91\x14\x91\xe9\x37",
27840 		.len	= 31,
27841 	}, {
27842 		.key	= "\xa5\x28\x24\x34\x1a\x3c\xd8\xf7"
27843 			  "\x05\x91\x8f\xee\x85\x1f\x35\x7f"
27844 			  "\x80\x3d\xfc\x9b\x94\xf6\xfc\x9e"
27845 			  "\x19\x09\x00\xa9\x04\x31\x4f\x11",
27846 		.klen	= 32,
27847 		.iv	= "\xa1\xba\x49\x95\xff\x34\x6d\xb8"
27848 			  "\xcd\x87\x5d\x5e\xfd\xea\x85\xdb"
27849 			  "\x8a\x7b\x5e\xb2\x5d\x57\xdd\x62"
27850 			  "\xac\xa9\x8c\x41\x42\x94\x75\xb7",
27851 		.ptext	= "\x69\xb4\xe8\x8c\x37\xe8\x67\x82"
27852 			  "\xf1\xec\x5d\x04\xe5\x14\x91\x13"
27853 			  "\xdf\xf2\x87\x1b\x69\x81\x1d\x71"
27854 			  "\x70\x9e\x9c\x3b\xde\x49\x70\x11"
27855 			  "\xa0\xa3\xdb\x0d\x54\x4f\x66\x69"
27856 			  "\xd7\xdb\x80\xa7\x70\x92\x68\xce"
27857 			  "\x81\x04\x2c\xc6\xab\xae\xe5\x60"
27858 			  "\x15\xe9\x6f\xef\xaa\x8f\xa7\xa7"
27859 			  "\x63\x8f\xf2\xf0\x77\xf1\xa8\xea"
27860 			  "\xe1\xb7\x1f\x9e\xab\x9e\x4b\x3f"
27861 			  "\x07\x87\x5b\x6f\xcd\xa8\xaf\xb9"
27862 			  "\xfa\x70\x0b\x52\xb8\xa8\xa7\x9e"
27863 			  "\x07\x5f\xa6\x0e\xb3\x9b\x79\x13"
27864 			  "\x79\xc3\x3e\x8d\x1c\x2c\x68\xc8"
27865 			  "\x51\x1d\x3c\x7b\x7d\x79\x77\x2a"
27866 			  "\x56\x65\xc5\x54\x23\x28\xb0\x03",
27867 		.ctext	= "\xb1\x8b\xa0\x05\x77\xa8\x4d\x59"
27868 			  "\x1b\x8e\x21\xfc\x3a\x49\xfa\xd4"
27869 			  "\xeb\x36\xf3\xc4\xdf\xdc\xae\x67"
27870 			  "\x07\x3f\x70\x0e\xe9\x66\xf5\x0c"
27871 			  "\x30\x4d\x66\xc9\xa4\x2f\x73\x9c"
27872 			  "\x13\xc8\x49\x44\xcc\x0a\x90\x9d"
27873 			  "\x7c\xdd\x19\x3f\xea\x72\x8d\x58"
27874 			  "\xab\xe7\x09\x2c\xec\xb5\x44\xd2"
27875 			  "\xca\xa6\x2d\x7a\x5c\x9c\x2b\x15"
27876 			  "\xec\x2a\xa6\x69\x91\xf9\xf3\x13"
27877 			  "\xf7\x72\xc1\xc1\x40\xd5\xe1\x94"
27878 			  "\xf4\x29\xa1\x3e\x25\x02\xa8\x3e"
27879 			  "\x94\xc1\x91\x14\xa1\x14\xcb\xbe"
27880 			  "\x67\x4c\xb9\x38\xfe\xa7\xaa\x32"
27881 			  "\x29\x62\x0d\xb2\xf6\x3c\x58\x57"
27882 			  "\xc1\xd5\x5a\xbb\xd6\xa6\x2a\xe5",
27883 		.len	= 128,
27884 	}, {
27885 		.key	= "\xd3\x81\x72\x18\x23\xff\x6f\x4a"
27886 			  "\x25\x74\x29\x0d\x51\x8a\x0e\x13"
27887 			  "\xc1\x53\x5d\x30\x8d\xee\x75\x0d"
27888 			  "\x14\xd6\x69\xc9\x15\xa9\x0c\x60",
27889 		.klen	= 32,
27890 		.iv	= "\x65\x9b\xd4\xa8\x7d\x29\x1d\xf4"
27891 			  "\xc4\xd6\x9b\x6a\x28\xab\x64\xe2"
27892 			  "\x62\x81\x97\xc5\x81\xaa\xf9\x44"
27893 			  "\xc1\x72\x59\x82\xaf\x16\xc8\x2c",
27894 		.ptext	= "\xc7\x6b\x52\x6a\x10\xf0\xcc\x09"
27895 			  "\xc1\x12\x1d\x6d\x21\xa6\x78\xf5"
27896 			  "\x05\xa3\x69\x60\x91\x36\x98\x57"
27897 			  "\xba\x0c\x14\xcc\xf3\x2d\x73\x03"
27898 			  "\xc6\xb2\x5f\xc8\x16\x27\x37\x5d"
27899 			  "\xd0\x0b\x87\xb2\x50\x94\x7b\x58"
27900 			  "\x04\xf4\xe0\x7f\x6e\x57\x8e\xc9"
27901 			  "\x41\x84\xc1\xb1\x7e\x4b\x91\x12"
27902 			  "\x3a\x8b\x5d\x50\x82\x7b\xcb\xd9"
27903 			  "\x9a\xd9\x4e\x18\x06\x23\x9e\xd4"
27904 			  "\xa5\x20\x98\xef\xb5\xda\xe5\xc0"
27905 			  "\x8a\x6a\x83\x77\x15\x84\x1e\xae"
27906 			  "\x78\x94\x9d\xdf\xb7\xd1\xea\x67"
27907 			  "\xaa\xb0\x14\x15\xfa\x67\x21\x84"
27908 			  "\xd3\x41\x2a\xce\xba\x4b\x4a\xe8"
27909 			  "\x95\x62\xa9\x55\xf0\x80\xad\xbd"
27910 			  "\xab\xaf\xdd\x4f\xa5\x7c\x13\x36"
27911 			  "\xed\x5e\x4f\x72\xad\x4b\xf1\xd0"
27912 			  "\x88\x4e\xec\x2c\x88\x10\x5e\xea"
27913 			  "\x12\xc0\x16\x01\x29\xa3\xa0\x55"
27914 			  "\xaa\x68\xf3\xe9\x9d\x3b\x0d\x3b"
27915 			  "\x6d\xec\xf8\xa0\x2d\xf0\x90\x8d"
27916 			  "\x1c\xe2\x88\xd4\x24\x71\xf9\xb3"
27917 			  "\xc1\x9f\xc5\xd6\x76\x70\xc5\x2e"
27918 			  "\x9c\xac\xdb\x90\xbd\x83\x72\xba"
27919 			  "\x6e\xb5\xa5\x53\x83\xa9\xa5\xbf"
27920 			  "\x7d\x06\x0e\x3c\x2a\xd2\x04\xb5"
27921 			  "\x1e\x19\x38\x09\x16\xd2\x82\x1f"
27922 			  "\x75\x18\x56\xb8\x96\x0b\xa6\xf9"
27923 			  "\xcf\x62\xd9\x32\x5d\xa9\xd7\x1d"
27924 			  "\xec\xe4\xdf\x1b\xbe\xf1\x36\xee"
27925 			  "\xe3\x7b\xb5\x2f\xee\xf8\x53\x3d"
27926 			  "\x6a\xb7\x70\xa9\xfc\x9c\x57\x25"
27927 			  "\xf2\x89\x10\xd3\xb8\xa8\x8c\x30"
27928 			  "\xae\x23\x4f\x0e\x13\x66\x4f\xe1"
27929 			  "\xb6\xc0\xe4\xf8\xef\x93\xbd\x6e"
27930 			  "\x15\x85\x6b\xe3\x60\x81\x1d\x68"
27931 			  "\xd7\x31\x87\x89\x09\xab\xd5\x96"
27932 			  "\x1d\xf3\x6d\x67\x80\xca\x07\x31"
27933 			  "\x5d\xa7\xe4\xfb\x3e\xf2\x9b\x33"
27934 			  "\x52\x18\xc8\x30\xfe\x2d\xca\x1e"
27935 			  "\x79\x92\x7a\x60\x5c\xb6\x58\x87"
27936 			  "\xa4\x36\xa2\x67\x92\x8b\xa4\xb7"
27937 			  "\xf1\x86\xdf\xdc\xc0\x7e\x8f\x63"
27938 			  "\xd2\xa2\xdc\x78\xeb\x4f\xd8\x96"
27939 			  "\x47\xca\xb8\x91\xf9\xf7\x94\x21"
27940 			  "\x5f\x9a\x9f\x5b\xb8\x40\x41\x4b"
27941 			  "\x66\x69\x6a\x72\xd0\xcb\x70\xb7"
27942 			  "\x93\xb5\x37\x96\x05\x37\x4f\xe5"
27943 			  "\x8c\xa7\x5a\x4e\x8b\xb7\x84\xea"
27944 			  "\xc7\xfc\x19\x6e\x1f\x5a\xa1\xac"
27945 			  "\x18\x7d\x52\x3b\xb3\x34\x62\x99"
27946 			  "\xe4\x9e\x31\x04\x3f\xc0\x8d\x84"
27947 			  "\x17\x7c\x25\x48\x52\x67\x11\x27"
27948 			  "\x67\xbb\x5a\x85\xca\x56\xb2\x5c"
27949 			  "\xe6\xec\xd5\x96\x3d\x15\xfc\xfb"
27950 			  "\x22\x25\xf4\x13\xe5\x93\x4b\x9a"
27951 			  "\x77\xf1\x52\x18\xfa\x16\x5e\x49"
27952 			  "\x03\x45\xa8\x08\xfa\xb3\x41\x92"
27953 			  "\x79\x50\x33\xca\xd0\xd7\x42\x55"
27954 			  "\xc3\x9a\x0c\x4e\xd9\xa4\x3c\x86"
27955 			  "\x80\x9f\x53\xd1\xa4\x2e\xd1\xbc"
27956 			  "\xf1\x54\x6e\x93\xa4\x65\x99\x8e"
27957 			  "\xdf\x29\xc0\x64\x63\x07\xbb\xea",
27958 		.ctext	= "\xe0\x33\xf6\xe0\xb4\xa5\xdd\x2b"
27959 			  "\xdd\xce\xfc\x12\x1e\xfc\x2d\xf2"
27960 			  "\x8b\xc7\xeb\xc1\xc4\x2a\xe8\x44"
27961 			  "\x0f\x3d\x97\x19\x2e\x6d\xa2\x38"
27962 			  "\x9d\xa6\xaa\xe1\x96\xb9\x08\xe8"
27963 			  "\x0b\x70\x48\x5c\xed\xb5\x9b\xcb"
27964 			  "\x8b\x40\x88\x7e\x69\x73\xf7\x16"
27965 			  "\x71\xbb\x5b\xfc\xa3\x47\x5d\xa6"
27966 			  "\xae\x3a\x64\xc4\xe7\xb8\xa8\xe7"
27967 			  "\xb1\x32\x19\xdb\xe3\x01\xb8\xf0"
27968 			  "\xa4\x86\xb4\x4c\xc2\xde\x5c\xd2"
27969 			  "\x6c\x77\xd2\xe8\x18\xb7\x0a\xc9"
27970 			  "\x3d\x53\xb5\xc4\x5c\xf0\x8c\x06"
27971 			  "\xdc\x90\xe0\x74\x47\x1b\x0b\xf6"
27972 			  "\xd2\x71\x6b\xc4\xf1\x97\x00\x2d"
27973 			  "\x63\x57\x44\x1f\x8c\xf4\xe6\x9b"
27974 			  "\xe0\x7a\xdd\xec\x32\x73\x42\x32"
27975 			  "\x7f\x35\x67\x60\x0d\xcf\x10\x52"
27976 			  "\x61\x22\x53\x8d\x8e\xbb\x33\x76"
27977 			  "\x59\xd9\x10\xce\xdf\xef\xc0\x41"
27978 			  "\xd5\x33\x29\x6a\xda\x46\xa4\x51"
27979 			  "\xf0\x99\x3d\x96\x31\xdd\xb5\xcb"
27980 			  "\x3e\x2a\x1f\xc7\x5c\x79\xd3\xc5"
27981 			  "\x20\xa1\xb1\x39\x1b\xc6\x0a\x70"
27982 			  "\x26\x39\x95\x07\xad\x7a\xc9\x69"
27983 			  "\xfe\x81\xc7\x88\x08\x38\xaf\xad"
27984 			  "\x9e\x8d\xfb\xe8\x24\x0d\x22\xb8"
27985 			  "\x0e\xed\xbe\x37\x53\x7c\xa6\xc6"
27986 			  "\x78\x62\xec\xa3\x59\xd9\xc6\x9d"
27987 			  "\xb8\x0e\x69\x77\x84\x2d\x6a\x4c"
27988 			  "\xc5\xd9\xb2\xa0\x2b\xa8\x80\xcc"
27989 			  "\xe9\x1e\x9c\x5a\xc4\xa1\xb2\x37"
27990 			  "\x06\x9b\x30\x32\x67\xf7\xe7\xd2"
27991 			  "\x42\xc7\xdf\x4e\xd4\xcb\xa0\x12"
27992 			  "\x94\xa1\x34\x85\x93\x50\x4b\x0a"
27993 			  "\x3c\x7d\x49\x25\x01\x41\x6b\x96"
27994 			  "\xa9\x12\xbb\x0b\xc0\xd7\xd0\x93"
27995 			  "\x1f\x70\x38\xb8\x21\xee\xf6\xa7"
27996 			  "\xee\xeb\xe7\x81\xa4\x13\xb4\x87"
27997 			  "\xfa\xc1\xb0\xb5\x37\x8b\x74\xa2"
27998 			  "\x4e\xc7\xc2\xad\x3d\x62\x3f\xf8"
27999 			  "\x34\x42\xe5\xae\x45\x13\x63\xfe"
28000 			  "\xfc\x2a\x17\x46\x61\xa9\xd3\x1c"
28001 			  "\x4c\xaf\xf0\x09\x62\x26\x66\x1e"
28002 			  "\x74\xcf\xd6\x68\x3d\x7d\xd8\xb7"
28003 			  "\xe7\xe6\xf8\xf0\x08\x20\xf7\x47"
28004 			  "\x1c\x52\xaa\x0f\x3e\x21\xa3\xf2"
28005 			  "\xbf\x2f\x95\x16\xa8\xc8\xc8\x8c"
28006 			  "\x99\x0f\x5d\xfb\xfa\x2b\x58\x8a"
28007 			  "\x7e\xd6\x74\x02\x60\xf0\xd0\x5b"
28008 			  "\x65\xa8\xac\xea\x8d\x68\x46\x34"
28009 			  "\x26\x9d\x4f\xb1\x9a\x8e\xc0\x1a"
28010 			  "\xf1\xed\xc6\x7a\x83\xfd\x8a\x57"
28011 			  "\xf2\xe6\xe4\xba\xfc\xc6\x3c\xad"
28012 			  "\x5b\x19\x50\x2f\x3a\xcc\x06\x46"
28013 			  "\x04\x51\x3f\x91\x97\xf0\xd2\x07"
28014 			  "\xe7\x93\x89\x7e\xb5\x32\x0f\x03"
28015 			  "\xe5\x58\x9e\x74\x72\xeb\xc2\x38"
28016 			  "\x00\x0c\x91\x72\x69\xed\x7d\x6d"
28017 			  "\xc8\x71\xf0\xec\xff\x80\xd9\x1c"
28018 			  "\x9e\xd2\xfa\x15\xfc\x6c\x4e\xbc"
28019 			  "\xb1\xa6\xbd\xbd\x70\x40\xca\x20"
28020 			  "\xb8\x78\xd2\xa3\xc6\xf3\x79\x9c"
28021 			  "\xc7\x27\xe1\x6a\x29\xad\xa4\x03",
28022 		.len	= 512,
28023 	}, {
28024 		.key	= "\xeb\xe5\x11\x3a\x72\xeb\x10\xbe"
28025 			  "\x70\xcf\xe3\xea\xc2\x74\xa4\x48"
28026 			  "\x29\x0f\x8f\x3f\xcf\x4c\x28\x2a"
28027 			  "\x4e\x1e\x3c\xc3\x27\x9f\x16\x13",
28028 		.klen	= 32,
28029 		.iv	= "\x84\x3e\xa2\x7c\x06\x72\xb2\xad"
28030 			  "\x88\x76\x65\xb4\x1a\x29\x27\x12"
28031 			  "\x45\xb6\x8d\x0e\x4b\x87\x04\xfc"
28032 			  "\xb5\xcd\x1c\x4d\xe8\x06\xf1\xcb",
28033 		.ptext	= "\x8e\xb6\x07\x9b\x7c\xe4\xa4\xa2"
28034 			  "\x41\x6c\x24\x1d\xc0\x77\x4e\xd9"
28035 			  "\x4a\xa4\x2c\xb6\xe4\x55\x02\x7f"
28036 			  "\xc4\xec\xab\xc2\x5c\x63\x40\x92"
28037 			  "\x38\x24\x62\xdb\x65\x82\x10\x7f"
28038 			  "\x21\xa5\x39\x3a\x3f\x38\x7e\xad"
28039 			  "\x6c\x7b\xc9\x3f\x89\x8f\xa8\x08"
28040 			  "\xbd\x31\x57\x3c\x7a\x45\x67\x30"
28041 			  "\xa9\x27\x58\x34\xbe\xe3\xa4\xc3"
28042 			  "\xff\xc2\x9f\x43\xf0\x04\xba\x1e"
28043 			  "\xb6\xf3\xc4\xce\x09\x7a\x2e\x42"
28044 			  "\x7d\xad\x97\xc9\x77\x9a\x3a\x78"
28045 			  "\x6c\xaf\x7c\x2a\x46\xb4\x41\x86"
28046 			  "\x1a\x20\xf2\x5b\x1a\x60\xc9\xc4"
28047 			  "\x47\x5d\x10\xa4\xd2\x15\x6a\x19"
28048 			  "\x4f\xd5\x51\x37\xd5\x06\x70\x1a"
28049 			  "\x3e\x78\xf0\x2e\xaa\xb5\x2a\xbd"
28050 			  "\x83\x09\x7c\xcb\x29\xac\xd7\x9c"
28051 			  "\xbf\x80\xfd\x9d\xd4\xcf\x64\xca"
28052 			  "\xf8\xc9\xf1\x77\x2e\xbb\x39\x26"
28053 			  "\xac\xd9\xbe\xce\x24\x7f\xbb\xa2"
28054 			  "\x82\xba\xeb\x5f\x65\xc5\xf1\x56"
28055 			  "\x8a\x52\x02\x4d\x45\x23\x6d\xeb"
28056 			  "\xb0\x60\x7b\xd8\x6e\xb2\x98\xd2"
28057 			  "\xaf\x76\xf2\x33\x9b\xf3\xbb\x95"
28058 			  "\xc0\x50\xaa\xc7\x47\xf6\xb3\xf3"
28059 			  "\x77\x16\xcb\x14\x95\xbf\x1d\x32"
28060 			  "\x45\x0c\x75\x52\x2c\xe8\xd7\x31"
28061 			  "\xc0\x87\xb0\x97\x30\x30\xc5\x5e"
28062 			  "\x50\x70\x6e\xb0\x4b\x4e\x38\x19"
28063 			  "\x46\xca\x38\x6a\xca\x7d\xfe\x05"
28064 			  "\xc8\x80\x7c\x14\x6c\x24\xb5\x42"
28065 			  "\x28\x04\x4c\xff\x98\x20\x08\x10"
28066 			  "\x90\x31\x03\x78\xd8\xa1\xe6\xf9"
28067 			  "\x52\xc2\xfc\x3e\xa7\x68\xce\xeb"
28068 			  "\x59\x5d\xeb\xd8\x64\x4e\xf8\x8b"
28069 			  "\x24\x62\xcf\x17\x36\x84\xc0\x72"
28070 			  "\x60\x4f\x3e\x47\xda\x72\x3b\x0e"
28071 			  "\xce\x0b\xa9\x9c\x51\xdc\xa5\xb9"
28072 			  "\x71\x73\x08\x4e\x22\x31\xfd\x88"
28073 			  "\x29\xfc\x8d\x17\x3a\x7a\xe5\xb9"
28074 			  "\x0b\x9c\x6d\xdb\xce\xdb\xde\x81"
28075 			  "\x73\x5a\x16\x9d\x3c\x72\x88\x51"
28076 			  "\x10\x16\xf3\x11\x6e\x32\x5f\x4c"
28077 			  "\x87\xce\x88\x2c\xd2\xaf\xf5\xb7"
28078 			  "\xd8\x22\xed\xc9\xae\x68\x7f\xc5"
28079 			  "\x30\x62\xbe\xc9\xe0\x27\xa1\xb5"
28080 			  "\x57\x74\x36\x60\xb8\x6b\x8c\xec"
28081 			  "\x14\xad\xed\x69\xc9\xd8\xa5\x5b"
28082 			  "\x38\x07\x5b\xf3\x3e\x74\x48\x90"
28083 			  "\x61\x17\x23\xdd\x44\xbc\x9d\x12"
28084 			  "\x0a\x3a\x63\xb2\xab\x86\xb8\x67"
28085 			  "\x85\xd6\xb2\x5d\xde\x4a\xc1\x73"
28086 			  "\x2a\x7c\x53\x8e\xd6\x7d\x0e\xe4"
28087 			  "\x3b\xab\xc5\x3d\x32\x79\x18\xb7"
28088 			  "\xd6\x50\x4d\xf0\x8a\x37\xbb\xd3"
28089 			  "\x8d\xd8\x08\xd7\x7d\xaa\x24\x52"
28090 			  "\xf7\x90\xe3\xaa\xd6\x49\x7a\x47"
28091 			  "\xec\x37\xad\x74\x8b\xc1\xb7\xfe"
28092 			  "\x4f\x70\x14\x62\x22\x8c\x63\xc2"
28093 			  "\x1c\x4e\x38\xc3\x63\xb7\xbf\x53"
28094 			  "\xbd\x1f\xac\xa6\x94\xc5\x81\xfa"
28095 			  "\xe0\xeb\x81\xe9\xd9\x1d\x32\x3c"
28096 			  "\x85\x12\xca\x61\x65\xd1\x66\xd8"
28097 			  "\xe2\x0e\xc3\xa3\xff\x0d\xd3\xee"
28098 			  "\xdf\xcc\x3e\x01\xf5\x9b\x45\x5c"
28099 			  "\x33\xb5\xb0\x8d\x36\x1a\xdf\xf8"
28100 			  "\xa3\x81\xbe\xdb\x3d\x4b\xf6\xc6"
28101 			  "\xdf\x7f\xb0\x89\xbd\x39\x32\x50"
28102 			  "\xbb\xb2\xe3\x5c\xbb\x4b\x18\x98"
28103 			  "\x08\x66\x51\xe7\x4d\xfb\xfc\x4e"
28104 			  "\x22\x42\x6f\x61\xdb\x7f\x27\x88"
28105 			  "\x29\x3f\x02\xa9\xc6\x83\x30\xcc"
28106 			  "\x8b\xd5\x64\x7b\x7c\x76\x16\xbe"
28107 			  "\xb6\x8b\x26\xb8\x83\x16\xf2\x6b"
28108 			  "\xd1\xdc\x20\x6b\x42\x5a\xef\x7a"
28109 			  "\xa9\x60\xb8\x1a\xd3\x0d\x4e\xcb"
28110 			  "\x75\x6b\xc5\x80\x43\x38\x7f\xad"
28111 			  "\x9c\x56\xd9\xc4\xf1\x01\x74\xf0"
28112 			  "\x16\x53\x8d\x69\xbe\xf2\x5d\x92"
28113 			  "\x34\x38\xc8\x84\xf9\x1a\xfc\x26"
28114 			  "\x16\xcb\xae\x7d\x38\x21\x67\x74"
28115 			  "\x4c\x40\xaa\x6b\x97\xe0\xb0\x2f"
28116 			  "\xf5\x3e\xf6\xe2\x24\xc8\x22\xa4"
28117 			  "\xa8\x88\x27\x86\x44\x75\x5b\x29"
28118 			  "\x34\x08\x4b\xa1\xfe\x0c\x26\xe5"
28119 			  "\xac\x26\xf6\x21\x0c\xfb\xde\x14"
28120 			  "\xfe\xd7\xbe\xee\x48\x93\xd6\x99"
28121 			  "\x56\x9c\xcf\x22\xad\xa2\x53\x41"
28122 			  "\xfd\x58\xa1\x68\xdc\xc4\xef\x20"
28123 			  "\xa1\xee\xcf\x2b\x43\xb6\x57\xd8"
28124 			  "\xfe\x01\x80\x25\xdf\xd2\x35\x44"
28125 			  "\x0d\x15\x15\xc3\xfc\x49\xbf\xd0"
28126 			  "\xbf\x2f\x95\x81\x09\xa6\xb6\xd7"
28127 			  "\x21\x03\xfe\x52\xb7\xa8\x32\x4d"
28128 			  "\x75\x1e\x46\x44\xbc\x2b\x61\x04"
28129 			  "\x1b\x1c\xeb\x39\x86\x8f\xe9\x49"
28130 			  "\xce\x78\xa5\x5e\x67\xc5\xe9\xef"
28131 			  "\x43\xf8\xf1\x35\x22\x43\x61\xc1"
28132 			  "\x27\xb5\x09\xb2\xb8\xe1\x5e\x26"
28133 			  "\xcc\xf3\x6f\xb2\xb7\x55\x30\x98"
28134 			  "\x87\xfc\xe7\xa8\xc8\x94\x86\xa1"
28135 			  "\xd9\xa0\x3c\x74\x16\xb3\x25\x98"
28136 			  "\xba\xc6\x84\x4a\x27\xa6\x58\xfe"
28137 			  "\xe1\x68\x04\x30\xc8\xdb\x44\x52"
28138 			  "\x4e\xb2\xa4\x6f\xf7\x63\xf2\xd6"
28139 			  "\x63\x36\x17\x04\xf8\x06\xdb\xeb"
28140 			  "\x99\x17\xa5\x1b\x61\x90\xa3\x9f"
28141 			  "\x05\xae\x3e\xe4\xdb\xc8\x1c\x8e"
28142 			  "\x77\x27\x88\xdf\xd3\x22\x5a\xc5"
28143 			  "\x9c\xd6\x22\xf8\xc4\xd8\x92\x9d"
28144 			  "\x16\xcc\x54\x25\x3b\x6f\xdb\xc0"
28145 			  "\x78\xd8\xe3\xb3\x03\x69\xd7\x5d"
28146 			  "\xf8\x08\x04\x63\x61\x9d\x76\xf9"
28147 			  "\xad\x1d\xc4\x30\x9f\x75\x89\x6b"
28148 			  "\xfb\x62\xba\xae\xcb\x1b\x6c\xe5"
28149 			  "\x7e\xea\x58\x6b\xae\xce\x9b\x48"
28150 			  "\x4b\x80\xd4\x5e\x71\x53\xa7\x24"
28151 			  "\x73\xca\xf5\x3e\xbb\x5e\xd3\x1c"
28152 			  "\x33\xe3\xec\x5b\xa0\x32\x9d\x25"
28153 			  "\x0e\x0c\x28\x29\x39\x51\xc5\x70"
28154 			  "\xec\x60\x8f\x77\xfc\x06\x7a\x33"
28155 			  "\x19\xd5\x7a\x6e\x94\xea\xa3\xeb"
28156 			  "\x13\xa4\x2e\x09\xd8\x81\x65\x83"
28157 			  "\x03\x63\x8b\xb5\xc9\x89\x98\x73"
28158 			  "\x69\x53\x8e\xab\xf1\xd2\x2f\x67"
28159 			  "\xbd\xa6\x16\x6e\xd0\x8b\xc1\x25"
28160 			  "\x93\xd2\x50\x7c\x1f\xe1\x11\xd0"
28161 			  "\x58\x0d\x2f\x72\xe7\x5e\xdb\xa2"
28162 			  "\x55\x9a\xe0\x09\x21\xac\x61\x85"
28163 			  "\x4b\x20\x95\x73\x63\x26\xe3\x83"
28164 			  "\x4b\x5b\x40\x03\x14\xb0\x44\x16"
28165 			  "\xbd\xe0\x0e\xb7\x66\x56\xd7\x30"
28166 			  "\xb3\xfd\x8a\xd3\xda\x6a\xa7\x3d"
28167 			  "\x98\x09\x11\xb7\x00\x06\x24\x5a"
28168 			  "\xf7\x42\x94\xa6\x0e\xb1\x6d\x48"
28169 			  "\x74\xb1\xa7\xe6\x92\x0a\x15\x9a"
28170 			  "\xf5\xfa\x55\x1a\x6c\xdd\x71\x08"
28171 			  "\xd0\xf7\x8d\x0e\x7c\x67\x4d\xc6"
28172 			  "\xe6\xde\x78\x88\x88\x3c\x5e\x23"
28173 			  "\x46\xd2\x25\xa4\xfb\xa3\x26\x3f"
28174 			  "\x2b\xfd\x9c\x20\xda\x72\xe1\x81"
28175 			  "\x8f\xe6\xae\x08\x1d\x67\x15\xde"
28176 			  "\x86\x69\x1d\xc6\x1e\x6d\xb7\x5c"
28177 			  "\xdd\x43\x72\x5a\x7d\xa7\xd8\xd7"
28178 			  "\x1e\x66\xc5\x90\xf6\x51\x76\x91"
28179 			  "\xb3\xe3\x39\x81\x75\x08\xfa\xc5"
28180 			  "\x06\x70\x69\x1b\x2c\x20\x74\xe0"
28181 			  "\x53\xb0\x0c\x9d\xda\xa9\x5b\xdd"
28182 			  "\x1c\x38\x6c\x9e\x3b\xc4\x7a\x82"
28183 			  "\x93\x9e\xbb\x75\xfb\x19\x4a\x55"
28184 			  "\x65\x7a\x3c\xda\xcb\x66\x5c\x13"
28185 			  "\x17\x97\xe8\xbd\xae\x24\xd9\x76"
28186 			  "\xfb\x8c\x73\xde\xbd\xb4\x1b\xe0"
28187 			  "\xb9\x2c\xe8\xe0\x1d\x3f\xa8\x2c"
28188 			  "\x1e\x81\x5b\x77\xe7\xdf\x6d\x06"
28189 			  "\x7c\x9a\xf0\x2b\x5d\xfc\x86\xd5"
28190 			  "\xb1\xad\xbc\xa8\x73\x48\x61\x67"
28191 			  "\xd6\xba\xc8\xe8\xe2\xb8\xee\x40"
28192 			  "\x36\x22\x3e\x61\xf6\xc8\x16\xe4"
28193 			  "\x0e\x88\xad\x71\x53\x58\xe1\x6c"
28194 			  "\x8f\x4f\x89\x4b\x3e\x9c\x7f\xe9"
28195 			  "\xad\xc2\x28\xc2\x3a\x29\xf3\xec"
28196 			  "\xa9\x28\x39\xba\xc2\x86\xe1\x06"
28197 			  "\xf3\x8b\xe3\x95\x0c\x87\xb8\x1b"
28198 			  "\x72\x35\x8e\x8f\x6d\x18\xc8\x1c"
28199 			  "\xa5\x5d\x57\x9d\x73\x8a\xbb\x9e"
28200 			  "\x21\x05\x12\xd7\xe0\x21\x1c\x16"
28201 			  "\x3a\x95\x85\xbc\xb0\x71\x0b\x36"
28202 			  "\x6c\x44\x8d\xef\x3b\xec\x3f\x8e"
28203 			  "\x24\xa9\xe3\xa7\x63\x23\xca\x09"
28204 			  "\x62\x96\x79\x0c\x81\x05\x41\xf2"
28205 			  "\x07\x20\x26\xe5\x8e\x10\x54\x03"
28206 			  "\x05\x7b\xfe\x0c\xcc\x8c\x50\xe5"
28207 			  "\xca\x33\x4d\x48\x7a\x03\xd5\x64"
28208 			  "\x49\x09\xf2\x5c\x5d\xfe\x2b\x30"
28209 			  "\xbf\x29\x14\x29\x8b\x9b\x7c\x96"
28210 			  "\x47\x07\x86\x4d\x4e\x4d\xf1\x47"
28211 			  "\xd1\x10\x2a\xa8\xd3\x15\x8c\xf2"
28212 			  "\x2f\xf4\x3a\xdf\xd0\xa7\xcb\x5a"
28213 			  "\xad\x99\x39\x4a\xdf\x60\xbe\xf9"
28214 			  "\x91\x4e\xf5\x94\xef\xc5\x56\x32"
28215 			  "\x33\x86\x78\xa3\xd6\x4c\x29\x7c"
28216 			  "\xe8\xac\x06\xb5\xf5\x01\x5c\x9f"
28217 			  "\x02\xc8\xe8\xbf\x5c\x1a\x7f\x4d"
28218 			  "\x28\xa5\xb9\xda\xa9\x5e\xe7\x4b"
28219 			  "\xf4\x3d\xe9\x1d\x28\xaa\x1a\x8a"
28220 			  "\x76\xc8\x6c\x19\x61\x3c\x9e\x29"
28221 			  "\xcd\xbe\xff\xe0\x1c\xb8\x67\xb5"
28222 			  "\xa4\x46\xf8\xb9\x8a\xa2\xf6\x7c"
28223 			  "\xef\x23\x73\x0c\xe9\x72\x0a\x0d"
28224 			  "\x9b\x40\xd8\xfb\x0c\x9c\xab\xa8",
28225 		.ctext	= "\xfc\x02\x83\x13\x73\x06\x70\x3f"
28226 			  "\x71\x28\x98\x61\xe5\x2c\x45\x49"
28227 			  "\x18\xa2\x0e\x17\xc9\xdb\x4d\xf6"
28228 			  "\xbe\x05\x02\x35\xc1\x18\x61\x28"
28229 			  "\xff\x28\x0a\xd9\x00\xb8\xed\xec"
28230 			  "\x14\x80\x88\x56\xcf\x98\x32\xcc"
28231 			  "\xb0\xee\xb4\x5e\x2d\x61\x59\xcb"
28232 			  "\x48\xc9\x25\xaa\x7e\x5f\xe5\x4f"
28233 			  "\x95\x8f\x5d\x47\xe8\xc3\x09\xb4"
28234 			  "\xce\xe7\x74\xcd\xc6\x09\x5c\xfc"
28235 			  "\xc7\x79\xc9\x39\xe4\xe3\x9b\x59"
28236 			  "\x67\x61\x10\xc9\xb7\x7a\xa8\x11"
28237 			  "\x59\xf6\x7a\x67\x1c\x3a\x70\x76"
28238 			  "\x2e\x0e\xbd\x10\x93\x01\x06\xea"
28239 			  "\x51\xc6\x5c\xa7\xda\xd1\x7d\x06"
28240 			  "\x8b\x1d\x5b\xb6\x87\xf0\x32\xbe"
28241 			  "\xff\x55\xaa\x58\x5a\x28\xd1\x64"
28242 			  "\x45\x3b\x0b\x5c\xee\xc4\x12\x2d"
28243 			  "\x1f\xb7\xa5\x73\xf5\x20\xf5\xa8"
28244 			  "\x10\x9d\xd8\x16\xd2\x05\x4d\x49"
28245 			  "\x99\x4a\x71\x56\xec\xa3\xc7\x27"
28246 			  "\xb0\x98\xcd\x59\x3c\x8a\xd1\x9e"
28247 			  "\x33\xa5\x92\xf2\xb7\x87\x23\x5d"
28248 			  "\x53\x9a\x8e\x7c\x63\x57\x5e\x9a"
28249 			  "\x21\x54\x7a\x3c\x5a\xd5\x68\x69"
28250 			  "\x35\x17\x51\x06\x19\x82\x9d\x44"
28251 			  "\x9e\x8a\x75\xc5\x16\x55\xa4\x78"
28252 			  "\x95\x63\xc3\xf0\x91\x73\x77\x44"
28253 			  "\x0c\xff\xb9\xb3\xa7\x5f\xcf\x2a"
28254 			  "\xa2\x54\x9c\xe3\x8b\x7e\x9d\x65"
28255 			  "\xe5\x64\x8b\xbe\x06\x3a\x90\x31"
28256 			  "\xdb\x42\x78\xe9\xe6\x8a\xae\xba"
28257 			  "\x8f\xfb\xc9\x3d\xd9\xc2\x3e\x57"
28258 			  "\xd5\x58\xfe\x70\x44\xe5\x2a\xd5"
28259 			  "\x87\xcf\x9f\x6a\x02\xde\x48\xe9"
28260 			  "\x13\xed\x8d\x2b\xf2\xa1\x56\x07"
28261 			  "\x36\x2d\xcf\xc3\x5c\xd4\x4b\x20"
28262 			  "\xb0\xdf\x1a\x70\xed\x0a\xe4\x2e"
28263 			  "\x9a\xfc\x88\xa1\xc4\x2d\xd6\xb8"
28264 			  "\xf1\x6e\x2c\x5c\xdc\x0e\xb0\x21"
28265 			  "\x2d\x76\xb8\xc3\x05\x4c\xf5\xc5"
28266 			  "\x9a\x14\xab\x08\xc2\x67\x59\x30"
28267 			  "\x7a\xef\xd8\x4a\x89\x49\xd4\xf0"
28268 			  "\x22\x39\xf2\x61\xaa\x70\x36\xcf"
28269 			  "\x65\xee\x43\x83\x2e\x32\xe4\xc9"
28270 			  "\xc2\xf1\xc7\x08\x28\x59\x10\x6f"
28271 			  "\x7a\xeb\x8f\x78\x9e\xdf\x07\x0f"
28272 			  "\xca\xc7\x02\x6a\x2e\x2a\xf0\x64"
28273 			  "\xfa\x4c\x8c\x4c\xfc\x13\x23\x63"
28274 			  "\x54\xeb\x1d\x41\xdf\x88\xd6\x66"
28275 			  "\xae\x5e\x31\x74\x5d\x84\x65\xb8"
28276 			  "\x61\x1c\x88\x1b\x8f\xb6\x14\x4e"
28277 			  "\x73\x23\x27\x71\x85\x04\x07\x59"
28278 			  "\x18\xa3\x2b\x69\x2a\x42\x81\xbf"
28279 			  "\x40\xf4\x40\xdf\x04\xb8\x6c\x2e"
28280 			  "\x21\x5b\x22\x25\x61\x01\x96\xce"
28281 			  "\xfb\xbc\x75\x25\x2c\x03\x55\xea"
28282 			  "\xb6\x56\x31\x03\xc8\x98\x77\xd6"
28283 			  "\x30\x19\x9e\x45\x05\xfd\xca\xdf"
28284 			  "\xae\x89\x30\xa3\xc1\x65\x41\x67"
28285 			  "\x12\x8e\xa4\x61\xd0\x87\x04\x0a"
28286 			  "\xe6\xf3\x43\x3a\x38\xce\x22\x36"
28287 			  "\x41\xdc\xe1\x7d\xd2\xa6\xe2\x66"
28288 			  "\x21\x8d\xc9\x59\x73\x52\x34\xd8"
28289 			  "\x1f\xf1\x87\x00\x9b\x12\x74\xeb"
28290 			  "\xbb\xa9\x34\x0c\x8e\x79\x74\x64"
28291 			  "\xbf\x94\x97\xe4\x94\xda\xf0\x39"
28292 			  "\x66\xa8\xd9\x82\xe3\x11\x3d\xe7"
28293 			  "\xb3\x9a\x40\x7a\x6f\x71\xc7\x0f"
28294 			  "\x7b\x6d\x59\x79\x18\x2f\x11\x60"
28295 			  "\x1e\xe0\xae\x1b\x1b\xb4\xad\x4d"
28296 			  "\x63\xd9\x3e\xa0\x8f\xe3\x66\x8c"
28297 			  "\xfe\x5a\x73\x07\x95\x27\x1a\x07"
28298 			  "\x6e\xd6\x14\x3f\xbe\xc5\x99\x94"
28299 			  "\xcf\x40\xf4\x39\x1c\xf2\x99\x5b"
28300 			  "\xb7\xfb\xb4\x4e\x5f\x21\x10\x04"
28301 			  "\x24\x08\xd4\x0d\x10\x7a\x2f\x52"
28302 			  "\x7d\x91\xc3\x38\xd3\x16\xf0\xfd"
28303 			  "\x53\xba\xda\x88\xa5\xf6\xc7\xfd"
28304 			  "\x63\x4a\x9f\x48\xb5\x31\xc2\xe1"
28305 			  "\x7b\x3e\xac\x8d\xc9\x95\x02\x92"
28306 			  "\xcc\xbd\x0e\x15\x2d\x97\x08\x82"
28307 			  "\xa6\x99\xbc\x2c\x96\x91\xde\xa4"
28308 			  "\x9c\xf5\x2c\xef\x12\x29\xb0\x72"
28309 			  "\x5f\x60\x5d\x3d\xf3\x85\x59\x79"
28310 			  "\xac\x06\x63\x74\xcc\x1a\x8d\x0e"
28311 			  "\xa7\x5f\xd9\x3e\x84\xf7\xbb\xde"
28312 			  "\x06\xd9\x4b\xab\xee\xb2\x03\xbe"
28313 			  "\x68\x49\x72\x84\x8e\xf8\x45\x2b"
28314 			  "\x59\x99\x17\xd3\xe9\x32\x79\xc3"
28315 			  "\x83\x4c\x7a\x6c\x71\x53\x8c\x09"
28316 			  "\x76\xfb\x3e\x80\x99\xbc\x2c\x7d"
28317 			  "\x42\xe5\x70\x08\x80\xc7\xaf\x15"
28318 			  "\x90\xda\x98\x98\x81\x04\x1c\x4d"
28319 			  "\x78\xf1\xf3\xcc\x1b\x3a\x7b\xef"
28320 			  "\xea\xe1\xee\x0e\xd2\x32\xb6\x63"
28321 			  "\xbf\xb2\xb5\x86\x8d\x16\xd3\x23"
28322 			  "\x04\x59\x51\xbb\x17\x03\xc0\x07"
28323 			  "\x93\xbf\x72\x58\x30\xf2\x0a\xa2"
28324 			  "\xbc\x60\x86\x3b\x68\x91\x67\x14"
28325 			  "\x10\x76\xda\xa3\x98\x2d\xfc\x8a"
28326 			  "\xb8\x95\xf7\xd2\x8b\x97\x8b\xfc"
28327 			  "\xf2\x9e\x86\x20\xb6\xdf\x93\x41"
28328 			  "\x06\x5e\x37\x3e\xe2\xb8\xd5\x06"
28329 			  "\x59\xd2\x8d\x43\x91\x5a\xed\x94"
28330 			  "\x54\xc2\x77\xbc\x0b\xb4\x29\x80"
28331 			  "\x22\x19\xe7\x35\x1f\x29\x4f\xd8"
28332 			  "\x02\x98\xee\x83\xca\x4c\x94\xa3"
28333 			  "\xec\xde\x4b\xf5\xca\x57\x93\xa3"
28334 			  "\x72\x69\xfe\x27\x7d\x39\x24\x9a"
28335 			  "\x60\x19\x72\xbe\x24\xb2\x2d\x99"
28336 			  "\x8c\xb7\x32\xf8\x74\x77\xfc\x8d"
28337 			  "\xb2\xc1\x7a\x88\x28\x26\xea\xb7"
28338 			  "\xad\xf0\x38\x49\x88\x78\x73\xcd"
28339 			  "\x01\xef\xb9\x30\x1a\x33\xa3\x24"
28340 			  "\x9b\x0b\xc5\x89\x64\x3f\xbe\x76"
28341 			  "\xd5\xa5\x28\x74\xa2\xc6\xa0\xa0"
28342 			  "\xdd\x13\x81\x64\x2f\xd1\xab\x15"
28343 			  "\xab\x13\xb5\x68\x59\xa4\x9f\x0e"
28344 			  "\x1e\x0a\xaf\xf7\x0b\x6e\x6b\x0b"
28345 			  "\xf7\x95\x4c\xbc\x1d\x40\x6d\x9c"
28346 			  "\x08\x42\xef\x07\x03\xb7\xa3\xea"
28347 			  "\x2a\x5f\xec\x41\x3c\x72\x31\x9d"
28348 			  "\xdc\x6b\x3a\x5e\x35\x3d\x12\x09"
28349 			  "\x27\xe8\x63\xbe\xcf\xb3\xbc\x01"
28350 			  "\x2d\x0c\x86\xb2\xab\x4a\x69\xe5"
28351 			  "\xf8\x45\x97\x76\x0e\x31\xe5\xc6"
28352 			  "\x4c\x4f\x94\xa5\x26\x19\x9f\x1b"
28353 			  "\xe1\xf4\x79\x04\xb4\x93\x92\xdc"
28354 			  "\xa5\x2a\x66\x25\x0d\xb2\x9e\xea"
28355 			  "\xa8\xf6\x02\x77\x2d\xd1\x3f\x59"
28356 			  "\x5c\x04\xe2\x36\x52\x5f\xa1\x27"
28357 			  "\x0a\x07\x56\xb6\x2d\xd5\x90\x32"
28358 			  "\x64\xee\x3f\x42\x8f\x61\xf8\xa0"
28359 			  "\xc1\x8b\x1e\x0b\xa2\x73\xa9\xf3"
28360 			  "\xc9\x0e\xb1\x96\x3a\x67\x5f\x1e"
28361 			  "\xd1\x98\x57\xa2\xba\xb3\x23\x9d"
28362 			  "\xa3\xc6\x3c\x7d\x5e\x3e\xb3\xe8"
28363 			  "\x80\xae\x2d\xda\x85\x90\x69\x3c"
28364 			  "\xf0\xe7\xdd\x9e\x20\x10\x52\xdb"
28365 			  "\xc3\xa0\x15\x73\xee\xb1\xf1\x0f"
28366 			  "\xf1\xf8\x3f\x40\xe5\x17\x80\x4e"
28367 			  "\x91\x95\xc7\xec\xd1\x9c\xd9\x1a"
28368 			  "\x8b\xac\xec\xc9\x0c\x07\xf4\xdc"
28369 			  "\x77\x2d\xa2\xc4\xf8\x27\xb5\x41"
28370 			  "\x2f\x85\xa6\x48\xad\x2a\x58\xc5"
28371 			  "\xea\xfa\x1c\xdb\xfd\xb7\x70\x45"
28372 			  "\xfc\xad\x11\xaf\x05\xed\xbf\xb6"
28373 			  "\x3c\xe1\x57\xb8\x72\x4a\xa0\x6b"
28374 			  "\x40\xd3\xda\xa9\xbc\xa5\x02\x95"
28375 			  "\x8c\xf0\x4e\x67\xb2\x58\x66\xea"
28376 			  "\x58\x0e\xc4\x88\xbc\x1d\x3b\x15"
28377 			  "\x17\xc8\xf5\xd0\x69\x08\x0a\x01"
28378 			  "\x80\x2e\x9e\x69\x4c\x37\x0b\xba"
28379 			  "\xfb\x1a\xa9\xc3\x5f\xec\x93\x7c"
28380 			  "\x4f\x72\x68\x1a\x05\xa1\x32\xe1"
28381 			  "\x16\x57\x9e\xa6\xe0\x42\xfa\x76"
28382 			  "\xc2\xf6\xd3\x9b\x37\x0d\xa3\x58"
28383 			  "\x30\x27\xe7\xea\xb1\xc3\x43\xfb"
28384 			  "\x67\x04\x70\x86\x0a\x71\x69\x34"
28385 			  "\xca\xb1\xe3\x4a\x56\xc9\x29\xd1"
28386 			  "\x12\x6a\xee\x89\xfd\x27\x83\xdf"
28387 			  "\x32\x1a\xc2\xe9\x94\xcc\x44\x2e"
28388 			  "\x0f\x3e\xc8\xc1\x70\x5b\xb0\xe8"
28389 			  "\x6d\x47\xe3\x39\x75\xd5\x45\x8a"
28390 			  "\x48\x4c\x64\x76\x6f\xae\x24\x6f"
28391 			  "\xae\x77\x33\x5b\xf5\xca\x9c\x30"
28392 			  "\x2c\x27\x15\x5e\x9c\x65\xad\x2a"
28393 			  "\x88\xb1\x36\xf6\xcd\x5e\x73\x72"
28394 			  "\x99\x5c\xe2\xe4\xb8\x3e\x12\xfb"
28395 			  "\x55\x86\xfa\xab\x53\x12\xdc\x6a"
28396 			  "\xe3\xfe\x6a\xeb\x9b\x5d\xeb\x72"
28397 			  "\x9d\xf1\xbb\x80\x80\x76\x2d\x57"
28398 			  "\x11\xde\xcf\xae\x46\xad\xdb\xcd"
28399 			  "\x62\x66\x3d\x7b\x7f\xcb\xc4\x43"
28400 			  "\x81\x0c\x7e\xb9\xb7\x47\x1a\x40"
28401 			  "\xfd\x08\x51\xbe\x01\x1a\xd8\x31"
28402 			  "\x43\x5e\x24\x91\xa2\x53\xa1\xc5"
28403 			  "\x8a\xe4\xbc\x00\x8e\xf7\x0c\x30"
28404 			  "\xdf\x03\x34\x2f\xce\xe4\x2e\xda"
28405 			  "\x2b\x87\xfc\xf8\x9b\x50\xd5\xb0"
28406 			  "\x5b\x08\xc6\x17\xa0\xae\x6b\x24"
28407 			  "\xe2\x1d\xd0\x47\xbe\xc4\x8f\x62"
28408 			  "\x1d\x12\x26\xc7\x78\xd4\xf2\xa3"
28409 			  "\xea\x39\x8c\xcb\x54\x3e\x2b\xb9"
28410 			  "\x9a\x8f\x97\xcf\x68\x53\x40\x02"
28411 			  "\x56\xac\x52\xbb\x62\x3c\xc6\x3f"
28412 			  "\x3a\x53\x3c\xe8\x21\x9a\x60\x65"
28413 			  "\x10\x6e\x59\xc3\x4f\xc3\x07\xc8"
28414 			  "\x61\x1c\xea\x62\x6e\xa2\x5a\x12"
28415 			  "\xd6\x10\x91\xbe\x5e\x58\x73\xbe"
28416 			  "\x77\xb8\xb7\x98\xc7\x7e\x78\x9a",
28417 		.len	= 1536,
28418 	}, {
28419 		.key	= "\x60\xd5\x36\xb0\x8e\x5d\x0e\x5f"
28420 			  "\x70\x47\x8c\xea\x87\x30\x1d\x58"
28421 			  "\x2a\xb2\xe8\xc6\xcb\x60\xe7\x6f"
28422 			  "\x56\x95\x83\x98\x38\x80\x84\x8a",
28423 		.klen	= 32,
28424 		.iv	= "\x43\xfe\x63\x3c\xdc\x9e\x0c\xa6"
28425 			  "\xee\x9c\x0b\x97\x65\xc2\x56\x1d"
28426 			  "\x5d\xd0\xbf\xa3\x9f\x1e\xfb\x78"
28427 			  "\xbf\x51\x1b\x18\x73\x27\x27\x8c",
28428 		.ptext	= "\x0b\x77\xd8\xa3\x8c\xa6\xb2\x2d"
28429 			  "\x3e\xdd\xcc\x7c\x4a\x3e\x61\xc4"
28430 			  "\x9a\x7f\x73\xb0\xb3\x29\x32\x61"
28431 			  "\x13\x25\x62\xcc\x59\x4c\xf4\xdb"
28432 			  "\xd7\xf5\xf4\xac\x75\x51\xb2\x83"
28433 			  "\x64\x9d\x1c\x8b\xd1\x8b\x0c\x06"
28434 			  "\xf1\x9f\xba\x9d\xae\x62\xd4\xd8"
28435 			  "\x96\xbe\x3c\x4c\x32\xe4\x82\x44"
28436 			  "\x47\x5a\xec\xb8\x8a\x5b\xd5\x35"
28437 			  "\x57\x1e\x5c\x80\x6f\x77\xa9\xb9"
28438 			  "\xf2\x4f\x71\x1e\x48\x51\x86\x43"
28439 			  "\x0d\xd5\x5b\x52\x30\x40\xcd\xbb"
28440 			  "\x2c\x25\xc1\x47\x8b\xb7\x13\xc2"
28441 			  "\x3a\x11\x40\xfc\xed\x45\xa4\xf0"
28442 			  "\xd6\xfd\x32\x99\x13\x71\x47\x2e"
28443 			  "\x4c\xb0\x81\xac\x95\x31\xd6\x23"
28444 			  "\xa4\x2f\xa9\xe8\x5a\x62\xdc\x96"
28445 			  "\xcf\x49\xa7\x17\x77\x76\x8a\x8c"
28446 			  "\x04\x22\xaf\xaf\x6d\xd9\x16\xba"
28447 			  "\x35\x21\x66\x78\x3d\xb6\x65\x83"
28448 			  "\xc6\xc1\x67\x8c\x32\xd6\xc0\xc7"
28449 			  "\xf5\x8a\xfc\x47\xd5\x87\x09\x2f"
28450 			  "\x51\x9d\x57\x6c\x29\x0b\x1c\x32"
28451 			  "\x47\x6e\x47\xb5\xf3\x81\xc8\x82"
28452 			  "\xca\x5d\xe3\x61\x38\xa0\xdc\xcc"
28453 			  "\x35\x73\xfd\xb3\x92\x5c\x72\xd2"
28454 			  "\x2d\xad\xf6\xcd\x20\x36\xff\x49"
28455 			  "\x48\x80\x21\xd3\x2f\x5f\xe9\xd8"
28456 			  "\x91\x20\x6b\xb1\x38\x52\x1e\xbc"
28457 			  "\x88\x48\xa1\xde\xc0\xa5\x46\xce"
28458 			  "\x9f\x32\x29\xbc\x2b\x51\x0b\xae"
28459 			  "\x7a\x44\x4e\xed\xeb\x95\x63\x99"
28460 			  "\x96\x87\xc9\x34\x02\x26\xde\x20"
28461 			  "\xe4\xcb\x59\x0c\xb5\x55\xbd\x55"
28462 			  "\x3f\xa9\x15\x25\xa7\x5f\xab\x10"
28463 			  "\xbe\x9a\x59\x6c\xd5\x27\xf3\xf0"
28464 			  "\x73\x4a\xb3\xe4\x08\x11\x00\xeb"
28465 			  "\xf1\xae\xc8\x0d\xef\xcd\xb5\xfc"
28466 			  "\x0d\x7e\x03\x67\xad\x0d\xec\xf1"
28467 			  "\x9a\xfd\x31\x60\x3e\xa2\xfa\x1c"
28468 			  "\x93\x79\x31\x31\xd6\x66\x7a\xbd"
28469 			  "\x85\xfd\x22\x08\x00\xae\x72\x10"
28470 			  "\xd6\xb0\xf4\xb8\x4a\x72\x5b\x9c"
28471 			  "\xbf\x84\xdd\xeb\x13\x05\x28\xb7"
28472 			  "\x61\x60\xfd\x7f\xf0\xbe\x4d\x18"
28473 			  "\x7d\xc9\xba\xb0\x01\x59\x74\x18"
28474 			  "\xe4\xf6\xa6\x74\x5d\x3f\xdc\xa0"
28475 			  "\x9e\x57\x93\xbf\x16\x6c\xf6\xbd"
28476 			  "\x93\x45\x38\x95\xb9\x69\xe9\x62"
28477 			  "\x21\x73\xbd\x81\x73\xac\x15\x74"
28478 			  "\x9e\x68\x28\x91\x38\xb7\xd4\x47"
28479 			  "\xc7\xab\xc9\x14\xad\x52\xe0\x4c"
28480 			  "\x17\x1c\x42\xc1\xb4\x9f\xac\xcc"
28481 			  "\xc8\x12\xea\xa9\x9e\x30\x21\x14"
28482 			  "\xa8\x74\xb4\x74\xec\x8d\x40\x06"
28483 			  "\x82\xb7\x92\xd7\x42\x5b\xf2\xf9"
28484 			  "\x6a\x1e\x75\x6e\x44\x55\xc2\x8d"
28485 			  "\x73\x5b\xb8\x8c\x3c\xef\x97\xde"
28486 			  "\x24\x43\xb3\x0e\xba\xad\x63\x63"
28487 			  "\x16\x0a\x77\x03\x48\xcf\x02\x8d"
28488 			  "\x76\x83\xa3\xba\x73\xbe\x80\x3f"
28489 			  "\x8f\x6e\x76\x24\xc1\xff\x2d\xb4"
28490 			  "\x20\x06\x9b\x67\xea\x29\xb5\xe0"
28491 			  "\x57\xda\x30\x9d\x38\xa2\x7d\x1e"
28492 			  "\x8f\xb9\xa8\x17\x64\xea\xbe\x04"
28493 			  "\x84\xd1\xce\x2b\xfd\x84\xf9\x26"
28494 			  "\x1f\x26\x06\x5c\x77\x6d\xc5\x9d"
28495 			  "\xe6\x37\x76\x60\x7d\x3e\xf9\x02"
28496 			  "\xba\xa6\xf3\x7f\xd3\x95\xb4\x0e"
28497 			  "\x52\x1c\x6a\x00\x8f\x3a\x0b\xce"
28498 			  "\x30\x98\xb2\x63\x2f\xff\x2d\x3b"
28499 			  "\x3a\x06\x65\xaf\xf4\x2c\xef\xbb"
28500 			  "\x88\xff\x2d\x4c\xa9\xf4\xff\x69"
28501 			  "\x9d\x46\xae\x67\x00\x3b\x40\x94"
28502 			  "\xe9\x7a\xf7\x0b\xb7\x3c\xa2\x2f"
28503 			  "\xc3\xde\x5e\x29\x01\xde\xca\xfa"
28504 			  "\xc6\xda\xd7\x19\xc7\xde\x4a\x16"
28505 			  "\x93\x6a\xb3\x9b\x47\xe9\xd2\xfc"
28506 			  "\xa1\xc3\x95\x9c\x0b\xa0\x2b\xd4"
28507 			  "\xd3\x1e\xd7\x21\x96\xf9\x1e\xf4"
28508 			  "\x59\xf4\xdf\x00\xf3\x37\x72\x7e"
28509 			  "\xd8\xfd\x49\xd4\xcd\x61\x7b\x22"
28510 			  "\x99\x56\x94\xff\x96\xcd\x9b\xb2"
28511 			  "\x76\xca\x9f\x56\xae\x04\x2e\x75"
28512 			  "\x89\x4e\x1b\x60\x52\xeb\x84\xf4"
28513 			  "\xd1\x33\xd2\x6c\x09\xb1\x1c\x43"
28514 			  "\x08\x67\x02\x01\xe3\x64\x82\xee"
28515 			  "\x36\xcd\xd0\x70\xf1\x93\xd5\x63"
28516 			  "\xef\x48\xc5\x56\xdb\x0a\x35\xfe"
28517 			  "\x85\x48\xb6\x97\x97\x02\x43\x1f"
28518 			  "\x7d\xc9\xa8\x2e\x71\x90\x04\x83"
28519 			  "\xe7\x46\xbd\x94\x52\xe3\xc5\xd1"
28520 			  "\xce\x6a\x2d\x6b\x86\x9a\xf5\x31"
28521 			  "\xcd\x07\x9c\xa2\xcd\x49\xf5\xec"
28522 			  "\x01\x3e\xdf\xd5\xdc\x15\x12\x9b"
28523 			  "\x0c\x99\x19\x7b\x2e\x83\xfb\xd8"
28524 			  "\x89\x3a\x1c\x1e\xb4\xdb\xeb\x23"
28525 			  "\xd9\x42\xae\x47\xfc\xda\x37\xe0"
28526 			  "\xd2\xb7\x47\xd9\xe8\xb5\xf6\x20"
28527 			  "\x42\x8a\x9d\xaf\xb9\x46\x80\xfd"
28528 			  "\xd4\x74\x6f\x38\x64\xf3\x8b\xed"
28529 			  "\x81\x94\x56\xe7\xf1\x1a\x64\x17"
28530 			  "\xd4\x27\x59\x09\xdf\x9b\x74\x05"
28531 			  "\x79\x6e\x13\x29\x2b\x9e\x1b\x86"
28532 			  "\x73\x9f\x40\xbe\x6e\xff\x92\x4e"
28533 			  "\xbf\xaa\xf4\xd0\x88\x8b\x6f\x73"
28534 			  "\x9d\x8b\xbf\xe5\x8a\x85\x45\x67"
28535 			  "\xd3\x13\x72\xc6\x2a\x63\x3d\xb1"
28536 			  "\x35\x7c\xb4\x38\xbb\x31\xe3\x77"
28537 			  "\x37\xad\x75\xa9\x6f\x84\x4e\x4f"
28538 			  "\xeb\x5b\x5d\x39\x6d\xed\x0a\xad"
28539 			  "\x6c\x1b\x8e\x1f\x57\xfa\xc7\x7c"
28540 			  "\xbf\xcf\xf2\xd1\x72\x3b\x70\x78"
28541 			  "\xee\x8e\xf3\x4f\xfd\x61\x30\x9f"
28542 			  "\x56\x05\x1d\x7d\x94\x9b\x5f\x8c"
28543 			  "\xa1\x0f\xeb\xc3\xa9\x9e\xb8\xa0"
28544 			  "\xc6\x4e\x1e\xb1\xbc\x0a\x87\xa8"
28545 			  "\x52\xa9\x1e\x3d\x58\x8e\xc6\x95"
28546 			  "\x85\x58\xa3\xc3\x3a\x43\x32\x50"
28547 			  "\x6c\xb3\x61\xe1\x0c\x7d\x02\x63"
28548 			  "\x5f\x8b\xdf\xef\x13\xf8\x66\xea"
28549 			  "\x89\x00\x1f\xbd\x5b\x4c\xd5\x67"
28550 			  "\x8f\x89\x84\x33\x2d\xd3\x70\x94"
28551 			  "\xde\x7b\xd4\xb0\xeb\x07\x96\x98"
28552 			  "\xc5\xc0\xbf\xc8\xcf\xdc\xc6\x5c"
28553 			  "\xd3\x7d\x78\x30\x0e\x14\xa0\x86"
28554 			  "\xd7\x8a\xb7\x53\xa3\xec\x71\xbf"
28555 			  "\x85\xf2\xea\xbd\x77\xa6\xd1\xfd"
28556 			  "\x5a\x53\x0c\xc3\xff\xf5\x1d\x46"
28557 			  "\x37\xb7\x2d\x88\x5c\xeb\x7a\x0c"
28558 			  "\x0d\x39\xc6\x40\x08\x90\x1f\x58"
28559 			  "\x36\x12\x35\x28\x64\x12\xe7\xbb"
28560 			  "\x50\xac\x45\x15\x7b\x16\x23\x5e"
28561 			  "\xd4\x11\x2a\x8e\x17\x47\xe1\xd0"
28562 			  "\x69\xc6\xd2\x5c\x2c\x76\xe6\xbb"
28563 			  "\xf7\xe7\x34\x61\x8e\x07\x36\xc8"
28564 			  "\xce\xcf\x3b\xeb\x0a\x55\xbd\x4e"
28565 			  "\x59\x95\xc9\x32\x5b\x79\x7a\x86"
28566 			  "\x03\x74\x4b\x10\x87\xb3\x60\xf6"
28567 			  "\x21\xa4\xa6\xa8\x9a\xc9\x3a\x6f"
28568 			  "\xd8\x13\xc9\x18\xd4\x38\x2b\xc2"
28569 			  "\xa5\x7e\x6a\x09\x0f\x06\xdf\x53"
28570 			  "\x9a\x44\xd9\x69\x2d\x39\x61\xb7"
28571 			  "\x1c\x36\x7f\x9e\xc6\x44\x9f\x42"
28572 			  "\x18\x0b\x99\xe6\x27\xa3\x1e\xa6"
28573 			  "\xd0\xb9\x9a\x2b\x6f\x60\x75\xbd"
28574 			  "\x52\x4a\x91\xd4\x7b\x8f\x95\x9f"
28575 			  "\xdd\x74\xed\x8b\x20\x00\xdd\x08"
28576 			  "\x6e\x5b\x61\x7b\x06\x6a\x19\x84"
28577 			  "\x1c\xf9\x86\x65\xcd\x1c\x73\x3f"
28578 			  "\x28\x5c\x8a\x93\x1a\xf3\xa3\x6c"
28579 			  "\x6c\xa9\x7c\xea\x3c\xd4\x15\x45"
28580 			  "\x7f\xbc\xe3\xbb\x42\xf0\x2e\x10"
28581 			  "\xcd\x0c\x8b\x44\x1a\x82\x83\x0c"
28582 			  "\x58\xb1\x24\x28\xa0\x11\x2f\x63"
28583 			  "\xa5\x82\xc5\x9f\x86\x42\xf4\x4d"
28584 			  "\x89\xdb\x76\x4a\xc3\x7f\xc4\xb8"
28585 			  "\xdd\x0d\x14\xde\xd2\x62\x02\xcb"
28586 			  "\x70\xb7\xee\xf4\x6a\x09\x12\x5e"
28587 			  "\xd1\x26\x1a\x2c\x20\x71\x31\xef"
28588 			  "\x7d\x65\x57\x65\x98\xff\x8b\x02"
28589 			  "\x9a\xb5\xa4\xa1\xaf\x03\xc4\x50"
28590 			  "\x33\xcf\x1b\x25\xfa\x7a\x79\xcc"
28591 			  "\x55\xe3\x21\x63\x0c\x6d\xeb\x5b"
28592 			  "\x1c\xad\x61\x0b\xbd\xb0\x48\xdb"
28593 			  "\xb3\xc8\xa0\x87\x7f\x8b\xac\xfd"
28594 			  "\xd2\x68\x9e\xb4\x11\x3c\x6f\xb1"
28595 			  "\xfe\x25\x7d\x84\x5a\xae\xc9\x31"
28596 			  "\xc3\xe5\x6a\x6f\xbc\xab\x41\xd9"
28597 			  "\xde\xce\xf9\xfa\xd5\x7c\x47\xd2"
28598 			  "\x66\x30\xc9\x97\xf2\x67\xdf\x59"
28599 			  "\xef\x4e\x11\xbc\x4e\x70\xe3\x46"
28600 			  "\x53\xbe\x16\x6d\x33\xfb\x57\x98"
28601 			  "\x4e\x34\x79\x3b\xc7\x3b\xaf\x94"
28602 			  "\xc1\x87\x4e\x47\x11\x1b\x22\x41"
28603 			  "\x99\x12\x61\xe0\xe0\x8c\xa9\xbd"
28604 			  "\x79\xb6\x06\x4d\x90\x3b\x0d\x30"
28605 			  "\x1a\x00\xaa\x0e\xed\x7c\x16\x2f"
28606 			  "\x0d\x1a\xfb\xf8\xad\x51\x4c\xab"
28607 			  "\x98\x4c\x80\xb6\x92\x03\xcb\xa9"
28608 			  "\x99\x9d\x16\xab\x43\x8c\x3f\x52"
28609 			  "\x96\x53\x63\x7e\xbb\xd2\x76\xb7"
28610 			  "\x6b\x77\xab\x52\x80\x33\xe3\xdf"
28611 			  "\x4b\x3c\x23\x1a\x33\xe1\x43\x40"
28612 			  "\x39\x1a\xe8\xbd\x3c\x6a\x77\x42"
28613 			  "\x88\x9f\xc6\xaa\x65\x28\xf2\x1e"
28614 			  "\xb0\x7c\x8e\x10\x41\x31\xe9\xd5"
28615 			  "\x9d\xfd\x28\x7f\xfb\x61\xd3\x39"
28616 			  "\x5f\x7e\xb4\xfb\x9c\x7d\x98\xb7"
28617 			  "\x37\x2f\x18\xd9\x3b\x83\xaf\x4e"
28618 			  "\xbb\xd5\x49\x69\x46\x93\x3a\x21"
28619 			  "\x46\x1d\xad\x84\xb5\xe7\x8c\xff"
28620 			  "\xbf\x81\x7e\x22\xf6\x88\x8c\x82"
28621 			  "\xf5\xde\xfe\x18\xc9\xfb\x58\x07"
28622 			  "\xe4\x68\xff\x9c\xf4\xe0\x24\x20"
28623 			  "\x90\x92\x01\x49\xc2\x38\xe1\x7c"
28624 			  "\xac\x61\x0b\x96\x36\xa4\x77\xe9"
28625 			  "\x29\xd4\x97\xae\x15\x13\x7c\x6c"
28626 			  "\x2d\xf1\xc5\x83\x97\x02\xa8\x2e"
28627 			  "\x0b\x0f\xaf\xb5\x42\x18\x8a\x8c"
28628 			  "\xb8\x28\x85\x28\x1b\x2a\x12\xa5"
28629 			  "\x4b\x0a\xaf\xd2\x72\x37\x66\x23"
28630 			  "\x28\xe6\x71\xa0\x77\x85\x7c\xff"
28631 			  "\xf3\x8d\x2f\x0c\x33\x30\xcd\x7f"
28632 			  "\x61\x64\x23\xb2\xe9\x79\x05\xb8"
28633 			  "\x61\x47\xb1\x2b\xda\xf7\x9a\x24"
28634 			  "\x94\xf6\xcf\x07\x78\xa2\x80\xaa"
28635 			  "\x6e\xe9\x58\x97\x19\x0c\x58\x73"
28636 			  "\xaf\xee\x2d\x6e\x26\x67\x18\x8a"
28637 			  "\xc6\x6d\xf6\xbc\x65\xa9\xcb\xe7"
28638 			  "\x53\xf1\x61\x97\x63\x52\x38\x86"
28639 			  "\x0e\xdd\x33\xa5\x30\xe9\x9f\x32"
28640 			  "\x43\x64\xbc\x2d\xdc\x28\x43\xd8"
28641 			  "\x6c\xcd\x00\x2c\x87\x9a\x33\x79"
28642 			  "\xbd\x63\x6d\x4d\xf9\x8a\x91\x83"
28643 			  "\x9a\xdb\xf7\x9a\x11\xe1\xd1\x93"
28644 			  "\x4a\x54\x0d\x51\x38\x30\x84\x0b"
28645 			  "\xc5\x29\x8d\x92\x18\x6c\x28\xfe"
28646 			  "\x1b\x07\x57\xec\x94\x74\x0b\x2c"
28647 			  "\x21\x01\xf6\x23\xf9\xb0\xa0\xaf"
28648 			  "\xb1\x3e\x2e\xa8\x0d\xbc\x2a\x68"
28649 			  "\x59\xde\x0b\x2d\xde\x74\x42\xa1"
28650 			  "\xb4\xce\xaf\xd8\x42\xeb\x59\xbd"
28651 			  "\x61\xcc\x27\x28\xc6\xf2\xde\x3e"
28652 			  "\x68\x64\x13\xd3\xc3\xc0\x31\xe0"
28653 			  "\x5d\xf9\xb4\xa1\x09\x20\x46\x8b"
28654 			  "\x48\xb9\x27\x62\x00\x12\xc5\x03"
28655 			  "\x28\xfd\x55\x27\x1c\x31\xfc\xdb"
28656 			  "\xc1\xcb\x7e\x67\x91\x2e\x50\x0c"
28657 			  "\x61\xf8\x9f\x31\x26\x5a\x3d\x2e"
28658 			  "\xa0\xc7\xef\x2a\xb6\x24\x48\xc9"
28659 			  "\xbb\x63\x99\xf4\x7c\x4e\xc5\x94"
28660 			  "\x99\xd5\xff\x34\x93\x8f\x31\x45"
28661 			  "\xae\x5e\x7b\xfd\xf4\x81\x84\x65"
28662 			  "\x5b\x41\x70\x0b\xe5\xaa\xec\x95"
28663 			  "\x6b\x3d\xe3\xdc\x12\x78\xf8\x28"
28664 			  "\x26\xec\x3a\x64\xc4\xab\x74\x97"
28665 			  "\x3d\xcf\x21\x7d\xcf\x59\xd3\x15"
28666 			  "\x47\x94\xe4\xd9\x48\x4c\x02\x49"
28667 			  "\x68\x50\x22\x16\x96\x2f\xc4\x23"
28668 			  "\x80\x47\x27\xd1\xee\x10\x3b\xa7"
28669 			  "\x19\xae\xe1\x40\x5f\x3a\xde\x5d"
28670 			  "\x97\x1c\x59\xce\xe1\xe7\x32\xa7"
28671 			  "\x20\x89\xef\x44\x22\x38\x3c\x14"
28672 			  "\x99\x3f\x1b\xd6\x37\xfe\x93\xbf"
28673 			  "\x34\x13\x86\xd7\x9b\xe5\x2a\x37"
28674 			  "\x72\x16\xa4\xdf\x7f\xe4\xa4\x66"
28675 			  "\x9d\xf2\x0b\x29\xa1\xe2\x9d\x36"
28676 			  "\xe1\x9d\x56\x95\x73\xe1\x91\x58"
28677 			  "\x0f\x64\xf8\x90\xbb\x0c\x48\x0f"
28678 			  "\xf5\x52\xae\xd9\xeb\x95\xb7\xdd"
28679 			  "\xae\x0b\x20\x55\x87\x3d\xf0\x69"
28680 			  "\x3c\x0a\x54\x61\xea\x00\xbd\xba"
28681 			  "\x5f\x7e\x25\x8c\x3e\x61\xee\xb2"
28682 			  "\x1a\xc8\x0e\x0b\xa5\x18\x49\xf2"
28683 			  "\x6e\x1d\x3f\x83\xc3\xf1\x1a\xcb"
28684 			  "\x9f\xc9\x82\x4e\x7b\x26\xfd\x68"
28685 			  "\x28\x25\x8d\x22\x17\xab\xf8\x4e"
28686 			  "\x1a\xa9\x81\x48\xb0\x9f\x52\x75"
28687 			  "\xe4\xef\xdd\xbd\x5b\xbe\xab\x3c"
28688 			  "\x43\x76\x23\x62\xce\xb8\xc2\x5b"
28689 			  "\xc6\x31\xe6\x81\xb4\x42\xb2\xfd"
28690 			  "\xf3\x74\xdd\x02\x3c\xa0\xd7\x97"
28691 			  "\xb0\xe7\xe9\xe0\xce\xef\xe9\x1c"
28692 			  "\x09\xa2\x6d\xd3\xc4\x60\xd6\xd6"
28693 			  "\x9e\x54\x31\x45\x76\xc9\x14\xd4"
28694 			  "\x95\x17\xe9\xbe\x69\x92\x71\xcb"
28695 			  "\xde\x7c\xf1\xbd\x2b\xef\x8d\xaf"
28696 			  "\x51\xe8\x28\xec\x48\x7f\xf8\xfa"
28697 			  "\x9f\x9f\x5e\x52\x61\xc3\xfc\x9a"
28698 			  "\x7e\xeb\xe3\x30\xb6\xfe\xc4\x4a"
28699 			  "\x87\x1a\xff\x54\x64\xc7\xaa\xa2"
28700 			  "\xfa\xb7\xb2\xe7\x25\xce\x95\xb4"
28701 			  "\x15\x93\xbd\x24\xb6\xbc\xe4\x62"
28702 			  "\x93\x7f\x44\x40\x72\xcb\xfb\xb2"
28703 			  "\xbf\xe8\x03\xa5\x87\x12\x27\xfd"
28704 			  "\xc6\x21\x8a\x8f\xc2\x48\x48\xb9"
28705 			  "\x6b\xb6\xf0\xf0\x0e\x0a\x0e\xa4"
28706 			  "\x40\xa9\xd8\x23\x24\xd0\x7f\xe2"
28707 			  "\xf9\xed\x76\xf0\x91\xa5\x83\x3c"
28708 			  "\x55\xe1\x92\xb8\xb6\x32\x9e\x63"
28709 			  "\x60\x81\x75\x29\x9e\xce\x2a\x70"
28710 			  "\x28\x0c\x87\xe5\x46\x73\x76\x66"
28711 			  "\xbc\x4b\x6c\x37\xc7\xd0\x1a\xa0"
28712 			  "\x9d\xcf\x04\xd3\x8c\x42\xae\x9d"
28713 			  "\x35\x5a\xf1\x40\x4c\x4e\x81\xaa"
28714 			  "\xfe\xd5\x83\x4f\x29\x19\xf3\x6c"
28715 			  "\x9e\xd0\x53\xe5\x05\x8f\x14\xfb"
28716 			  "\x68\xec\x0a\x3a\x85\xcd\x3e\xb4"
28717 			  "\x4a\xc2\x5b\x92\x2e\x0b\x58\x64"
28718 			  "\xde\xca\x64\x86\x53\xdb\x7f\x4e"
28719 			  "\x54\xc6\x5e\xaa\xe5\x82\x3b\x98"
28720 			  "\x5b\x01\xa7\x1f\x7b\x3d\xcc\x19"
28721 			  "\xf1\x11\x02\x64\x09\x25\x7c\x26"
28722 			  "\xee\xad\x50\x68\x31\x26\x16\x0f"
28723 			  "\xb6\x7b\x6f\xa2\x17\x1a\xba\xbe"
28724 			  "\xc3\x60\xdc\xd2\x44\xe0\xb4\xc4"
28725 			  "\xfe\xff\x69\xdb\x60\xa6\xaf\x39"
28726 			  "\x0a\xbd\x6e\x41\xd1\x9f\x87\x71"
28727 			  "\xcc\x43\xa8\x47\x10\xbc\x2b\x7d"
28728 			  "\x40\x12\x43\x31\xb8\x12\xe0\x95"
28729 			  "\x6f\x9d\xf8\x75\x51\x3d\x61\xbe"
28730 			  "\xa0\xd1\x0b\x8d\x50\xc7\xb8\xe7"
28731 			  "\xab\x03\xda\x41\xab\xc5\x4e\x33"
28732 			  "\x5a\x63\x94\x90\x22\x72\x54\x26"
28733 			  "\x93\x65\x99\x45\x55\xd3\x55\x56"
28734 			  "\xc5\x39\xe4\xb4\xb1\xea\xd8\xf9"
28735 			  "\xb5\x31\xf7\xeb\x80\x1a\x9e\x8d"
28736 			  "\xd2\x40\x01\xea\x33\xb9\xf2\x7a"
28737 			  "\x43\x41\x72\x0c\xbf\x20\xab\xf7"
28738 			  "\xfa\x65\xec\x3e\x35\x57\x1e\xef"
28739 			  "\x2a\x81\xfa\x10\xb2\xdb\x8e\xfa"
28740 			  "\x7f\xe7\xaf\x73\xfc\xbb\x57\xa2"
28741 			  "\xaf\x6f\x41\x11\x30\xd8\xaf\x94"
28742 			  "\x53\x8d\x4c\x23\xa5\x20\x63\xcf"
28743 			  "\x0d\x00\xe0\x94\x5e\x92\xaa\xb5"
28744 			  "\xe0\x4e\x96\x3c\xf4\x26\x2f\xf0"
28745 			  "\x3f\xd7\xed\x75\x2c\x63\xdf\xc8"
28746 			  "\xfb\x20\xb5\xae\x44\x83\xc0\xab"
28747 			  "\x05\xf9\xbb\xa7\x62\x7d\x21\x5b"
28748 			  "\x04\x80\x93\x84\x5f\x1d\x9e\xcd"
28749 			  "\xa2\x07\x7e\x22\x2f\x55\x94\x23"
28750 			  "\x74\x35\xa3\x0f\x03\xbe\x07\x62"
28751 			  "\xe9\x16\x69\x7e\xae\x38\x0e\x9b"
28752 			  "\xad\x6e\x83\x90\x21\x10\xb8\x07"
28753 			  "\xdc\xc1\x44\x20\xa5\x88\x00\xdc"
28754 			  "\xe1\x82\x16\xf1\x0c\xdc\xed\x8c"
28755 			  "\x32\xb5\x49\xab\x11\x41\xd5\xd2"
28756 			  "\x35\x2c\x70\x73\xce\xeb\xe3\xd6"
28757 			  "\xe4\x7d\x2c\xe8\x8c\xec\x8a\x92"
28758 			  "\x50\x87\x51\xbd\x2d\x9d\xf2\xf0"
28759 			  "\x3c\x7d\xb1\x87\xf5\x01\xb0\xed"
28760 			  "\x02\x5a\x20\x4d\x43\x08\x71\x49"
28761 			  "\x77\x72\x9b\xe6\xef\x30\xc9\xa2"
28762 			  "\x66\x66\xb8\x68\x9d\xdf\xc6\x16"
28763 			  "\xa5\x78\xee\x3c\x47\xa6\x7a\x31"
28764 			  "\x07\x6d\xce\x7b\x86\xf8\xb2\x31"
28765 			  "\xa8\xa4\x77\x3c\x63\x36\xe8\xd3"
28766 			  "\x7d\x40\x56\xd8\x48\x56\x9e\x3e"
28767 			  "\x56\xf6\x3d\xd2\x12\x6e\x35\x29"
28768 			  "\xd4\x7a\xdb\xff\x97\x4c\xeb\x3c"
28769 			  "\x28\x2a\xeb\xe9\x43\x40\x61\x06"
28770 			  "\xb8\xa8\x6d\x18\xc8\xbc\xc7\x23"
28771 			  "\x53\x2b\x8b\xcc\xce\x88\xdf\xf8"
28772 			  "\xff\xf8\x94\xe4\x5c\xee\xcf\x39"
28773 			  "\xe0\xf6\x1a\xae\xf2\xd5\x41\x6a"
28774 			  "\x09\x5a\x50\x66\xc4\xf4\x66\xdc"
28775 			  "\x6a\x69\xee\xc8\x47\xe6\x87\x52"
28776 			  "\x9e\x28\xe4\x39\x02\x0d\xc4\x7e"
28777 			  "\x18\xe6\xc6\x09\x07\x03\x30\xb9"
28778 			  "\xd1\xb0\x48\xe6\x80\xe8\x8c\xe6"
28779 			  "\xc7\x2c\x33\xca\x64\xe5\xc0\x6e"
28780 			  "\xac\x14\x4b\xe1\xf6\xeb\xce\xe4"
28781 			  "\xc1\x8c\xea\x5b\x8d\x3c\x86\x91"
28782 			  "\xd1\xd7\x16\x9c\x09\x9c\x6a\x51"
28783 			  "\xe5\xcd\xe3\xb0\x33\x1f\x03\xcd"
28784 			  "\xe5\xd8\x40\x9b\xdc\x29\xbe\xfa"
28785 			  "\x24\xcc\xf1\x55\x68\x3a\x89\x0d"
28786 			  "\x08\x48\xfd\x9b\x47\x41\x10\xae"
28787 			  "\x53\x3a\x83\x87\xd4\x89\xe7\x38"
28788 			  "\x47\xee\xd7\xbe\xe2\x58\x37\xd2"
28789 			  "\xfc\x21\x1d\x20\xa5\x2d\x69\x0c"
28790 			  "\x36\x5b\x2f\xcd\xa1\xa6\xe4\xa1"
28791 			  "\x00\x4d\xf7\xc8\x2d\xc7\x16\x6c"
28792 			  "\x6d\xad\x32\x8c\x8f\x74\xf9\xfa"
28793 			  "\x78\x1c\x9a\x0f\x6e\x93\x9c\x20"
28794 			  "\x43\xb9\xe4\xda\xc4\xc7\x90\x47"
28795 			  "\x86\x68\xb7\x6f\x82\x59\x4a\x30"
28796 			  "\xf1\xfd\x31\x0f\xa1\xea\x9b\x6b"
28797 			  "\x18\x5c\x39\xb0\xc7\x80\x64\xff"
28798 			  "\x6d\x5b\xb4\x8b\xba\x90\xea\x4e"
28799 			  "\x9a\x04\xd2\x68\x18\x50\xb5\x91"
28800 			  "\x45\x4f\x58\x5a\xe5\xc6\x7c\xab"
28801 			  "\x61\x3e\x3d\xec\x18\x87\xfc\xea"
28802 			  "\x26\x35\x4c\x99\x8a\x3f\x00\x7b"
28803 			  "\xf5\x89\x62\xda\xdd\xf1\x43\xef"
28804 			  "\x2c\x1d\x92\xfa\x9a\xd0\x37\x03"
28805 			  "\x69\x9c\xd8\x1f\x41\x44\xb7\x73"
28806 			  "\x54\x14\x91\x12\x41\x41\x54\xa2"
28807 			  "\x91\x55\xb6\xf7\x23\x41\xc9\xc2"
28808 			  "\x5b\x53\xf2\x61\x63\x0d\xa9\x87"
28809 			  "\x1a\xbb\x11\x1f\x3c\xbb\xa8\x1f"
28810 			  "\xe2\x66\x56\x88\x06\x3c\xd2\x0f"
28811 			  "\x3b\xc4\xd6\x8c\xbe\x54\x9f\xa8"
28812 			  "\x9c\x89\xfb\x88\x05\xef\xcd\xe7"
28813 			  "\xc1\xc4\x21\x36\x22\x8d\x9a\x5d"
28814 			  "\x1b\x1e\x4a\xc0\x89\xdd\x76\x16"
28815 			  "\x5a\xce\xcd\x1e\x6a\x1f\xa0\x2b"
28816 			  "\x83\xf6\x5e\x28\x8e\x65\xb5\x86"
28817 			  "\x72\x8f\xc5\xf2\x54\x81\x10\x8d"
28818 			  "\x63\x7b\x42\x7d\x06\x08\x16\xb3"
28819 			  "\xb0\x60\x65\x41\x49\xdb\x0d\xc1"
28820 			  "\xe2\xef\x72\x72\x06\xe7\x60\x5c"
28821 			  "\x95\x1c\x7d\x52\xec\x82\xee\xd3"
28822 			  "\x5b\xab\x61\xa4\x1f\x61\x64\x0c"
28823 			  "\x28\x32\x21\x7a\x81\xe7\x81\xf3"
28824 			  "\xdb\xc0\x18\xd9\xae\x0b\x3c\x9a"
28825 			  "\x58\xec\x70\x4f\x40\x25\x2b\xba"
28826 			  "\x96\x59\xac\x34\x45\x29\xc6\x57"
28827 			  "\xc1\xc3\x93\x60\x77\x92\xbb\x83"
28828 			  "\x8a\xa7\x72\x45\x2a\xc9\x35\xe7"
28829 			  "\x66\xd6\xa9\xe9\x43\x87\x20\x11"
28830 			  "\x6a\x2f\x87\xac\xe0\x93\x82\xe5"
28831 			  "\x6c\x57\xa9\x4c\x9e\x56\x57\x33"
28832 			  "\x1c\xd8\x7e\x25\x27\x41\x89\x97"
28833 			  "\xea\xa5\x56\x02\x5b\x93\x13\x46"
28834 			  "\xdc\x53\x3d\x95\xef\xaf\x9f\xf0"
28835 			  "\x0a\x8a\xfe\x0c\xbf\xf0\x25\x5f"
28836 			  "\xb4\x9f\x1b\x72\x9c\x37\xba\x46"
28837 			  "\x4e\xcc\xcc\x02\x5c\xec\x3f\x98"
28838 			  "\xff\x56\x1a\xc2\x7a\x65\x8f\xf6"
28839 			  "\xd2\x81\x37\x7a\x0a\xfc\x79\xb9"
28840 			  "\xcb\x8c\xc8\x1a\xd0\xba\x5d\x55"
28841 			  "\xbc\x6d\x2e\xb2\x2f\x75\x29\x3f"
28842 			  "\x1a\x4b\xa8\xd7\xe8\xf6\xf4\x2a"
28843 			  "\xa5\xa1\x68\xec\xf3\xd5\xdd\x0f"
28844 			  "\xad\x57\xae\x98\x83\xd5\x92\x4e"
28845 			  "\x76\x86\x8e\x5e\x4b\x87\x7b\xf7"
28846 			  "\x2d\x79\x3f\x12\x6a\x24\x58\xc8"
28847 			  "\xab\x9a\x65\x75\x82\x6f\xa5\x39"
28848 			  "\x72\xb0\xdf\x93\xb5\xa2\xf3\xdd"
28849 			  "\x1f\x32\xfa\xdb\xfe\x1b\xbf\x0a"
28850 			  "\xd9\x95\xdd\x02\xf1\x23\x54\xb1"
28851 			  "\xa5\xbb\x24\x04\x5c\x2a\x97\x92"
28852 			  "\xe6\xe0\x10\x61\xe3\x46\xc7\x0c"
28853 			  "\xcb\xbc\x51\x9a\x35\x16\xd9\x42"
28854 			  "\x62\xb3\x5e\xa4\x3c\x84\xa0\x7f"
28855 			  "\xb8\x7f\x70\xd1\x8b\x03\xdf\x27"
28856 			  "\x32\x06\x3f\x12\x23\x19\x22\x82"
28857 			  "\x2d\x37\xa5\x00\x31\x9b\xa9\x21"
28858 			  "\x8e\x34\x8c\x8e\x4f\xe8\xd4\x63"
28859 			  "\x6c\xb2\xa9\x6e\xf6\x7c\x96\xf1"
28860 			  "\x0e\x64\xab\x14\x3d\x8f\x74\xb3"
28861 			  "\x35\x79\x84\x78\x06\x68\x97\x30"
28862 			  "\xe0\x22\x55\xd6\xc5\x5b\x38\xb2"
28863 			  "\x75\x24\x0c\x52\xb6\x57\xcc\x0a"
28864 			  "\xbd\x3c\xd0\x73\x47\xd1\x25\xd6"
28865 			  "\x1c\xfd\x27\x05\x3f\x70\xe1\xa7"
28866 			  "\x69\x3b\xee\xc9\x9f\xfd\x2a\x7e"
28867 			  "\xab\x58\xe6\x0b\x35\x5e\x52\xf9"
28868 			  "\xff\xac\x5b\x82\x88\xa7\x65\xbc"
28869 			  "\x61\x29\xdc\xa1\x94\x42\xd1\xd3"
28870 			  "\xa0\xd8\xba\x3b\x49\xc8\xa7\xce"
28871 			  "\x01\x6c\xb7\x3f\xe3\x98\x4d\xd1"
28872 			  "\x9f\x46\x0d\xb3\xf2\x43\x33\x49"
28873 			  "\xb7\x27\xbd\xba\xcc\x3f\x09\x56"
28874 			  "\xfa\x64\x18\xb8\x17\x28\xde\x0d"
28875 			  "\x29\xfa\x1f\xad\x60\x3b\x90\xa7"
28876 			  "\x05\x9f\x4c\xc4\xdc\x05\x3b\x17"
28877 			  "\x58\xea\x99\xfd\x6b\x8a\x93\x77"
28878 			  "\xa5\x44\xbd\x8d\x29\x44\x29\x89"
28879 			  "\x52\x1d\x89\x8b\x44\x8f\xb9\x68"
28880 			  "\xeb\x93\xfd\x92\xd9\x14\x35\x9c"
28881 			  "\x28\x3a\x9f\x1d\xd8\xe0\x2a\x76"
28882 			  "\x51\xc1\xf0\xa9\x1d\xb4\xf8\xb9"
28883 			  "\xfc\x14\x78\x5a\xa2\xb1\xdb\x94"
28884 			  "\xcb\x18\xb9\x34\xbd\x0c\x65\x1d"
28885 			  "\x64\xde\xd0\x3a\xe4\x68\x0e\xbc"
28886 			  "\x13\xa7\x47\x89\x62\xa3\x03\x19"
28887 			  "\x64\xa1\x02\x27\x3a\x8d\x43\xfa"
28888 			  "\x68\xff\xda\x8b\x40\xe9\x19\x8b"
28889 			  "\x56\xbe\x1c\x9b\xe6\xf6\x3f\x60"
28890 			  "\xdb\x7a\xd5\xab\x82\xd8\xd9\x99"
28891 			  "\xe3\x5b\x0c\x0c\x69\x18\x5c\xed"
28892 			  "\x03\xf9\xc1\x61\xc4\x7b\xd4\x90"
28893 			  "\x43\xc3\x39\xec\xac\xcb\x1f\x4b"
28894 			  "\x23\xf8\xa9\x98\x2f\xf6\x48\x90"
28895 			  "\x6c\x2b\x94\xad\x14\xdd\xcc\xa2"
28896 			  "\x3d\xc7\x86\x0f\x7f\x1c\x0b\x93"
28897 			  "\x4b\x74\x1f\x80\x75\xb4\x91\xdf"
28898 			  "\xa8\x26\xf9\x06\x2b\x3a\x2c\xfd"
28899 			  "\x3c\x31\x40\x1e\x5b\xa6\x86\x01"
28900 			  "\xc4\xa2\x80\x4f\xf5\xa2\xf4\xff"
28901 			  "\xf6\x07\x8c\x92\xf7\x74\xbd\x42"
28902 			  "\xb0\x3f\x6b\x05\xca\x40\xeb\x04"
28903 			  "\x20\xa9\x37\x78\x32\x03\x60\xcc"
28904 			  "\xf3\xec\xb2\x2d\xb5\x80\x7c\xe4"
28905 			  "\x37\x53\x25\xd1\xe8\x91\x6a\xe5"
28906 			  "\xdf\xdd\xb0\xab\x69\xc7\xa1\xb2"
28907 			  "\xfc\xb3\xd1\x9e\xda\xa8\x0d\x68"
28908 			  "\xfe\x7d\xdc\x56\x33\x65\x99\xd2"
28909 			  "\xec\xa5\xa0\xa1\x26\xc9\xec\xbd"
28910 			  "\x22\x20\x5e\x0d\xcb\x93\x64\x7a"
28911 			  "\x56\x75\xed\xe5\x45\xa2\xbd\x16"
28912 			  "\x59\xf7\x43\xd9\x5b\x2c\xdd\xb6"
28913 			  "\x1d\xa8\x05\x89\x2f\x65\x2e\x66"
28914 			  "\xfe\xad\x93\xeb\x85\x8f\xe8\x4c"
28915 			  "\x00\x44\x71\x03\x0e\x26\xaf\xfd"
28916 			  "\xfa\x56\x0f\xdc\x9c\xf3\x2e\xab"
28917 			  "\x88\x26\x61\xc6\x13\xfe\xba\xc1"
28918 			  "\xd8\x8a\x38\xc3\xb6\x4e\x6d\x80"
28919 			  "\x4c\x65\x93\x2f\xf5\x54\xff\x63"
28920 			  "\xbe\xdf\x9a\xe3\x4f\xca\xc9\x71"
28921 			  "\x12\xab\x95\x66\xec\x09\x64\xea"
28922 			  "\xdc\x9f\x01\x61\x24\x88\xd1\xa7"
28923 			  "\xd0\x69\x26\xf0\x80\xb0\xec\x86"
28924 			  "\xc2\x58\x2f\x6a\xc5\xfd\xfc\x2a"
28925 			  "\xf6\x3e\x23\x77\x3b\x7e\xc5\xc5"
28926 			  "\xe7\xf9\x4d\xcc\x68\x53\x11\xc8"
28927 			  "\x5b\x44\xbd\x48\x0f\xb3\x35\x1a"
28928 			  "\x93\x4a\x80\x16\xa3\x0d\x50\x85"
28929 			  "\xa6\xc4\xd4\x74\x4d\x87\x59\x51"
28930 			  "\xd7\xf7\x7d\xee\xd0\x9b\xd1\x83"
28931 			  "\x25\x2b\xc6\x39\x27\x6a\xb3\x41"
28932 			  "\x5f\xd2\x24\xd4\xd6\xfa\x8c\x3e"
28933 			  "\xb2\xf9\x11\x71\x7a\x9e\x5e\x7b"
28934 			  "\x5b\x9a\x47\x80\xca\x1c\xbe\x04"
28935 			  "\x5d\x34\xc4\xa2\x2d\x41\xfe\x73"
28936 			  "\x53\x15\x9f\xdb\xe7\x7d\x82\x19"
28937 			  "\x21\x1b\x67\x2a\x74\x7a\x21\x4a"
28938 			  "\xc4\x96\x6f\x00\x92\x69\xf1\x99"
28939 			  "\x50\xf1\x4a\x16\x11\xf1\x16\x51",
28940 		.ctext	= "\x2c\xf5\x4c\xc9\x99\x19\x83\x84"
28941 			  "\x09\xbc\xe6\xad\xbe\xb6\x6b\x1b"
28942 			  "\x75\x0b\x3d\x33\x10\xb4\x8b\xf7"
28943 			  "\xa7\xc7\xba\x9f\x6e\xd7\xc7\xfd"
28944 			  "\x58\xef\x24\xf4\xdc\x26\x3f\x35"
28945 			  "\x02\x98\xf2\x8c\x96\xca\xfc\xca"
28946 			  "\xca\xfa\x27\xe6\x23\x1f\xf0\xc7"
28947 			  "\xe3\x46\xbf\xca\x7b\x4e\x24\xcd"
28948 			  "\xd0\x13\x3f\x80\xd6\x5b\x0b\xdc"
28949 			  "\xad\xc6\x49\x77\xd7\x58\xf5\xfd"
28950 			  "\x58\xba\x72\x0d\x9e\x0b\x63\xc3"
28951 			  "\x86\xac\x06\x97\x70\x42\xec\x3a"
28952 			  "\x0d\x53\x27\x17\xbd\x3e\xcb\xe0"
28953 			  "\xaa\x19\xb4\xfe\x5d\x1b\xcb\xd7"
28954 			  "\x99\xc3\x19\x45\x6f\xdf\x64\x44"
28955 			  "\x9f\xf8\x55\x1b\x72\x8d\x78\x51"
28956 			  "\x3c\x83\x48\x8f\xaf\x05\x60\x7d"
28957 			  "\x22\xce\x07\x53\xfd\x91\xcf\xfa"
28958 			  "\x5f\x86\x66\x3e\x72\x67\x7f\xc1"
28959 			  "\x49\x82\xc7\x1c\x91\x1e\x48\xcd"
28960 			  "\x5e\xc6\x5f\xd9\xc9\x43\x88\x35"
28961 			  "\x80\xba\x91\xe1\x54\x4b\x14\xbe"
28962 			  "\xbd\x75\x48\xb8\xde\x22\x64\xb5"
28963 			  "\x8c\xcb\x5e\x92\x99\x8f\x4a\xab"
28964 			  "\x00\x6c\xb4\x2e\x03\x3b\x0e\xee"
28965 			  "\x4d\x39\x05\xbc\x94\x80\xbb\xb2"
28966 			  "\x36\x16\xa3\xd9\x8f\x61\xd7\x67"
28967 			  "\xb5\x90\x46\x85\xe1\x4e\x71\x84"
28968 			  "\xd0\x84\xc0\xc0\x8f\xad\xdb\xeb"
28969 			  "\x44\xf4\x66\x35\x3f\x92\xa2\x05"
28970 			  "\xa4\x9c\xb8\xdc\x77\x6c\x85\x34"
28971 			  "\xd2\x6a\xea\x32\xb8\x08\xf6\x13"
28972 			  "\x78\x1e\x29\xef\x12\x54\x16\x28"
28973 			  "\x25\xf8\x32\x0e\x4f\x94\xe6\xb3"
28974 			  "\x0b\x97\x79\x97\xb3\xb0\x37\x61"
28975 			  "\xa4\x10\x6f\x15\x9c\x7d\x22\x41"
28976 			  "\xe2\xd7\xa7\xa0\xfc\xc5\x62\x55"
28977 			  "\xed\x68\x39\x7b\x09\xd2\x17\xaa"
28978 			  "\xf2\xb8\xc9\x1d\xa2\x23\xfd\xaa"
28979 			  "\x9c\x57\x16\x0d\xe3\x63\x3c\x2b"
28980 			  "\x13\xdd\xa2\xf0\x8e\xd3\x02\x81"
28981 			  "\x09\xba\x80\x02\xdb\x97\xfe\x0f"
28982 			  "\x77\x8d\x18\xf1\xf4\x59\x27\x79"
28983 			  "\xa3\x46\x88\xda\x51\x67\xd0\xe9"
28984 			  "\x5d\x22\x98\xc1\xe4\xea\x08\xda"
28985 			  "\xf7\xb9\x16\x71\x36\xbd\x43\x8a"
28986 			  "\x4b\x6e\xf3\xaa\xb0\xba\x1a\xbc"
28987 			  "\xaa\xca\xde\x5c\xc0\xa5\x11\x6d"
28988 			  "\x8a\x8f\xcc\x04\xfc\x6c\x89\x75"
28989 			  "\x4b\x2c\x29\x6f\x41\xc7\x6e\xda"
28990 			  "\xea\xa6\xaf\xb0\xb1\x46\x9e\x30"
28991 			  "\x5e\x11\x46\x07\x3b\xd6\xaa\x36"
28992 			  "\xa4\x01\x84\x1d\xb9\x8e\x58\x9d"
28993 			  "\xa9\xb6\x1c\x56\x5c\x5a\xde\xfa"
28994 			  "\x66\x96\xe6\x29\x26\xd4\x68\xd0"
28995 			  "\x1a\xcb\x98\xbb\xce\x19\xbb\x87"
28996 			  "\x00\x6c\x59\x17\xe3\xd1\xe6\x5c"
28997 			  "\xd0\x98\xe1\x91\xc4\x28\xaf\xbf"
28998 			  "\xbb\xdf\x75\x4e\xd9\x9d\x99\x0f"
28999 			  "\xc6\x0c\x03\x24\x3e\xb6\xd7\x3f"
29000 			  "\xd5\x43\x4a\x47\x26\xab\xf6\x3f"
29001 			  "\x7f\xf1\x15\x0c\xde\x68\xa0\x5f"
29002 			  "\x63\xf9\xe2\x5e\x5d\x42\xf1\x36"
29003 			  "\x38\x90\x06\x18\x84\xf2\xfa\x81"
29004 			  "\x36\x33\x29\x18\xaa\x8c\x49\x0e"
29005 			  "\xda\x27\x38\x9c\x12\x8b\x83\xfa"
29006 			  "\x40\xd0\xb6\x0a\x72\x85\xf0\xc7"
29007 			  "\xaa\x5f\x30\x1a\x6f\x45\xe4\x35"
29008 			  "\x4c\xf3\x4c\xe4\x1c\xd7\x48\x77"
29009 			  "\xdd\x3e\xe4\x73\x44\xb1\xb8\x1c"
29010 			  "\x42\x40\x90\x61\xb1\x6d\x8b\x20"
29011 			  "\x2d\x30\x63\x01\x26\x71\xbc\x5a"
29012 			  "\x76\xce\xc1\xfb\x13\xf9\x4c\x6e"
29013 			  "\x7a\x16\x8a\x53\xcb\x07\xaa\xa1"
29014 			  "\xba\xd0\x68\x7a\x2d\x25\x48\x85"
29015 			  "\xb7\x6b\x0a\x05\xf2\xdf\x0e\x46"
29016 			  "\x4e\xc8\xcd\x59\x5b\x9a\x2e\x9e"
29017 			  "\xdb\x4a\xf6\xfd\x7b\xa4\x5c\x4d"
29018 			  "\x78\x8d\xe7\xb0\x84\x3f\xf0\xc1"
29019 			  "\x47\x39\xbf\x1e\x8c\xc2\x11\x0d"
29020 			  "\x90\xd1\x17\x42\xb3\x50\xeb\xaa"
29021 			  "\xcd\xc0\x98\x36\x84\xd0\xfe\x75"
29022 			  "\xf8\x8f\xdc\xa0\xa1\x53\xe5\x8c"
29023 			  "\xf2\x0f\x4a\x31\x48\xae\x3d\xaf"
29024 			  "\x19\x4b\x75\x2e\xc1\xe3\xcd\x4d"
29025 			  "\x2c\xa4\x54\x7b\x4d\x5e\x93\xa2"
29026 			  "\xe7\x1f\x34\x19\x9f\xb2\xbf\x22"
29027 			  "\x65\x1a\x03\x48\x12\x66\x50\x3e"
29028 			  "\x0e\x5d\x60\x29\x44\x69\x90\xee"
29029 			  "\x9d\x8b\x55\x78\xdf\x63\x31\xc3"
29030 			  "\x1b\x21\x7d\x06\x21\x86\x60\xb0"
29031 			  "\x9d\xdb\x3d\xcc\xe2\x20\xf4\x88"
29032 			  "\x20\x62\x2e\xe8\xa9\xea\x42\x41"
29033 			  "\xb0\xab\x73\x61\x40\x39\xac\x11"
29034 			  "\x55\x27\x51\x5f\x11\xef\xb1\x23"
29035 			  "\xff\x81\x99\x86\x0c\x6f\x16\xaf"
29036 			  "\xf6\x89\x86\xd8\xf6\x41\xc2\x80"
29037 			  "\x21\xf4\xd5\x6d\xef\xa3\x0c\x4d"
29038 			  "\x59\xfd\xdc\x93\x1a\x4f\xe6\x22"
29039 			  "\x83\x40\x0c\x98\x67\xba\x7c\x93"
29040 			  "\x0b\xa9\x89\xfc\x3e\xff\x84\x12"
29041 			  "\x3e\x27\xa3\x8a\x48\x17\xd6\x08"
29042 			  "\x85\x2f\xf1\xa8\x90\x90\x71\xbe"
29043 			  "\x44\xd6\x34\xbf\x74\x52\x0a\x17"
29044 			  "\x39\x64\x78\x1a\xbc\x81\xbe\xc8"
29045 			  "\xea\x7f\x0b\x5a\x2c\x77\xff\xac"
29046 			  "\xdd\x37\x35\x78\x09\x28\x29\x4a"
29047 			  "\xd1\xd6\x6c\xc3\xd5\x70\xdd\xfc"
29048 			  "\x21\xcd\xce\xeb\x51\x11\xf7\xbc"
29049 			  "\x12\x43\x1e\x6c\xa1\xa3\x79\xe6"
29050 			  "\x1d\x63\x52\xff\xf0\xbb\xcf\xec"
29051 			  "\x56\x58\x63\xe2\x21\x0b\x2d\x5c"
29052 			  "\x64\x09\xf3\xee\x05\x42\x34\x93"
29053 			  "\x38\xa8\x60\xea\x1d\x95\x90\x65"
29054 			  "\xad\x2f\xda\x1d\xdd\x21\x1a\xf1"
29055 			  "\x94\xe0\x6a\x81\xa1\xd3\x63\x31"
29056 			  "\x45\x73\xce\x54\x4e\xb1\x75\x26"
29057 			  "\x59\x18\xc2\x31\x73\xe6\xf5\x7d"
29058 			  "\x06\x5b\x65\x67\xe5\x69\x90\xdf"
29059 			  "\x27\x6a\xbf\x81\x7d\x92\xbe\xd1"
29060 			  "\x4e\x0b\xa8\x18\x94\x72\xe1\xd0"
29061 			  "\xb6\x2a\x16\x08\x7a\x34\xb8\xf2"
29062 			  "\xe1\xac\x08\x66\xe6\x78\x66\xfd"
29063 			  "\x36\xbd\xee\xc6\x71\xa4\x09\x4e"
29064 			  "\x3b\x09\xf2\x8e\x3a\x90\xba\xa0"
29065 			  "\xc2\x1d\x9f\xad\x52\x0e\xc9\x10"
29066 			  "\x99\x40\x90\xd5\x7d\x73\x56\xef"
29067 			  "\x48\x1e\x56\x5c\x7d\x3c\xcb\x84"
29068 			  "\x10\x0a\xcc\xda\xce\xad\xd8\xa8"
29069 			  "\x79\xc7\x29\x95\x31\x3b\xd9\x9b"
29070 			  "\xb6\x84\x3e\x03\x74\xc5\x76\xba"
29071 			  "\x4b\xd9\x4f\x7c\xc4\x5f\x7f\x70"
29072 			  "\xc5\xe3\x6e\xd0\x14\x32\xec\x60"
29073 			  "\xb0\x69\x78\xb7\xef\xda\x5a\xe7"
29074 			  "\x4e\x50\x97\xd4\x94\x58\x67\x57"
29075 			  "\x4e\x7c\x75\xe0\xcf\x8d\xe1\x78"
29076 			  "\x97\x52\xc8\x73\x81\xf9\xb6\x02"
29077 			  "\x54\x72\x6d\xc0\x70\xff\xe2\xeb"
29078 			  "\x6c\xe1\x30\x0a\x94\xd0\x55\xec"
29079 			  "\xed\x61\x9c\x6d\xd9\xa0\x92\x62"
29080 			  "\x4e\xfd\xd8\x79\x27\x02\x4e\x13"
29081 			  "\xb2\x04\xba\x00\x9a\x77\xed\xc3"
29082 			  "\x5b\xa4\x22\x02\xa9\xed\xaf\xac"
29083 			  "\x4f\xe1\x74\x73\x51\x36\x78\x8b"
29084 			  "\xdb\xf5\x32\xfd\x0d\xb9\xcb\x15"
29085 			  "\x4c\xae\x43\x72\xeb\xbe\xc0\xf8"
29086 			  "\x91\x67\xf1\x4f\x5a\xd4\xa4\x69"
29087 			  "\x8f\x3e\x16\xd2\x09\x31\x72\x5a"
29088 			  "\x5e\x0a\xc4\xbc\x44\xd4\xbb\x82"
29089 			  "\x7a\xdf\x52\x25\x8c\x45\xdc\xe4"
29090 			  "\xe0\x71\x84\xe4\xe0\x3d\x59\x30"
29091 			  "\x5b\x94\x12\x33\x78\x85\x90\x84"
29092 			  "\x52\x05\x33\xa7\xa7\x16\xe0\x4d"
29093 			  "\x6a\xf7\xfa\x03\x98\x6c\x4f\xb0"
29094 			  "\x06\x66\x06\xa1\xdd\x3c\xbe\xbb"
29095 			  "\xb2\x62\xab\x64\xd3\xbf\x2c\x30"
29096 			  "\x0e\xfc\xd9\x95\x32\x32\xf3\x3b"
29097 			  "\x39\x7e\xda\x62\x62\x0f\xc3\xfe"
29098 			  "\x55\x76\x09\xf5\x8a\x09\x91\x93"
29099 			  "\x32\xea\xbc\x2b\x0b\xcf\x1d\x65"
29100 			  "\x48\x33\xba\xeb\x0f\xd4\xf9\x3b"
29101 			  "\x1e\x90\x74\x6d\x93\x52\x61\x81"
29102 			  "\xa3\xf2\xb5\xea\x1d\x61\x86\x68"
29103 			  "\x00\x40\xcc\x58\xdd\xf2\x64\x01"
29104 			  "\xab\xfd\x94\xc0\xa3\x83\x83\x33"
29105 			  "\xa4\xb0\xb8\xd3\x9d\x08\x3c\x7f"
29106 			  "\x8e\xa8\xaf\x87\xa5\xe7\xcd\x36"
29107 			  "\x92\x96\xdc\xa1\xf2\xea\xe6\xd1"
29108 			  "\x1e\xe9\x65\xa4\xff\xda\x17\x96"
29109 			  "\xad\x91\x4a\xc5\x26\xb4\x1d\x1c"
29110 			  "\x2b\x50\x48\x26\xc8\x86\x3f\x05"
29111 			  "\xb8\x87\x1b\x3f\xee\x2e\x55\x61"
29112 			  "\x0d\xdc\xcf\x56\x0e\xe2\xcc\xda"
29113 			  "\x87\xee\xc5\xcd\x0e\xf4\xa4\xaf"
29114 			  "\x8a\x02\xee\x16\x0b\xc4\xdd\x6d"
29115 			  "\x80\x3e\xf3\xfe\x95\xb4\xfe\x97"
29116 			  "\x0d\xe2\xab\xbb\x27\x84\xee\x25"
29117 			  "\x39\x74\xb0\xfb\xdc\x5a\x0f\x65"
29118 			  "\x31\x2a\x89\x08\xa4\x8c\x9f\x25"
29119 			  "\x5f\x93\x83\x39\xda\xb4\x22\x17"
29120 			  "\xbd\xd2\x0d\xfc\xde\xf8\x00\x34"
29121 			  "\xc2\x48\x55\x06\x4c\x8b\x79\xe5"
29122 			  "\xba\x0c\x50\x4f\x98\xa3\x59\x3d"
29123 			  "\xc4\xec\xd1\x85\xf3\x60\x41\x16"
29124 			  "\x0a\xe2\xf4\x38\x33\x24\xc1\xe0"
29125 			  "\x0d\x86\x1f\x5a\xd2\xba\x7c\x5f"
29126 			  "\x97\x60\x54\xa3\x52\x31\x78\x57"
29127 			  "\x7a\xc0\xc7\x1e\xd4\x11\x8f\xef"
29128 			  "\x86\x0a\x60\x26\x4a\x8f\x06\xf7"
29129 			  "\x1f\x47\x45\x6e\x87\x13\x15\xf3"
29130 			  "\x91\x08\xbf\x2a\x6e\x71\x21\x8e"
29131 			  "\x92\x90\xde\x01\x97\x81\x46\x87"
29132 			  "\x8a\xfc\xab\x12\x0c\x60\x3e\x9d"
29133 			  "\xbd\x40\x0a\x45\x3f\x5b\x83\x04"
29134 			  "\xb5\x8f\x42\x78\x68\xfe\x3a\xd1"
29135 			  "\x59\xf7\x12\xaa\x86\x86\x1c\x77"
29136 			  "\xfc\xc6\x64\x47\x0f\x7e\xd3\xbc"
29137 			  "\x95\x90\x23\xb3\x60\xdc\x0d\xf4"
29138 			  "\x67\xe6\x32\xee\xad\xbf\x60\x07"
29139 			  "\xbd\xdb\x6e\x3f\x55\x88\xdb\x93"
29140 			  "\x62\x41\xd6\xeb\x34\xd6\xa3\x96"
29141 			  "\xd2\xbc\x29\xaa\x75\x65\x41\x9f"
29142 			  "\x70\x43\xbb\x6d\xd9\xa5\x95\x22"
29143 			  "\x3e\xf9\x07\xa0\x7d\x75\xba\xb8"
29144 			  "\xcd\x81\x3b\x94\x01\x19\xc3\x67"
29145 			  "\x9d\xa4\x7f\xa0\x99\xcc\x4a\xc4"
29146 			  "\xfa\x76\x3f\xab\x5c\xea\x26\xdf"
29147 			  "\xa2\x4c\x5b\x11\x55\xa3\x6a\x70"
29148 			  "\xcb\xbc\x93\x11\x48\x38\x73\x7a"
29149 			  "\x40\xbf\xbc\x04\x05\xb0\x2d\x9b"
29150 			  "\x9a\x23\x57\xa5\xf6\x63\xfa\xc7"
29151 			  "\xd8\x4d\xc2\xc0\xf8\xbd\xfb\x7d"
29152 			  "\xea\x20\xa2\xe0\x4d\xaa\x63\x1e"
29153 			  "\x9a\xa2\xed\x54\xe6\x49\xaf\x52"
29154 			  "\xaf\x7e\x94\x57\x19\x07\x06\x74"
29155 			  "\x57\x5b\x62\x61\x99\x20\xe7\x95"
29156 			  "\x14\x19\xcf\x42\x83\x6a\x94\xf5"
29157 			  "\xab\xa7\xf2\x48\xf6\x0b\x40\x3d"
29158 			  "\x93\x8d\x3d\x14\x5d\xf2\x45\x2c"
29159 			  "\xac\x1c\x0b\x12\xc9\x56\x3f\x7c"
29160 			  "\x17\xeb\x1d\xed\x7e\x5c\xaa\x37"
29161 			  "\xe3\xb4\x56\xf9\x0e\xb9\x8e\xc8"
29162 			  "\x16\x70\x3e\xff\x95\xb9\x89\x9c"
29163 			  "\x19\x0d\x0d\x48\xbd\xb9\xe3\x73"
29164 			  "\xdf\x4e\x67\x9d\x93\x6c\x0b\x75"
29165 			  "\x8a\x2d\x89\x5c\x32\x9d\x75\x05"
29166 			  "\xd9\x13\xbe\x14\x5f\xf0\xb7\xb4"
29167 			  "\xd9\x2c\x02\x22\x41\xf2\x9c\x1f"
29168 			  "\xc1\x8c\xf5\x6a\x8c\xd5\xa5\x6b"
29169 			  "\x54\x47\xec\x3a\x76\x08\xf6\xf7"
29170 			  "\xed\x7c\x7e\x3b\x55\xb8\xa9\x20"
29171 			  "\xa6\xec\x2d\x8c\x03\x38\x9d\x74"
29172 			  "\xe9\x36\xe7\x05\x40\xec\xf4\xa1"
29173 			  "\xa7\x70\xa7\x6f\x1f\x93\xc2\x1d"
29174 			  "\x2c\x4e\x5f\xe8\x04\x6d\x91\x67"
29175 			  "\x23\xd9\x47\xb4\xf6\xbc\x35\x25"
29176 			  "\x1b\xa8\xe1\x17\xa8\x21\x38\xd8"
29177 			  "\x7a\x55\xd9\xc6\x6f\x0a\x1b\xcb"
29178 			  "\xde\xf8\x1e\x20\x8c\xa1\x14\x49"
29179 			  "\x49\x00\x00\x31\x0f\xa8\x24\x67"
29180 			  "\x97\x7a\x1f\x04\xb9\x6b\x60\xd0"
29181 			  "\x32\xc3\xf4\xf9\x4f\xb2\xfd\x7b"
29182 			  "\xf9\xb3\x43\xd8\x23\xaa\x21\x37"
29183 			  "\x9e\x91\xc5\xa4\xce\xd8\xe4\xf5"
29184 			  "\x55\x3e\xc9\xe4\xc5\x51\xd3\x4d"
29185 			  "\xc6\x83\xe9\x23\x8e\x3e\x21\xe0"
29186 			  "\x40\x23\x4e\x2b\x2d\x89\xc4\x5d"
29187 			  "\x58\xdc\x43\x03\x8e\x9a\xfb\xef"
29188 			  "\x76\xac\x78\x57\xc3\xb8\xf7\x9f"
29189 			  "\xf5\xb1\xc2\xa4\x0c\xee\x58\x52"
29190 			  "\x45\xdf\x1a\xd9\x0e\xe0\x56\x1f"
29191 			  "\x23\x79\x99\x5f\x34\xad\x9f\x41"
29192 			  "\x67\x2a\xc7\x8b\xe7\x82\x6e\x67"
29193 			  "\x58\xb5\xae\x18\xd7\x2f\x8f\x57"
29194 			  "\x0e\xa4\x21\x3c\x84\x21\x05\x50"
29195 			  "\x57\xb0\xd1\xb1\xc8\x9d\xd4\x44"
29196 			  "\x25\x40\x6b\xd5\x6f\x18\x92\x89"
29197 			  "\x6d\x5b\xe9\x5a\x3c\x74\xc0\x33"
29198 			  "\x2c\x7a\xa7\x99\x71\x4e\x9d\x1b"
29199 			  "\xe1\x1d\xcb\x62\x8b\x3c\x07\x07"
29200 			  "\x67\xf6\xa6\x54\x10\x72\x3f\xea"
29201 			  "\xe5\xcd\xe6\xf1\xeb\x3d\x43\x0b"
29202 			  "\xfe\x4b\xc7\x1d\x3d\xd9\xa3\xe2"
29203 			  "\x9b\x79\x47\xc7\xab\x28\xcc\x4d"
29204 			  "\xa8\x77\x9c\xec\xef\x56\xf8\x92"
29205 			  "\x07\x48\x1b\x21\x04\xa8\x24\xb0"
29206 			  "\x82\x7d\xd1\x17\xa4\xaf\x5f\xfa"
29207 			  "\x92\xbf\x6a\xb7\x7e\xc7\xb7\x75"
29208 			  "\x40\x3c\x14\x09\x57\xae\xe0\x4e"
29209 			  "\xf8\xc9\xda\x1e\x5d\x27\xc4\x8c"
29210 			  "\x27\xe3\x4d\xe3\x55\x8c\xd2\xef"
29211 			  "\x0c\xab\x67\x53\x96\xd3\x48\xfb"
29212 			  "\x75\x4f\x74\x9e\xcb\x82\xa4\x96"
29213 			  "\x91\x41\x48\xaa\x65\xdb\x34\x72"
29214 			  "\xc9\xee\xa2\x77\x8b\x6e\x44\x12"
29215 			  "\x4e\x51\x51\xc3\xf5\xef\x6a\x50"
29216 			  "\x99\x26\x41\x1e\x66\xa4\x2b\xb9"
29217 			  "\x21\x15\x38\xc2\x0b\x7f\x37\xb6"
29218 			  "\x89\x8b\x27\x70\xae\xa1\x90\x28"
29219 			  "\x04\xe7\xd5\x17\xcb\x60\x99\xb4"
29220 			  "\xe2\xd7\x04\xd3\x11\x27\x86\xe4"
29221 			  "\xd0\x0d\x36\x04\x68\xe0\xb4\x71"
29222 			  "\xe8\x86\x4b\x9f\xa3\xd2\xda\x87"
29223 			  "\xc2\x2c\xad\x66\xfa\x53\x18\xf8"
29224 			  "\xec\x10\x74\xc5\xb6\x53\x09\x93"
29225 			  "\x21\x09\xbd\x77\x2d\x2a\x12\x4c"
29226 			  "\x86\xfe\x50\x8e\xd1\x16\xab\xb1"
29227 			  "\xfd\xd7\x87\xde\xc3\x6f\x7c\x16"
29228 			  "\xe2\x88\x3d\x41\xac\x36\x7e\xf8"
29229 			  "\xc2\x3b\x46\xd5\x44\x3d\x9d\xe8"
29230 			  "\xe9\x0c\xb7\xb3\xc6\xb9\xe5\xe7"
29231 			  "\x27\x17\x78\x03\xd4\xda\xe4\x73"
29232 			  "\x38\x34\xe7\x53\x29\xc4\xcb\x93"
29233 			  "\xc9\xa1\x10\x8a\xb2\xfc\x0b\x07"
29234 			  "\x47\xb8\xb1\x13\x49\x86\x24\x8b"
29235 			  "\x10\xb1\xd9\x5f\xbb\xd8\x90\x37"
29236 			  "\x06\x03\xe0\x76\xff\x19\x1a\x16"
29237 			  "\xd8\x2d\xa7\x4a\xea\x22\x64\xbe"
29238 			  "\xed\x1c\xc8\x33\xb4\xf4\xb1\x48"
29239 			  "\x95\xb5\x2f\xaa\x05\xc7\x03\xa0"
29240 			  "\xf1\xa4\xf3\x63\x4b\xbe\x79\xb9"
29241 			  "\x4b\x67\x7e\x4e\x3e\x81\x8f\xef"
29242 			  "\xe9\x55\x99\x30\xd0\x26\xec\x5d"
29243 			  "\x89\xb6\x3f\x28\x38\x81\x7a\x00"
29244 			  "\x89\x85\xb8\xff\x19\x0f\x8f\x5d"
29245 			  "\x5c\x6d\x6a\x3d\x6c\xb9\xfb\x7c"
29246 			  "\x0c\x4b\x7e\xbc\x0c\xc4\xad\xbb"
29247 			  "\x0a\x8b\xc8\x48\xb7\xfa\x4d\x53"
29248 			  "\x82\x10\xd6\x29\x58\x83\x50\x3c"
29249 			  "\xd4\x5a\xfd\x14\xa3\xb5\x88\xfb"
29250 			  "\x23\xee\xc9\xcc\xab\x92\x52\xb3"
29251 			  "\x0b\x07\xf3\x1e\x9a\x2a\x2e\x35"
29252 			  "\x32\x37\xa5\x86\xd0\xe5\x5f\xdd"
29253 			  "\x3d\x67\x70\xb4\x9a\xc9\x93\xdc"
29254 			  "\x31\x33\xe3\x3a\xc5\xcf\xd9\x44"
29255 			  "\x2f\x3f\x87\xb2\x0c\x36\x55\x17"
29256 			  "\xa9\xda\xb1\xca\x00\x09\x87\xe6"
29257 			  "\x66\x34\xb3\x9f\x52\x37\x98\x10"
29258 			  "\x2e\x5d\xa4\x14\x7f\x63\xa6\xcd"
29259 			  "\x6c\x2d\x7c\x74\x4c\xae\x9c\x65"
29260 			  "\xe0\x79\xc0\xd6\xc3\xfe\xa8\xf4"
29261 			  "\x1a\x4f\xf5\xbc\xea\x7a\x92\x40"
29262 			  "\x51\xa7\x05\x45\x40\xd8\x9c\x3c"
29263 			  "\xde\x5f\x0b\x6e\x10\x5c\x1c\xdc"
29264 			  "\xd2\x65\x60\xbb\x70\x68\x5c\xa9"
29265 			  "\x59\x25\x0e\x4e\x93\xb8\x49\x89"
29266 			  "\xf6\xae\xeb\x1f\x8b\x56\xc8\x56"
29267 			  "\xb0\xb5\xc9\xee\xa5\x15\x07\x4d"
29268 			  "\x8a\xcc\xad\x04\x4d\x99\x8c\x49"
29269 			  "\x8d\x7c\xe0\xa5\x7d\x7f\x33\x61"
29270 			  "\xf2\xfc\xe7\x88\x3f\x2b\x73\xab"
29271 			  "\x2e\x38\x17\x48\xa9\x86\xdd\x81"
29272 			  "\x21\x45\xbc\x98\x1d\xe5\xa5\xbc"
29273 			  "\x0d\x0b\x18\x8e\x86\x1e\x76\x0a"
29274 			  "\x30\x12\x21\xf0\x51\xed\xc1\xcd"
29275 			  "\x9a\xf1\x7e\x7e\x64\xb2\xa3\xd6"
29276 			  "\x37\xe7\xc6\xde\x97\xb9\x5d\x05"
29277 			  "\xf5\x50\xe2\x0a\xaa\x68\x16\xa6"
29278 			  "\x26\x9c\x7d\xff\x4c\x05\xce\x48"
29279 			  "\xa7\xff\x10\x19\x5e\xef\x46\x54"
29280 			  "\xec\xe4\x7b\xb6\x12\x23\xae\x93"
29281 			  "\x4f\x79\xf8\x3c\x1c\x07\x15\x66"
29282 			  "\x07\xc1\x52\xde\x7f\xda\x51\x7b"
29283 			  "\xfe\x13\x67\xab\x8d\x56\xdc\xc1"
29284 			  "\x70\x4b\x13\xd2\x30\x00\xc1\x97"
29285 			  "\x22\xa7\x83\xf8\x18\xd9\x6d\x40"
29286 			  "\x54\xe0\xc1\xdb\x3e\x83\x73\x12"
29287 			  "\xe1\x48\x49\xb9\xd4\x20\x0c\x06"
29288 			  "\x1c\x82\xb5\xbe\x5a\xae\x60\x5e"
29289 			  "\xe2\x09\xba\x05\xbb\x9a\x80\x63"
29290 			  "\xf2\xc4\x4b\x41\x39\x16\x76\x26"
29291 			  "\xb1\x03\x06\x23\x65\x37\x33\x92"
29292 			  "\xca\xf9\x72\xf5\xcd\x95\xc1\xc0"
29293 			  "\x91\x5a\xfd\x28\xb9\x62\x59\x84"
29294 			  "\x87\x9d\x82\xcb\xe0\x67\x7c\x26"
29295 			  "\xb8\x00\x16\xd9\x5d\xb4\x74\xd4"
29296 			  "\x75\x8c\x75\xf8\x87\x3b\xa8\x77"
29297 			  "\xcd\x82\x3d\x7b\xb9\x63\x44\x0f"
29298 			  "\x44\x83\x55\x5b\xc7\xdc\x18\x0b"
29299 			  "\x8c\x36\xb3\x59\xeb\x58\x13\x38"
29300 			  "\x4b\x8a\xb7\xa3\x9a\xa2\xf3\xeb"
29301 			  "\xc6\x30\x84\x86\x0a\xcf\x8b\xfa"
29302 			  "\x36\x66\x26\xbc\xd0\x96\xa3\xb4"
29303 			  "\x8d\x6b\xf7\x5b\x75\x59\xbb\xd3"
29304 			  "\x14\x78\x57\x2f\x27\xa8\x95\xcf"
29305 			  "\xa2\xa5\x76\x28\xbd\xab\x8b\x59"
29306 			  "\x04\x91\x8a\xc5\x3c\xc3\xa7\xcf"
29307 			  "\xe0\xfb\xdd\x7a\xbb\x10\xde\x36"
29308 			  "\x43\x1c\x59\xf7\x41\xb6\xa5\x80"
29309 			  "\x72\x7b\xe3\x7a\xa3\x01\xc3\x8c"
29310 			  "\x7e\xf3\xf2\x42\x1a\x0c\x7e\xf3"
29311 			  "\xfc\x5b\x6e\x1f\x20\xf1\x32\x76"
29312 			  "\x83\x71\x36\x3e\x7e\xa7\xf7\xdd"
29313 			  "\x25\x2e\xe6\x04\xe2\x5b\x44\xb5"
29314 			  "\x16\xfb\xdf\x9b\x46\x2a\xa8\x81"
29315 			  "\x89\x15\x3e\xb5\xb0\x09\x40\x33"
29316 			  "\x60\xc7\x37\x63\x14\x09\xc1\x6e"
29317 			  "\x56\x52\xbe\xe4\x88\xe0\x75\xbc"
29318 			  "\x49\x62\x8c\xf1\xdf\x62\xe6\xac"
29319 			  "\xd5\x87\xf7\xc9\x92\x52\x36\x59"
29320 			  "\x22\x6f\x31\x99\x76\xdb\x41\xb6"
29321 			  "\x26\x91\x79\x7e\xd2\x78\xaf\x07"
29322 			  "\x78\x4b\xed\x54\x30\xb2\xff\xbc"
29323 			  "\x2c\x0a\x1a\xbe\xbf\xd5\x5a\x4d"
29324 			  "\xd1\xbc\x30\xc2\xf4\xf1\xc1\x9e"
29325 			  "\x9a\x96\x89\x00\x50\xfc\xf6\xaf"
29326 			  "\xfa\x60\xbf\x1a\x32\x8f\x57\x36"
29327 			  "\x2f\x02\xb7\x28\x50\xc3\xd3\xfd"
29328 			  "\x6b\xc4\xe6\xbb\xc9\xec\xed\x86"
29329 			  "\xdf\x27\x45\x2c\x0c\x6d\x65\x3b"
29330 			  "\x6e\x63\x96\xc7\xd6\xb5\xb2\x05"
29331 			  "\x8b\xe0\x02\x2a\xfa\x20\x0c\x82"
29332 			  "\xa5\x45\x75\x12\x01\x40\xff\x3e"
29333 			  "\xfd\xfc\xfb\xbc\x30\x49\xe8\x99"
29334 			  "\x8d\x48\x8e\x49\x65\x2a\xe3\xa5"
29335 			  "\x06\xe3\x22\x68\x3b\xd9\xa4\xcf"
29336 			  "\x84\x6f\xfa\x2b\xb1\xd8\x8c\x30"
29337 			  "\xd5\x5d\x0c\x63\x32\x59\x28\x6e"
29338 			  "\x2a\x60\xa4\x57\x12\xf8\xc2\x95"
29339 			  "\x0a\xf6\xc6\x48\x23\xce\x72\x40"
29340 			  "\x0d\x75\xa0\xd4\x48\x03\xf5\xc4"
29341 			  "\xcd\x26\xe7\x83\xcc\x0d\xcf\x7f"
29342 			  "\x22\x5f\x91\xb3\x42\x02\x9a\x26"
29343 			  "\x12\x26\x68\x12\x25\x0b\x08\x61"
29344 			  "\xcb\x25\x86\x95\xfc\x57\x4d\xb6"
29345 			  "\x36\x6c\xb4\xdc\xa9\x2d\x76\x7f"
29346 			  "\x25\x06\xa2\x08\x69\x09\xd9\x09"
29347 			  "\x3c\x40\xe1\xfd\x30\x8f\xc2\x13"
29348 			  "\x92\xd4\xb5\x3b\x0c\xb2\x32\x4f"
29349 			  "\x10\xc9\x1a\x41\xa6\xb2\x11\xf6"
29350 			  "\x3b\x1b\x88\x56\xbf\x61\x3c\xb2"
29351 			  "\xe6\xdb\x24\x9a\x55\x7e\x35\xf8"
29352 			  "\x82\x5e\x52\xe3\xf2\xb3\x40\x1c"
29353 			  "\xdd\xe3\x29\x37\xe0\x85\x08\x8b"
29354 			  "\xb2\x8b\x09\x38\xac\xa9\x85\xe5"
29355 			  "\x9e\x36\xb8\x95\x0b\x84\x9d\x10"
29356 			  "\xcc\xae\xe2\x06\x56\x3c\x85\xce"
29357 			  "\xc0\xdc\x36\x59\x17\xf9\x48\xf4"
29358 			  "\x5b\x08\x8e\x86\x00\xa0\xf5\xdd"
29359 			  "\x0c\xb6\x63\xfd\x5a\xe5\x1e\xa6"
29360 			  "\x0a\xef\x76\xc2\xc7\x9b\x96\x2f"
29361 			  "\x66\x2b\x7d\x50\xa6\x0c\x42\xc6"
29362 			  "\xa5\x05\x05\x10\xeb\xd8\xda\x15"
29363 			  "\x03\xbe\x2f\x24\x34\x8f\x84\xd8"
29364 			  "\x58\xb8\xa3\xf2\x63\xc8\xc3\xf6"
29365 			  "\xc2\xde\x27\x58\x69\xf9\x07\xca"
29366 			  "\x12\x3e\xe2\xf4\xc8\x29\x60\x30"
29367 			  "\x2f\x87\xf4\x50\xc2\x25\xcc\xfd"
29368 			  "\xdc\x76\x4f\x56\x1c\xb2\xd9\x78"
29369 			  "\x11\x6b\x6e\xb4\x67\xbf\x25\xc4"
29370 			  "\xae\x7d\x50\x7f\xb2\x5c\x69\x26"
29371 			  "\xed\x6b\xd2\x3b\x42\x64\xe3\x0c"
29372 			  "\x15\xa6\xd1\xb6\x3e\x23\x76\x09"
29373 			  "\x48\xd2\x08\x41\x76\xc9\x7d\x5f"
29374 			  "\x50\x5d\x8e\xf9\x04\x96\xed\x3a"
29375 			  "\xf8\x7c\x3b\x7d\x84\xba\xea\xe6"
29376 			  "\x24\xd2\x0f\x7f\x5a\x0b\x6f\xd9"
29377 			  "\x33\x14\x67\xfb\x9f\xe7\x44\x4e"
29378 			  "\x3b\x4b\x06\xaa\xb4\x7a\x8b\x83"
29379 			  "\x82\x74\xa6\x5e\x10\xea\xd6\x4b"
29380 			  "\x56\x32\xd7\x79\x7c\x05\xf4\x64"
29381 			  "\x9c\x64\x25\x9c\xc2\xda\x21\x9a"
29382 			  "\xd8\xde\x37\x83\x3f\xd8\x83\xa2"
29383 			  "\x1e\x3c\x1e\x41\x7e\xf2\x97\x84"
29384 			  "\xe5\xa2\x02\x2b\x6e\xc5\xd7\x91"
29385 			  "\x24\x66\xc1\xf0\x05\x1c\x0f\x3d"
29386 			  "\xcf\x63\x94\x10\x2e\x0e\x89\xda"
29387 			  "\x0d\xe9\x58\x2a\x48\x0c\xc8\x36"
29388 			  "\xc4\x7b\xf0\xd3\xe2\x5b\xf1\xf6"
29389 			  "\xad\x3d\xe7\x25\x6b\x83\x08\x5c"
29390 			  "\xd9\x79\xde\x93\x37\x93\x92\x46"
29391 			  "\xe7\xf4\x1c\x9e\x94\x91\x30\xd9"
29392 			  "\xb6\x57\xf1\x04\xb5\x2f\xe3\xb9"
29393 			  "\x0a\x78\xfe\xcb\xb5\x31\xc1\xc6"
29394 			  "\x99\xb3\xaf\x73\xfb\x69\xcb\x49"
29395 			  "\xd2\xec\xea\xd3\x0f\x45\x13\x23"
29396 			  "\xc8\xae\x92\x29\xce\x71\xd0\xba"
29397 			  "\xcf\xfd\xb2\x14\x61\xfd\xf6\x7b"
29398 			  "\xdf\x05\xe5\xbb\x58\xf7\x41\x3b"
29399 			  "\x6e\xd2\x14\x28\x7c\x15\xb7\x70"
29400 			  "\xca\xc7\x7a\xd7\x4e\x4b\x35\x6e"
29401 			  "\x9e\x09\x24\x33\xaf\xca\x41\x1f"
29402 			  "\x0d\xe3\xf1\x7c\x35\xcb\xe2\x0a"
29403 			  "\xb2\xeb\x94\x7a\xbc\x53\xd7\xe1"
29404 			  "\x5e\xbc\xa1\x55\xef\x3c\x37\xef"
29405 			  "\x6d\xfe\x3a\xcd\xcf\x48\x36\x26"
29406 			  "\xdb\x3e\x44\xdd\xc8\x03\xa6\xa6"
29407 			  "\x85\xb5\xfe\xf3\xec\x44\xb3\x22"
29408 			  "\x9d\x21\x82\xc6\x0b\x1a\x7c\xc6"
29409 			  "\xf7\xa9\x8e\x7e\x13\x1a\x85\x1f"
29410 			  "\x93\x81\x38\x47\xc0\x83\x21\xa3"
29411 			  "\xde\xec\xc0\x8f\x4c\x3b\x57\x2f"
29412 			  "\x92\xbb\x66\xe3\x24\xeb\xae\x1e"
29413 			  "\xb3\x18\x57\xf2\xf3\x4a\x50\x52"
29414 			  "\xe9\x91\x08\x1f\x85\x44\xc1\x07"
29415 			  "\xa1\xd3\x62\xe9\xe0\x82\x38\xfd"
29416 			  "\x27\x3f\x7e\x10\x7d\xaf\xa1\x7a"
29417 			  "\xf0\xaa\x79\xee\x6e\xa2\xc0\xbb"
29418 			  "\x01\xda\xfb\xc4\x85\x26\x85\x31"
29419 			  "\x15\xf4\x3c\xe0\x96\x79\x0e\xd7"
29420 			  "\x50\x68\x37\x57\xb5\x31\xf7\x3c"
29421 			  "\xbd\xaa\xcc\x2c\x8f\x57\x59\xa5"
29422 			  "\xd4\x4b\xc6\x45\xc0\x32\x3d\x85"
29423 			  "\x6d\xee\xf4\x6b\x63\xf9\x3a\xfb"
29424 			  "\x2f\xdb\xb8\x42\x19\x8e\x88\x1f"
29425 			  "\xfd\x7d\x0b\x69\x14\x8f\x36\xb2"
29426 			  "\xd9\x27\x34\x53\x9c\x52\x00\x94"
29427 			  "\xcc\x8b\x37\x82\xaf\x8e\xb3\xc0"
29428 			  "\x8a\xcf\x44\xc6\x3a\x19\xbe\x1f"
29429 			  "\x23\x33\x68\xc4\xb6\xbb\x13\x20"
29430 			  "\xec\x6a\x87\x5b\xc2\x7c\xd3\x04"
29431 			  "\x34\x97\x32\xd5\x11\x02\x06\x45"
29432 			  "\x98\x0b\xaa\xab\xbe\xfb\xd0\x2c"
29433 			  "\x0e\xf1\x8b\x7f\x1c\x70\x85\x67"
29434 			  "\x60\x50\x66\x79\xbb\x45\x21\xc4"
29435 			  "\xb5\xd3\xb9\x4f\xe5\x41\x49\x86"
29436 			  "\x6b\x20\xef\xac\x16\x74\xe9\x23"
29437 			  "\xa5\x2d\x5c\x2b\x85\xb2\x33\xe8"
29438 			  "\x2a\xd1\x24\xd1\x5b\x9b\x7f\xfc"
29439 			  "\x2f\x3b\xf7\x6a\x8b\xde\x55\x7e"
29440 			  "\xda\x13\x1b\xd6\x90\x74\xb0\xbe"
29441 			  "\x46\x0d\xcf\xc7\x78\x33\x31\xdc"
29442 			  "\x6a\x6a\x50\x3e\x4c\xe2\xab\x48"
29443 			  "\xbc\x4e\x7d\x62\xb9\xfc\xdd\x85"
29444 			  "\x1c\x5d\x93\x15\x5e\x01\xd9\x2b"
29445 			  "\x48\x71\x82\xd6\x44\xd6\x0e\x92"
29446 			  "\x6e\x75\xc9\x3c\x1d\x31\x18\x6f"
29447 			  "\x8b\xd7\x18\xf3\x09\x08\x45\xb1"
29448 			  "\x3e\xa4\x25\xc6\x34\x48\xaf\x42"
29449 			  "\x77\x33\x03\x65\x3e\x2f\xff\x8f"
29450 			  "\xe9\xe1\xa0\xfe\xb2\xc3\x80\x77"
29451 			  "\x20\x05\xe4\x9b\x47\x3b\xb2\xbd",
29452 		.len	= 4096,
29453 	}
29454 };
29455 
29456 /*
29457  * CTS (Cipher Text Stealing) mode tests
29458  */
29459 static const struct cipher_testvec cts_mode_tv_template[] = {
29460 	{ /* from rfc3962 */
29461 		.klen	= 16,
29462 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
29463 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
29464 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
29465 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
29466 			  "\x20",
29467 		.len	= 17,
29468 		.ctext	= "\xc6\x35\x35\x68\xf2\xbf\x8c\xb4"
29469 			  "\xd8\xa5\x80\x36\x2d\xa7\xff\x7f"
29470 			  "\x97",
29471 	}, {
29472 		.klen	= 16,
29473 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
29474 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
29475 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
29476 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
29477 			  "\x20\x47\x65\x6e\x65\x72\x61\x6c"
29478 			  "\x20\x47\x61\x75\x27\x73\x20",
29479 		.len	= 31,
29480 		.ctext	= "\xfc\x00\x78\x3e\x0e\xfd\xb2\xc1"
29481 			  "\xd4\x45\xd4\xc8\xef\xf7\xed\x22"
29482 			  "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
29483 			  "\xc0\x7b\x25\xe2\x5e\xcf\xe5",
29484 	}, {
29485 		.klen	= 16,
29486 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
29487 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
29488 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
29489 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
29490 			  "\x20\x47\x65\x6e\x65\x72\x61\x6c"
29491 			  "\x20\x47\x61\x75\x27\x73\x20\x43",
29492 		.len	= 32,
29493 		.ctext	= "\x39\x31\x25\x23\xa7\x86\x62\xd5"
29494 			  "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8"
29495 			  "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
29496 			  "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84",
29497 	}, {
29498 		.klen	= 16,
29499 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
29500 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
29501 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
29502 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
29503 			  "\x20\x47\x65\x6e\x65\x72\x61\x6c"
29504 			  "\x20\x47\x61\x75\x27\x73\x20\x43"
29505 			  "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
29506 			  "\x70\x6c\x65\x61\x73\x65\x2c",
29507 		.len	= 47,
29508 		.ctext	= "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
29509 			  "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
29510 			  "\xb3\xff\xfd\x94\x0c\x16\xa1\x8c"
29511 			  "\x1b\x55\x49\xd2\xf8\x38\x02\x9e"
29512 			  "\x39\x31\x25\x23\xa7\x86\x62\xd5"
29513 			  "\xbe\x7f\xcb\xcc\x98\xeb\xf5",
29514 	}, {
29515 		.klen	= 16,
29516 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
29517 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
29518 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
29519 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
29520 			  "\x20\x47\x65\x6e\x65\x72\x61\x6c"
29521 			  "\x20\x47\x61\x75\x27\x73\x20\x43"
29522 			  "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
29523 			  "\x70\x6c\x65\x61\x73\x65\x2c\x20",
29524 		.len	= 48,
29525 		.ctext	= "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
29526 			  "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
29527 			  "\x9d\xad\x8b\xbb\x96\xc4\xcd\xc0"
29528 			  "\x3b\xc1\x03\xe1\xa1\x94\xbb\xd8"
29529 			  "\x39\x31\x25\x23\xa7\x86\x62\xd5"
29530 			  "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8",
29531 	}, {
29532 		.klen	= 16,
29533 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
29534 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
29535 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
29536 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
29537 			  "\x20\x47\x65\x6e\x65\x72\x61\x6c"
29538 			  "\x20\x47\x61\x75\x27\x73\x20\x43"
29539 			  "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
29540 			  "\x70\x6c\x65\x61\x73\x65\x2c\x20"
29541 			  "\x61\x6e\x64\x20\x77\x6f\x6e\x74"
29542 			  "\x6f\x6e\x20\x73\x6f\x75\x70\x2e",
29543 		.len	= 64,
29544 		.ctext	= "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
29545 			  "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
29546 			  "\x39\x31\x25\x23\xa7\x86\x62\xd5"
29547 			  "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8"
29548 			  "\x48\x07\xef\xe8\x36\xee\x89\xa5"
29549 			  "\x26\x73\x0d\xbc\x2f\x7b\xc8\x40"
29550 			  "\x9d\xad\x8b\xbb\x96\xc4\xcd\xc0"
29551 			  "\x3b\xc1\x03\xe1\xa1\x94\xbb\xd8",
29552 	}
29553 };
29554 
29555 /*
29556  * Compression stuff.
29557  */
29558 #define COMP_BUF_SIZE           512
29559 
29560 struct comp_testvec {
29561 	int inlen, outlen;
29562 	char input[COMP_BUF_SIZE];
29563 	char output[COMP_BUF_SIZE];
29564 };
29565 
29566 /*
29567  * Deflate test vectors (null-terminated strings).
29568  * Params: winbits=-11, Z_DEFAULT_COMPRESSION, MAX_MEM_LEVEL.
29569  */
29570 
29571 static const struct comp_testvec deflate_comp_tv_template[] = {
29572 	{
29573 		.inlen	= 70,
29574 		.outlen	= 38,
29575 		.input	= "Join us now and share the software "
29576 			"Join us now and share the software ",
29577 		.output	= "\xf3\xca\xcf\xcc\x53\x28\x2d\x56"
29578 			  "\xc8\xcb\x2f\x57\x48\xcc\x4b\x51"
29579 			  "\x28\xce\x48\x2c\x4a\x55\x28\xc9"
29580 			  "\x48\x55\x28\xce\x4f\x2b\x29\x07"
29581 			  "\x71\xbc\x08\x2b\x01\x00",
29582 	}, {
29583 		.inlen	= 191,
29584 		.outlen	= 122,
29585 		.input	= "This document describes a compression method based on the DEFLATE"
29586 			"compression algorithm.  This document defines the application of "
29587 			"the DEFLATE algorithm to the IP Payload Compression Protocol.",
29588 		.output	= "\x5d\x8d\x31\x0e\xc2\x30\x10\x04"
29589 			  "\xbf\xb2\x2f\xc8\x1f\x10\x04\x09"
29590 			  "\x89\xc2\x85\x3f\x70\xb1\x2f\xf8"
29591 			  "\x24\xdb\x67\xd9\x47\xc1\xef\x49"
29592 			  "\x68\x12\x51\xae\x76\x67\xd6\x27"
29593 			  "\x19\x88\x1a\xde\x85\xab\x21\xf2"
29594 			  "\x08\x5d\x16\x1e\x20\x04\x2d\xad"
29595 			  "\xf3\x18\xa2\x15\x85\x2d\x69\xc4"
29596 			  "\x42\x83\x23\xb6\x6c\x89\x71\x9b"
29597 			  "\xef\xcf\x8b\x9f\xcf\x33\xca\x2f"
29598 			  "\xed\x62\xa9\x4c\x80\xff\x13\xaf"
29599 			  "\x52\x37\xed\x0e\x52\x6b\x59\x02"
29600 			  "\xd9\x4e\xe8\x7a\x76\x1d\x02\x98"
29601 			  "\xfe\x8a\x87\x83\xa3\x4f\x56\x8a"
29602 			  "\xb8\x9e\x8e\x5c\x57\xd3\xa0\x79"
29603 			  "\xfa\x02",
29604 	},
29605 };
29606 
29607 static const struct comp_testvec deflate_decomp_tv_template[] = {
29608 	{
29609 		.inlen	= 122,
29610 		.outlen	= 191,
29611 		.input	= "\x5d\x8d\x31\x0e\xc2\x30\x10\x04"
29612 			  "\xbf\xb2\x2f\xc8\x1f\x10\x04\x09"
29613 			  "\x89\xc2\x85\x3f\x70\xb1\x2f\xf8"
29614 			  "\x24\xdb\x67\xd9\x47\xc1\xef\x49"
29615 			  "\x68\x12\x51\xae\x76\x67\xd6\x27"
29616 			  "\x19\x88\x1a\xde\x85\xab\x21\xf2"
29617 			  "\x08\x5d\x16\x1e\x20\x04\x2d\xad"
29618 			  "\xf3\x18\xa2\x15\x85\x2d\x69\xc4"
29619 			  "\x42\x83\x23\xb6\x6c\x89\x71\x9b"
29620 			  "\xef\xcf\x8b\x9f\xcf\x33\xca\x2f"
29621 			  "\xed\x62\xa9\x4c\x80\xff\x13\xaf"
29622 			  "\x52\x37\xed\x0e\x52\x6b\x59\x02"
29623 			  "\xd9\x4e\xe8\x7a\x76\x1d\x02\x98"
29624 			  "\xfe\x8a\x87\x83\xa3\x4f\x56\x8a"
29625 			  "\xb8\x9e\x8e\x5c\x57\xd3\xa0\x79"
29626 			  "\xfa\x02",
29627 		.output	= "This document describes a compression method based on the DEFLATE"
29628 			"compression algorithm.  This document defines the application of "
29629 			"the DEFLATE algorithm to the IP Payload Compression Protocol.",
29630 	}, {
29631 		.inlen	= 38,
29632 		.outlen	= 70,
29633 		.input	= "\xf3\xca\xcf\xcc\x53\x28\x2d\x56"
29634 			  "\xc8\xcb\x2f\x57\x48\xcc\x4b\x51"
29635 			  "\x28\xce\x48\x2c\x4a\x55\x28\xc9"
29636 			  "\x48\x55\x28\xce\x4f\x2b\x29\x07"
29637 			  "\x71\xbc\x08\x2b\x01\x00",
29638 		.output	= "Join us now and share the software "
29639 			"Join us now and share the software ",
29640 	},
29641 };
29642 
29643 static const struct comp_testvec zlib_deflate_comp_tv_template[] = {
29644 	{
29645 		.inlen	= 70,
29646 		.outlen	= 44,
29647 		.input	= "Join us now and share the software "
29648 			"Join us now and share the software ",
29649 		.output	= "\x78\x5e\xf3\xca\xcf\xcc\x53\x28"
29650 			  "\x2d\x56\xc8\xcb\x2f\x57\x48\xcc"
29651 			  "\x4b\x51\x28\xce\x48\x2c\x4a\x55"
29652 			  "\x28\xc9\x48\x55\x28\xce\x4f\x2b"
29653 			  "\x29\x07\x71\xbc\x08\x2b\x01\x00"
29654 			  "\x7c\x65\x19\x3d",
29655 	}, {
29656 		.inlen	= 191,
29657 		.outlen	= 129,
29658 		.input	= "This document describes a compression method based on the DEFLATE"
29659 			"compression algorithm.  This document defines the application of "
29660 			"the DEFLATE algorithm to the IP Payload Compression Protocol.",
29661 		.output	= "\x78\x5e\x5d\xce\x41\x0a\xc3\x30"
29662 			  "\x0c\x04\xc0\xaf\xec\x0b\xf2\x87"
29663 			  "\xd2\xa6\x50\xe8\xc1\x07\x7f\x40"
29664 			  "\xb1\x95\x5a\x60\x5b\xc6\x56\x0f"
29665 			  "\xfd\x7d\x93\x1e\x42\xe8\x51\xec"
29666 			  "\xee\x20\x9f\x64\x20\x6a\x78\x17"
29667 			  "\xae\x86\xc8\x23\x74\x59\x78\x80"
29668 			  "\x10\xb4\xb4\xce\x63\x88\x56\x14"
29669 			  "\xb6\xa4\x11\x0b\x0d\x8e\xd8\x6e"
29670 			  "\x4b\x8c\xdb\x7c\x7f\x5e\xfc\x7c"
29671 			  "\xae\x51\x7e\x69\x17\x4b\x65\x02"
29672 			  "\xfc\x1f\xbc\x4a\xdd\xd8\x7d\x48"
29673 			  "\xad\x65\x09\x64\x3b\xac\xeb\xd9"
29674 			  "\xc2\x01\xc0\xf4\x17\x3c\x1c\x1c"
29675 			  "\x7d\xb2\x52\xc4\xf5\xf4\x8f\xeb"
29676 			  "\x6a\x1a\x34\x4f\x5f\x2e\x32\x45"
29677 			  "\x4e",
29678 	},
29679 };
29680 
29681 static const struct comp_testvec zlib_deflate_decomp_tv_template[] = {
29682 	{
29683 		.inlen	= 128,
29684 		.outlen	= 191,
29685 		.input	= "\x78\x9c\x5d\x8d\x31\x0e\xc2\x30"
29686 			  "\x10\x04\xbf\xb2\x2f\xc8\x1f\x10"
29687 			  "\x04\x09\x89\xc2\x85\x3f\x70\xb1"
29688 			  "\x2f\xf8\x24\xdb\x67\xd9\x47\xc1"
29689 			  "\xef\x49\x68\x12\x51\xae\x76\x67"
29690 			  "\xd6\x27\x19\x88\x1a\xde\x85\xab"
29691 			  "\x21\xf2\x08\x5d\x16\x1e\x20\x04"
29692 			  "\x2d\xad\xf3\x18\xa2\x15\x85\x2d"
29693 			  "\x69\xc4\x42\x83\x23\xb6\x6c\x89"
29694 			  "\x71\x9b\xef\xcf\x8b\x9f\xcf\x33"
29695 			  "\xca\x2f\xed\x62\xa9\x4c\x80\xff"
29696 			  "\x13\xaf\x52\x37\xed\x0e\x52\x6b"
29697 			  "\x59\x02\xd9\x4e\xe8\x7a\x76\x1d"
29698 			  "\x02\x98\xfe\x8a\x87\x83\xa3\x4f"
29699 			  "\x56\x8a\xb8\x9e\x8e\x5c\x57\xd3"
29700 			  "\xa0\x79\xfa\x02\x2e\x32\x45\x4e",
29701 		.output	= "This document describes a compression method based on the DEFLATE"
29702 			"compression algorithm.  This document defines the application of "
29703 			"the DEFLATE algorithm to the IP Payload Compression Protocol.",
29704 	}, {
29705 		.inlen	= 44,
29706 		.outlen	= 70,
29707 		.input	= "\x78\x9c\xf3\xca\xcf\xcc\x53\x28"
29708 			  "\x2d\x56\xc8\xcb\x2f\x57\x48\xcc"
29709 			  "\x4b\x51\x28\xce\x48\x2c\x4a\x55"
29710 			  "\x28\xc9\x48\x55\x28\xce\x4f\x2b"
29711 			  "\x29\x07\x71\xbc\x08\x2b\x01\x00"
29712 			  "\x7c\x65\x19\x3d",
29713 		.output	= "Join us now and share the software "
29714 			"Join us now and share the software ",
29715 	},
29716 };
29717 
29718 /*
29719  * LZO test vectors (null-terminated strings).
29720  */
29721 static const struct comp_testvec lzo_comp_tv_template[] = {
29722 	{
29723 		.inlen	= 70,
29724 		.outlen	= 57,
29725 		.input	= "Join us now and share the software "
29726 			"Join us now and share the software ",
29727 		.output	= "\x00\x0d\x4a\x6f\x69\x6e\x20\x75"
29728 			  "\x73\x20\x6e\x6f\x77\x20\x61\x6e"
29729 			  "\x64\x20\x73\x68\x61\x72\x65\x20"
29730 			  "\x74\x68\x65\x20\x73\x6f\x66\x74"
29731 			  "\x77\x70\x01\x32\x88\x00\x0c\x65"
29732 			  "\x20\x74\x68\x65\x20\x73\x6f\x66"
29733 			  "\x74\x77\x61\x72\x65\x20\x11\x00"
29734 			  "\x00",
29735 	}, {
29736 		.inlen	= 159,
29737 		.outlen	= 131,
29738 		.input	= "This document describes a compression method based on the LZO "
29739 			"compression algorithm.  This document defines the application of "
29740 			"the LZO algorithm used in UBIFS.",
29741 		.output	= "\x00\x2c\x54\x68\x69\x73\x20\x64"
29742 			  "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
29743 			  "\x64\x65\x73\x63\x72\x69\x62\x65"
29744 			  "\x73\x20\x61\x20\x63\x6f\x6d\x70"
29745 			  "\x72\x65\x73\x73\x69\x6f\x6e\x20"
29746 			  "\x6d\x65\x74\x68\x6f\x64\x20\x62"
29747 			  "\x61\x73\x65\x64\x20\x6f\x6e\x20"
29748 			  "\x74\x68\x65\x20\x4c\x5a\x4f\x20"
29749 			  "\x2a\x8c\x00\x09\x61\x6c\x67\x6f"
29750 			  "\x72\x69\x74\x68\x6d\x2e\x20\x20"
29751 			  "\x2e\x54\x01\x03\x66\x69\x6e\x65"
29752 			  "\x73\x20\x74\x06\x05\x61\x70\x70"
29753 			  "\x6c\x69\x63\x61\x74\x76\x0a\x6f"
29754 			  "\x66\x88\x02\x60\x09\x27\xf0\x00"
29755 			  "\x0c\x20\x75\x73\x65\x64\x20\x69"
29756 			  "\x6e\x20\x55\x42\x49\x46\x53\x2e"
29757 			  "\x11\x00\x00",
29758 	},
29759 };
29760 
29761 static const struct comp_testvec lzo_decomp_tv_template[] = {
29762 	{
29763 		.inlen	= 133,
29764 		.outlen	= 159,
29765 		.input	= "\x00\x2b\x54\x68\x69\x73\x20\x64"
29766 			  "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
29767 			  "\x64\x65\x73\x63\x72\x69\x62\x65"
29768 			  "\x73\x20\x61\x20\x63\x6f\x6d\x70"
29769 			  "\x72\x65\x73\x73\x69\x6f\x6e\x20"
29770 			  "\x6d\x65\x74\x68\x6f\x64\x20\x62"
29771 			  "\x61\x73\x65\x64\x20\x6f\x6e\x20"
29772 			  "\x74\x68\x65\x20\x4c\x5a\x4f\x2b"
29773 			  "\x8c\x00\x0d\x61\x6c\x67\x6f\x72"
29774 			  "\x69\x74\x68\x6d\x2e\x20\x20\x54"
29775 			  "\x68\x69\x73\x2a\x54\x01\x02\x66"
29776 			  "\x69\x6e\x65\x73\x94\x06\x05\x61"
29777 			  "\x70\x70\x6c\x69\x63\x61\x74\x76"
29778 			  "\x0a\x6f\x66\x88\x02\x60\x09\x27"
29779 			  "\xf0\x00\x0c\x20\x75\x73\x65\x64"
29780 			  "\x20\x69\x6e\x20\x55\x42\x49\x46"
29781 			  "\x53\x2e\x11\x00\x00",
29782 		.output	= "This document describes a compression method based on the LZO "
29783 			"compression algorithm.  This document defines the application of "
29784 			"the LZO algorithm used in UBIFS.",
29785 	}, {
29786 		.inlen	= 46,
29787 		.outlen	= 70,
29788 		.input	= "\x00\x0d\x4a\x6f\x69\x6e\x20\x75"
29789 			  "\x73\x20\x6e\x6f\x77\x20\x61\x6e"
29790 			  "\x64\x20\x73\x68\x61\x72\x65\x20"
29791 			  "\x74\x68\x65\x20\x73\x6f\x66\x74"
29792 			  "\x77\x70\x01\x01\x4a\x6f\x69\x6e"
29793 			  "\x3d\x88\x00\x11\x00\x00",
29794 		.output	= "Join us now and share the software "
29795 			"Join us now and share the software ",
29796 	},
29797 };
29798 
29799 static const struct comp_testvec lzorle_comp_tv_template[] = {
29800 	{
29801 		.inlen	= 70,
29802 		.outlen	= 59,
29803 		.input	= "Join us now and share the software "
29804 			"Join us now and share the software ",
29805 		.output	= "\x11\x01\x00\x0d\x4a\x6f\x69\x6e"
29806 			  "\x20\x75\x73\x20\x6e\x6f\x77\x20"
29807 			  "\x61\x6e\x64\x20\x73\x68\x61\x72"
29808 			  "\x65\x20\x74\x68\x65\x20\x73\x6f"
29809 			  "\x66\x74\x77\x70\x01\x32\x88\x00"
29810 			  "\x0c\x65\x20\x74\x68\x65\x20\x73"
29811 			  "\x6f\x66\x74\x77\x61\x72\x65\x20"
29812 			  "\x11\x00\x00",
29813 	}, {
29814 		.inlen	= 159,
29815 		.outlen	= 133,
29816 		.input	= "This document describes a compression method based on the LZO "
29817 			"compression algorithm.  This document defines the application of "
29818 			"the LZO algorithm used in UBIFS.",
29819 		.output	= "\x11\x01\x00\x2c\x54\x68\x69\x73"
29820 			  "\x20\x64\x6f\x63\x75\x6d\x65\x6e"
29821 			  "\x74\x20\x64\x65\x73\x63\x72\x69"
29822 			  "\x62\x65\x73\x20\x61\x20\x63\x6f"
29823 			  "\x6d\x70\x72\x65\x73\x73\x69\x6f"
29824 			  "\x6e\x20\x6d\x65\x74\x68\x6f\x64"
29825 			  "\x20\x62\x61\x73\x65\x64\x20\x6f"
29826 			  "\x6e\x20\x74\x68\x65\x20\x4c\x5a"
29827 			  "\x4f\x20\x2a\x8c\x00\x09\x61\x6c"
29828 			  "\x67\x6f\x72\x69\x74\x68\x6d\x2e"
29829 			  "\x20\x20\x2e\x54\x01\x03\x66\x69"
29830 			  "\x6e\x65\x73\x20\x74\x06\x05\x61"
29831 			  "\x70\x70\x6c\x69\x63\x61\x74\x76"
29832 			  "\x0a\x6f\x66\x88\x02\x60\x09\x27"
29833 			  "\xf0\x00\x0c\x20\x75\x73\x65\x64"
29834 			  "\x20\x69\x6e\x20\x55\x42\x49\x46"
29835 			  "\x53\x2e\x11\x00\x00",
29836 	},
29837 };
29838 
29839 static const struct comp_testvec lzorle_decomp_tv_template[] = {
29840 	{
29841 		.inlen	= 133,
29842 		.outlen	= 159,
29843 		.input	= "\x00\x2b\x54\x68\x69\x73\x20\x64"
29844 			  "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
29845 			  "\x64\x65\x73\x63\x72\x69\x62\x65"
29846 			  "\x73\x20\x61\x20\x63\x6f\x6d\x70"
29847 			  "\x72\x65\x73\x73\x69\x6f\x6e\x20"
29848 			  "\x6d\x65\x74\x68\x6f\x64\x20\x62"
29849 			  "\x61\x73\x65\x64\x20\x6f\x6e\x20"
29850 			  "\x74\x68\x65\x20\x4c\x5a\x4f\x2b"
29851 			  "\x8c\x00\x0d\x61\x6c\x67\x6f\x72"
29852 			  "\x69\x74\x68\x6d\x2e\x20\x20\x54"
29853 			  "\x68\x69\x73\x2a\x54\x01\x02\x66"
29854 			  "\x69\x6e\x65\x73\x94\x06\x05\x61"
29855 			  "\x70\x70\x6c\x69\x63\x61\x74\x76"
29856 			  "\x0a\x6f\x66\x88\x02\x60\x09\x27"
29857 			  "\xf0\x00\x0c\x20\x75\x73\x65\x64"
29858 			  "\x20\x69\x6e\x20\x55\x42\x49\x46"
29859 			  "\x53\x2e\x11\x00\x00",
29860 		.output	= "This document describes a compression method based on the LZO "
29861 			"compression algorithm.  This document defines the application of "
29862 			"the LZO algorithm used in UBIFS.",
29863 	}, {
29864 		.inlen	= 59,
29865 		.outlen	= 70,
29866 		.input	= "\x11\x01\x00\x0d\x4a\x6f\x69\x6e"
29867 			  "\x20\x75\x73\x20\x6e\x6f\x77\x20"
29868 			  "\x61\x6e\x64\x20\x73\x68\x61\x72"
29869 			  "\x65\x20\x74\x68\x65\x20\x73\x6f"
29870 			  "\x66\x74\x77\x70\x01\x32\x88\x00"
29871 			  "\x0c\x65\x20\x74\x68\x65\x20\x73"
29872 			  "\x6f\x66\x74\x77\x61\x72\x65\x20"
29873 			  "\x11\x00\x00",
29874 		.output	= "Join us now and share the software "
29875 			"Join us now and share the software ",
29876 	},
29877 };
29878 
29879 /*
29880  * Michael MIC test vectors from IEEE 802.11i
29881  */
29882 #define MICHAEL_MIC_TEST_VECTORS 6
29883 
29884 static const struct hash_testvec michael_mic_tv_template[] = {
29885 	{
29886 		.key = "\x00\x00\x00\x00\x00\x00\x00\x00",
29887 		.ksize = 8,
29888 		.plaintext = zeroed_string,
29889 		.psize = 0,
29890 		.digest = "\x82\x92\x5c\x1c\xa1\xd1\x30\xb8",
29891 	},
29892 	{
29893 		.key = "\x82\x92\x5c\x1c\xa1\xd1\x30\xb8",
29894 		.ksize = 8,
29895 		.plaintext = "M",
29896 		.psize = 1,
29897 		.digest = "\x43\x47\x21\xca\x40\x63\x9b\x3f",
29898 	},
29899 	{
29900 		.key = "\x43\x47\x21\xca\x40\x63\x9b\x3f",
29901 		.ksize = 8,
29902 		.plaintext = "Mi",
29903 		.psize = 2,
29904 		.digest = "\xe8\xf9\xbe\xca\xe9\x7e\x5d\x29",
29905 	},
29906 	{
29907 		.key = "\xe8\xf9\xbe\xca\xe9\x7e\x5d\x29",
29908 		.ksize = 8,
29909 		.plaintext = "Mic",
29910 		.psize = 3,
29911 		.digest = "\x90\x03\x8f\xc6\xcf\x13\xc1\xdb",
29912 	},
29913 	{
29914 		.key = "\x90\x03\x8f\xc6\xcf\x13\xc1\xdb",
29915 		.ksize = 8,
29916 		.plaintext = "Mich",
29917 		.psize = 4,
29918 		.digest = "\xd5\x5e\x10\x05\x10\x12\x89\x86",
29919 	},
29920 	{
29921 		.key = "\xd5\x5e\x10\x05\x10\x12\x89\x86",
29922 		.ksize = 8,
29923 		.plaintext = "Michael",
29924 		.psize = 7,
29925 		.digest = "\x0a\x94\x2b\x12\x4e\xca\xa5\x46",
29926 	}
29927 };
29928 
29929 /*
29930  * CRC32 test vectors
29931  */
29932 static const struct hash_testvec crc32_tv_template[] = {
29933 	{
29934 		.psize = 0,
29935 		.digest = "\x00\x00\x00\x00",
29936 	},
29937 	{
29938 		.plaintext = "abcdefg",
29939 		.psize = 7,
29940 		.digest = "\xd8\xb5\x46\xac",
29941 	},
29942 	{
29943 		.key = "\x87\xa9\xcb\xed",
29944 		.ksize = 4,
29945 		.psize = 0,
29946 		.digest = "\x87\xa9\xcb\xed",
29947 	},
29948 	{
29949 		.key = "\xff\xff\xff\xff",
29950 		.ksize = 4,
29951 		.plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
29952 			     "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
29953 			     "\x11\x12\x13\x14\x15\x16\x17\x18"
29954 			     "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
29955 			     "\x21\x22\x23\x24\x25\x26\x27\x28",
29956 		.psize = 40,
29957 		.digest = "\x3a\xdf\x4b\xb0",
29958 	},
29959 	{
29960 		.key = "\xff\xff\xff\xff",
29961 		.ksize = 4,
29962 		.plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
29963 			     "\x31\x32\x33\x34\x35\x36\x37\x38"
29964 			     "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
29965 			     "\x41\x42\x43\x44\x45\x46\x47\x48"
29966 			     "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
29967 		.psize = 40,
29968 		.digest = "\xa9\x7a\x7f\x7b",
29969 	},
29970 	{
29971 		.key = "\xff\xff\xff\xff",
29972 		.ksize = 4,
29973 		.plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
29974 			     "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
29975 			     "\x61\x62\x63\x64\x65\x66\x67\x68"
29976 			     "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
29977 			     "\x71\x72\x73\x74\x75\x76\x77\x78",
29978 		.psize = 40,
29979 		.digest = "\xba\xd3\xf8\x1c",
29980 	},
29981 	{
29982 		.key = "\xff\xff\xff\xff",
29983 		.ksize = 4,
29984 		.plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
29985 			     "\x81\x82\x83\x84\x85\x86\x87\x88"
29986 			     "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
29987 			     "\x91\x92\x93\x94\x95\x96\x97\x98"
29988 			     "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
29989 		.psize = 40,
29990 		.digest = "\xa8\xa9\xc2\x02",
29991 	},
29992 	{
29993 		.key = "\xff\xff\xff\xff",
29994 		.ksize = 4,
29995 		.plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
29996 			     "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
29997 			     "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
29998 			     "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
29999 			     "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
30000 		.psize = 40,
30001 		.digest = "\x27\xf0\x57\xe2",
30002 	},
30003 	{
30004 		.key = "\xff\xff\xff\xff",
30005 		.ksize = 4,
30006 		.plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
30007 			     "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
30008 			     "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
30009 			     "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
30010 			     "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
30011 		.psize = 40,
30012 		.digest = "\x49\x78\x10\x08",
30013 	},
30014 	{
30015 		.key = "\x80\xea\xd3\xf1",
30016 		.ksize = 4,
30017 		.plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
30018 			     "\x31\x32\x33\x34\x35\x36\x37\x38"
30019 			     "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
30020 			     "\x41\x42\x43\x44\x45\x46\x47\x48"
30021 			     "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
30022 		.psize = 40,
30023 		.digest = "\x9a\xb1\xdc\xf0",
30024 	},
30025 	{
30026 		.key = "\xf3\x4a\x1d\x5d",
30027 		.ksize = 4,
30028 		.plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
30029 			     "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
30030 			     "\x61\x62\x63\x64\x65\x66\x67\x68"
30031 			     "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
30032 			     "\x71\x72\x73\x74\x75\x76\x77\x78",
30033 		.psize = 40,
30034 		.digest = "\xb4\x97\xcc\xd4",
30035 	},
30036 	{
30037 		.key = "\x2e\x80\x04\x59",
30038 		.ksize = 4,
30039 		.plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
30040 			     "\x81\x82\x83\x84\x85\x86\x87\x88"
30041 			     "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
30042 			     "\x91\x92\x93\x94\x95\x96\x97\x98"
30043 			     "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
30044 		.psize = 40,
30045 		.digest = "\x67\x9b\xfa\x79",
30046 	},
30047 	{
30048 		.key = "\xa6\xcc\x19\x85",
30049 		.ksize = 4,
30050 		.plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
30051 			     "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
30052 			     "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
30053 			     "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
30054 			     "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
30055 		.psize = 40,
30056 		.digest = "\x24\xb5\x16\xef",
30057 	},
30058 	{
30059 		.key = "\x41\xfc\xfe\x2d",
30060 		.ksize = 4,
30061 		.plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
30062 			     "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
30063 			     "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
30064 			     "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
30065 			     "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
30066 		.psize = 40,
30067 		.digest = "\x15\x94\x80\x39",
30068 	},
30069 	{
30070 		.key = "\xff\xff\xff\xff",
30071 		.ksize = 4,
30072 		.plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
30073 			     "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
30074 			     "\x11\x12\x13\x14\x15\x16\x17\x18"
30075 			     "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
30076 			     "\x21\x22\x23\x24\x25\x26\x27\x28"
30077 			     "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
30078 			     "\x31\x32\x33\x34\x35\x36\x37\x38"
30079 			     "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
30080 			     "\x41\x42\x43\x44\x45\x46\x47\x48"
30081 			     "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50"
30082 			     "\x51\x52\x53\x54\x55\x56\x57\x58"
30083 			     "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
30084 			     "\x61\x62\x63\x64\x65\x66\x67\x68"
30085 			     "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
30086 			     "\x71\x72\x73\x74\x75\x76\x77\x78"
30087 			     "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
30088 			     "\x81\x82\x83\x84\x85\x86\x87\x88"
30089 			     "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
30090 			     "\x91\x92\x93\x94\x95\x96\x97\x98"
30091 			     "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0"
30092 			     "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
30093 			     "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
30094 			     "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
30095 			     "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
30096 			     "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8"
30097 			     "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
30098 			     "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
30099 			     "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
30100 			     "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
30101 			     "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
30102 		.psize = 240,
30103 		.digest = "\x6c\xc6\x56\xde",
30104 	}, {
30105 		.key = "\xff\xff\xff\xff",
30106 		.ksize = 4,
30107 		.plaintext =	"\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
30108 				"\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
30109 				"\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
30110 				"\xa1\x38\xcf\x43\xda\x71\x08\x7c"
30111 				"\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
30112 				"\x85\x1c\x90\x27\xbe\x32\xc9\x60"
30113 				"\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
30114 				"\x46\xdd\x74\x0b\x7f\x16\xad\x21"
30115 				"\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
30116 				"\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
30117 				"\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
30118 				"\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
30119 				"\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
30120 				"\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
30121 				"\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
30122 				"\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
30123 				"\x02\x99\x30\xc7\x3b\xd2\x69\x00"
30124 				"\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
30125 				"\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
30126 				"\x58\xef\x63\xfa\x91\x05\x9c\x33"
30127 				"\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
30128 				"\x19\xb0\x47\xde\x52\xe9\x80\x17"
30129 				"\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
30130 				"\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
30131 				"\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
30132 				"\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
30133 				"\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
30134 				"\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
30135 				"\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
30136 				"\x86\x1d\x91\x28\xbf\x33\xca\x61"
30137 				"\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
30138 				"\x47\xde\x75\x0c\x80\x17\xae\x22"
30139 				"\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
30140 				"\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
30141 				"\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
30142 				"\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
30143 				"\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
30144 				"\xd0\x67\xfe\x72\x09\xa0\x14\xab"
30145 				"\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
30146 				"\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
30147 				"\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
30148 				"\x75\x0c\xa3\x17\xae\x45\xdc\x50"
30149 				"\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
30150 				"\x59\xf0\x64\xfb\x92\x06\x9d\x34"
30151 				"\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
30152 				"\x1a\xb1\x48\xdf\x53\xea\x81\x18"
30153 				"\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
30154 				"\xfe\x95\x09\xa0\x37\xce\x42\xd9"
30155 				"\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
30156 				"\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
30157 				"\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
30158 				"\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
30159 				"\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
30160 				"\x87\x1e\x92\x29\xc0\x34\xcb\x62"
30161 				"\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
30162 				"\x48\xdf\x76\x0d\x81\x18\xaf\x23"
30163 				"\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
30164 				"\x2c\xc3\x37\xce\x65\xfc\x70\x07"
30165 				"\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
30166 				"\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
30167 				"\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
30168 				"\xd1\x68\xff\x73\x0a\xa1\x15\xac"
30169 				"\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
30170 				"\xb5\x29\xc0\x57\xee\x62\xf9\x90"
30171 				"\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
30172 				"\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
30173 				"\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
30174 				"\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
30175 				"\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
30176 				"\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
30177 				"\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
30178 				"\xff\x96\x0a\xa1\x38\xcf\x43\xda"
30179 				"\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
30180 				"\xe3\x57\xee\x85\x1c\x90\x27\xbe"
30181 				"\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
30182 				"\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
30183 				"\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
30184 				"\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
30185 				"\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
30186 				"\x49\xe0\x77\x0e\x82\x19\xb0\x24"
30187 				"\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
30188 				"\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
30189 				"\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
30190 				"\x11\x85\x1c\xb3\x27\xbe\x55\xec"
30191 				"\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
30192 				"\xd2\x69\x00\x74\x0b\xa2\x16\xad"
30193 				"\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
30194 				"\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
30195 				"\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
30196 				"\x77\x0e\xa5\x19\xb0\x47\xde\x52"
30197 				"\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
30198 				"\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
30199 				"\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
30200 				"\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
30201 				"\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
30202 				"\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
30203 				"\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
30204 				"\xe4\x58\xef\x86\x1d\x91\x28\xbf"
30205 				"\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
30206 				"\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
30207 				"\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
30208 				"\x89\x20\x94\x2b\xc2\x36\xcd\x64"
30209 				"\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
30210 				"\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
30211 				"\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
30212 				"\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
30213 				"\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
30214 				"\x12\x86\x1d\xb4\x28\xbf\x56\xed"
30215 				"\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
30216 				"\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
30217 				"\x45\xdc\x50\xe7\x7e\x15\x89\x20"
30218 				"\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
30219 				"\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
30220 				"\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
30221 				"\xea\x81\x18\x8c\x23\xba\x2e\xc5"
30222 				"\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
30223 				"\xce\x42\xd9\x70\x07\x7b\x12\xa9"
30224 				"\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
30225 				"\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
30226 				"\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
30227 				"\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
30228 				"\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
30229 				"\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
30230 				"\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
30231 				"\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
30232 				"\x8a\x21\x95\x2c\xc3\x37\xce\x65"
30233 				"\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
30234 				"\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
30235 				"\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
30236 				"\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
30237 				"\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
30238 				"\x13\x87\x1e\xb5\x29\xc0\x57\xee"
30239 				"\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
30240 				"\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
30241 				"\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
30242 				"\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
30243 				"\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
30244 				"\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
30245 				"\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
30246 				"\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
30247 				"\xcf\x43\xda\x71\x08\x7c\x13\xaa"
30248 				"\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
30249 				"\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
30250 				"\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
30251 				"\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
30252 				"\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
30253 				"\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
30254 				"\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
30255 				"\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
30256 				"\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
30257 				"\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
30258 				"\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
30259 				"\xbe\x55\xec\x60\xf7\x8e\x02\x99"
30260 				"\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
30261 				"\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
30262 				"\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
30263 				"\x63\xfa\x91\x05\x9c\x33\xca\x3e"
30264 				"\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
30265 				"\x47\xde\x52\xe9\x80\x17\x8b\x22"
30266 				"\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
30267 				"\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
30268 				"\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
30269 				"\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
30270 				"\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
30271 				"\xd0\x44\xdb\x72\x09\x7d\x14\xab"
30272 				"\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
30273 				"\x91\x28\xbf\x33\xca\x61\xf8\x6c"
30274 				"\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
30275 				"\x75\x0c\x80\x17\xae\x22\xb9\x50"
30276 				"\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
30277 				"\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
30278 				"\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
30279 				"\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
30280 				"\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
30281 				"\xfe\x72\x09\xa0\x14\xab\x42\xd9"
30282 				"\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
30283 				"\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
30284 				"\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
30285 				"\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
30286 				"\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
30287 				"\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
30288 				"\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
30289 				"\x48\xdf\x53\xea\x81\x18\x8c\x23"
30290 				"\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
30291 				"\x09\xa0\x37\xce\x42\xd9\x70\x07"
30292 				"\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
30293 				"\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
30294 				"\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
30295 				"\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
30296 				"\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
30297 				"\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
30298 				"\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
30299 				"\x76\x0d\x81\x18\xaf\x23\xba\x51"
30300 				"\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
30301 				"\x37\xce\x65\xfc\x70\x07\x9e\x12"
30302 				"\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
30303 				"\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
30304 				"\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
30305 				"\xff\x73\x0a\xa1\x15\xac\x43\xda"
30306 				"\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
30307 				"\xc0\x57\xee\x62\xf9\x90\x04\x9b"
30308 				"\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
30309 				"\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
30310 				"\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
30311 				"\x65\xfc\x93\x07\x9e\x35\xcc\x40"
30312 				"\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
30313 				"\x49\xe0\x54\xeb\x82\x19\x8d\x24"
30314 				"\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
30315 				"\x0a\xa1\x38\xcf\x43\xda\x71\x08"
30316 				"\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
30317 				"\xee\x85\x1c\x90\x27\xbe\x32\xc9"
30318 				"\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
30319 				"\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
30320 				"\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
30321 				"\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
30322 				"\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
30323 				"\x77\x0e\x82\x19\xb0\x24\xbb\x52"
30324 				"\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
30325 				"\x38\xcf\x66\xfd\x71\x08\x9f\x13"
30326 				"\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
30327 				"\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
30328 				"\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
30329 				"\x00\x74\x0b\xa2\x16\xad\x44\xdb"
30330 				"\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
30331 				"\xc1\x58\xef\x63\xfa\x91\x05\x9c"
30332 				"\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
30333 				"\xa5\x19\xb0\x47\xde\x52\xe9\x80"
30334 				"\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
30335 				"\x66\xfd\x94\x08\x9f\x36\xcd\x41"
30336 				"\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
30337 				"\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
30338 				"\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
30339 				"\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
30340 				"\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
30341 				"\xef\x86\x1d\x91\x28\xbf\x33\xca"
30342 				"\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
30343 				"\xd3\x47\xde\x75\x0c\x80\x17\xae"
30344 				"\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
30345 				"\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
30346 				"\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
30347 				"\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
30348 				"\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
30349 				"\x39\xd0\x67\xfe\x72\x09\xa0\x14"
30350 				"\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
30351 				"\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
30352 				"\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
30353 				"\x01\x75\x0c\xa3\x17\xae\x45\xdc"
30354 				"\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
30355 				"\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
30356 				"\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
30357 				"\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
30358 				"\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
30359 				"\x67\xfe\x95\x09\xa0\x37\xce\x42"
30360 				"\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
30361 				"\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
30362 				"\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
30363 		.psize = 2048,
30364 		.digest = "\xfb\x3a\x7a\xda",
30365 	}
30366 };
30367 
30368 /*
30369  * CRC32C test vectors
30370  */
30371 static const struct hash_testvec crc32c_tv_template[] = {
30372 	{
30373 		.psize = 0,
30374 		.digest = "\x00\x00\x00\x00",
30375 	},
30376 	{
30377 		.plaintext = "abcdefg",
30378 		.psize = 7,
30379 		.digest = "\x41\xf4\x27\xe6",
30380 	},
30381 	{
30382 		.key = "\x87\xa9\xcb\xed",
30383 		.ksize = 4,
30384 		.psize = 0,
30385 		.digest = "\x78\x56\x34\x12",
30386 	},
30387 	{
30388 		.key = "\xff\xff\xff\xff",
30389 		.ksize = 4,
30390 		.plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
30391 			     "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
30392 			     "\x11\x12\x13\x14\x15\x16\x17\x18"
30393 			     "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
30394 			     "\x21\x22\x23\x24\x25\x26\x27\x28",
30395 		.psize = 40,
30396 		.digest = "\x7f\x15\x2c\x0e",
30397 	},
30398 	{
30399 		.key = "\xff\xff\xff\xff",
30400 		.ksize = 4,
30401 		.plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
30402 			     "\x31\x32\x33\x34\x35\x36\x37\x38"
30403 			     "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
30404 			     "\x41\x42\x43\x44\x45\x46\x47\x48"
30405 			     "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
30406 		.psize = 40,
30407 		.digest = "\xf6\xeb\x80\xe9",
30408 	},
30409 	{
30410 		.key = "\xff\xff\xff\xff",
30411 		.ksize = 4,
30412 		.plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
30413 			     "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
30414 			     "\x61\x62\x63\x64\x65\x66\x67\x68"
30415 			     "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
30416 			     "\x71\x72\x73\x74\x75\x76\x77\x78",
30417 		.psize = 40,
30418 		.digest = "\xed\xbd\x74\xde",
30419 	},
30420 	{
30421 		.key = "\xff\xff\xff\xff",
30422 		.ksize = 4,
30423 		.plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
30424 			     "\x81\x82\x83\x84\x85\x86\x87\x88"
30425 			     "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
30426 			     "\x91\x92\x93\x94\x95\x96\x97\x98"
30427 			     "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
30428 		.psize = 40,
30429 		.digest = "\x62\xc8\x79\xd5",
30430 	},
30431 	{
30432 		.key = "\xff\xff\xff\xff",
30433 		.ksize = 4,
30434 		.plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
30435 			     "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
30436 			     "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
30437 			     "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
30438 			     "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
30439 		.psize = 40,
30440 		.digest = "\xd0\x9a\x97\xba",
30441 	},
30442 	{
30443 		.key = "\xff\xff\xff\xff",
30444 		.ksize = 4,
30445 		.plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
30446 			     "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
30447 			     "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
30448 			     "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
30449 			     "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
30450 		.psize = 40,
30451 		.digest = "\x13\xd9\x29\x2b",
30452 	},
30453 	{
30454 		.key = "\x80\xea\xd3\xf1",
30455 		.ksize = 4,
30456 		.plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
30457 			     "\x31\x32\x33\x34\x35\x36\x37\x38"
30458 			     "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
30459 			     "\x41\x42\x43\x44\x45\x46\x47\x48"
30460 			     "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
30461 		.psize = 40,
30462 		.digest = "\x0c\xb5\xe2\xa2",
30463 	},
30464 	{
30465 		.key = "\xf3\x4a\x1d\x5d",
30466 		.ksize = 4,
30467 		.plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
30468 			     "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
30469 			     "\x61\x62\x63\x64\x65\x66\x67\x68"
30470 			     "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
30471 			     "\x71\x72\x73\x74\x75\x76\x77\x78",
30472 		.psize = 40,
30473 		.digest = "\xd1\x7f\xfb\xa6",
30474 	},
30475 	{
30476 		.key = "\x2e\x80\x04\x59",
30477 		.ksize = 4,
30478 		.plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
30479 			     "\x81\x82\x83\x84\x85\x86\x87\x88"
30480 			     "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
30481 			     "\x91\x92\x93\x94\x95\x96\x97\x98"
30482 			     "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
30483 		.psize = 40,
30484 		.digest = "\x59\x33\xe6\x7a",
30485 	},
30486 	{
30487 		.key = "\xa6\xcc\x19\x85",
30488 		.ksize = 4,
30489 		.plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
30490 			     "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
30491 			     "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
30492 			     "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
30493 			     "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
30494 		.psize = 40,
30495 		.digest = "\xbe\x03\x01\xd2",
30496 	},
30497 	{
30498 		.key = "\x41\xfc\xfe\x2d",
30499 		.ksize = 4,
30500 		.plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
30501 			     "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
30502 			     "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
30503 			     "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
30504 			     "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
30505 		.psize = 40,
30506 		.digest = "\x75\xd3\xc5\x24",
30507 	},
30508 	{
30509 		.key = "\xff\xff\xff\xff",
30510 		.ksize = 4,
30511 		.plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
30512 			     "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
30513 			     "\x11\x12\x13\x14\x15\x16\x17\x18"
30514 			     "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
30515 			     "\x21\x22\x23\x24\x25\x26\x27\x28"
30516 			     "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
30517 			     "\x31\x32\x33\x34\x35\x36\x37\x38"
30518 			     "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
30519 			     "\x41\x42\x43\x44\x45\x46\x47\x48"
30520 			     "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50"
30521 			     "\x51\x52\x53\x54\x55\x56\x57\x58"
30522 			     "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
30523 			     "\x61\x62\x63\x64\x65\x66\x67\x68"
30524 			     "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
30525 			     "\x71\x72\x73\x74\x75\x76\x77\x78"
30526 			     "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
30527 			     "\x81\x82\x83\x84\x85\x86\x87\x88"
30528 			     "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
30529 			     "\x91\x92\x93\x94\x95\x96\x97\x98"
30530 			     "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0"
30531 			     "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
30532 			     "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
30533 			     "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
30534 			     "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
30535 			     "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8"
30536 			     "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
30537 			     "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
30538 			     "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
30539 			     "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
30540 			     "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
30541 		.psize = 240,
30542 		.digest = "\x75\xd3\xc5\x24",
30543 	}, {
30544 		.key = "\xff\xff\xff\xff",
30545 		.ksize = 4,
30546 		.plaintext =	"\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
30547 				"\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
30548 				"\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
30549 				"\xa1\x38\xcf\x43\xda\x71\x08\x7c"
30550 				"\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
30551 				"\x85\x1c\x90\x27\xbe\x32\xc9\x60"
30552 				"\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
30553 				"\x46\xdd\x74\x0b\x7f\x16\xad\x21"
30554 				"\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
30555 				"\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
30556 				"\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
30557 				"\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
30558 				"\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
30559 				"\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
30560 				"\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
30561 				"\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
30562 				"\x02\x99\x30\xc7\x3b\xd2\x69\x00"
30563 				"\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
30564 				"\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
30565 				"\x58\xef\x63\xfa\x91\x05\x9c\x33"
30566 				"\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
30567 				"\x19\xb0\x47\xde\x52\xe9\x80\x17"
30568 				"\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
30569 				"\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
30570 				"\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
30571 				"\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
30572 				"\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
30573 				"\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
30574 				"\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
30575 				"\x86\x1d\x91\x28\xbf\x33\xca\x61"
30576 				"\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
30577 				"\x47\xde\x75\x0c\x80\x17\xae\x22"
30578 				"\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
30579 				"\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
30580 				"\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
30581 				"\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
30582 				"\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
30583 				"\xd0\x67\xfe\x72\x09\xa0\x14\xab"
30584 				"\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
30585 				"\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
30586 				"\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
30587 				"\x75\x0c\xa3\x17\xae\x45\xdc\x50"
30588 				"\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
30589 				"\x59\xf0\x64\xfb\x92\x06\x9d\x34"
30590 				"\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
30591 				"\x1a\xb1\x48\xdf\x53\xea\x81\x18"
30592 				"\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
30593 				"\xfe\x95\x09\xa0\x37\xce\x42\xd9"
30594 				"\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
30595 				"\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
30596 				"\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
30597 				"\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
30598 				"\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
30599 				"\x87\x1e\x92\x29\xc0\x34\xcb\x62"
30600 				"\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
30601 				"\x48\xdf\x76\x0d\x81\x18\xaf\x23"
30602 				"\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
30603 				"\x2c\xc3\x37\xce\x65\xfc\x70\x07"
30604 				"\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
30605 				"\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
30606 				"\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
30607 				"\xd1\x68\xff\x73\x0a\xa1\x15\xac"
30608 				"\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
30609 				"\xb5\x29\xc0\x57\xee\x62\xf9\x90"
30610 				"\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
30611 				"\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
30612 				"\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
30613 				"\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
30614 				"\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
30615 				"\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
30616 				"\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
30617 				"\xff\x96\x0a\xa1\x38\xcf\x43\xda"
30618 				"\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
30619 				"\xe3\x57\xee\x85\x1c\x90\x27\xbe"
30620 				"\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
30621 				"\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
30622 				"\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
30623 				"\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
30624 				"\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
30625 				"\x49\xe0\x77\x0e\x82\x19\xb0\x24"
30626 				"\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
30627 				"\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
30628 				"\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
30629 				"\x11\x85\x1c\xb3\x27\xbe\x55\xec"
30630 				"\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
30631 				"\xd2\x69\x00\x74\x0b\xa2\x16\xad"
30632 				"\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
30633 				"\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
30634 				"\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
30635 				"\x77\x0e\xa5\x19\xb0\x47\xde\x52"
30636 				"\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
30637 				"\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
30638 				"\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
30639 				"\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
30640 				"\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
30641 				"\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
30642 				"\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
30643 				"\xe4\x58\xef\x86\x1d\x91\x28\xbf"
30644 				"\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
30645 				"\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
30646 				"\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
30647 				"\x89\x20\x94\x2b\xc2\x36\xcd\x64"
30648 				"\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
30649 				"\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
30650 				"\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
30651 				"\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
30652 				"\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
30653 				"\x12\x86\x1d\xb4\x28\xbf\x56\xed"
30654 				"\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
30655 				"\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
30656 				"\x45\xdc\x50\xe7\x7e\x15\x89\x20"
30657 				"\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
30658 				"\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
30659 				"\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
30660 				"\xea\x81\x18\x8c\x23\xba\x2e\xc5"
30661 				"\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
30662 				"\xce\x42\xd9\x70\x07\x7b\x12\xa9"
30663 				"\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
30664 				"\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
30665 				"\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
30666 				"\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
30667 				"\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
30668 				"\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
30669 				"\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
30670 				"\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
30671 				"\x8a\x21\x95\x2c\xc3\x37\xce\x65"
30672 				"\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
30673 				"\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
30674 				"\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
30675 				"\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
30676 				"\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
30677 				"\x13\x87\x1e\xb5\x29\xc0\x57\xee"
30678 				"\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
30679 				"\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
30680 				"\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
30681 				"\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
30682 				"\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
30683 				"\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
30684 				"\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
30685 				"\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
30686 				"\xcf\x43\xda\x71\x08\x7c\x13\xaa"
30687 				"\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
30688 				"\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
30689 				"\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
30690 				"\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
30691 				"\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
30692 				"\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
30693 				"\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
30694 				"\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
30695 				"\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
30696 				"\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
30697 				"\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
30698 				"\xbe\x55\xec\x60\xf7\x8e\x02\x99"
30699 				"\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
30700 				"\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
30701 				"\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
30702 				"\x63\xfa\x91\x05\x9c\x33\xca\x3e"
30703 				"\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
30704 				"\x47\xde\x52\xe9\x80\x17\x8b\x22"
30705 				"\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
30706 				"\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
30707 				"\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
30708 				"\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
30709 				"\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
30710 				"\xd0\x44\xdb\x72\x09\x7d\x14\xab"
30711 				"\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
30712 				"\x91\x28\xbf\x33\xca\x61\xf8\x6c"
30713 				"\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
30714 				"\x75\x0c\x80\x17\xae\x22\xb9\x50"
30715 				"\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
30716 				"\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
30717 				"\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
30718 				"\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
30719 				"\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
30720 				"\xfe\x72\x09\xa0\x14\xab\x42\xd9"
30721 				"\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
30722 				"\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
30723 				"\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
30724 				"\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
30725 				"\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
30726 				"\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
30727 				"\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
30728 				"\x48\xdf\x53\xea\x81\x18\x8c\x23"
30729 				"\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
30730 				"\x09\xa0\x37\xce\x42\xd9\x70\x07"
30731 				"\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
30732 				"\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
30733 				"\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
30734 				"\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
30735 				"\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
30736 				"\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
30737 				"\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
30738 				"\x76\x0d\x81\x18\xaf\x23\xba\x51"
30739 				"\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
30740 				"\x37\xce\x65\xfc\x70\x07\x9e\x12"
30741 				"\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
30742 				"\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
30743 				"\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
30744 				"\xff\x73\x0a\xa1\x15\xac\x43\xda"
30745 				"\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
30746 				"\xc0\x57\xee\x62\xf9\x90\x04\x9b"
30747 				"\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
30748 				"\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
30749 				"\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
30750 				"\x65\xfc\x93\x07\x9e\x35\xcc\x40"
30751 				"\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
30752 				"\x49\xe0\x54\xeb\x82\x19\x8d\x24"
30753 				"\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
30754 				"\x0a\xa1\x38\xcf\x43\xda\x71\x08"
30755 				"\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
30756 				"\xee\x85\x1c\x90\x27\xbe\x32\xc9"
30757 				"\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
30758 				"\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
30759 				"\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
30760 				"\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
30761 				"\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
30762 				"\x77\x0e\x82\x19\xb0\x24\xbb\x52"
30763 				"\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
30764 				"\x38\xcf\x66\xfd\x71\x08\x9f\x13"
30765 				"\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
30766 				"\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
30767 				"\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
30768 				"\x00\x74\x0b\xa2\x16\xad\x44\xdb"
30769 				"\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
30770 				"\xc1\x58\xef\x63\xfa\x91\x05\x9c"
30771 				"\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
30772 				"\xa5\x19\xb0\x47\xde\x52\xe9\x80"
30773 				"\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
30774 				"\x66\xfd\x94\x08\x9f\x36\xcd\x41"
30775 				"\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
30776 				"\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
30777 				"\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
30778 				"\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
30779 				"\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
30780 				"\xef\x86\x1d\x91\x28\xbf\x33\xca"
30781 				"\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
30782 				"\xd3\x47\xde\x75\x0c\x80\x17\xae"
30783 				"\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
30784 				"\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
30785 				"\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
30786 				"\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
30787 				"\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
30788 				"\x39\xd0\x67\xfe\x72\x09\xa0\x14"
30789 				"\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
30790 				"\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
30791 				"\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
30792 				"\x01\x75\x0c\xa3\x17\xae\x45\xdc"
30793 				"\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
30794 				"\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
30795 				"\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
30796 				"\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
30797 				"\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
30798 				"\x67\xfe\x95\x09\xa0\x37\xce\x42"
30799 				"\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
30800 				"\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
30801 				"\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
30802 		.psize = 2048,
30803 		.digest = "\xec\x26\x4d\x95",
30804 	}
30805 };
30806 
30807 static const struct hash_testvec xxhash64_tv_template[] = {
30808 	{
30809 		.psize = 0,
30810 		.digest = "\x99\xe9\xd8\x51\x37\xdb\x46\xef",
30811 	},
30812 	{
30813 		.plaintext = "\x40",
30814 		.psize = 1,
30815 		.digest = "\x20\x5c\x91\xaa\x88\xeb\x59\xd0",
30816 	},
30817 	{
30818 		.plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
30819 			     "\x88\xc7\x9a\x09\x1a\x9b",
30820 		.psize = 14,
30821 		.digest = "\xa8\xe8\x2b\xa9\x92\xa1\x37\x4a",
30822 	},
30823 	{
30824 		.plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
30825 		             "\x88\xc7\x9a\x09\x1a\x9b\x42\xe0"
30826 			     "\xd4\x38\xa5\x2a\x26\xa5\x19\x4b"
30827 			     "\x57\x65\x7f\xad\xc3\x7d\xca\x40"
30828 			     "\x31\x65\x05\xbb\x31\xae\x51\x11"
30829 			     "\xa8\xc0\xb3\x28\x42\xeb\x3c\x46"
30830 			     "\xc8\xed\xed\x0f\x8d\x0b\xfa\x6e"
30831 			     "\xbc\xe3\x88\x53\xca\x8f\xc8\xd9"
30832 			     "\x41\x26\x7a\x3d\x21\xdb\x1a\x3c"
30833 			     "\x01\x1d\xc9\xe9\xb7\x3a\x78\x67"
30834 			     "\x57\x20\x94\xf1\x1e\xfd\xce\x39"
30835 			     "\x99\x57\x69\x39\xa5\xd0\x8d\xd9"
30836 			     "\x43\xfe\x1d\x66\x04\x3c\x27\x6a"
30837 			     "\xe1\x0d\xe7\xc9\xfa\xc9\x07\x56"
30838 			     "\xa5\xb3\xec\xd9\x1f\x42\x65\x66"
30839 			     "\xaa\xbf\x87\x9b\xc5\x41\x9c\x27"
30840 			     "\x3f\x2f\xa9\x55\x93\x01\x27\x33"
30841 			     "\x43\x99\x4d\x81\x85\xae\x82\x00"
30842 			     "\x6c\xd0\xd1\xa3\x57\x18\x06\xcc"
30843 			     "\xec\x72\xf7\x8e\x87\x2d\x1f\x5e"
30844 			     "\xd7\x5b\x1f\x36\x4c\xfa\xfd\x18"
30845 			     "\x89\x76\xd3\x5e\xb5\x5a\xc0\x01"
30846 			     "\xd2\xa1\x9a\x50\xe6\x08\xb4\x76"
30847 			     "\x56\x4f\x0e\xbc\x54\xfc\x67\xe6"
30848 			     "\xb9\xc0\x28\x4b\xb5\xc3\xff\x79"
30849 			     "\x52\xea\xa1\x90\xc3\xaf\x08\x70"
30850 			     "\x12\x02\x0c\xdb\x94\x00\x38\x95"
30851 			     "\xed\xfd\x08\xf7\xe8\x04",
30852 		.psize = 222,
30853 		.digest = "\x41\xfc\xd4\x29\xfe\xe7\x85\x17",
30854 	},
30855 	{
30856 		.psize = 0,
30857 		.key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
30858 		.ksize = 8,
30859 		.digest = "\xef\x17\x9b\x92\xa2\xfd\x75\xac",
30860 	},
30861 
30862 	{
30863 		.plaintext = "\x40",
30864 		.psize = 1,
30865 		.key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
30866 		.ksize = 8,
30867 		.digest = "\xd1\x70\x4f\x14\x02\xc4\x9e\x71",
30868 	},
30869 	{
30870 		.plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
30871 			     "\x88\xc7\x9a\x09\x1a\x9b",
30872 		.psize = 14,
30873 		.key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
30874 		.ksize = 8,
30875 		.digest = "\xa4\xcd\xfe\x8e\x37\xe2\x1c\x64"
30876 	},
30877 	{
30878 		.plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
30879 		             "\x88\xc7\x9a\x09\x1a\x9b\x42\xe0"
30880 			     "\xd4\x38\xa5\x2a\x26\xa5\x19\x4b"
30881 			     "\x57\x65\x7f\xad\xc3\x7d\xca\x40"
30882 			     "\x31\x65\x05\xbb\x31\xae\x51\x11"
30883 			     "\xa8\xc0\xb3\x28\x42\xeb\x3c\x46"
30884 			     "\xc8\xed\xed\x0f\x8d\x0b\xfa\x6e"
30885 			     "\xbc\xe3\x88\x53\xca\x8f\xc8\xd9"
30886 			     "\x41\x26\x7a\x3d\x21\xdb\x1a\x3c"
30887 			     "\x01\x1d\xc9\xe9\xb7\x3a\x78\x67"
30888 			     "\x57\x20\x94\xf1\x1e\xfd\xce\x39"
30889 			     "\x99\x57\x69\x39\xa5\xd0\x8d\xd9"
30890 			     "\x43\xfe\x1d\x66\x04\x3c\x27\x6a"
30891 			     "\xe1\x0d\xe7\xc9\xfa\xc9\x07\x56"
30892 			     "\xa5\xb3\xec\xd9\x1f\x42\x65\x66"
30893 			     "\xaa\xbf\x87\x9b\xc5\x41\x9c\x27"
30894 			     "\x3f\x2f\xa9\x55\x93\x01\x27\x33"
30895 			     "\x43\x99\x4d\x81\x85\xae\x82\x00"
30896 			     "\x6c\xd0\xd1\xa3\x57\x18\x06\xcc"
30897 			     "\xec\x72\xf7\x8e\x87\x2d\x1f\x5e"
30898 			     "\xd7\x5b\x1f\x36\x4c\xfa\xfd\x18"
30899 			     "\x89\x76\xd3\x5e\xb5\x5a\xc0\x01"
30900 			     "\xd2\xa1\x9a\x50\xe6\x08\xb4\x76"
30901 			     "\x56\x4f\x0e\xbc\x54\xfc\x67\xe6"
30902 			     "\xb9\xc0\x28\x4b\xb5\xc3\xff\x79"
30903 			     "\x52\xea\xa1\x90\xc3\xaf\x08\x70"
30904 			     "\x12\x02\x0c\xdb\x94\x00\x38\x95"
30905 			     "\xed\xfd\x08\xf7\xe8\x04",
30906 		.psize = 222,
30907 		.key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
30908 		.ksize = 8,
30909 		.digest = "\x58\xbc\x55\xf2\x42\x81\x5c\xf0"
30910 	},
30911 };
30912 
30913 static const struct comp_testvec lz4_comp_tv_template[] = {
30914 	{
30915 		.inlen	= 255,
30916 		.outlen	= 218,
30917 		.input	= "LZ4 is lossless compression algorithm, providing"
30918 			 " compression speed at 400 MB/s per core, scalable "
30919 			 "with multi-cores CPU. It features an extremely fast "
30920 			 "decoder, with speed in multiple GB/s per core, "
30921 			 "typically reaching RAM speed limits on multi-core "
30922 			 "systems.",
30923 		.output	= "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
30924 			  "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
30925 			  "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
30926 			  "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
30927 			  "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
30928 			  "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
30929 			  "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
30930 			  "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
30931 			  "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
30932 			  "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
30933 			  "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
30934 			  "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
30935 			  "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
30936 			  "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
30937 			  "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x83"
30938 			  "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x3f\x00\x01\x85\x00"
30939 			  "\x90\x20\x73\x79\x73\x74\x65\x6d\x73\x2e",
30940 
30941 	},
30942 };
30943 
30944 static const struct comp_testvec lz4_decomp_tv_template[] = {
30945 	{
30946 		.inlen	= 218,
30947 		.outlen	= 255,
30948 		.input	= "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
30949 			  "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
30950 			  "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
30951 			  "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
30952 			  "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
30953 			  "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
30954 			  "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
30955 			  "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
30956 			  "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
30957 			  "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
30958 			  "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
30959 			  "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
30960 			  "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
30961 			  "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
30962 			  "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x83"
30963 			  "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x3f\x00\x01\x85\x00"
30964 			  "\x90\x20\x73\x79\x73\x74\x65\x6d\x73\x2e",
30965 		.output	= "LZ4 is lossless compression algorithm, providing"
30966 			 " compression speed at 400 MB/s per core, scalable "
30967 			 "with multi-cores CPU. It features an extremely fast "
30968 			 "decoder, with speed in multiple GB/s per core, "
30969 			 "typically reaching RAM speed limits on multi-core "
30970 			 "systems.",
30971 	},
30972 };
30973 
30974 static const struct comp_testvec lz4hc_comp_tv_template[] = {
30975 	{
30976 		.inlen	= 255,
30977 		.outlen	= 216,
30978 		.input	= "LZ4 is lossless compression algorithm, providing"
30979 			 " compression speed at 400 MB/s per core, scalable "
30980 			 "with multi-cores CPU. It features an extremely fast "
30981 			 "decoder, with speed in multiple GB/s per core, "
30982 			 "typically reaching RAM speed limits on multi-core "
30983 			 "systems.",
30984 		.output = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
30985 			  "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
30986 			  "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
30987 			  "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
30988 			  "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
30989 			  "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
30990 			  "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
30991 			  "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
30992 			  "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
30993 			  "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
30994 			  "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
30995 			  "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
30996 			  "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
30997 			  "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
30998 			  "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x97"
30999 			  "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x6e\x85\x00\x90\x20"
31000 			  "\x73\x79\x73\x74\x65\x6d\x73\x2e",
31001 
31002 	},
31003 };
31004 
31005 static const struct comp_testvec lz4hc_decomp_tv_template[] = {
31006 	{
31007 		.inlen	= 216,
31008 		.outlen	= 255,
31009 		.input	= "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
31010 			  "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
31011 			  "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
31012 			  "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
31013 			  "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
31014 			  "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
31015 			  "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
31016 			  "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
31017 			  "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
31018 			  "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
31019 			  "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
31020 			  "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
31021 			  "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
31022 			  "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
31023 			  "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x97"
31024 			  "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x6e\x85\x00\x90\x20"
31025 			  "\x73\x79\x73\x74\x65\x6d\x73\x2e",
31026 		.output	= "LZ4 is lossless compression algorithm, providing"
31027 			 " compression speed at 400 MB/s per core, scalable "
31028 			 "with multi-cores CPU. It features an extremely fast "
31029 			 "decoder, with speed in multiple GB/s per core, "
31030 			 "typically reaching RAM speed limits on multi-core "
31031 			 "systems.",
31032 	},
31033 };
31034 
31035 static const struct comp_testvec zstd_comp_tv_template[] = {
31036 	{
31037 		.inlen	= 68,
31038 		.outlen	= 39,
31039 		.input	= "The algorithm is zstd. "
31040 			  "The algorithm is zstd. "
31041 			  "The algorithm is zstd.",
31042 		.output	= "\x28\xb5\x2f\xfd\x00\x50\xf5\x00\x00\xb8\x54\x68\x65"
31043 			  "\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d\x20\x69\x73"
31044 			  "\x20\x7a\x73\x74\x64\x2e\x20\x01\x00\x55\x73\x36\x01"
31045 			  ,
31046 	},
31047 	{
31048 		.inlen	= 244,
31049 		.outlen	= 151,
31050 		.input	= "zstd, short for Zstandard, is a fast lossless "
31051 			  "compression algorithm, targeting real-time "
31052 			  "compression scenarios at zlib-level and better "
31053 			  "compression ratios. The zstd compression library "
31054 			  "provides in-memory compression and decompression "
31055 			  "functions.",
31056 		.output	= "\x28\xb5\x2f\xfd\x00\x50\x75\x04\x00\x42\x4b\x1e\x17"
31057 			  "\x90\x81\x31\x00\xf2\x2f\xe4\x36\xc9\xef\x92\x88\x32"
31058 			  "\xc9\xf2\x24\x94\xd8\x68\x9a\x0f\x00\x0c\xc4\x31\x6f"
31059 			  "\x0d\x0c\x38\xac\x5c\x48\x03\xcd\x63\x67\xc0\xf3\xad"
31060 			  "\x4e\x90\xaa\x78\xa0\xa4\xc5\x99\xda\x2f\xb6\x24\x60"
31061 			  "\xe2\x79\x4b\xaa\xb6\x6b\x85\x0b\xc9\xc6\x04\x66\x86"
31062 			  "\xe2\xcc\xe2\x25\x3f\x4f\x09\xcd\xb8\x9d\xdb\xc1\x90"
31063 			  "\xa9\x11\xbc\x35\x44\x69\x2d\x9c\x64\x4f\x13\x31\x64"
31064 			  "\xcc\xfb\x4d\x95\x93\x86\x7f\x33\x7f\x1a\xef\xe9\x30"
31065 			  "\xf9\x67\xa1\x94\x0a\x69\x0f\x60\xcd\xc3\xab\x99\xdc"
31066 			  "\x42\xed\x97\x05\x00\x33\xc3\x15\x95\x3a\x06\xa0\x0e"
31067 			  "\x20\xa9\x0e\x82\xb9\x43\x45\x01",
31068 	},
31069 };
31070 
31071 static const struct comp_testvec zstd_decomp_tv_template[] = {
31072 	{
31073 		.inlen	= 43,
31074 		.outlen	= 68,
31075 		.input	= "\x28\xb5\x2f\xfd\x04\x50\xf5\x00\x00\xb8\x54\x68\x65"
31076 			  "\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d\x20\x69\x73"
31077 			  "\x20\x7a\x73\x74\x64\x2e\x20\x01\x00\x55\x73\x36\x01"
31078 			  "\x6b\xf4\x13\x35",
31079 		.output	= "The algorithm is zstd. "
31080 			  "The algorithm is zstd. "
31081 			  "The algorithm is zstd.",
31082 	},
31083 	{
31084 		.inlen	= 155,
31085 		.outlen	= 244,
31086 		.input	= "\x28\xb5\x2f\xfd\x04\x50\x75\x04\x00\x42\x4b\x1e\x17"
31087 			  "\x90\x81\x31\x00\xf2\x2f\xe4\x36\xc9\xef\x92\x88\x32"
31088 			  "\xc9\xf2\x24\x94\xd8\x68\x9a\x0f\x00\x0c\xc4\x31\x6f"
31089 			  "\x0d\x0c\x38\xac\x5c\x48\x03\xcd\x63\x67\xc0\xf3\xad"
31090 			  "\x4e\x90\xaa\x78\xa0\xa4\xc5\x99\xda\x2f\xb6\x24\x60"
31091 			  "\xe2\x79\x4b\xaa\xb6\x6b\x85\x0b\xc9\xc6\x04\x66\x86"
31092 			  "\xe2\xcc\xe2\x25\x3f\x4f\x09\xcd\xb8\x9d\xdb\xc1\x90"
31093 			  "\xa9\x11\xbc\x35\x44\x69\x2d\x9c\x64\x4f\x13\x31\x64"
31094 			  "\xcc\xfb\x4d\x95\x93\x86\x7f\x33\x7f\x1a\xef\xe9\x30"
31095 			  "\xf9\x67\xa1\x94\x0a\x69\x0f\x60\xcd\xc3\xab\x99\xdc"
31096 			  "\x42\xed\x97\x05\x00\x33\xc3\x15\x95\x3a\x06\xa0\x0e"
31097 			  "\x20\xa9\x0e\x82\xb9\x43\x45\x01\xaa\x6d\xda\x0d",
31098 		.output	= "zstd, short for Zstandard, is a fast lossless "
31099 			  "compression algorithm, targeting real-time "
31100 			  "compression scenarios at zlib-level and better "
31101 			  "compression ratios. The zstd compression library "
31102 			  "provides in-memory compression and decompression "
31103 			  "functions.",
31104 	},
31105 };
31106 
31107 /* based on aes_cbc_tv_template */
31108 static const struct cipher_testvec essiv_aes_cbc_tv_template[] = {
31109 	{
31110 		.key    = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
31111 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
31112 		.klen   = 16,
31113 		.iv	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
31114 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
31115 		.ptext	= "Single block msg",
31116 		.ctext	= "\xfa\x59\xe7\x5f\x41\x56\x65\xc3"
31117 			  "\x36\xca\x6b\x72\x10\x9f\x8c\xd4",
31118 		.len	= 16,
31119 	}, {
31120 		.key    = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
31121 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
31122 		.klen   = 16,
31123 		.iv     = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
31124 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
31125 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
31126 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
31127 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
31128 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
31129 		.ctext	= "\xc8\x59\x9a\xfe\x79\xe6\x7b\x20"
31130 			  "\x06\x7d\x55\x0a\x5e\xc7\xb5\xa7"
31131 			  "\x0b\x9c\x80\xd2\x15\xa1\xb8\x6d"
31132 			  "\xc6\xab\x7b\x65\xd9\xfd\x88\xeb",
31133 		.len	= 32,
31134 	}, {
31135 		.key	= "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
31136 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
31137 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
31138 		.klen	= 24,
31139 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
31140 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
31141 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
31142 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
31143 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
31144 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
31145 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
31146 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
31147 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
31148 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
31149 		.ctext	= "\x96\x6d\xa9\x7a\x42\xe6\x01\xc7"
31150 			  "\x17\xfc\xa7\x41\xd3\x38\x0b\xe5"
31151 			  "\x51\x48\xf7\x7e\x5e\x26\xa9\xfe"
31152 			  "\x45\x72\x1c\xd9\xde\xab\xf3\x4d"
31153 			  "\x39\x47\xc5\x4f\x97\x3a\x55\x63"
31154 			  "\x80\x29\x64\x4c\x33\xe8\x21\x8a"
31155 			  "\x6a\xef\x6b\x6a\x8f\x43\xc0\xcb"
31156 			  "\xf0\xf3\x6e\x74\x54\x44\x92\x44",
31157 		.len	= 64,
31158 	}, {
31159 		.key	= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
31160 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
31161 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
31162 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
31163 		.klen	= 32,
31164 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
31165 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
31166 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
31167 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
31168 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
31169 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
31170 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
31171 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
31172 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
31173 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
31174 		.ctext	= "\x24\x52\xf1\x48\x74\xd0\xa7\x93"
31175 			  "\x75\x9b\x63\x46\xc0\x1c\x1e\x17"
31176 			  "\x4d\xdc\x5b\x3a\x27\x93\x2a\x63"
31177 			  "\xf7\xf1\xc7\xb3\x54\x56\x5b\x50"
31178 			  "\xa3\x31\xa5\x8b\xd6\xfd\xb6\x3c"
31179 			  "\x8b\xf6\xf2\x45\x05\x0c\xc8\xbb"
31180 			  "\x32\x0b\x26\x1c\xe9\x8b\x02\xc0"
31181 			  "\xb2\x6f\x37\xa7\x5b\xa8\xa9\x42",
31182 		.len	= 64,
31183 	}, {
31184 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
31185 			  "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
31186 			  "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
31187 			  "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
31188 		.klen	= 32,
31189 		.iv	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
31190 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
31191 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
31192 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
31193 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
31194 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
31195 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
31196 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
31197 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
31198 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
31199 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
31200 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
31201 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
31202 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
31203 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
31204 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
31205 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
31206 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
31207 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
31208 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
31209 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
31210 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
31211 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
31212 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
31213 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
31214 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
31215 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
31216 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
31217 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
31218 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
31219 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
31220 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
31221 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
31222 			  "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
31223 			  "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
31224 			  "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
31225 			  "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
31226 			  "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
31227 			  "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
31228 			  "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
31229 			  "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
31230 			  "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
31231 			  "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
31232 			  "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
31233 			  "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
31234 			  "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
31235 			  "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
31236 			  "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
31237 			  "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
31238 			  "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
31239 			  "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
31240 			  "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
31241 			  "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
31242 			  "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
31243 			  "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
31244 			  "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
31245 			  "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
31246 			  "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
31247 			  "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
31248 			  "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
31249 			  "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
31250 			  "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
31251 			  "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
31252 			  "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
31253 		.ctext	= "\x97\x7f\x69\x0f\x0f\x34\xa6\x33"
31254 			  "\x66\x49\x7e\xd0\x4d\x1b\xc9\x64"
31255 			  "\xf9\x61\x95\x98\x11\x00\x88\xf8"
31256 			  "\x2e\x88\x01\x0f\x2b\xe1\xae\x3e"
31257 			  "\xfe\xd6\x47\x30\x11\x68\x7d\x99"
31258 			  "\xad\x69\x6a\xe8\x41\x5f\x1e\x16"
31259 			  "\x00\x3a\x47\xdf\x8e\x7d\x23\x1c"
31260 			  "\x19\x5b\x32\x76\x60\x03\x05\xc1"
31261 			  "\xa0\xff\xcf\xcc\x74\x39\x46\x63"
31262 			  "\xfe\x5f\xa6\x35\xa7\xb4\xc1\xf9"
31263 			  "\x4b\x5e\x38\xcc\x8c\xc1\xa2\xcf"
31264 			  "\x9a\xc3\xae\x55\x42\x46\x93\xd9"
31265 			  "\xbd\x22\xd3\x8a\x19\x96\xc3\xb3"
31266 			  "\x7d\x03\x18\xf9\x45\x09\x9c\xc8"
31267 			  "\x90\xf3\x22\xb3\x25\x83\x9a\x75"
31268 			  "\xbb\x04\x48\x97\x3a\x63\x08\x04"
31269 			  "\xa0\x69\xf6\x52\xd4\x89\x93\x69"
31270 			  "\xb4\x33\xa2\x16\x58\xec\x4b\x26"
31271 			  "\x76\x54\x10\x0b\x6e\x53\x1e\xbc"
31272 			  "\x16\x18\x42\xb1\xb1\xd3\x4b\xda"
31273 			  "\x06\x9f\x8b\x77\xf7\xab\xd6\xed"
31274 			  "\xa3\x1d\x90\xda\x49\x38\x20\xb8"
31275 			  "\x6c\xee\xae\x3e\xae\x6c\x03\xb8"
31276 			  "\x0b\xed\xc8\xaa\x0e\xc5\x1f\x90"
31277 			  "\x60\xe2\xec\x1b\x76\xd0\xcf\xda"
31278 			  "\x29\x1b\xb8\x5a\xbc\xf4\xba\x13"
31279 			  "\x91\xa6\xcb\x83\x3f\xeb\xe9\x7b"
31280 			  "\x03\xba\x40\x9e\xe6\x7a\xb2\x4a"
31281 			  "\x73\x49\xfc\xed\xfb\x55\xa4\x24"
31282 			  "\xc7\xa4\xd7\x4b\xf5\xf7\x16\x62"
31283 			  "\x80\xd3\x19\x31\x52\x25\xa8\x69"
31284 			  "\xda\x9a\x87\xf5\xf2\xee\x5d\x61"
31285 			  "\xc1\x12\x72\x3e\x52\x26\x45\x3a"
31286 			  "\xd8\x9d\x57\xfa\x14\xe2\x9b\x2f"
31287 			  "\xd4\xaa\x5e\x31\xf4\x84\x89\xa4"
31288 			  "\xe3\x0e\xb0\x58\x41\x75\x6a\xcb"
31289 			  "\x30\x01\x98\x90\x15\x80\xf5\x27"
31290 			  "\x92\x13\x81\xf0\x1c\x1e\xfc\xb1"
31291 			  "\x33\xf7\x63\xb0\x67\xec\x2e\x5c"
31292 			  "\x85\xe3\x5b\xd0\x43\x8a\xb8\x5f"
31293 			  "\x44\x9f\xec\x19\xc9\x8f\xde\xdf"
31294 			  "\x79\xef\xf8\xee\x14\x87\xb3\x34"
31295 			  "\x76\x00\x3a\x9b\xc7\xed\xb1\x3d"
31296 			  "\xef\x07\xb0\xe4\xfd\x68\x9e\xeb"
31297 			  "\xc2\xb4\x1a\x85\x9a\x7d\x11\x88"
31298 			  "\xf8\xab\x43\x55\x2b\x8a\x4f\x60"
31299 			  "\x85\x9a\xf4\xba\xae\x48\x81\xeb"
31300 			  "\x93\x07\x97\x9e\xde\x2a\xfc\x4e"
31301 			  "\x31\xde\xaa\x44\xf7\x2a\xc3\xee"
31302 			  "\x60\xa2\x98\x2c\x0a\x88\x50\xc5"
31303 			  "\x6d\x89\xd3\xe4\xb6\xa7\xf4\xb0"
31304 			  "\xcf\x0e\x89\xe3\x5e\x8f\x82\xf4"
31305 			  "\x9d\xd1\xa9\x51\x50\x8a\xd2\x18"
31306 			  "\x07\xb2\xaa\x3b\x7f\x58\x9b\xf4"
31307 			  "\xb7\x24\x39\xd3\x66\x2f\x1e\xc0"
31308 			  "\x11\xa3\x56\x56\x2a\x10\x73\xbc"
31309 			  "\xe1\x23\xbf\xa9\x37\x07\x9c\xc3"
31310 			  "\xb2\xc9\xa8\x1c\x5b\x5c\x58\xa4"
31311 			  "\x77\x02\x26\xad\xc3\x40\x11\x53"
31312 			  "\x93\x68\x72\xde\x05\x8b\x10\xbc"
31313 			  "\xa6\xd4\x1b\xd9\x27\xd8\x16\x12"
31314 			  "\x61\x2b\x31\x2a\x44\x87\x96\x58",
31315 		.len	= 496,
31316 	},
31317 };
31318 
31319 /* based on hmac_sha256_aes_cbc_tv_temp */
31320 static const struct aead_testvec essiv_hmac_sha256_aes_cbc_tv_temp[] = {
31321 	{
31322 #ifdef __LITTLE_ENDIAN
31323 		.key    = "\x08\x00"		/* rta length */
31324 			  "\x01\x00"		/* rta type */
31325 #else
31326 		.key    = "\x00\x08"		/* rta length */
31327 			  "\x00\x01"		/* rta type */
31328 #endif
31329 			  "\x00\x00\x00\x10"	/* enc key length */
31330 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
31331 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
31332 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
31333 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
31334 			  "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
31335 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
31336 		.klen   = 8 + 32 + 16,
31337 		.iv     = "\xb3\x0c\x5a\x11\x41\xad\xc1\x04"
31338 			  "\xbc\x1e\x7e\x35\xb0\x5d\x78\x29",
31339 		.assoc	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
31340 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
31341 		.alen	= 16,
31342 		.ptext	= "Single block msg",
31343 		.plen	= 16,
31344 		.ctext	= "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
31345 			  "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
31346 			  "\xcc\xde\x2d\x6a\xae\xf1\x0b\xcc"
31347 			  "\x38\x06\x38\x51\xb4\xb8\xf3\x5b"
31348 			  "\x5c\x34\xa6\xa3\x6e\x0b\x05\xe5"
31349 			  "\x6a\x6d\x44\xaa\x26\xa8\x44\xa5",
31350 		.clen	= 16 + 32,
31351 	}, {
31352 #ifdef __LITTLE_ENDIAN
31353 		.key    = "\x08\x00"		/* rta length */
31354 			  "\x01\x00"		/* rta type */
31355 #else
31356 		.key    = "\x00\x08"		/* rta length */
31357 			  "\x00\x01"		/* rta type */
31358 #endif
31359 			  "\x00\x00\x00\x10"	/* enc key length */
31360 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
31361 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
31362 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
31363 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
31364 			  "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
31365 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
31366 		.klen   = 8 + 32 + 16,
31367 		.iv     = "\x56\xe8\x14\xa5\x74\x18\x75\x13"
31368 			  "\x2f\x79\xe7\xc8\x65\xe3\x48\x45",
31369 		.assoc	= "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
31370 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
31371 		.alen	= 16,
31372 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
31373 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
31374 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
31375 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
31376 		.plen	= 32,
31377 		.ctext	= "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
31378 			  "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
31379 			  "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
31380 			  "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
31381 			  "\xf5\x33\x53\xf3\x68\x85\x2a\x99"
31382 			  "\x0e\x06\x58\x8f\xba\xf6\x06\xda"
31383 			  "\x49\x69\x0d\x5b\xd4\x36\x06\x62"
31384 			  "\x35\x5e\x54\x58\x53\x4d\xdf\xbf",
31385 		.clen	= 32 + 32,
31386 	}, {
31387 #ifdef __LITTLE_ENDIAN
31388 		.key    = "\x08\x00"		/* rta length */
31389 			  "\x01\x00"            /* rta type */
31390 #else
31391 		.key    = "\x00\x08"		/* rta length */
31392 			  "\x00\x01"		/* rta type */
31393 #endif
31394 			  "\x00\x00\x00\x10"	/* enc key length */
31395 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
31396 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
31397 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
31398 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
31399 			  "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
31400 			  "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
31401 		.klen   = 8 + 32 + 16,
31402 		.iv     = "\x1f\x6b\xfb\xd6\x6b\x72\x2f\xc9"
31403 			  "\xb6\x9f\x8c\x10\xa8\x96\x15\x64",
31404 		.assoc	= "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
31405 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
31406 		.alen	= 16,
31407 		.ptext	= "This is a 48-byte message (exactly 3 AES blocks)",
31408 		.plen	= 48,
31409 		.ctext	= "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
31410 			  "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
31411 			  "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
31412 			  "\x50\x69\x39\x27\x67\x72\xf8\xd5"
31413 			  "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
31414 			  "\x85\x79\x69\x5d\x83\xba\x26\x84"
31415 			  "\x68\xb9\x3e\x90\x38\xa0\x88\x01"
31416 			  "\xe7\xc6\xce\x10\x31\x2f\x9b\x1d"
31417 			  "\x24\x78\xfb\xbe\x02\xe0\x4f\x40"
31418 			  "\x10\xbd\xaa\xc6\xa7\x79\xe0\x1a",
31419 		.clen	= 48 + 32,
31420 	}, {
31421 #ifdef __LITTLE_ENDIAN
31422 		.key    = "\x08\x00"		/* rta length */
31423 			  "\x01\x00"		/* rta type */
31424 #else
31425 		.key    = "\x00\x08"		/* rta length */
31426 			  "\x00\x01"            /* rta type */
31427 #endif
31428 			  "\x00\x00\x00\x10"	/* enc key length */
31429 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
31430 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
31431 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
31432 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
31433 			  "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
31434 			  "\xbc\x46\x90\x3d\xba\x29\x03\x49",
31435 		.klen   = 8 + 32 + 16,
31436 		.iv     = "\x13\xe5\xf2\xef\x61\x97\x59\x35"
31437 			  "\x9b\x36\x84\x46\x4e\x63\xd1\x41",
31438 		.assoc	= "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
31439 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
31440 		.alen	= 16,
31441 		.ptext	= "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
31442 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
31443 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
31444 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
31445 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
31446 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
31447 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
31448 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
31449 		.plen	= 64,
31450 		.ctext	= "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
31451 			  "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
31452 			  "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
31453 			  "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
31454 			  "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
31455 			  "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
31456 			  "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
31457 			  "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
31458 			  "\x7a\x1b\xd4\x3c\xdb\x17\x95\xe2"
31459 			  "\xe0\x93\xec\xc9\x9f\xf7\xce\xd8"
31460 			  "\x3f\x54\xe2\x49\x39\xe3\x71\x25"
31461 			  "\x2b\x6c\xe9\x5d\xec\xec\x2b\x64",
31462 		.clen	= 64 + 32,
31463 	}, {
31464 #ifdef __LITTLE_ENDIAN
31465 		.key    = "\x08\x00"		/* rta length */
31466 			  "\x01\x00"            /* rta type */
31467 #else
31468 		.key    = "\x00\x08"		/* rta length */
31469 			  "\x00\x01"            /* rta type */
31470 #endif
31471 			  "\x00\x00\x00\x10"	/* enc key length */
31472 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
31473 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
31474 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
31475 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
31476 			  "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
31477 			  "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
31478 		.klen   = 8 + 32 + 16,
31479 		.iv     = "\xe4\x13\xa1\x15\xe9\x6b\xb8\x23"
31480 			  "\x81\x7a\x94\x29\xab\xfd\xd2\x2c",
31481 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
31482 			  "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
31483 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
31484 		.alen   = 24,
31485 		.ptext	= "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
31486 			  "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
31487 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
31488 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
31489 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
31490 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
31491 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
31492 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
31493 			  "\x01\x02\x03\x04\x05\x06\x07\x08"
31494 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
31495 		.plen	= 80,
31496 		.ctext	= "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
31497 			  "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
31498 			  "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
31499 			  "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
31500 			  "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
31501 			  "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
31502 			  "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
31503 			  "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
31504 			  "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
31505 			  "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
31506 			  "\xbb\xd4\x0f\xbe\xa3\x3b\x4c\xb8"
31507 			  "\x3a\xd2\xe1\x03\x86\xa5\x59\xb7"
31508 			  "\x73\xc3\x46\x20\x2c\xb1\xef\x68"
31509 			  "\xbb\x8a\x32\x7e\x12\x8c\x69\xcf",
31510 		.clen	= 80 + 32,
31511        }, {
31512 #ifdef __LITTLE_ENDIAN
31513 		.key    = "\x08\x00"            /* rta length */
31514 			  "\x01\x00"		/* rta type */
31515 #else
31516 		.key    = "\x00\x08"		/* rta length */
31517 			  "\x00\x01"            /* rta type */
31518 #endif
31519 			  "\x00\x00\x00\x18"	/* enc key length */
31520 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
31521 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
31522 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
31523 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
31524 			  "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
31525 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
31526 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
31527 		.klen   = 8 + 32 + 24,
31528 		.iv     = "\x49\xca\x41\xc9\x6b\xbf\x6c\x98"
31529 			  "\x38\x2f\xa7\x3d\x4d\x80\x49\xb0",
31530 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
31531 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
31532 		.alen   = 16,
31533 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
31534 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
31535 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
31536 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
31537 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
31538 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
31539 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
31540 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
31541 		.plen	= 64,
31542 		.ctext	= "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
31543 			  "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
31544 			  "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
31545 			  "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
31546 			  "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
31547 			  "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
31548 			  "\x08\xb0\xe2\x79\x88\x59\x88\x81"
31549 			  "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
31550 			  "\x2f\xee\x5f\xdb\x66\xfe\x79\x09"
31551 			  "\x61\x81\x31\xea\x5b\x3d\x8e\xfb"
31552 			  "\xca\x71\x85\x93\xf7\x85\x55\x8b"
31553 			  "\x7a\xe4\x94\xca\x8b\xba\x19\x33",
31554 		.clen	= 64 + 32,
31555 	}, {
31556 #ifdef __LITTLE_ENDIAN
31557 		.key    = "\x08\x00"		/* rta length */
31558 			  "\x01\x00"		/* rta type */
31559 #else
31560 		.key    = "\x00\x08"		/* rta length */
31561 			  "\x00\x01"            /* rta type */
31562 #endif
31563 			  "\x00\x00\x00\x20"	/* enc key length */
31564 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
31565 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
31566 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
31567 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
31568 			  "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
31569 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
31570 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
31571 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
31572 		.klen   = 8 + 32 + 32,
31573 		.iv     = "\xdf\xab\xf2\x7c\xdc\xe0\x33\x4c"
31574 			  "\xf9\x75\xaf\xf9\x2f\x60\x3a\x9b",
31575 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
31576 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
31577 		.alen   = 16,
31578 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
31579 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
31580 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
31581 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
31582 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
31583 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
31584 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
31585 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
31586 		.plen	= 64,
31587 		.ctext	= "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
31588 			  "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
31589 			  "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
31590 			  "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
31591 			  "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
31592 			  "\xa5\x30\xe2\x63\x04\x23\x14\x61"
31593 			  "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
31594 			  "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
31595 			  "\x24\x29\xed\xc2\x31\x49\xdb\xb1"
31596 			  "\x8f\x74\xbd\x17\x92\x03\xbe\x8f"
31597 			  "\xf3\x61\xde\x1c\xe9\xdb\xcd\xd0"
31598 			  "\xcc\xce\xe9\x85\x57\xcf\x6f\x5f",
31599 		.clen	= 64 + 32,
31600 	},
31601 };
31602 
31603 static const char blake2_ordered_sequence[] =
31604 	"\x00\x01\x02\x03\x04\x05\x06\x07"
31605 	"\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
31606 	"\x10\x11\x12\x13\x14\x15\x16\x17"
31607 	"\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
31608 	"\x20\x21\x22\x23\x24\x25\x26\x27"
31609 	"\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
31610 	"\x30\x31\x32\x33\x34\x35\x36\x37"
31611 	"\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
31612 	"\x40\x41\x42\x43\x44\x45\x46\x47"
31613 	"\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
31614 	"\x50\x51\x52\x53\x54\x55\x56\x57"
31615 	"\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
31616 	"\x60\x61\x62\x63\x64\x65\x66\x67"
31617 	"\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
31618 	"\x70\x71\x72\x73\x74\x75\x76\x77"
31619 	"\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
31620 	"\x80\x81\x82\x83\x84\x85\x86\x87"
31621 	"\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
31622 	"\x90\x91\x92\x93\x94\x95\x96\x97"
31623 	"\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
31624 	"\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
31625 	"\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
31626 	"\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
31627 	"\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
31628 	"\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
31629 	"\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
31630 	"\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
31631 	"\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
31632 	"\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
31633 	"\xe8\xe9\xea\xeb\xec\xed\xee\xef"
31634 	"\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
31635 	"\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff";
31636 
31637 static const struct hash_testvec blake2b_160_tv_template[] = {{
31638 	.digest = (u8[]){ 0x33, 0x45, 0x52, 0x4a, 0xbf, 0x6b, 0xbe, 0x18,
31639 			  0x09, 0x44, 0x92, 0x24, 0xb5, 0x97, 0x2c, 0x41,
31640 			  0x79, 0x0b, 0x6c, 0xf2, },
31641 }, {
31642 	.plaintext = blake2_ordered_sequence,
31643 	.psize = 64,
31644 	.digest = (u8[]){ 0x11, 0xcc, 0x66, 0x61, 0xe9, 0x22, 0xb0, 0xe4,
31645 			  0x07, 0xe0, 0xa5, 0x72, 0x49, 0xc3, 0x8d, 0x4f,
31646 			  0xf7, 0x6d, 0x8e, 0xc8, },
31647 }, {
31648 	.ksize = 32,
31649 	.key = blake2_ordered_sequence,
31650 	.plaintext = blake2_ordered_sequence,
31651 	.psize = 1,
31652 	.digest = (u8[]){ 0x31, 0xe3, 0xd9, 0xd5, 0x4e, 0x72, 0xd8, 0x0b,
31653 			  0x2b, 0x3b, 0xd7, 0x6b, 0x82, 0x7a, 0x1d, 0xfb,
31654 			  0x56, 0x2f, 0x79, 0x4c, },
31655 }, {
31656 	.ksize = 64,
31657 	.key = blake2_ordered_sequence,
31658 	.plaintext = blake2_ordered_sequence,
31659 	.psize = 7,
31660 	.digest = (u8[]){ 0x28, 0x20, 0xd1, 0xbe, 0x7f, 0xcc, 0xc1, 0x62,
31661 			  0xd9, 0x0d, 0x9a, 0x4b, 0x47, 0xd1, 0x5e, 0x04,
31662 			  0x74, 0x2a, 0x53, 0x17, },
31663 }, {
31664 	.ksize = 1,
31665 	.key = "B",
31666 	.plaintext = blake2_ordered_sequence,
31667 	.psize = 15,
31668 	.digest = (u8[]){ 0x45, 0xe9, 0x95, 0xb6, 0xc4, 0xe8, 0x22, 0xea,
31669 			  0xfe, 0xd2, 0x37, 0xdb, 0x46, 0xbf, 0xf1, 0x25,
31670 			  0xd5, 0x03, 0x1d, 0x81, },
31671 }, {
31672 	.ksize = 32,
31673 	.key = blake2_ordered_sequence,
31674 	.plaintext = blake2_ordered_sequence,
31675 	.psize = 247,
31676 	.digest = (u8[]){ 0x7e, 0xb9, 0xf2, 0x9b, 0x2f, 0xc2, 0x01, 0xd4,
31677 			  0xb0, 0x4f, 0x08, 0x2b, 0x8e, 0xbd, 0x06, 0xef,
31678 			  0x1c, 0xc4, 0x25, 0x95, },
31679 }, {
31680 	.ksize = 64,
31681 	.key = blake2_ordered_sequence,
31682 	.plaintext = blake2_ordered_sequence,
31683 	.psize = 256,
31684 	.digest = (u8[]){ 0x6e, 0x35, 0x01, 0x70, 0xbf, 0xb6, 0xc4, 0xba,
31685 			  0x33, 0x1b, 0xa6, 0xd3, 0xc2, 0x5d, 0xb4, 0x03,
31686 			  0x95, 0xaf, 0x29, 0x16, },
31687 }};
31688 
31689 static const struct hash_testvec blake2b_256_tv_template[] = {{
31690 	.plaintext = blake2_ordered_sequence,
31691 	.psize = 7,
31692 	.digest = (u8[]){ 0x9d, 0xf1, 0x4b, 0x72, 0x48, 0x76, 0x4a, 0x86,
31693 			  0x91, 0x97, 0xc3, 0x5e, 0x39, 0x2d, 0x2a, 0x6d,
31694 			  0x6f, 0xdc, 0x5b, 0x79, 0xd5, 0x97, 0x29, 0x79,
31695 			  0x20, 0xfd, 0x3f, 0x14, 0x91, 0xb4, 0x42, 0xd2, },
31696 }, {
31697 	.plaintext = blake2_ordered_sequence,
31698 	.psize = 256,
31699 	.digest = (u8[]){ 0x39, 0xa7, 0xeb, 0x9f, 0xed, 0xc1, 0x9a, 0xab,
31700 			  0xc8, 0x34, 0x25, 0xc6, 0x75, 0x5d, 0xd9, 0x0e,
31701 			  0x6f, 0x9d, 0x0c, 0x80, 0x49, 0x64, 0xa1, 0xf4,
31702 			  0xaa, 0xee, 0xa3, 0xb9, 0xfb, 0x59, 0x98, 0x35, },
31703 }, {
31704 	.ksize = 1,
31705 	.key = "B",
31706 	.digest = (u8[]){ 0xc3, 0x08, 0xb1, 0xbf, 0xe4, 0xf9, 0xbc, 0xb4,
31707 			  0x75, 0xaf, 0x3f, 0x59, 0x6e, 0xae, 0xde, 0x6a,
31708 			  0xa3, 0x8e, 0xb5, 0x94, 0xad, 0x30, 0xf0, 0x17,
31709 			  0x1c, 0xfb, 0xd8, 0x3e, 0x8a, 0xbe, 0xed, 0x9c, },
31710 }, {
31711 	.ksize = 64,
31712 	.key = blake2_ordered_sequence,
31713 	.plaintext = blake2_ordered_sequence,
31714 	.psize = 1,
31715 	.digest = (u8[]){ 0x34, 0x75, 0x8b, 0x64, 0x71, 0x35, 0x62, 0x82,
31716 			  0x97, 0xfb, 0x09, 0xc7, 0x93, 0x0c, 0xd0, 0x4e,
31717 			  0x95, 0x28, 0xe5, 0x66, 0x91, 0x12, 0xf5, 0xb1,
31718 			  0x31, 0x84, 0x93, 0xe1, 0x4d, 0xe7, 0x7e, 0x55, },
31719 }, {
31720 	.ksize = 32,
31721 	.key = blake2_ordered_sequence,
31722 	.plaintext = blake2_ordered_sequence,
31723 	.psize = 15,
31724 	.digest = (u8[]){ 0xce, 0x74, 0xa9, 0x2e, 0xe9, 0x40, 0x3d, 0xa2,
31725 			  0x11, 0x4a, 0x99, 0x25, 0x7a, 0x34, 0x5d, 0x35,
31726 			  0xdf, 0x6a, 0x48, 0x79, 0x2a, 0x93, 0x93, 0xff,
31727 			  0x1f, 0x3c, 0x39, 0xd0, 0x71, 0x1f, 0x20, 0x7b, },
31728 }, {
31729 	.ksize = 1,
31730 	.key = "B",
31731 	.plaintext = blake2_ordered_sequence,
31732 	.psize = 64,
31733 	.digest = (u8[]){ 0x2e, 0x84, 0xdb, 0xa2, 0x5f, 0x0e, 0xe9, 0x52,
31734 			  0x79, 0x50, 0x69, 0x9f, 0xf1, 0xfd, 0xfc, 0x9d,
31735 			  0x89, 0x83, 0xa9, 0xb6, 0xa4, 0xd5, 0xfa, 0xb5,
31736 			  0xbe, 0x35, 0x1a, 0x17, 0x8a, 0x2c, 0x7f, 0x7d, },
31737 }, {
31738 	.ksize = 64,
31739 	.key = blake2_ordered_sequence,
31740 	.plaintext = blake2_ordered_sequence,
31741 	.psize = 247,
31742 	.digest = (u8[]){ 0x2e, 0x26, 0xf0, 0x09, 0x02, 0x65, 0x90, 0x09,
31743 			  0xcc, 0xf5, 0x4c, 0x44, 0x74, 0x0e, 0xa0, 0xa8,
31744 			  0x25, 0x4a, 0xda, 0x61, 0x56, 0x95, 0x7d, 0x3f,
31745 			  0x6d, 0xc0, 0x43, 0x17, 0x95, 0x89, 0xcd, 0x9d, },
31746 }};
31747 
31748 static const struct hash_testvec blake2b_384_tv_template[] = {{
31749 	.plaintext = blake2_ordered_sequence,
31750 	.psize = 1,
31751 	.digest = (u8[]){ 0xcc, 0x01, 0x08, 0x85, 0x36, 0xf7, 0x84, 0xf0,
31752 			  0xbb, 0x76, 0x9e, 0x41, 0xc4, 0x95, 0x7b, 0x6d,
31753 			  0x0c, 0xde, 0x1f, 0xcc, 0x8c, 0xf1, 0xd9, 0x1f,
31754 			  0xc4, 0x77, 0xd4, 0xdd, 0x6e, 0x3f, 0xbf, 0xcd,
31755 			  0x43, 0xd1, 0x69, 0x8d, 0x14, 0x6f, 0x34, 0x8b,
31756 			  0x2c, 0x36, 0xa3, 0x39, 0x68, 0x2b, 0xec, 0x3f, },
31757 }, {
31758 	.plaintext = blake2_ordered_sequence,
31759 	.psize = 247,
31760 	.digest = (u8[]){ 0xc8, 0xf8, 0xf0, 0xa2, 0x69, 0xfa, 0xcc, 0x4d,
31761 			  0x32, 0x5f, 0x13, 0x88, 0xca, 0x71, 0x99, 0x8f,
31762 			  0xf7, 0x30, 0x41, 0x5d, 0x6e, 0x34, 0xb7, 0x6e,
31763 			  0x3e, 0xd0, 0x46, 0xb6, 0xca, 0x30, 0x66, 0xb2,
31764 			  0x6f, 0x0c, 0x35, 0x54, 0x17, 0xcd, 0x26, 0x1b,
31765 			  0xef, 0x48, 0x98, 0xe0, 0x56, 0x7c, 0x05, 0xd2, },
31766 }, {
31767 	.ksize = 32,
31768 	.key = blake2_ordered_sequence,
31769 	.digest = (u8[]){ 0x15, 0x09, 0x7a, 0x90, 0x13, 0x23, 0xab, 0x0c,
31770 			  0x0b, 0x43, 0x21, 0x9a, 0xb5, 0xc6, 0x0c, 0x2e,
31771 			  0x7c, 0x57, 0xfc, 0xcc, 0x4b, 0x0f, 0xf0, 0x57,
31772 			  0xb7, 0x9c, 0xe7, 0x0f, 0xe1, 0x57, 0xac, 0x37,
31773 			  0x77, 0xd4, 0xf4, 0x2f, 0x03, 0x3b, 0x64, 0x09,
31774 			  0x84, 0xa0, 0xb3, 0x24, 0xb7, 0xae, 0x47, 0x5e, },
31775 }, {
31776 	.ksize = 1,
31777 	.key = "B",
31778 	.plaintext = blake2_ordered_sequence,
31779 	.psize = 7,
31780 	.digest = (u8[]){ 0x0b, 0x82, 0x88, 0xca, 0x05, 0x2f, 0x1b, 0x15,
31781 			  0xdc, 0xbb, 0x22, 0x27, 0x11, 0x6b, 0xf4, 0xd1,
31782 			  0xe9, 0x8f, 0x1b, 0x0b, 0x58, 0x3f, 0x5e, 0x86,
31783 			  0x80, 0x82, 0x6f, 0x8e, 0x54, 0xc1, 0x9f, 0x12,
31784 			  0xcf, 0xe9, 0x56, 0xc1, 0xfc, 0x1a, 0x08, 0xb9,
31785 			  0x4a, 0x57, 0x0a, 0x76, 0x3c, 0x15, 0x33, 0x18, },
31786 }, {
31787 	.ksize = 64,
31788 	.key = blake2_ordered_sequence,
31789 	.plaintext = blake2_ordered_sequence,
31790 	.psize = 15,
31791 	.digest = (u8[]){ 0x4a, 0x81, 0x55, 0xb9, 0x79, 0x42, 0x8c, 0xc6,
31792 			  0x4f, 0xfe, 0xca, 0x82, 0x3b, 0xb2, 0xf7, 0xbc,
31793 			  0x5e, 0xfc, 0xab, 0x09, 0x1c, 0xd6, 0x3b, 0xe1,
31794 			  0x50, 0x82, 0x3b, 0xde, 0xc7, 0x06, 0xee, 0x3b,
31795 			  0x29, 0xce, 0xe5, 0x68, 0xe0, 0xff, 0xfa, 0xe1,
31796 			  0x7a, 0xf1, 0xc0, 0xfe, 0x57, 0xf4, 0x60, 0x49, },
31797 }, {
31798 	.ksize = 32,
31799 	.key = blake2_ordered_sequence,
31800 	.plaintext = blake2_ordered_sequence,
31801 	.psize = 64,
31802 	.digest = (u8[]){ 0x34, 0xbd, 0xe1, 0x99, 0x43, 0x9f, 0x82, 0x72,
31803 			  0xe7, 0xed, 0x94, 0x9e, 0xe1, 0x84, 0xee, 0x82,
31804 			  0xfd, 0x26, 0x23, 0xc4, 0x17, 0x8d, 0xf5, 0x04,
31805 			  0xeb, 0xb7, 0xbc, 0xb8, 0xf3, 0x68, 0xb7, 0xad,
31806 			  0x94, 0x8e, 0x05, 0x3f, 0x8a, 0x5d, 0x8d, 0x81,
31807 			  0x3e, 0x88, 0xa7, 0x8c, 0xa2, 0xd5, 0xdc, 0x76, },
31808 }, {
31809 	.ksize = 1,
31810 	.key = "B",
31811 	.plaintext = blake2_ordered_sequence,
31812 	.psize = 256,
31813 	.digest = (u8[]){ 0x22, 0x14, 0xf4, 0xb0, 0x4c, 0xa8, 0xb5, 0x7d,
31814 			  0xa7, 0x5c, 0x04, 0xeb, 0xd8, 0x8d, 0x04, 0x71,
31815 			  0xc7, 0x3c, 0xc7, 0x6e, 0x8b, 0x20, 0x36, 0x40,
31816 			  0x9d, 0xd0, 0x60, 0xc6, 0xe3, 0x0b, 0x6e, 0x50,
31817 			  0xf5, 0xaf, 0xf5, 0xc6, 0x3b, 0xe3, 0x84, 0x6a,
31818 			  0x93, 0x1b, 0x12, 0xd6, 0x18, 0x27, 0xba, 0x36, },
31819 }};
31820 
31821 static const struct hash_testvec blake2b_512_tv_template[] = {{
31822 	.plaintext = blake2_ordered_sequence,
31823 	.psize = 15,
31824 	.digest = (u8[]){ 0x44, 0x4b, 0x24, 0x0f, 0xe3, 0xed, 0x86, 0xd0,
31825 			  0xe2, 0xef, 0x4c, 0xe7, 0xd8, 0x51, 0xed, 0xde,
31826 			  0x22, 0x15, 0x55, 0x82, 0xaa, 0x09, 0x14, 0x79,
31827 			  0x7b, 0x72, 0x6c, 0xd0, 0x58, 0xb6, 0xf4, 0x59,
31828 			  0x32, 0xe0, 0xe1, 0x29, 0x51, 0x68, 0x76, 0x52,
31829 			  0x7b, 0x1d, 0xd8, 0x8f, 0xc6, 0x6d, 0x71, 0x19,
31830 			  0xf4, 0xab, 0x3b, 0xed, 0x93, 0xa6, 0x1a, 0x0e,
31831 			  0x2d, 0x2d, 0x2a, 0xea, 0xc3, 0x36, 0xd9, 0x58, },
31832 }, {
31833 	.ksize = 64,
31834 	.key = blake2_ordered_sequence,
31835 	.digest = (u8[]){ 0x10, 0xeb, 0xb6, 0x77, 0x00, 0xb1, 0x86, 0x8e,
31836 			  0xfb, 0x44, 0x17, 0x98, 0x7a, 0xcf, 0x46, 0x90,
31837 			  0xae, 0x9d, 0x97, 0x2f, 0xb7, 0xa5, 0x90, 0xc2,
31838 			  0xf0, 0x28, 0x71, 0x79, 0x9a, 0xaa, 0x47, 0x86,
31839 			  0xb5, 0xe9, 0x96, 0xe8, 0xf0, 0xf4, 0xeb, 0x98,
31840 			  0x1f, 0xc2, 0x14, 0xb0, 0x05, 0xf4, 0x2d, 0x2f,
31841 			  0xf4, 0x23, 0x34, 0x99, 0x39, 0x16, 0x53, 0xdf,
31842 			  0x7a, 0xef, 0xcb, 0xc1, 0x3f, 0xc5, 0x15, 0x68, },
31843 }, {
31844 	.ksize = 1,
31845 	.key = "B",
31846 	.plaintext = blake2_ordered_sequence,
31847 	.psize = 1,
31848 	.digest = (u8[]){ 0xd2, 0x11, 0x31, 0x29, 0x3f, 0xea, 0xca, 0x72,
31849 			  0x21, 0xe4, 0x06, 0x65, 0x05, 0x2a, 0xd1, 0x02,
31850 			  0xc0, 0x8d, 0x7b, 0xf1, 0x09, 0x3c, 0xef, 0x88,
31851 			  0xe1, 0x68, 0x0c, 0xf1, 0x3b, 0xa4, 0xe3, 0x03,
31852 			  0xed, 0xa0, 0xe3, 0x60, 0x58, 0xa0, 0xdb, 0x52,
31853 			  0x8a, 0x66, 0x43, 0x09, 0x60, 0x1a, 0xbb, 0x67,
31854 			  0xc5, 0x84, 0x31, 0x40, 0xfa, 0xde, 0xc1, 0xd0,
31855 			  0xff, 0x3f, 0x4a, 0x69, 0xd9, 0x92, 0x26, 0x86, },
31856 }, {
31857 	.ksize = 32,
31858 	.key = blake2_ordered_sequence,
31859 	.plaintext = blake2_ordered_sequence,
31860 	.psize = 7,
31861 	.digest = (u8[]){ 0xa3, 0x3e, 0x50, 0xbc, 0xfb, 0xd9, 0xf0, 0x82,
31862 			  0xa6, 0xd1, 0xdf, 0xaf, 0x82, 0xd0, 0xcf, 0x84,
31863 			  0x9a, 0x25, 0x3c, 0xae, 0x6d, 0xb5, 0xaf, 0x01,
31864 			  0xd7, 0xaf, 0xed, 0x50, 0xdc, 0xe2, 0xba, 0xcc,
31865 			  0x8c, 0x38, 0xf5, 0x16, 0x89, 0x38, 0x86, 0xce,
31866 			  0x68, 0x10, 0x63, 0x64, 0xa5, 0x79, 0x53, 0xb5,
31867 			  0x2e, 0x8e, 0xbc, 0x0a, 0xce, 0x95, 0xc0, 0x1e,
31868 			  0x69, 0x59, 0x1d, 0x3b, 0xd8, 0x19, 0x90, 0xd7, },
31869 }, {
31870 	.ksize = 64,
31871 	.key = blake2_ordered_sequence,
31872 	.plaintext = blake2_ordered_sequence,
31873 	.psize = 64,
31874 	.digest = (u8[]){ 0x65, 0x67, 0x6d, 0x80, 0x06, 0x17, 0x97, 0x2f,
31875 			  0xbd, 0x87, 0xe4, 0xb9, 0x51, 0x4e, 0x1c, 0x67,
31876 			  0x40, 0x2b, 0x7a, 0x33, 0x10, 0x96, 0xd3, 0xbf,
31877 			  0xac, 0x22, 0xf1, 0xab, 0xb9, 0x53, 0x74, 0xab,
31878 			  0xc9, 0x42, 0xf1, 0x6e, 0x9a, 0xb0, 0xea, 0xd3,
31879 			  0x3b, 0x87, 0xc9, 0x19, 0x68, 0xa6, 0xe5, 0x09,
31880 			  0xe1, 0x19, 0xff, 0x07, 0x78, 0x7b, 0x3e, 0xf4,
31881 			  0x83, 0xe1, 0xdc, 0xdc, 0xcf, 0x6e, 0x30, 0x22, },
31882 }, {
31883 	.ksize = 1,
31884 	.key = "B",
31885 	.plaintext = blake2_ordered_sequence,
31886 	.psize = 247,
31887 	.digest = (u8[]){ 0xc2, 0x96, 0x2c, 0x6b, 0x84, 0xff, 0xee, 0xea,
31888 			  0x9b, 0xb8, 0x55, 0x2d, 0x6b, 0xa5, 0xd5, 0xe5,
31889 			  0xbd, 0xb1, 0x54, 0xb6, 0x1e, 0xfb, 0x63, 0x16,
31890 			  0x6e, 0x22, 0x04, 0xf0, 0x82, 0x7a, 0xc6, 0x99,
31891 			  0xf7, 0x4c, 0xff, 0x93, 0x71, 0x57, 0x64, 0xd0,
31892 			  0x08, 0x60, 0x39, 0x98, 0xb8, 0xd2, 0x2b, 0x4e,
31893 			  0x81, 0x8d, 0xe4, 0x8f, 0xb2, 0x1e, 0x8f, 0x99,
31894 			  0x98, 0xf1, 0x02, 0x9b, 0x4c, 0x7c, 0x97, 0x1a, },
31895 }, {
31896 	.ksize = 32,
31897 	.key = blake2_ordered_sequence,
31898 	.plaintext = blake2_ordered_sequence,
31899 	.psize = 256,
31900 	.digest = (u8[]){ 0x0f, 0x32, 0x05, 0x09, 0xad, 0x9f, 0x25, 0xf7,
31901 			  0xf2, 0x00, 0x71, 0xc9, 0x9f, 0x08, 0x58, 0xd1,
31902 			  0x67, 0xc3, 0xa6, 0x2c, 0x0d, 0xe5, 0x7c, 0x15,
31903 			  0x35, 0x18, 0x5a, 0x68, 0xc1, 0xca, 0x1c, 0x6e,
31904 			  0x0f, 0xc4, 0xf6, 0x0c, 0x43, 0xe1, 0xb4, 0x3d,
31905 			  0x28, 0xe4, 0xc7, 0xa1, 0xcf, 0x6b, 0x17, 0x4e,
31906 			  0xf1, 0x5b, 0xb5, 0x53, 0xd4, 0xa7, 0xd0, 0x5b,
31907 			  0xae, 0x15, 0x81, 0x15, 0xd0, 0x88, 0xa0, 0x3c, },
31908 }};
31909 
31910 static const struct hash_testvec blakes2s_128_tv_template[] = {{
31911 	.digest = (u8[]){ 0x64, 0x55, 0x0d, 0x6f, 0xfe, 0x2c, 0x0a, 0x01,
31912 			  0xa1, 0x4a, 0xba, 0x1e, 0xad, 0xe0, 0x20, 0x0c, },
31913 }, {
31914 	.plaintext = blake2_ordered_sequence,
31915 	.psize = 64,
31916 	.digest = (u8[]){ 0xdc, 0x66, 0xca, 0x8f, 0x03, 0x86, 0x58, 0x01,
31917 			  0xb0, 0xff, 0xe0, 0x6e, 0xd8, 0xa1, 0xa9, 0x0e, },
31918 }, {
31919 	.ksize = 16,
31920 	.key = blake2_ordered_sequence,
31921 	.plaintext = blake2_ordered_sequence,
31922 	.psize = 1,
31923 	.digest = (u8[]){ 0x88, 0x1e, 0x42, 0xe7, 0xbb, 0x35, 0x80, 0x82,
31924 			  0x63, 0x7c, 0x0a, 0x0f, 0xd7, 0xec, 0x6c, 0x2f, },
31925 }, {
31926 	.ksize = 32,
31927 	.key = blake2_ordered_sequence,
31928 	.plaintext = blake2_ordered_sequence,
31929 	.psize = 7,
31930 	.digest = (u8[]){ 0xcf, 0x9e, 0x07, 0x2a, 0xd5, 0x22, 0xf2, 0xcd,
31931 			  0xa2, 0xd8, 0x25, 0x21, 0x80, 0x86, 0x73, 0x1c, },
31932 }, {
31933 	.ksize = 1,
31934 	.key = "B",
31935 	.plaintext = blake2_ordered_sequence,
31936 	.psize = 15,
31937 	.digest = (u8[]){ 0xf6, 0x33, 0x5a, 0x2c, 0x22, 0xa0, 0x64, 0xb2,
31938 			  0xb6, 0x3f, 0xeb, 0xbc, 0xd1, 0xc3, 0xe5, 0xb2, },
31939 }, {
31940 	.ksize = 16,
31941 	.key = blake2_ordered_sequence,
31942 	.plaintext = blake2_ordered_sequence,
31943 	.psize = 247,
31944 	.digest = (u8[]){ 0x72, 0x66, 0x49, 0x60, 0xf9, 0x4a, 0xea, 0xbe,
31945 			  0x1f, 0xf4, 0x60, 0xce, 0xb7, 0x81, 0xcb, 0x09, },
31946 }, {
31947 	.ksize = 32,
31948 	.key = blake2_ordered_sequence,
31949 	.plaintext = blake2_ordered_sequence,
31950 	.psize = 256,
31951 	.digest = (u8[]){ 0xd5, 0xa4, 0x0e, 0xc3, 0x16, 0xc7, 0x51, 0xa6,
31952 			  0x3c, 0xd0, 0xd9, 0x11, 0x57, 0xfa, 0x1e, 0xbb, },
31953 }};
31954 
31955 static const struct hash_testvec blakes2s_160_tv_template[] = {{
31956 	.plaintext = blake2_ordered_sequence,
31957 	.psize = 7,
31958 	.digest = (u8[]){ 0xb4, 0xf2, 0x03, 0x49, 0x37, 0xed, 0xb1, 0x3e,
31959 			  0x5b, 0x2a, 0xca, 0x64, 0x82, 0x74, 0xf6, 0x62,
31960 			  0xe3, 0xf2, 0x84, 0xff, },
31961 }, {
31962 	.plaintext = blake2_ordered_sequence,
31963 	.psize = 256,
31964 	.digest = (u8[]){ 0xaa, 0x56, 0x9b, 0xdc, 0x98, 0x17, 0x75, 0xf2,
31965 			  0xb3, 0x68, 0x83, 0xb7, 0x9b, 0x8d, 0x48, 0xb1,
31966 			  0x9b, 0x2d, 0x35, 0x05, },
31967 }, {
31968 	.ksize = 1,
31969 	.key = "B",
31970 	.digest = (u8[]){ 0x50, 0x16, 0xe7, 0x0c, 0x01, 0xd0, 0xd3, 0xc3,
31971 			  0xf4, 0x3e, 0xb1, 0x6e, 0x97, 0xa9, 0x4e, 0xd1,
31972 			  0x79, 0x65, 0x32, 0x93, },
31973 }, {
31974 	.ksize = 32,
31975 	.key = blake2_ordered_sequence,
31976 	.plaintext = blake2_ordered_sequence,
31977 	.psize = 1,
31978 	.digest = (u8[]){ 0x1c, 0x2b, 0xcd, 0x9a, 0x68, 0xca, 0x8c, 0x71,
31979 			  0x90, 0x29, 0x6c, 0x54, 0xfa, 0x56, 0x4a, 0xef,
31980 			  0xa2, 0x3a, 0x56, 0x9c, },
31981 }, {
31982 	.ksize = 16,
31983 	.key = blake2_ordered_sequence,
31984 	.plaintext = blake2_ordered_sequence,
31985 	.psize = 15,
31986 	.digest = (u8[]){ 0x36, 0xc3, 0x5f, 0x9a, 0xdc, 0x7e, 0xbf, 0x19,
31987 			  0x68, 0xaa, 0xca, 0xd8, 0x81, 0xbf, 0x09, 0x34,
31988 			  0x83, 0x39, 0x0f, 0x30, },
31989 }, {
31990 	.ksize = 1,
31991 	.key = "B",
31992 	.plaintext = blake2_ordered_sequence,
31993 	.psize = 64,
31994 	.digest = (u8[]){ 0x86, 0x80, 0x78, 0xa4, 0x14, 0xec, 0x03, 0xe5,
31995 			  0xb6, 0x9a, 0x52, 0x0e, 0x42, 0xee, 0x39, 0x9d,
31996 			  0xac, 0xa6, 0x81, 0x63, },
31997 }, {
31998 	.ksize = 32,
31999 	.key = blake2_ordered_sequence,
32000 	.plaintext = blake2_ordered_sequence,
32001 	.psize = 247,
32002 	.digest = (u8[]){ 0x2d, 0xd8, 0xd2, 0x53, 0x66, 0xfa, 0xa9, 0x01,
32003 			  0x1c, 0x9c, 0xaf, 0xa3, 0xe2, 0x9d, 0x9b, 0x10,
32004 			  0x0a, 0xf6, 0x73, 0xe8, },
32005 }};
32006 
32007 static const struct hash_testvec blakes2s_224_tv_template[] = {{
32008 	.plaintext = blake2_ordered_sequence,
32009 	.psize = 1,
32010 	.digest = (u8[]){ 0x61, 0xb9, 0x4e, 0xc9, 0x46, 0x22, 0xa3, 0x91,
32011 			  0xd2, 0xae, 0x42, 0xe6, 0x45, 0x6c, 0x90, 0x12,
32012 			  0xd5, 0x80, 0x07, 0x97, 0xb8, 0x86, 0x5a, 0xfc,
32013 			  0x48, 0x21, 0x97, 0xbb, },
32014 }, {
32015 	.plaintext = blake2_ordered_sequence,
32016 	.psize = 247,
32017 	.digest = (u8[]){ 0x9e, 0xda, 0xc7, 0x20, 0x2c, 0xd8, 0x48, 0x2e,
32018 			  0x31, 0x94, 0xab, 0x46, 0x6d, 0x94, 0xd8, 0xb4,
32019 			  0x69, 0xcd, 0xae, 0x19, 0x6d, 0x9e, 0x41, 0xcc,
32020 			  0x2b, 0xa4, 0xd5, 0xf6, },
32021 }, {
32022 	.ksize = 16,
32023 	.key = blake2_ordered_sequence,
32024 	.digest = (u8[]){ 0x32, 0xc0, 0xac, 0xf4, 0x3b, 0xd3, 0x07, 0x9f,
32025 			  0xbe, 0xfb, 0xfa, 0x4d, 0x6b, 0x4e, 0x56, 0xb3,
32026 			  0xaa, 0xd3, 0x27, 0xf6, 0x14, 0xbf, 0xb9, 0x32,
32027 			  0xa7, 0x19, 0xfc, 0xb8, },
32028 }, {
32029 	.ksize = 1,
32030 	.key = "B",
32031 	.plaintext = blake2_ordered_sequence,
32032 	.psize = 7,
32033 	.digest = (u8[]){ 0x73, 0xad, 0x5e, 0x6d, 0xb9, 0x02, 0x8e, 0x76,
32034 			  0xf2, 0x66, 0x42, 0x4b, 0x4c, 0xfa, 0x1f, 0xe6,
32035 			  0x2e, 0x56, 0x40, 0xe5, 0xa2, 0xb0, 0x3c, 0xe8,
32036 			  0x7b, 0x45, 0xfe, 0x05, },
32037 }, {
32038 	.ksize = 32,
32039 	.key = blake2_ordered_sequence,
32040 	.plaintext = blake2_ordered_sequence,
32041 	.psize = 15,
32042 	.digest = (u8[]){ 0x16, 0x60, 0xfb, 0x92, 0x54, 0xb3, 0x6e, 0x36,
32043 			  0x81, 0xf4, 0x16, 0x41, 0xc3, 0x3d, 0xd3, 0x43,
32044 			  0x84, 0xed, 0x10, 0x6f, 0x65, 0x80, 0x7a, 0x3e,
32045 			  0x25, 0xab, 0xc5, 0x02, },
32046 }, {
32047 	.ksize = 16,
32048 	.key = blake2_ordered_sequence,
32049 	.plaintext = blake2_ordered_sequence,
32050 	.psize = 64,
32051 	.digest = (u8[]){ 0xca, 0xaa, 0x39, 0x67, 0x9c, 0xf7, 0x6b, 0xc7,
32052 			  0xb6, 0x82, 0xca, 0x0e, 0x65, 0x36, 0x5b, 0x7c,
32053 			  0x24, 0x00, 0xfa, 0x5f, 0xda, 0x06, 0x91, 0x93,
32054 			  0x6a, 0x31, 0x83, 0xb5, },
32055 }, {
32056 	.ksize = 1,
32057 	.key = "B",
32058 	.plaintext = blake2_ordered_sequence,
32059 	.psize = 256,
32060 	.digest = (u8[]){ 0x90, 0x02, 0x26, 0xb5, 0x06, 0x9c, 0x36, 0x86,
32061 			  0x94, 0x91, 0x90, 0x1e, 0x7d, 0x2a, 0x71, 0xb2,
32062 			  0x48, 0xb5, 0xe8, 0x16, 0xfd, 0x64, 0x33, 0x45,
32063 			  0xb3, 0xd7, 0xec, 0xcc, },
32064 }};
32065 
32066 static const struct hash_testvec blakes2s_256_tv_template[] = {{
32067 	.plaintext = blake2_ordered_sequence,
32068 	.psize = 15,
32069 	.digest = (u8[]){ 0xd9, 0x7c, 0x82, 0x8d, 0x81, 0x82, 0xa7, 0x21,
32070 			  0x80, 0xa0, 0x6a, 0x78, 0x26, 0x83, 0x30, 0x67,
32071 			  0x3f, 0x7c, 0x4e, 0x06, 0x35, 0x94, 0x7c, 0x04,
32072 			  0xc0, 0x23, 0x23, 0xfd, 0x45, 0xc0, 0xa5, 0x2d, },
32073 }, {
32074 	.ksize = 32,
32075 	.key = blake2_ordered_sequence,
32076 	.digest = (u8[]){ 0x48, 0xa8, 0x99, 0x7d, 0xa4, 0x07, 0x87, 0x6b,
32077 			  0x3d, 0x79, 0xc0, 0xd9, 0x23, 0x25, 0xad, 0x3b,
32078 			  0x89, 0xcb, 0xb7, 0x54, 0xd8, 0x6a, 0xb7, 0x1a,
32079 			  0xee, 0x04, 0x7a, 0xd3, 0x45, 0xfd, 0x2c, 0x49, },
32080 }, {
32081 	.ksize = 1,
32082 	.key = "B",
32083 	.plaintext = blake2_ordered_sequence,
32084 	.psize = 1,
32085 	.digest = (u8[]){ 0x22, 0x27, 0xae, 0xaa, 0x6e, 0x81, 0x56, 0x03,
32086 			  0xa7, 0xe3, 0xa1, 0x18, 0xa5, 0x9a, 0x2c, 0x18,
32087 			  0xf4, 0x63, 0xbc, 0x16, 0x70, 0xf1, 0xe7, 0x4b,
32088 			  0x00, 0x6d, 0x66, 0x16, 0xae, 0x9e, 0x74, 0x4e, },
32089 }, {
32090 	.ksize = 16,
32091 	.key = blake2_ordered_sequence,
32092 	.plaintext = blake2_ordered_sequence,
32093 	.psize = 7,
32094 	.digest = (u8[]){ 0x58, 0x5d, 0xa8, 0x60, 0x1c, 0xa4, 0xd8, 0x03,
32095 			  0x86, 0x86, 0x84, 0x64, 0xd7, 0xa0, 0x8e, 0x15,
32096 			  0x2f, 0x05, 0xa2, 0x1b, 0xbc, 0xef, 0x7a, 0x34,
32097 			  0xb3, 0xc5, 0xbc, 0x4b, 0xf0, 0x32, 0xeb, 0x12, },
32098 }, {
32099 	.ksize = 32,
32100 	.key = blake2_ordered_sequence,
32101 	.plaintext = blake2_ordered_sequence,
32102 	.psize = 64,
32103 	.digest = (u8[]){ 0x89, 0x75, 0xb0, 0x57, 0x7f, 0xd3, 0x55, 0x66,
32104 			  0xd7, 0x50, 0xb3, 0x62, 0xb0, 0x89, 0x7a, 0x26,
32105 			  0xc3, 0x99, 0x13, 0x6d, 0xf0, 0x7b, 0xab, 0xab,
32106 			  0xbd, 0xe6, 0x20, 0x3f, 0xf2, 0x95, 0x4e, 0xd4, },
32107 }, {
32108 	.ksize = 1,
32109 	.key = "B",
32110 	.plaintext = blake2_ordered_sequence,
32111 	.psize = 247,
32112 	.digest = (u8[]){ 0x2e, 0x74, 0x1c, 0x1d, 0x03, 0xf4, 0x9d, 0x84,
32113 			  0x6f, 0xfc, 0x86, 0x32, 0x92, 0x49, 0x7e, 0x66,
32114 			  0xd7, 0xc3, 0x10, 0x88, 0xfe, 0x28, 0xb3, 0xe0,
32115 			  0xbf, 0x50, 0x75, 0xad, 0x8e, 0xa4, 0xe6, 0xb2, },
32116 }, {
32117 	.ksize = 16,
32118 	.key = blake2_ordered_sequence,
32119 	.plaintext = blake2_ordered_sequence,
32120 	.psize = 256,
32121 	.digest = (u8[]){ 0xb9, 0xd2, 0x81, 0x0e, 0x3a, 0xb1, 0x62, 0x9b,
32122 			  0xad, 0x44, 0x05, 0xf4, 0x92, 0x2e, 0x99, 0xc1,
32123 			  0x4a, 0x47, 0xbb, 0x5b, 0x6f, 0xb2, 0x96, 0xed,
32124 			  0xd5, 0x06, 0xb5, 0x3a, 0x7c, 0x7a, 0x65, 0x1d, },
32125 }};
32126 
32127 #endif	/* _CRYPTO_TESTMGR_H */
32128