xref: /openbmc/linux/crypto/testmgr.h (revision 9eda7c1f)
1 /* SPDX-License-Identifier: GPL-2.0-or-later */
2 /*
3  * Algorithm testing framework and tests.
4  *
5  * Copyright (c) 2002 James Morris <jmorris@intercode.com.au>
6  * Copyright (c) 2002 Jean-Francois Dive <jef@linuxbe.org>
7  * Copyright (c) 2007 Nokia Siemens Networks
8  * Copyright (c) 2008 Herbert Xu <herbert@gondor.apana.org.au>
9  * Copyright (c) 2019 Google LLC
10  *
11  * Updated RFC4106 AES-GCM testing. Some test vectors were taken from
12  * http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/
13  * gcm/gcm-test-vectors.tar.gz
14  *     Authors: Aidan O'Mahony (aidan.o.mahony@intel.com)
15  *              Adrian Hoban <adrian.hoban@intel.com>
16  *              Gabriele Paoloni <gabriele.paoloni@intel.com>
17  *              Tadeusz Struk (tadeusz.struk@intel.com)
18  *     Copyright (c) 2010, Intel Corporation.
19  */
20 #ifndef _CRYPTO_TESTMGR_H
21 #define _CRYPTO_TESTMGR_H
22 
23 #include <linux/oid_registry.h>
24 
25 #define MAX_IVLEN		32
26 
27 /*
28  * hash_testvec:	structure to describe a hash (message digest) test
29  * @key:	Pointer to key (NULL if none)
30  * @plaintext:	Pointer to source data
31  * @digest:	Pointer to expected digest
32  * @psize:	Length of source data in bytes
33  * @ksize:	Length of @key in bytes (0 if no key)
34  * @setkey_error: Expected error from setkey()
35  * @digest_error: Expected error from digest()
36  */
37 struct hash_testvec {
38 	const char *key;
39 	const char *plaintext;
40 	const char *digest;
41 	unsigned int psize;
42 	unsigned short ksize;
43 	int setkey_error;
44 	int digest_error;
45 };
46 
47 /*
48  * cipher_testvec:	structure to describe a symmetric cipher test
49  * @key:	Pointer to key
50  * @klen:	Length of @key in bytes
51  * @iv:		Pointer to IV.  If NULL, an all-zeroes IV is used.
52  * @iv_out:	Pointer to output IV, if applicable for the cipher.
53  * @ptext:	Pointer to plaintext
54  * @ctext:	Pointer to ciphertext
55  * @len:	Length of @ptext and @ctext in bytes
56  * @wk:		Does the test need CRYPTO_TFM_REQ_FORBID_WEAK_KEYS?
57  * 		( e.g. test needs to fail due to a weak key )
58  * @fips_skip:	Skip the test vector in FIPS mode
59  * @generates_iv: Encryption should ignore the given IV, and output @iv_out.
60  *		  Decryption takes @iv_out.  Needed for AES Keywrap ("kw(aes)").
61  * @setkey_error: Expected error from setkey()
62  * @crypt_error: Expected error from encrypt() and decrypt()
63  */
64 struct cipher_testvec {
65 	const char *key;
66 	const char *iv;
67 	const char *iv_out;
68 	const char *ptext;
69 	const char *ctext;
70 	unsigned char wk; /* weak key flag */
71 	unsigned short klen;
72 	unsigned int len;
73 	bool fips_skip;
74 	bool generates_iv;
75 	int setkey_error;
76 	int crypt_error;
77 };
78 
79 /*
80  * aead_testvec:	structure to describe an AEAD test
81  * @key:	Pointer to key
82  * @iv:		Pointer to IV.  If NULL, an all-zeroes IV is used.
83  * @ptext:	Pointer to plaintext
84  * @assoc:	Pointer to associated data
85  * @ctext:	Pointer to the full authenticated ciphertext.  For AEADs that
86  *		produce a separate "ciphertext" and "authentication tag", these
87  *		two parts are concatenated: ciphertext || tag.
88  * @novrfy:	If set, this is an inauthentic input test: only decryption is
89  *		tested, and it is expected to fail with either -EBADMSG or
90  *		@crypt_error if it is nonzero.
91  * @wk:		Does the test need CRYPTO_TFM_REQ_FORBID_WEAK_KEYS?
92  *		(e.g. setkey() needs to fail due to a weak key)
93  * @klen:	Length of @key in bytes
94  * @plen:	Length of @ptext in bytes
95  * @alen:	Length of @assoc in bytes
96  * @clen:	Length of @ctext in bytes
97  * @setkey_error: Expected error from setkey().  If set, neither encryption nor
98  *		  decryption is tested.
99  * @setauthsize_error: Expected error from setauthsize().  If set, neither
100  *		       encryption nor decryption is tested.
101  * @crypt_error: When @novrfy=0, the expected error from encrypt().  When
102  *		 @novrfy=1, an optional alternate error code that is acceptable
103  *		 for decrypt() to return besides -EBADMSG.
104  */
105 struct aead_testvec {
106 	const char *key;
107 	const char *iv;
108 	const char *ptext;
109 	const char *assoc;
110 	const char *ctext;
111 	unsigned char novrfy;
112 	unsigned char wk;
113 	unsigned char klen;
114 	unsigned int plen;
115 	unsigned int clen;
116 	unsigned int alen;
117 	int setkey_error;
118 	int setauthsize_error;
119 	int crypt_error;
120 };
121 
122 struct cprng_testvec {
123 	const char *key;
124 	const char *dt;
125 	const char *v;
126 	const char *result;
127 	unsigned char klen;
128 	unsigned short dtlen;
129 	unsigned short vlen;
130 	unsigned short rlen;
131 	unsigned short loops;
132 };
133 
134 struct drbg_testvec {
135 	const unsigned char *entropy;
136 	size_t entropylen;
137 	const unsigned char *entpra;
138 	const unsigned char *entprb;
139 	size_t entprlen;
140 	const unsigned char *addtla;
141 	const unsigned char *addtlb;
142 	size_t addtllen;
143 	const unsigned char *pers;
144 	size_t perslen;
145 	const unsigned char *expected;
146 	size_t expectedlen;
147 };
148 
149 struct akcipher_testvec {
150 	const unsigned char *key;
151 	const unsigned char *params;
152 	const unsigned char *m;
153 	const unsigned char *c;
154 	unsigned int key_len;
155 	unsigned int param_len;
156 	unsigned int m_size;
157 	unsigned int c_size;
158 	bool public_key_vec;
159 	bool siggen_sigver_test;
160 	enum OID algo;
161 };
162 
163 struct kpp_testvec {
164 	const unsigned char *secret;
165 	const unsigned char *b_secret;
166 	const unsigned char *b_public;
167 	const unsigned char *expected_a_public;
168 	const unsigned char *expected_ss;
169 	unsigned short secret_size;
170 	unsigned short b_secret_size;
171 	unsigned short b_public_size;
172 	unsigned short expected_a_public_size;
173 	unsigned short expected_ss_size;
174 	bool genkey;
175 };
176 
177 static const char zeroed_string[48];
178 
179 /*
180  * RSA test vectors. Borrowed from openSSL.
181  */
182 static const struct akcipher_testvec rsa_tv_template[] = {
183 	{
184 #ifndef CONFIG_CRYPTO_FIPS
185 	.key =
186 	"\x30\x81\x9A" /* sequence of 154 bytes */
187 	"\x02\x01\x01" /* version - integer of 1 byte */
188 	"\x02\x41" /* modulus - integer of 65 bytes */
189 	"\x00\xAA\x36\xAB\xCE\x88\xAC\xFD\xFF\x55\x52\x3C\x7F\xC4\x52\x3F"
190 	"\x90\xEF\xA0\x0D\xF3\x77\x4A\x25\x9F\x2E\x62\xB4\xC5\xD9\x9C\xB5"
191 	"\xAD\xB3\x00\xA0\x28\x5E\x53\x01\x93\x0E\x0C\x70\xFB\x68\x76\x93"
192 	"\x9C\xE6\x16\xCE\x62\x4A\x11\xE0\x08\x6D\x34\x1E\xBC\xAC\xA0\xA1"
193 	"\xF5"
194 	"\x02\x01\x11" /* public key - integer of 1 byte */
195 	"\x02\x40" /* private key - integer of 64 bytes */
196 	"\x0A\x03\x37\x48\x62\x64\x87\x69\x5F\x5F\x30\xBC\x38\xB9\x8B\x44"
197 	"\xC2\xCD\x2D\xFF\x43\x40\x98\xCD\x20\xD8\xA1\x38\xD0\x90\xBF\x64"
198 	"\x79\x7C\x3F\xA7\xA2\xCD\xCB\x3C\xD1\xE0\xBD\xBA\x26\x54\xB4\xF9"
199 	"\xDF\x8E\x8A\xE5\x9D\x73\x3D\x9F\x33\xB3\x01\x62\x4A\xFD\x1D\x51"
200 	"\x02\x01\x00" /* prime1 - integer of 1 byte */
201 	"\x02\x01\x00" /* prime2 - integer of 1 byte */
202 	"\x02\x01\x00" /* exponent1 - integer of 1 byte */
203 	"\x02\x01\x00" /* exponent2 - integer of 1 byte */
204 	"\x02\x01\x00", /* coefficient - integer of 1 byte */
205 	.m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
206 	.c =
207 	"\x63\x1c\xcd\x7b\xe1\x7e\xe4\xde\xc9\xa8\x89\xa1\x74\xcb\x3c\x63"
208 	"\x7d\x24\xec\x83\xc3\x15\xe4\x7f\x73\x05\x34\xd1\xec\x22\xbb\x8a"
209 	"\x5e\x32\x39\x6d\xc1\x1d\x7d\x50\x3b\x9f\x7a\xad\xf0\x2e\x25\x53"
210 	"\x9f\x6e\xbd\x4c\x55\x84\x0c\x9b\xcf\x1a\x4b\x51\x1e\x9e\x0c\x06",
211 	.key_len = 157,
212 	.m_size = 8,
213 	.c_size = 64,
214 	}, {
215 	.key =
216 	"\x30\x82\x01\x1D" /* sequence of 285 bytes */
217 	"\x02\x01\x01" /* version - integer of 1 byte */
218 	"\x02\x81\x81" /* modulus - integer of 129 bytes */
219 	"\x00\xBB\xF8\x2F\x09\x06\x82\xCE\x9C\x23\x38\xAC\x2B\x9D\xA8\x71"
220 	"\xF7\x36\x8D\x07\xEE\xD4\x10\x43\xA4\x40\xD6\xB6\xF0\x74\x54\xF5"
221 	"\x1F\xB8\xDF\xBA\xAF\x03\x5C\x02\xAB\x61\xEA\x48\xCE\xEB\x6F\xCD"
222 	"\x48\x76\xED\x52\x0D\x60\xE1\xEC\x46\x19\x71\x9D\x8A\x5B\x8B\x80"
223 	"\x7F\xAF\xB8\xE0\xA3\xDF\xC7\x37\x72\x3E\xE6\xB4\xB7\xD9\x3A\x25"
224 	"\x84\xEE\x6A\x64\x9D\x06\x09\x53\x74\x88\x34\xB2\x45\x45\x98\x39"
225 	"\x4E\xE0\xAA\xB1\x2D\x7B\x61\xA5\x1F\x52\x7A\x9A\x41\xF6\xC1\x68"
226 	"\x7F\xE2\x53\x72\x98\xCA\x2A\x8F\x59\x46\xF8\xE5\xFD\x09\x1D\xBD"
227 	"\xCB"
228 	"\x02\x01\x11" /* public key - integer of 1 byte */
229 	"\x02\x81\x81"  /* private key - integer of 129 bytes */
230 	"\x00\xA5\xDA\xFC\x53\x41\xFA\xF2\x89\xC4\xB9\x88\xDB\x30\xC1\xCD"
231 	"\xF8\x3F\x31\x25\x1E\x06\x68\xB4\x27\x84\x81\x38\x01\x57\x96\x41"
232 	"\xB2\x94\x10\xB3\xC7\x99\x8D\x6B\xC4\x65\x74\x5E\x5C\x39\x26\x69"
233 	"\xD6\x87\x0D\xA2\xC0\x82\xA9\x39\xE3\x7F\xDC\xB8\x2E\xC9\x3E\xDA"
234 	"\xC9\x7F\xF3\xAD\x59\x50\xAC\xCF\xBC\x11\x1C\x76\xF1\xA9\x52\x94"
235 	"\x44\xE5\x6A\xAF\x68\xC5\x6C\x09\x2C\xD3\x8D\xC3\xBE\xF5\xD2\x0A"
236 	"\x93\x99\x26\xED\x4F\x74\xA1\x3E\xDD\xFB\xE1\xA1\xCE\xCC\x48\x94"
237 	"\xAF\x94\x28\xC2\xB7\xB8\x88\x3F\xE4\x46\x3A\x4B\xC8\x5B\x1C\xB3"
238 	"\xC1"
239 	"\x02\x01\x00" /* prime1 - integer of 1 byte */
240 	"\x02\x01\x00" /* prime2 - integer of 1 byte */
241 	"\x02\x01\x00" /* exponent1 - integer of 1 byte */
242 	"\x02\x01\x00" /* exponent2 - integer of 1 byte */
243 	"\x02\x01\x00", /* coefficient - integer of 1 byte */
244 	.key_len = 289,
245 	.m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
246 	.c =
247 	"\x74\x1b\x55\xac\x47\xb5\x08\x0a\x6e\x2b\x2d\xf7\x94\xb8\x8a\x95"
248 	"\xed\xa3\x6b\xc9\x29\xee\xb2\x2c\x80\xc3\x39\x3b\x8c\x62\x45\x72"
249 	"\xc2\x7f\x74\x81\x91\x68\x44\x48\x5a\xdc\xa0\x7e\xa7\x0b\x05\x7f"
250 	"\x0e\xa0\x6c\xe5\x8f\x19\x4d\xce\x98\x47\x5f\xbd\x5f\xfe\xe5\x34"
251 	"\x59\x89\xaf\xf0\xba\x44\xd7\xf1\x1a\x50\x72\xef\x5e\x4a\xb6\xb7"
252 	"\x54\x34\xd1\xc4\x83\x09\xdf\x0f\x91\x5f\x7d\x91\x70\x2f\xd4\x13"
253 	"\xcc\x5e\xa4\x6c\xc3\x4d\x28\xef\xda\xaf\xec\x14\x92\xfc\xa3\x75"
254 	"\x13\xb4\xc1\xa1\x11\xfc\x40\x2f\x4c\x9d\xdf\x16\x76\x11\x20\x6b",
255 	.m_size = 8,
256 	.c_size = 128,
257 	}, {
258 #endif
259 	.key =
260 	"\x30\x82\x02\x1F" /* sequence of 543 bytes */
261 	"\x02\x01\x01" /* version - integer of 1 byte */
262 	"\x02\x82\x01\x00" /* modulus - integer of 256 bytes */
263 	"\xDB\x10\x1A\xC2\xA3\xF1\xDC\xFF\x13\x6B\xED\x44\xDF\xF0\x02\x6D"
264 	"\x13\xC7\x88\xDA\x70\x6B\x54\xF1\xE8\x27\xDC\xC3\x0F\x99\x6A\xFA"
265 	"\xC6\x67\xFF\x1D\x1E\x3C\x1D\xC1\xB5\x5F\x6C\xC0\xB2\x07\x3A\x6D"
266 	"\x41\xE4\x25\x99\xAC\xFC\xD2\x0F\x02\xD3\xD1\x54\x06\x1A\x51\x77"
267 	"\xBD\xB6\xBF\xEA\xA7\x5C\x06\xA9\x5D\x69\x84\x45\xD7\xF5\x05\xBA"
268 	"\x47\xF0\x1B\xD7\x2B\x24\xEC\xCB\x9B\x1B\x10\x8D\x81\xA0\xBE\xB1"
269 	"\x8C\x33\xE4\x36\xB8\x43\xEB\x19\x2A\x81\x8D\xDE\x81\x0A\x99\x48"
270 	"\xB6\xF6\xBC\xCD\x49\x34\x3A\x8F\x26\x94\xE3\x28\x82\x1A\x7C\x8F"
271 	"\x59\x9F\x45\xE8\x5D\x1A\x45\x76\x04\x56\x05\xA1\xD0\x1B\x8C\x77"
272 	"\x6D\xAF\x53\xFA\x71\xE2\x67\xE0\x9A\xFE\x03\xA9\x85\xD2\xC9\xAA"
273 	"\xBA\x2A\xBC\xF4\xA0\x08\xF5\x13\x98\x13\x5D\xF0\xD9\x33\x34\x2A"
274 	"\x61\xC3\x89\x55\xF0\xAE\x1A\x9C\x22\xEE\x19\x05\x8D\x32\xFE\xEC"
275 	"\x9C\x84\xBA\xB7\xF9\x6C\x3A\x4F\x07\xFC\x45\xEB\x12\xE5\x7B\xFD"
276 	"\x55\xE6\x29\x69\xD1\xC2\xE8\xB9\x78\x59\xF6\x79\x10\xC6\x4E\xEB"
277 	"\x6A\x5E\xB9\x9A\xC7\xC4\x5B\x63\xDA\xA3\x3F\x5E\x92\x7A\x81\x5E"
278 	"\xD6\xB0\xE2\x62\x8F\x74\x26\xC2\x0C\xD3\x9A\x17\x47\xE6\x8E\xAB"
279 	"\x02\x03\x01\x00\x01" /* public key - integer of 3 bytes */
280 	"\x02\x82\x01\x00" /* private key - integer of 256 bytes */
281 	"\x52\x41\xF4\xDA\x7B\xB7\x59\x55\xCA\xD4\x2F\x0F\x3A\xCB\xA4\x0D"
282 	"\x93\x6C\xCC\x9D\xC1\xB2\xFB\xFD\xAE\x40\x31\xAC\x69\x52\x21\x92"
283 	"\xB3\x27\xDF\xEA\xEE\x2C\x82\xBB\xF7\x40\x32\xD5\x14\xC4\x94\x12"
284 	"\xEC\xB8\x1F\xCA\x59\xE3\xC1\x78\xF3\x85\xD8\x47\xA5\xD7\x02\x1A"
285 	"\x65\x79\x97\x0D\x24\xF4\xF0\x67\x6E\x75\x2D\xBF\x10\x3D\xA8\x7D"
286 	"\xEF\x7F\x60\xE4\xE6\x05\x82\x89\x5D\xDF\xC6\xD2\x6C\x07\x91\x33"
287 	"\x98\x42\xF0\x02\x00\x25\x38\xC5\x85\x69\x8A\x7D\x2F\x95\x6C\x43"
288 	"\x9A\xB8\x81\xE2\xD0\x07\x35\xAA\x05\x41\xC9\x1E\xAF\xE4\x04\x3B"
289 	"\x19\xB8\x73\xA2\xAC\x4B\x1E\x66\x48\xD8\x72\x1F\xAC\xF6\xCB\xBC"
290 	"\x90\x09\xCA\xEC\x0C\xDC\xF9\x2C\xD7\xEB\xAE\xA3\xA4\x47\xD7\x33"
291 	"\x2F\x8A\xCA\xBC\x5E\xF0\x77\xE4\x97\x98\x97\xC7\x10\x91\x7D\x2A"
292 	"\xA6\xFF\x46\x83\x97\xDE\xE9\xE2\x17\x03\x06\x14\xE2\xD7\xB1\x1D"
293 	"\x77\xAF\x51\x27\x5B\x5E\x69\xB8\x81\xE6\x11\xC5\x43\x23\x81\x04"
294 	"\x62\xFF\xE9\x46\xB8\xD8\x44\xDB\xA5\xCC\x31\x54\x34\xCE\x3E\x82"
295 	"\xD6\xBF\x7A\x0B\x64\x21\x6D\x88\x7E\x5B\x45\x12\x1E\x63\x8D\x49"
296 	"\xA7\x1D\xD9\x1E\x06\xCD\xE8\xBA\x2C\x8C\x69\x32\xEA\xBE\x60\x71"
297 	"\x02\x01\x00" /* prime1 - integer of 1 byte */
298 	"\x02\x01\x00" /* prime2 - integer of 1 byte */
299 	"\x02\x01\x00" /* exponent1 - integer of 1 byte */
300 	"\x02\x01\x00" /* exponent2 - integer of 1 byte */
301 	"\x02\x01\x00", /* coefficient - integer of 1 byte */
302 	.key_len = 547,
303 	.m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
304 	.c =
305 	"\xb2\x97\x76\xb4\xae\x3e\x38\x3c\x7e\x64\x1f\xcc\xa2\x7f\xf6\xbe"
306 	"\xcf\x49\xbc\x48\xd3\x6c\x8f\x0a\x0e\xc1\x73\xbd\x7b\x55\x79\x36"
307 	"\x0e\xa1\x87\x88\xb9\x2c\x90\xa6\x53\x5e\xe9\xef\xc4\xe2\x4d\xdd"
308 	"\xf7\xa6\x69\x82\x3f\x56\xa4\x7b\xfb\x62\xe0\xae\xb8\xd3\x04\xb3"
309 	"\xac\x5a\x15\x2a\xe3\x19\x9b\x03\x9a\x0b\x41\xda\x64\xec\x0a\x69"
310 	"\xfc\xf2\x10\x92\xf3\xc1\xbf\x84\x7f\xfd\x2c\xae\xc8\xb5\xf6\x41"
311 	"\x70\xc5\x47\x03\x8a\xf8\xff\x6f\x3f\xd2\x6f\x09\xb4\x22\xf3\x30"
312 	"\xbe\xa9\x85\xcb\x9c\x8d\xf9\x8f\xeb\x32\x91\xa2\x25\x84\x8f\xf5"
313 	"\xdc\xc7\x06\x9c\x2d\xe5\x11\x2c\x09\x09\x87\x09\xa9\xf6\x33\x73"
314 	"\x90\xf1\x60\xf2\x65\xdd\x30\xa5\x66\xce\x62\x7b\xd0\xf8\x2d\x3d"
315 	"\x19\x82\x77\xe3\x0a\x5f\x75\x2f\x8e\xb1\xe5\xe8\x91\x35\x1b\x3b"
316 	"\x33\xb7\x66\x92\xd1\xf2\x8e\x6f\xe5\x75\x0c\xad\x36\xfb\x4e\xd0"
317 	"\x66\x61\xbd\x49\xfe\xf4\x1a\xa2\x2b\x49\xfe\x03\x4c\x74\x47\x8d"
318 	"\x9a\x66\xb2\x49\x46\x4d\x77\xea\x33\x4d\x6b\x3c\xb4\x49\x4a\xc6"
319 	"\x7d\x3d\xb5\xb9\x56\x41\x15\x67\x0f\x94\x3c\x93\x65\x27\xe0\x21"
320 	"\x5d\x59\xc3\x62\xd5\xa6\xda\x38\x26\x22\x5e\x34\x1c\x94\xaf\x98",
321 	.m_size = 8,
322 	.c_size = 256,
323 	}, {
324 	.key =
325 	"\x30\x82\x01\x09" /* sequence of 265 bytes */
326 	"\x02\x82\x01\x00" /* modulus - integer of 256 bytes */
327 	"\xDB\x10\x1A\xC2\xA3\xF1\xDC\xFF\x13\x6B\xED\x44\xDF\xF0\x02\x6D"
328 	"\x13\xC7\x88\xDA\x70\x6B\x54\xF1\xE8\x27\xDC\xC3\x0F\x99\x6A\xFA"
329 	"\xC6\x67\xFF\x1D\x1E\x3C\x1D\xC1\xB5\x5F\x6C\xC0\xB2\x07\x3A\x6D"
330 	"\x41\xE4\x25\x99\xAC\xFC\xD2\x0F\x02\xD3\xD1\x54\x06\x1A\x51\x77"
331 	"\xBD\xB6\xBF\xEA\xA7\x5C\x06\xA9\x5D\x69\x84\x45\xD7\xF5\x05\xBA"
332 	"\x47\xF0\x1B\xD7\x2B\x24\xEC\xCB\x9B\x1B\x10\x8D\x81\xA0\xBE\xB1"
333 	"\x8C\x33\xE4\x36\xB8\x43\xEB\x19\x2A\x81\x8D\xDE\x81\x0A\x99\x48"
334 	"\xB6\xF6\xBC\xCD\x49\x34\x3A\x8F\x26\x94\xE3\x28\x82\x1A\x7C\x8F"
335 	"\x59\x9F\x45\xE8\x5D\x1A\x45\x76\x04\x56\x05\xA1\xD0\x1B\x8C\x77"
336 	"\x6D\xAF\x53\xFA\x71\xE2\x67\xE0\x9A\xFE\x03\xA9\x85\xD2\xC9\xAA"
337 	"\xBA\x2A\xBC\xF4\xA0\x08\xF5\x13\x98\x13\x5D\xF0\xD9\x33\x34\x2A"
338 	"\x61\xC3\x89\x55\xF0\xAE\x1A\x9C\x22\xEE\x19\x05\x8D\x32\xFE\xEC"
339 	"\x9C\x84\xBA\xB7\xF9\x6C\x3A\x4F\x07\xFC\x45\xEB\x12\xE5\x7B\xFD"
340 	"\x55\xE6\x29\x69\xD1\xC2\xE8\xB9\x78\x59\xF6\x79\x10\xC6\x4E\xEB"
341 	"\x6A\x5E\xB9\x9A\xC7\xC4\x5B\x63\xDA\xA3\x3F\x5E\x92\x7A\x81\x5E"
342 	"\xD6\xB0\xE2\x62\x8F\x74\x26\xC2\x0C\xD3\x9A\x17\x47\xE6\x8E\xAB"
343 	"\x02\x03\x01\x00\x01", /* public key - integer of 3 bytes */
344 	.key_len = 269,
345 	.m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
346 	.c =
347 	"\xb2\x97\x76\xb4\xae\x3e\x38\x3c\x7e\x64\x1f\xcc\xa2\x7f\xf6\xbe"
348 	"\xcf\x49\xbc\x48\xd3\x6c\x8f\x0a\x0e\xc1\x73\xbd\x7b\x55\x79\x36"
349 	"\x0e\xa1\x87\x88\xb9\x2c\x90\xa6\x53\x5e\xe9\xef\xc4\xe2\x4d\xdd"
350 	"\xf7\xa6\x69\x82\x3f\x56\xa4\x7b\xfb\x62\xe0\xae\xb8\xd3\x04\xb3"
351 	"\xac\x5a\x15\x2a\xe3\x19\x9b\x03\x9a\x0b\x41\xda\x64\xec\x0a\x69"
352 	"\xfc\xf2\x10\x92\xf3\xc1\xbf\x84\x7f\xfd\x2c\xae\xc8\xb5\xf6\x41"
353 	"\x70\xc5\x47\x03\x8a\xf8\xff\x6f\x3f\xd2\x6f\x09\xb4\x22\xf3\x30"
354 	"\xbe\xa9\x85\xcb\x9c\x8d\xf9\x8f\xeb\x32\x91\xa2\x25\x84\x8f\xf5"
355 	"\xdc\xc7\x06\x9c\x2d\xe5\x11\x2c\x09\x09\x87\x09\xa9\xf6\x33\x73"
356 	"\x90\xf1\x60\xf2\x65\xdd\x30\xa5\x66\xce\x62\x7b\xd0\xf8\x2d\x3d"
357 	"\x19\x82\x77\xe3\x0a\x5f\x75\x2f\x8e\xb1\xe5\xe8\x91\x35\x1b\x3b"
358 	"\x33\xb7\x66\x92\xd1\xf2\x8e\x6f\xe5\x75\x0c\xad\x36\xfb\x4e\xd0"
359 	"\x66\x61\xbd\x49\xfe\xf4\x1a\xa2\x2b\x49\xfe\x03\x4c\x74\x47\x8d"
360 	"\x9a\x66\xb2\x49\x46\x4d\x77\xea\x33\x4d\x6b\x3c\xb4\x49\x4a\xc6"
361 	"\x7d\x3d\xb5\xb9\x56\x41\x15\x67\x0f\x94\x3c\x93\x65\x27\xe0\x21"
362 	"\x5d\x59\xc3\x62\xd5\xa6\xda\x38\x26\x22\x5e\x34\x1c\x94\xaf\x98",
363 	.m_size = 8,
364 	.c_size = 256,
365 	.public_key_vec = true,
366 #ifndef CONFIG_CRYPTO_FIPS
367 	}, {
368 	.key =
369 	"\x30\x82\x09\x29" /* sequence of 2345 bytes */
370 	"\x02\x01\x00" /* version integer of 1 byte */
371 	"\x02\x82\x02\x01" /* modulus - integer of 513 bytes */
372 	"\x00\xC3\x8B\x55\x7B\x73\x4D\xFF\xE9\x9B\xC6\xDC\x67\x3C\xB4\x8E"
373 	"\xA0\x86\xED\xF2\xB9\x50\x5C\x54\x5C\xBA\xE4\xA1\xB2\xA7\xAE\x2F"
374 	"\x1B\x7D\xF1\xFB\xAC\x79\xC5\xDF\x1A\x00\xC9\xB2\xC1\x61\x25\x33"
375 	"\xE6\x9C\xE9\xCF\xD6\x27\xC4\x4E\x44\x30\x44\x5E\x08\xA1\x87\x52"
376 	"\xCC\x6B\x97\x70\x8C\xBC\xA5\x06\x31\x0C\xD4\x2F\xD5\x7D\x26\x24"
377 	"\xA2\xE2\xAC\x78\xF4\x53\x14\xCE\xF7\x19\x2E\xD7\xF7\xE6\x0C\xB9"
378 	"\x56\x7F\x0B\xF1\xB1\xE2\x43\x70\xBD\x86\x1D\xA1\xCC\x2B\x19\x08"
379 	"\x76\xEF\x91\xAC\xBF\x20\x24\x0D\x38\xC0\x89\xB8\x9A\x70\xB3\x64"
380 	"\xD9\x8F\x80\x41\x10\x5B\x9F\xB1\xCB\x76\x43\x00\x21\x25\x36\xD4"
381 	"\x19\xFC\x55\x95\x10\xE4\x26\x74\x98\x2C\xD9\xBD\x0B\x2B\x04\xC2"
382 	"\xAC\x82\x38\xB4\xDD\x4C\x04\x7E\x51\x36\x40\x1E\x0B\xC4\x7C\x25"
383 	"\xDD\x4B\xB2\xE7\x20\x0A\x57\xF9\xB4\x94\xC3\x08\x33\x22\x6F\x8B"
384 	"\x48\xDB\x03\x68\x5A\x5B\xBA\xAE\xF3\xAD\xCF\xC3\x6D\xBA\xF1\x28"
385 	"\x67\x7E\x6C\x79\x07\xDE\xFC\xED\xE7\x96\xE3\x6C\xE0\x2C\x87\xF8"
386 	"\x02\x01\x28\x38\x43\x21\x53\x84\x69\x75\x78\x15\x7E\xEE\xD2\x1B"
387 	"\xB9\x23\x40\xA8\x86\x1E\x38\x83\xB2\x73\x1D\x53\xFB\x9E\x2A\x8A"
388 	"\xB2\x75\x35\x01\xC3\xC3\xC4\x94\xE8\x84\x86\x64\x81\xF4\x42\xAA"
389 	"\x3C\x0E\xD6\x4F\xBC\x0A\x09\x2D\xE7\x1B\xD4\x10\xA8\x54\xEA\x89"
390 	"\x84\x8A\xCB\xF7\x5A\x3C\xCA\x76\x08\x29\x62\xB4\x6A\x22\xDF\x14"
391 	"\x95\x71\xFD\xB6\x86\x39\xB8\x8B\xF8\x91\x7F\x38\xAA\x14\xCD\xE5"
392 	"\xF5\x1D\xC2\x6D\x53\x69\x52\x84\x7F\xA3\x1A\x5E\x26\x04\x83\x06"
393 	"\x73\x52\x56\xCF\x76\x26\xC9\xDD\x75\xD7\xFC\xF4\x69\xD8\x7B\x55"
394 	"\xB7\x68\x13\x53\xB9\xE7\x89\xC3\xE8\xD6\x6E\xA7\x6D\xEA\x81\xFD"
395 	"\xC4\xB7\x05\x5A\xB7\x41\x0A\x23\x8E\x03\x8A\x1C\xAE\xD3\x1E\xCE"
396 	"\xE3\x5E\xFC\x19\x4A\xEE\x61\x9B\x8E\xE5\xE5\xDD\x85\xF9\x41\xEC"
397 	"\x14\x53\x92\xF7\xDD\x06\x85\x02\x91\xE3\xEB\x6C\x43\x03\xB1\x36"
398 	"\x7B\x89\x5A\xA8\xEB\xFC\xD5\xA8\x35\xDC\x81\xD9\x5C\xBD\xCA\xDC"
399 	"\x9B\x98\x0B\x06\x5D\x0C\x5B\xEE\xF3\xD5\xCC\x57\xC9\x71\x2F\x90"
400 	"\x3B\x3C\xF0\x8E\x4E\x35\x48\xAE\x63\x74\xA9\xFC\x72\x75\x8E\x34"
401 	"\xA8\xF2\x1F\xEA\xDF\x3A\x37\x2D\xE5\x39\x39\xF8\x57\x58\x3C\x04"
402 	"\xFE\x87\x06\x98\xBC\x7B\xD3\x21\x36\x60\x25\x54\xA7\x3D\xFA\x91"
403 	"\xCC\xA8\x0B\x92\x8E\xB4\xF7\x06\xFF\x1E\x95\xCB\x07\x76\x97\x3B"
404 	"\x9D"
405 	"\x02\x03\x01\x00\x01" /* public key integer of 3 bytes */
406 	"\x02\x82\x02\x00" /* private key integer of 512 bytes */
407 	"\x74\xA9\xE0\x6A\x32\xB4\xCA\x85\xD9\x86\x9F\x60\x88\x7B\x40\xCC"
408 	"\xCD\x33\x91\xA8\xB6\x25\x1F\xBF\xE3\x51\x1C\x97\xB6\x2A\xD9\xB8"
409 	"\x11\x40\x19\xE3\x21\x13\xC8\xB3\x7E\xDC\xD7\x65\x40\x4C\x2D\xD6"
410 	"\xDC\xAF\x32\x6C\x96\x75\x2C\x2C\xCA\x8F\x3F\x7A\xEE\xC4\x09\xC6"
411 	"\x24\x3A\xC9\xCF\x6D\x8D\x17\x50\x94\x52\xD3\xE7\x0F\x2F\x7E\x94"
412 	"\x1F\xA0\xBE\xD9\x25\xE8\x38\x42\x7C\x27\xD2\x79\xF8\x2A\x87\x38"
413 	"\xEF\xBB\x74\x8B\xA8\x6E\x8C\x08\xC6\xC7\x4F\x0C\xBC\x79\xC6\xEF"
414 	"\x0E\xA7\x5E\xE4\xF8\x8C\x09\xC7\x5E\x37\xCC\x87\x77\xCD\xCF\xD1"
415 	"\x6D\x28\x1B\xA9\x62\xC0\xB8\x16\xA7\x8B\xF9\xBB\xCC\xB4\x15\x7F"
416 	"\x1B\x69\x03\xF2\x7B\xEB\xE5\x8C\x14\xD6\x23\x4F\x52\x6F\x18\xA6"
417 	"\x4B\x5B\x01\xAD\x35\xF9\x48\x53\xB3\x86\x35\x66\xD7\xE7\x29\xC0"
418 	"\x09\xB5\xC6\xE6\xFA\xC4\xDA\x19\xBE\xD7\x4D\x41\x14\xBE\x6F\xDF"
419 	"\x1B\xAB\xC0\xCA\x88\x07\xAC\xF1\x7D\x35\x83\x67\x28\x2D\x50\xE9"
420 	"\xCE\x27\x71\x5E\x1C\xCF\xD2\x30\x65\x79\x72\x2F\x9C\xE1\xD2\x39"
421 	"\x7F\xEF\x3B\x01\xF2\x14\x1D\xDF\xBD\x51\xD3\xA1\x53\x62\xCF\x5F"
422 	"\x79\x84\xCE\x06\x96\x69\x29\x49\x82\x1C\x71\x4A\xA1\x66\xC8\x2F"
423 	"\xFD\x7B\x96\x7B\xFC\xC4\x26\x58\xC4\xFC\x7C\xAF\xB5\xE8\x95\x83"
424 	"\x87\xCB\x46\xDE\x97\xA7\xB3\xA2\x54\x5B\xD7\xAF\xAB\xEB\xC8\xF3"
425 	"\x55\x9D\x48\x2B\x30\x9C\xDC\x26\x4B\xC2\x89\x45\x13\xB2\x01\x9A"
426 	"\xA4\x65\xC3\xEC\x24\x2D\x26\x97\xEB\x80\x8A\x9D\x03\xBC\x59\x66"
427 	"\x9E\xE2\xBB\xBB\x63\x19\x64\x93\x11\x7B\x25\x65\x30\xCD\x5B\x4B"
428 	"\x2C\xFF\xDC\x2D\x30\x87\x1F\x3C\x88\x07\xD0\xFC\x48\xCC\x05\x8A"
429 	"\xA2\xC8\x39\x3E\xD5\x51\xBC\x0A\xBE\x6D\xA8\xA0\xF6\x88\x06\x79"
430 	"\x13\xFF\x1B\x45\xDA\x54\xC9\x24\x25\x8A\x75\x0A\x26\xD1\x69\x81"
431 	"\x14\x14\xD1\x79\x7D\x8E\x76\xF2\xE0\xEB\xDD\x0F\xDE\xC2\xEC\x80"
432 	"\xD7\xDC\x16\x99\x92\xBE\xCB\x40\x0C\xCE\x7C\x3B\x46\xA2\x5B\x5D"
433 	"\x0C\x45\xEB\xE1\x00\xDE\x72\x50\xB1\xA6\x0B\x76\xC5\x8D\xFC\x82"
434 	"\x38\x6D\x99\x14\x1D\x1A\x4A\xD3\x7C\x53\xB8\x12\x46\xA2\x30\x38"
435 	"\x82\xF4\x96\x6E\x8C\xCE\x47\x0D\xAF\x0A\x3B\x45\xB7\x43\x95\x43"
436 	"\x9E\x02\x2C\x44\x07\x6D\x1F\x3C\x66\x89\x09\xB6\x1F\x06\x30\xCC"
437 	"\xAD\xCE\x7D\x9A\xDE\x3E\xFB\x6C\xE4\x58\x43\xD2\x4F\xA5\x9E\x5E"
438 	"\xA7\x7B\xAE\x3A\xF6\x7E\xD9\xDB\xD3\xF5\xC5\x41\xAF\xE6\x9C\x91"
439 	"\x02\x82\x01\x01" /* prime1 - integer of 257 bytes */
440 	"\x00\xE0\xA6\x6C\xF0\xA2\xF8\x81\x85\x36\x43\xD0\x13\x0B\x33\x8B"
441 	"\x8F\x78\x3D\xAC\xC7\x5E\x46\x6A\x7F\x05\xAE\x3E\x26\x0A\xA6\xD0"
442 	"\x51\xF3\xC8\x61\xF5\x77\x22\x48\x10\x87\x4C\xD5\xA4\xD5\xAE\x2D"
443 	"\x4E\x7A\xFE\x1C\x31\xE7\x6B\xFF\xA4\x69\x20\xF9\x2A\x0B\x99\xBE"
444 	"\x7C\x32\x68\xAD\xB0\xC6\x94\x81\x41\x75\xDC\x06\x78\x0A\xB4\xCF"
445 	"\xCD\x1B\x2D\x31\xE4\x7B\xEA\xA8\x35\x99\x75\x57\xC6\x0E\xF6\x78"
446 	"\x4F\xA0\x92\x4A\x00\x1B\xE7\x96\xF2\x5B\xFD\x2C\x0A\x0A\x13\x81"
447 	"\xAF\xCB\x59\x87\x31\xD9\x83\x65\xF2\x22\x48\xD0\x03\x67\x39\xF6"
448 	"\xFF\xA8\x36\x07\x3A\x68\xE3\x7B\xA9\x64\xFD\x9C\xF7\xB1\x3D\xBF"
449 	"\x26\x5C\xCC\x7A\xFC\xA2\x8F\x51\xD1\xE1\xE2\x3C\xEC\x06\x75\x7C"
450 	"\x34\xF9\xA9\x33\x70\x11\xAD\x5A\xDC\x5F\xCF\x50\xF6\x23\x2F\x39"
451 	"\xAC\x92\x48\x53\x4D\x01\x96\x3C\xD8\xDC\x1F\x23\x23\x78\x80\x34"
452 	"\x54\x14\x76\x8B\xB6\xBB\xFB\x88\x78\x31\x59\x28\xD2\xB1\x75\x17"
453 	"\x88\x04\x4A\x78\x62\x18\x2E\xF5\xFB\x9B\xEF\x15\xD8\x16\x47\xC6"
454 	"\x42\xB1\x02\xDA\x9E\xE3\x84\x90\xB4\x2D\xC3\xCE\x13\xC9\x12\x7D"
455 	"\x3E\xCD\x39\x39\xC9\xAD\xA1\x1A\xE6\xD5\xAD\x5A\x09\x4D\x1B\x0C"
456 	"\xAB"
457 	"\x02\x82\x01\x01" /* prime 2 - integer of 257 bytes */
458 	"\x00\xDE\xD5\x1B\xF6\xCD\x83\xB1\xC6\x47\x7E\xB9\xC0\x6B\xA9\xB8"
459 	"\x02\xF3\xAE\x40\x5D\xFC\xD3\xE5\x4E\xF1\xE3\x39\x04\x52\x84\x89"
460 	"\x40\x37\xBB\xC2\xCD\x7F\x71\x77\x17\xDF\x6A\x4C\x31\x24\x7F\xB9"
461 	"\x7E\x7F\xC8\x43\x4A\x3C\xEB\x8D\x1B\x7F\x21\x51\x67\x45\x8F\xA0"
462 	"\x36\x29\x3A\x18\x45\xA5\x32\xEC\x74\x88\x3C\x98\x5D\x67\x3B\xD7"
463 	"\x51\x1F\xE9\xAE\x09\x01\xDE\xDE\x7C\xFB\x60\xD1\xA5\x6C\xE9\x6A"
464 	"\x93\x04\x02\x3A\xBB\x67\x02\xB9\xFD\x23\xF0\x02\x2B\x49\x85\xC9"
465 	"\x5B\xE7\x4B\xDF\xA3\xF4\xEE\x59\x4C\x45\xEF\x8B\xC1\x6B\xDE\xDE"
466 	"\xBC\x1A\xFC\xD2\x76\x3F\x33\x74\xA9\x8E\xA3\x7E\x0C\xC6\xCE\x70"
467 	"\xA1\x5B\xA6\x77\xEA\x76\xEB\x18\xCE\xB9\xD7\x78\x8D\xAE\x06\xBB"
468 	"\xD3\x1F\x16\x0D\x05\xAB\x4F\xC6\x52\xC8\x6B\x36\x51\x7D\x1D\x27"
469 	"\xAF\x88\x9A\x6F\xCC\x25\x2E\x74\x06\x72\xCE\x9E\xDB\xE0\x9D\x30"
470 	"\xEF\x55\xA5\x58\x21\xA7\x42\x12\x2C\x2C\x23\x87\xC1\x0F\xE8\x51"
471 	"\xDA\x53\xDA\xFC\x05\x36\xDF\x08\x0E\x08\x36\xBE\x5C\x86\x9E\xCA"
472 	"\x68\x90\x33\x12\x0B\x14\x82\xAB\x90\x1A\xD4\x49\x32\x9C\xBD\xAA"
473 	"\xAB\x4E\x38\xF1\xEE\xED\x3D\x3F\xE8\xBD\x48\x56\xA6\x64\xEE\xC8"
474 	"\xD7"
475 	"\x02\x82\x01\x01" /* exponent 1 - integer of 257 bytes */
476 	"\x00\x96\x5E\x6F\x8F\x06\xD6\xE6\x03\x1F\x96\x76\x81\x38\xBF\x30"
477 	"\xCC\x40\x84\xAF\xD0\xE7\x06\xA5\x24\x0E\xCE\x59\xA5\x26\xFE\x0F"
478 	"\x74\xBB\x83\xC6\x26\x02\xAF\x3C\xA3\x6B\x9C\xFF\x68\x0C\xEB\x40"
479 	"\x42\x46\xCB\x2E\x5E\x2C\xF4\x3A\x32\x77\x77\xED\xAF\xBA\x02\x17"
480 	"\xE1\x93\xF0\x43\x4A\x8F\x31\x39\xEF\x72\x0F\x6B\x79\x10\x59\x84"
481 	"\xBA\x5A\x55\x7F\x0E\xDB\xEE\xEE\xD6\xA9\xB8\x44\x9F\x3A\xC6\xB9"
482 	"\x33\x3B\x5C\x90\x11\xD0\x9B\xCC\x8A\xBF\x0E\x10\x5B\x4B\xF1\x50"
483 	"\x9E\x35\xB3\xE0\x6D\x7A\x95\x9C\x38\x5D\xC0\x75\x13\xC2\x15\xA7"
484 	"\x81\xEA\xBA\xF7\x4D\x9E\x85\x9D\xF1\x7D\xBA\xD0\x45\x6F\x2A\xD0"
485 	"\x76\xC2\x28\xD0\xAD\xA7\xB5\xDC\xE3\x6A\x99\xFF\x83\x50\xB3\x75"
486 	"\x07\x14\x91\xAF\xEF\x74\xB5\x9F\x9A\xE0\xBA\xA9\x0B\x87\xF3\x85"
487 	"\x5C\x40\xB2\x0E\xA7\xFD\xC6\xED\x45\x8E\xD9\x7C\xB0\xB2\x68\xC6"
488 	"\x1D\xFD\x70\x78\x06\x41\x7F\x95\x12\x36\x9D\xE2\x58\x5D\x15\xEE"
489 	"\x41\x49\xF5\xFA\xEC\x56\x19\xA0\xE6\xE0\xB2\x40\xE1\xD9\xD0\x03"
490 	"\x22\x02\xCF\xD1\x3C\x07\x38\x65\x8F\x65\x0E\xAA\x32\xCE\x25\x05"
491 	"\x16\x73\x51\xB9\x9F\x88\x0B\xCD\x30\xF3\x97\xCC\x2B\x6B\xA4\x0E"
492 	"\x6F"
493 	"\x02\x82\x01\x00" /* exponent 2 - integer of 256 bytes */
494 	"\x2A\x5F\x3F\xB8\x08\x90\x58\x47\xA9\xE4\xB1\x11\xA3\xE7\x5B\xF4"
495 	"\x43\xBE\x08\xC3\x56\x86\x3C\x7E\x6C\x84\x96\x9C\xF9\xCB\xF6\x05"
496 	"\x5E\x13\xB8\x11\x37\x80\xAD\xF2\xBE\x2B\x0A\x5D\xF5\xE0\xCB\xB7"
497 	"\x00\x39\x66\x82\x41\x5F\x51\x2F\xBF\x56\xE8\x91\xC8\xAA\x6C\xFE"
498 	"\x9F\x8C\x4A\x7D\x43\xD2\x91\x1F\xFF\x9F\xF6\x21\x1C\xB6\x46\x55"
499 	"\x48\xCA\x38\xAB\xC1\xCD\x4D\x65\x5A\xAF\xA8\x6D\xDA\x6D\xF0\x34"
500 	"\x10\x79\x14\x0D\xFA\xA2\x8C\x17\x54\xB4\x18\xD5\x7E\x5F\x90\x50"
501 	"\x87\x84\xE7\xFB\xD7\x61\x53\x5D\xAB\x96\xC7\x6E\x7A\x42\xA0\xFC"
502 	"\x07\xED\xB7\x5F\x80\xD9\x19\xFF\xFB\xFD\x9E\xC4\x73\x31\x62\x3D"
503 	"\x6C\x9E\x15\x03\x62\xA5\x85\xCC\x19\x8E\x9D\x7F\xE3\x6D\xA8\x5D"
504 	"\x96\xF5\xAC\x78\x3D\x81\x27\xE7\x29\xF1\x29\x1D\x09\xBB\x77\x86"
505 	"\x6B\x65\x62\x88\xE1\x31\x1A\x22\xF7\xC5\xCE\x73\x65\x1C\xBE\xE7"
506 	"\x63\xD3\xD3\x14\x63\x27\xAF\x28\xF3\x23\xB6\x76\xC1\xBD\x9D\x82"
507 	"\xF4\x9B\x19\x7D\x2C\x57\xF0\xC2\x2A\x51\xAE\x95\x0D\x8C\x38\x54"
508 	"\xF5\xC6\xA0\x51\xB7\x0E\xB9\xEC\xE7\x0D\x22\xF6\x1A\xD3\xFE\x16"
509 	"\x21\x03\xB7\x0D\x85\xD3\x35\xC9\xDD\xE4\x59\x85\xBE\x7F\xA1\x75"
510 	"\x02\x82\x01\x01" /* coefficient - integer of 257 bytes */
511 	"\x00\xB9\x48\xD2\x54\x2F\x19\x54\x64\xAE\x62\x80\x61\x89\x80\xB4"
512 	"\x48\x0B\x8D\x7E\x1B\x0F\x50\x08\x82\x3F\xED\x75\x84\xB7\x13\xE4"
513 	"\xF8\x8D\xA8\xBB\x54\x21\x4C\x5A\x54\x07\x16\x4B\xB4\xA4\x9E\x30"
514 	"\xBF\x7A\x30\x1B\x39\x60\xA3\x21\x53\xFB\xB0\xDC\x0F\x7C\x2C\xFB"
515 	"\xAA\x95\x7D\x51\x39\x28\x33\x1F\x25\x31\x53\xF5\xD2\x64\x2B\xF2"
516 	"\x1E\xB3\xC0\x6A\x0B\xC9\xA4\x42\x64\x5C\xFB\x15\xA3\xE8\x4C\x3A"
517 	"\x9C\x3C\xBE\xA3\x39\x83\x23\xE3\x6D\x18\xCC\xC2\xDC\x63\x8D\xBA"
518 	"\x98\xE0\xE0\x31\x4A\x2B\x37\x9C\x4D\x6B\xF3\x9F\x51\xE4\x43\x5C"
519 	"\x83\x5F\xBF\x5C\xFE\x92\x45\x01\xAF\xF5\xC2\xF4\xB7\x56\x93\xA5"
520 	"\xF4\xAA\x67\x3C\x48\x37\xBD\x9A\x3C\xFE\xA5\x9A\xB0\xD1\x6B\x85"
521 	"\xDD\x81\xD4\xFA\xAD\x31\x83\xA8\x22\x9B\xFD\xB4\x61\xDC\x7A\x51"
522 	"\x59\x62\x10\x1B\x7E\x44\xA3\xFE\x90\x51\x5A\x3E\x02\x87\xAD\xFA"
523 	"\xDD\x0B\x1F\x3D\x35\xAF\xEE\x13\x85\x51\xA7\x42\xC0\xEE\x9E\x20"
524 	"\xE9\xD0\x29\xB2\xE4\x21\xE4\x6D\x62\xB9\xF4\x48\x4A\xD8\x46\x8E"
525 	"\x61\xA6\x2C\x5D\xDF\x8F\x97\x2B\x3A\x75\x1D\x83\x17\x6F\xC6\xB0"
526 	"\xDE\xFC\x14\x25\x06\x5A\x60\xBB\xB8\x21\x89\xD1\xEF\x57\xF1\x71"
527 	"\x3D",
528 	.m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
529 	.c =
530 	"\x5c\xce\x9c\xd7\x9a\x9e\xa1\xfe\x7a\x82\x3c\x68\x27\x98\xe3\x5d"
531 	"\xd5\xd7\x07\x29\xf5\xfb\xc3\x1a\x7f\x63\x1e\x62\x31\x3b\x19\x87"
532 	"\x79\x4f\xec\x7b\xf3\xcb\xea\x9b\x95\x52\x3a\x40\xe5\x87\x7b\x72"
533 	"\xd1\x72\xc9\xfb\x54\x63\xd8\xc9\xd7\x2c\xfc\x7b\xc3\x14\x1e\xbc"
534 	"\x18\xb4\x34\xa1\xbf\x14\xb1\x37\x31\x6e\xf0\x1b\x35\x19\x54\x07"
535 	"\xf7\x99\xec\x3e\x63\xe2\xcd\x61\x28\x65\xc3\xcd\xb1\x38\x36\xa5"
536 	"\xb2\xd7\xb0\xdc\x1f\xf5\xef\x19\xc7\x53\x32\x2d\x1c\x26\xda\xe4"
537 	"\x0d\xd6\x90\x7e\x28\xd8\xdc\xe4\x61\x05\xd2\x25\x90\x01\xd3\x96"
538 	"\x6d\xa6\xcf\x58\x20\xbb\x03\xf4\x01\xbc\x79\xb9\x18\xd8\xb8\xba"
539 	"\xbd\x93\xfc\xf2\x62\x5d\x8c\x66\x1e\x0e\x84\x59\x93\xdd\xe2\x93"
540 	"\xa2\x62\x7d\x08\x82\x7a\xdd\xfc\xb8\xbc\xc5\x4f\x9c\x4e\xbf\xb4"
541 	"\xfc\xf4\xc5\x01\xe8\x00\x70\x4d\x28\x26\xcc\x2e\xfe\x0e\x58\x41"
542 	"\x8b\xec\xaf\x7c\x4b\x54\xd0\xa0\x64\xf9\x32\xf4\x2e\x47\x65\x0a"
543 	"\x67\x88\x39\x3a\xdb\xb2\xdb\x7b\xb5\xf6\x17\xa8\xd9\xc6\x5e\x28"
544 	"\x13\x82\x8a\x99\xdb\x60\x08\xa5\x23\x37\xfa\x88\x90\x31\xc8\x9d"
545 	"\x8f\xec\xfb\x85\x9f\xb1\xce\xa6\x24\x50\x46\x44\x47\xcb\x65\xd1"
546 	"\xdf\xc0\xb1\x6c\x90\x1f\x99\x8e\x4d\xd5\x9e\x31\x07\x66\x87\xdf"
547 	"\x01\xaa\x56\x3c\x71\xe0\x2b\x6f\x67\x3b\x23\xed\xc2\xbd\x03\x30"
548 	"\x79\x76\x02\x10\x10\x98\x85\x8a\xff\xfd\x0b\xda\xa5\xd9\x32\x48"
549 	"\x02\xa0\x0b\xb9\x2a\x8a\x18\xca\xc6\x8f\x3f\xbb\x16\xb2\xaa\x98"
550 	"\x27\xe3\x60\x43\xed\x15\x70\xd4\x57\x15\xfe\x19\xd4\x9b\x13\x78"
551 	"\x8a\xf7\x21\xf1\xa2\xa2\x2d\xb3\x09\xcf\x44\x91\x6e\x08\x3a\x30"
552 	"\x81\x3e\x90\x93\x8a\x67\x33\x00\x59\x54\x9a\x25\xd3\x49\x8e\x9f"
553 	"\xc1\x4b\xe5\x86\xf3\x50\x4c\xbc\xc5\xd3\xf5\x3a\x54\xe1\x36\x3f"
554 	"\xe2\x5a\xb4\x37\xc0\xeb\x70\x35\xec\xf6\xb7\xe8\x44\x3b\x7b\xf3"
555 	"\xf1\xf2\x1e\xdb\x60\x7d\xd5\xbe\xf0\x71\x34\x90\x4c\xcb\xd4\x35"
556 	"\x51\xc7\xdd\xd8\xc9\x81\xf5\x5d\x57\x46\x2c\xb1\x7b\x9b\xaa\xcb"
557 	"\xd1\x22\x25\x49\x44\xa3\xd4\x6b\x29\x7b\xd8\xb2\x07\x93\xbf\x3d"
558 	"\x52\x49\x84\x79\xef\xb8\xe5\xc4\xad\xca\xa8\xc6\xf6\xa6\x76\x70"
559 	"\x5b\x0b\xe5\x83\xc6\x0e\xef\x55\xf2\xe7\xff\x04\xea\xe6\x13\xbe"
560 	"\x40\xe1\x40\x45\x48\x66\x75\x31\xae\x35\x64\x91\x11\x6f\xda\xee"
561 	"\x26\x86\x45\x6f\x0b\xd5\x9f\x03\xb1\x65\x5b\xdb\xa4\xe4\xf9\x45",
562 	.key_len = 2349,
563 	.m_size = 8,
564 	.c_size = 512,
565 #endif
566 	}
567 };
568 
569 /*
570  * EC-RDSA test vectors are generated by gost-engine.
571  */
572 static const struct akcipher_testvec ecrdsa_tv_template[] = {
573 	{
574 	.key =
575 	"\x04\x40\xd5\xa7\x77\xf9\x26\x2f\x8c\xbd\xcc\xe3\x1f\x01\x94\x05"
576 	"\x3d\x2f\xec\xb5\x00\x34\xf5\x51\x6d\x3b\x90\x4b\x23\x28\x6f\x1d"
577 	"\xc8\x36\x61\x60\x36\xec\xbb\xb4\x0b\x95\x4e\x54\x4f\x15\x21\x05"
578 	"\xd8\x52\x66\x44\x31\x7e\x5d\xc5\xd1\x26\x00\x5f\x60\xd8\xf0\xc7"
579 	"\x27\xfc",
580 	.key_len = 66,
581 	.params = /* OID_gostCPSignA */
582 	"\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x01\x06\x08\x2a\x85\x03"
583 	"\x07\x01\x01\x02\x02",
584 	.param_len = 21,
585 	.c =
586 	"\x41\x32\x09\x73\xa4\xc1\x38\xd6\x63\x7d\x8b\xf7\x50\x3f\xda\x9f"
587 	"\x68\x48\xc1\x50\xe3\x42\x3a\x9b\x2b\x28\x12\x2a\xa7\xc2\x75\x31"
588 	"\x65\x77\x8c\x3c\x9e\x0d\x56\xb2\xf9\xdc\x04\x33\x3e\xb0\x9e\xf9"
589 	"\x74\x4e\x59\xb3\x83\xf2\x91\x27\xda\x5e\xc7\x33\xc0\xc1\x8f\x41",
590 	.c_size = 64,
591 	.algo = OID_gost2012PKey256,
592 	.m =
593 	"\x75\x1b\x9b\x40\x25\xb9\x96\xd2\x9b\x00\x41\xb3\x58\xbf\x23\x14"
594 	"\x79\xd2\x76\x64\xa3\xbd\x66\x10\x79\x05\x5a\x06\x42\xec\xb9\xc9",
595 	.m_size = 32,
596 	.public_key_vec = true,
597 	.siggen_sigver_test = true,
598 	},
599 	{
600 	.key =
601 	"\x04\x40\x66\x6f\xd6\xb7\x06\xd0\xf5\xa5\x6f\x69\x5c\xa5\x13\x45"
602 	"\x14\xdd\xcb\x12\x9c\x1b\xf5\x28\x64\x7a\x49\x48\x29\x14\x66\x42"
603 	"\xb8\x1b\x5c\xf9\x56\x6d\x08\x3b\xce\xbb\x62\x2f\xc2\x3c\xc5\x49"
604 	"\x93\x27\x70\x20\xcc\x79\xeb\xdc\x76\x8e\x48\x6e\x04\x96\xc3\x29"
605 	"\xa0\x73",
606 	.key_len = 66,
607 	.params = /* OID_gostCPSignB */
608 	"\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x02\x06\x08\x2a\x85\x03"
609 	"\x07\x01\x01\x02\x02",
610 	.param_len = 21,
611 	.c =
612 	"\x45\x6d\x4a\x03\x1d\x5c\x0b\x17\x79\xe7\x19\xdb\xbf\x81\x9f\x82"
613 	"\xae\x06\xda\xf5\x47\x00\x05\x80\xc3\x16\x06\x9a\x8e\x7c\xb2\x8e"
614 	"\x7f\x74\xaa\xec\x6b\x7b\x7f\x8b\xc6\x0b\x10\x42\x4e\x91\x2c\xdf"
615 	"\x7b\x8b\x15\xf4\x9e\x59\x0f\xc7\xa4\x68\x2e\xce\x89\xdf\x84\xe9",
616 	.c_size = 64,
617 	.algo = OID_gost2012PKey256,
618 	.m =
619 	"\xd0\x54\x00\x27\x6a\xeb\xce\x6c\xf5\xf6\xfb\x57\x18\x18\x21\x13"
620 	"\x11\x23\x4a\x70\x43\x52\x7a\x68\x11\x65\x45\x37\xbb\x25\xb7\x40",
621 	.m_size = 32,
622 	.public_key_vec = true,
623 	.siggen_sigver_test = true,
624 	},
625 	{
626 	.key =
627 	"\x04\x40\x05\x91\xa9\x7d\xcb\x87\xdc\x98\xa1\xbf\xff\xdd\x20\x61"
628 	"\xaa\x58\x3b\x2d\x8e\x9c\x41\x9d\x4f\xc6\x23\x17\xf9\xca\x60\x65"
629 	"\xbc\x97\x97\xf6\x6b\x24\xe8\xac\xb1\xa7\x61\x29\x3c\x71\xdc\xad"
630 	"\xcb\x20\xbe\x96\xe8\xf4\x44\x2e\x49\xd5\x2c\xb9\xc9\x3b\x9c\xaa"
631 	"\xba\x15",
632 	.key_len = 66,
633 	.params = /* OID_gostCPSignC */
634 	"\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x03\x06\x08\x2a\x85\x03"
635 	"\x07\x01\x01\x02\x02",
636 	.param_len = 21,
637 	.c =
638 	"\x3b\x2e\x2e\x74\x74\x47\xda\xea\x93\x90\x6a\xe2\xf5\xf5\xe6\x46"
639 	"\x11\xfc\xab\xdc\x52\xbc\x58\xdb\x45\x44\x12\x4a\xf7\xd0\xab\xc9"
640 	"\x73\xba\x64\xab\x0d\xac\x4e\x72\x10\xa8\x04\xf6\x1e\xe0\x48\x6a"
641 	"\xcd\xe8\xe3\x78\x73\x77\x82\x24\x8d\xf1\xd3\xeb\x4c\x25\x7e\xc0",
642 	.c_size = 64,
643 	.algo = OID_gost2012PKey256,
644 	.m =
645 	"\x52\x33\xf4\x3f\x7b\x5d\xcf\x20\xee\xe4\x5c\xab\x0b\x3f\x14\xd6"
646 	"\x9f\x16\xc6\x1c\xb1\x3f\x84\x41\x69\xec\x34\xfd\xf1\xf9\xa3\x39",
647 	.m_size = 32,
648 	.public_key_vec = true,
649 	.siggen_sigver_test = true,
650 	},
651 	{
652 	.key =
653 	"\x04\x81\x80\x85\x46\x8f\x16\xf8\x7a\x7e\x4a\xc3\x81\x9e\xf1\x6e"
654 	"\x94\x1e\x5d\x02\x87\xea\xfa\xa0\x0a\x17\x70\x49\x64\xad\x95\x68"
655 	"\x60\x0a\xf0\x57\x29\x41\x79\x30\x3c\x61\x69\xf2\xa6\x94\x87\x17"
656 	"\x54\xfa\x97\x2c\xe6\x1e\x0a\xbb\x55\x10\x57\xbe\xf7\xc1\x77\x2b"
657 	"\x11\x74\x0a\x50\x37\x14\x10\x2a\x45\xfc\x7a\xae\x1c\x4c\xce\x08"
658 	"\x05\xb7\xa4\x50\xc8\x3d\x39\x3d\xdc\x5c\x8f\x96\x6c\xe7\xfc\x21"
659 	"\xc3\x2d\x1e\x9f\x11\xb3\xec\x22\x18\x8a\x8c\x08\x6b\x8b\xed\xf5"
660 	"\xc5\x47\x3c\x7e\x73\x59\x44\x1e\x77\x83\x84\x52\x9e\x3b\x7d\xff"
661 	"\x9d\x86\x1a",
662 	.key_len = 131,
663 	.params = /* OID_gostTC26Sign512A */
664 	"\x30\x0b\x06\x09\x2a\x85\x03\x07\x01\x02\x01\x02\x01",
665 	.param_len = 13,
666 	.c =
667 	"\x92\x81\x74\x5f\x95\x48\x38\x87\xd9\x8f\x5e\xc8\x8a\xbb\x01\x4e"
668 	"\xb0\x75\x3c\x2f\xc7\x5a\x08\x4c\x68\xab\x75\x01\x32\x75\x75\xb5"
669 	"\x37\xe0\x74\x6d\x94\x84\x31\x2a\x6b\xf4\xf7\xb7\xa7\x39\x7b\x46"
670 	"\x07\xf0\x98\xbd\x33\x18\xa1\x72\xb2\x6d\x54\xe3\xde\x91\xc2\x2e"
671 	"\x4f\x6a\xf8\xb7\xec\xa8\x83\xc9\x8f\xd9\xce\x7c\x45\x06\x02\xf4"
672 	"\x4f\x21\xb5\x24\x3d\xb4\xb5\xd8\x58\x42\xbe\x2d\x29\xae\x93\xc0"
673 	"\x13\x41\x96\x35\x08\x69\xe8\x36\xc7\xd1\x83\x81\xd7\xca\xfb\xc0"
674 	"\xd2\xb7\x78\x32\x3e\x30\x1a\x1e\xce\xdc\x34\x35\xc6\xad\x68\x24",
675 	.c_size = 128,
676 	.algo = OID_gost2012PKey512,
677 	.m =
678 	"\x1f\x70\xb5\xe9\x55\x12\xd6\x88\xcc\x55\xb9\x0c\x7f\xc4\x94\xf2"
679 	"\x04\x77\x41\x12\x02\xd6\xf1\x1f\x83\x56\xe9\xd6\x5a\x6a\x72\xb9"
680 	"\x6e\x8e\x24\x2a\x84\xf1\xba\x67\xe8\xbf\xff\xc1\xd3\xde\xfb\xc6"
681 	"\xa8\xf6\x80\x01\xb9\x27\xac\xd8\x45\x96\x66\xa1\xee\x48\x08\x3f",
682 	.m_size = 64,
683 	.public_key_vec = true,
684 	.siggen_sigver_test = true,
685 	},
686 	{
687 	.key =
688 	"\x04\x81\x80\x28\xf3\x2b\x92\x04\x32\xea\x66\x20\xde\xa0\x2f\x74"
689 	"\xbf\x2d\xf7\xb5\x30\x76\xb1\xc8\xee\x38\x9f\xea\xe5\xad\xc6\xa3"
690 	"\x28\x1e\x51\x3d\x67\xa3\x41\xcc\x6b\x81\xe2\xe2\x9e\x82\xf3\x78"
691 	"\x56\xd7\x2e\xb2\xb5\xbe\xb4\x50\x21\x05\xe5\x29\x82\xef\x15\x1b"
692 	"\xc0\xd7\x30\xd6\x2f\x96\xe8\xff\x99\x4c\x25\xcf\x9a\xfc\x54\x30"
693 	"\xce\xdf\x59\xe9\xc6\x45\xce\xe4\x22\xe8\x01\xd5\xcd\x2f\xaa\x78"
694 	"\x99\xc6\x04\x1e\x6f\x4c\x25\x6a\x76\xad\xff\x48\xf3\xb3\xb4\xd6"
695 	"\x14\x5c\x2c\x0e\xea\xa2\x4b\xb9\x7e\x89\x77\x02\x3a\x29\xc8\x16"
696 	"\x8e\x78\x48",
697 	.key_len = 131,
698 	.params = /* OID_gostTC26Sign512B */
699 	"\x30\x0b\x06\x09\x2a\x85\x03\x07\x01\x02\x01\x02\x02",
700 	.param_len = 13,
701 	.c =
702 	"\x0a\xed\xb6\x27\xea\xa7\xa6\x7e\x2f\xc1\x02\x21\x74\xce\x27\xd2"
703 	"\xee\x8a\x92\x4d\xa9\x43\x2d\xa4\x5b\xdc\x23\x02\xfc\x3a\xf3\xb2"
704 	"\x10\x93\x0b\x40\x1b\x75\x95\x3e\x39\x41\x37\xb9\xab\x51\x09\xeb"
705 	"\xf1\xb9\x49\x58\xec\x58\xc7\xf9\x2e\xb9\xc9\x40\xf2\x00\x39\x7e"
706 	"\x3f\xde\x72\xe3\x85\x67\x06\xbe\xd8\xb8\xc1\x81\x1e\xe3\x0a\xfe"
707 	"\xce\xd3\x77\x92\x56\x8c\x58\xf9\x37\x60\x2d\xe6\x8b\x66\xa3\xdd"
708 	"\xd2\xf0\xf8\xda\x1b\x20\xbc\x9c\xec\x29\x5d\xd1\x8f\xcc\x37\xd1"
709 	"\x3b\x8d\xb7\xc1\xe0\xb8\x3b\xef\x14\x1b\x87\xbc\xc1\x03\x9a\x93",
710 	.c_size = 128,
711 	.algo = OID_gost2012PKey512,
712 	.m =
713 	"\x11\x24\x21\x27\xf2\x42\x9f\xce\x5a\xf9\x01\x70\xe0\x07\x2b\x57"
714 	"\xfb\x7d\x77\x5e\x74\x66\xe6\xa5\x40\x4c\x1a\x85\x18\xff\xd0\x63"
715 	"\xe0\x39\xd3\xd6\xe5\x17\xf8\xc3\x4b\xc6\x1c\x33\x1a\xca\xa6\x66"
716 	"\x6d\xf4\xd2\x45\xc2\x83\xa0\x42\x95\x05\x9d\x89\x8e\x0a\xca\xcc",
717 	.m_size = 64,
718 	.public_key_vec = true,
719 	.siggen_sigver_test = true,
720 	},
721 };
722 
723 /*
724  * PKCS#1 RSA test vectors. Obtained from CAVS testing.
725  */
726 static const struct akcipher_testvec pkcs1pad_rsa_tv_template[] = {
727 	{
728 	.key =
729 	"\x30\x82\x03\x1f\x02\x01\x00\x02\x82\x01\x01\x00\xd7\x1e\x77\x82"
730 	"\x8c\x92\x31\xe7\x69\x02\xa2\xd5\x5c\x78\xde\xa2\x0c\x8f\xfe\x28"
731 	"\x59\x31\xdf\x40\x9c\x60\x61\x06\xb9\x2f\x62\x40\x80\x76\xcb\x67"
732 	"\x4a\xb5\x59\x56\x69\x17\x07\xfa\xf9\x4c\xbd\x6c\x37\x7a\x46\x7d"
733 	"\x70\xa7\x67\x22\xb3\x4d\x7a\x94\xc3\xba\x4b\x7c\x4b\xa9\x32\x7c"
734 	"\xb7\x38\x95\x45\x64\xa4\x05\xa8\x9f\x12\x7c\x4e\xc6\xc8\x2d\x40"
735 	"\x06\x30\xf4\x60\xa6\x91\xbb\x9b\xca\x04\x79\x11\x13\x75\xf0\xae"
736 	"\xd3\x51\x89\xc5\x74\xb9\xaa\x3f\xb6\x83\xe4\x78\x6b\xcd\xf9\x5c"
737 	"\x4c\x85\xea\x52\x3b\x51\x93\xfc\x14\x6b\x33\x5d\x30\x70\xfa\x50"
738 	"\x1b\x1b\x38\x81\x13\x8d\xf7\xa5\x0c\xc0\x8e\xf9\x63\x52\x18\x4e"
739 	"\xa9\xf9\xf8\x5c\x5d\xcd\x7a\x0d\xd4\x8e\x7b\xee\x91\x7b\xad\x7d"
740 	"\xb4\x92\xd5\xab\x16\x3b\x0a\x8a\xce\x8e\xde\x47\x1a\x17\x01\x86"
741 	"\x7b\xab\x99\xf1\x4b\x0c\x3a\x0d\x82\x47\xc1\x91\x8c\xbb\x2e\x22"
742 	"\x9e\x49\x63\x6e\x02\xc1\xc9\x3a\x9b\xa5\x22\x1b\x07\x95\xd6\x10"
743 	"\x02\x50\xfd\xfd\xd1\x9b\xbe\xab\xc2\xc0\x74\xd7\xec\x00\xfb\x11"
744 	"\x71\xcb\x7a\xdc\x81\x79\x9f\x86\x68\x46\x63\x82\x4d\xb7\xf1\xe6"
745 	"\x16\x6f\x42\x63\xf4\x94\xa0\xca\x33\xcc\x75\x13\x02\x82\x01\x00"
746 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
747 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
748 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
749 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
750 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
751 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
752 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
753 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
754 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
755 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
756 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
757 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
758 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
759 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
760 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
761 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01"
762 	"\x02\x82\x01\x00\x62\xb5\x60\x31\x4f\x3f\x66\x16\xc1\x60\xac\x47"
763 	"\x2a\xff\x6b\x69\x00\x4a\xb2\x5c\xe1\x50\xb9\x18\x74\xa8\xe4\xdc"
764 	"\xa8\xec\xcd\x30\xbb\xc1\xc6\xe3\xc6\xac\x20\x2a\x3e\x5e\x8b\x12"
765 	"\xe6\x82\x08\x09\x38\x0b\xab\x7c\xb3\xcc\x9c\xce\x97\x67\xdd\xef"
766 	"\x95\x40\x4e\x92\xe2\x44\xe9\x1d\xc1\x14\xfd\xa9\xb1\xdc\x71\x9c"
767 	"\x46\x21\xbd\x58\x88\x6e\x22\x15\x56\xc1\xef\xe0\xc9\x8d\xe5\x80"
768 	"\x3e\xda\x7e\x93\x0f\x52\xf6\xf5\xc1\x91\x90\x9e\x42\x49\x4f\x8d"
769 	"\x9c\xba\x38\x83\xe9\x33\xc2\x50\x4f\xec\xc2\xf0\xa8\xb7\x6e\x28"
770 	"\x25\x56\x6b\x62\x67\xfe\x08\xf1\x56\xe5\x6f\x0e\x99\xf1\xe5\x95"
771 	"\x7b\xef\xeb\x0a\x2c\x92\x97\x57\x23\x33\x36\x07\xdd\xfb\xae\xf1"
772 	"\xb1\xd8\x33\xb7\x96\x71\x42\x36\xc5\xa4\xa9\x19\x4b\x1b\x52\x4c"
773 	"\x50\x69\x91\xf0\x0e\xfa\x80\x37\x4b\xb5\xd0\x2f\xb7\x44\x0d\xd4"
774 	"\xf8\x39\x8d\xab\x71\x67\x59\x05\x88\x3d\xeb\x48\x48\x33\x88\x4e"
775 	"\xfe\xf8\x27\x1b\xd6\x55\x60\x5e\x48\xb7\x6d\x9a\xa8\x37\xf9\x7a"
776 	"\xde\x1b\xcd\x5d\x1a\x30\xd4\xe9\x9e\x5b\x3c\x15\xf8\x9c\x1f\xda"
777 	"\xd1\x86\x48\x55\xce\x83\xee\x8e\x51\xc7\xde\x32\x12\x47\x7d\x46"
778 	"\xb8\x35\xdf\x41\x02\x01\x00\x02\x01\x00\x02\x01\x00\x02\x01\x00"
779 	"\x02\x01\x00",
780 	.key_len = 804,
781 	/*
782 	 * m is SHA256 hash of following message:
783 	 * "\x49\x41\xbe\x0a\x0c\xc9\xf6\x35\x51\xe4\x27\x56\x13\x71\x4b\xd0"
784 	 * "\x36\x92\x84\x89\x1b\xf8\x56\x4a\x72\x61\x14\x69\x4f\x5e\x98\xa5"
785 	 * "\x80\x5a\x37\x51\x1f\xd8\xf5\xb5\x63\xfc\xf4\xb1\xbb\x4d\x33\xa3"
786 	 * "\x1e\xb9\x75\x8b\x9c\xda\x7e\x6d\x3a\x77\x85\xf7\xfc\x4e\xe7\x64"
787 	 * "\x43\x10\x19\xa0\x59\xae\xe0\xad\x4b\xd3\xc4\x45\xf7\xb1\xc2\xc1"
788 	 * "\x65\x01\x41\x39\x5b\x45\x47\xed\x2b\x51\xed\xe3\xd0\x09\x10\xd2"
789 	 * "\x39\x6c\x4a\x3f\xe5\xd2\x20\xe6\xb0\x71\x7d\x5b\xed\x26\x60\xf1"
790 	 * "\xb4\x73\xd1\xdb\x7d\xc4\x19\x91\xee\xf6\x32\x76\xf2\x19\x7d\xb7"
791 	 */
792 	.m =
793 	"\x3e\xc8\xa1\x26\x20\x54\x44\x52\x48\x0d\xe5\x66\xf3\xb3\xf5\x04"
794 	"\xbe\x10\xa8\x48\x94\x22\x2d\xdd\xba\x7a\xb4\x76\x8d\x79\x98\x89",
795 	.m_size = 32,
796 	.c =
797 	"\xc7\xa3\x98\xeb\x43\xd1\x08\xc2\x3d\x78\x45\x04\x70\xc9\x01\xee"
798 	"\xf8\x85\x37\x7c\x0b\xf9\x19\x70\x5c\x45\x7b\x2f\x3a\x0b\xb7\x8b"
799 	"\xc4\x0d\x7b\x3a\x64\x0b\x0f\xdb\x78\xa9\x0b\xfd\x8d\x82\xa4\x86"
800 	"\x39\xbf\x21\xb8\x84\xc4\xce\x9f\xc2\xe8\xb6\x61\x46\x17\xb9\x4e"
801 	"\x0b\x57\x05\xb4\x4f\xf9\x9c\x93\x2d\x9b\xd5\x48\x1d\x80\x12\xef"
802 	"\x3a\x77\x7f\xbc\xb5\x8e\x2b\x6b\x7c\xfc\x9f\x8c\x9d\xa2\xc4\x85"
803 	"\xb0\x87\xe9\x17\x9b\xb6\x23\x62\xd2\xa9\x9f\x57\xe8\xf7\x04\x45"
804 	"\x24\x3a\x45\xeb\xeb\x6a\x08\x8e\xaf\xc8\xa0\x84\xbc\x5d\x13\x38"
805 	"\xf5\x17\x8c\xa3\x96\x9b\xa9\x38\x8d\xf0\x35\xad\x32\x8a\x72\x5b"
806 	"\xdf\x21\xab\x4b\x0e\xa8\x29\xbb\x61\x54\xbf\x05\xdb\x84\x84\xde"
807 	"\xdd\x16\x36\x31\xda\xf3\x42\x6d\x7a\x90\x22\x9b\x11\x29\xa6\xf8"
808 	"\x30\x61\xda\xd3\x8b\x54\x1e\x42\xd1\x47\x1d\x6f\xd1\xcd\x42\x0b"
809 	"\xd1\xe4\x15\x85\x7e\x08\xd6\x59\x64\x4c\x01\x34\x91\x92\x26\xe8"
810 	"\xb0\x25\x8c\xf8\xf4\xfa\x8b\xc9\x31\x33\x76\x72\xfb\x64\x92\x9f"
811 	"\xda\x62\x8d\xe1\x2a\x71\x91\x43\x40\x61\x3c\x5a\xbe\x86\xfc\x5b"
812 	"\xe6\xf9\xa9\x16\x31\x1f\xaf\x25\x6d\xc2\x4a\x23\x6e\x63\x02\xa2",
813 	.c_size = 256,
814 	.siggen_sigver_test = true,
815 	}
816 };
817 
818 static const struct kpp_testvec dh_tv_template[] = {
819 	{
820 	.secret =
821 #ifdef __LITTLE_ENDIAN
822 	"\x01\x00" /* type */
823 	"\x15\x02" /* len */
824 	"\x00\x01\x00\x00" /* key_size */
825 	"\x00\x01\x00\x00" /* p_size */
826 	"\x00\x00\x00\x00" /* q_size */
827 	"\x01\x00\x00\x00" /* g_size */
828 #else
829 	"\x00\x01" /* type */
830 	"\x02\x15" /* len */
831 	"\x00\x00\x01\x00" /* key_size */
832 	"\x00\x00\x01\x00" /* p_size */
833 	"\x00\x00\x00\x00" /* q_size */
834 	"\x00\x00\x00\x01" /* g_size */
835 #endif
836 	/* xa */
837 	"\x44\xc1\x48\x36\xa7\x2b\x6f\x4e\x43\x03\x68\xad\x31\x00\xda\xf3"
838 	"\x2a\x01\xa8\x32\x63\x5f\x89\x32\x1f\xdf\x4c\xa1\x6a\xbc\x10\x15"
839 	"\x90\x35\xc9\x26\x41\xdf\x7b\xaa\x56\x56\x3d\x85\x44\xb5\xc0\x8e"
840 	"\x37\x83\x06\x50\xb3\x5f\x0e\x28\x2c\xd5\x46\x15\xe3\xda\x7d\x74"
841 	"\x87\x13\x91\x4f\xd4\x2d\xf6\xc7\x5e\x14\x2c\x11\xc2\x26\xb4\x3a"
842 	"\xe3\xb2\x36\x20\x11\x3b\x22\xf2\x06\x65\x66\xe2\x57\x58\xf8\x22"
843 	"\x1a\x94\xbd\x2b\x0e\x8c\x55\xad\x61\x23\x45\x2b\x19\x1e\x63\x3a"
844 	"\x13\x61\xe3\xa0\x79\x70\x3e\x6d\x98\x32\xbc\x7f\x82\xc3\x11\xd8"
845 	"\xeb\x53\xb5\xfc\xb5\xd5\x3c\x4a\xea\x92\x3e\x01\xce\x15\x65\xd4"
846 	"\xaa\x85\xc1\x11\x90\x83\x31\x6e\xfe\xe7\x7f\x7d\xed\xab\xf9\x29"
847 	"\xf8\xc7\xf1\x68\xc6\xb7\xe4\x1f\x2f\x28\xa0\xc9\x1a\x50\x64\x29"
848 	"\x4b\x01\x6d\x1a\xda\x46\x63\x21\x07\x40\x8c\x8e\x4c\x6f\xb5\xe5"
849 	"\x12\xf3\xc2\x1b\x48\x27\x5e\x27\x01\xb1\xaa\xed\x68\x9b\x83\x18"
850 	"\x8f\xb1\xeb\x1f\x04\xd1\x3c\x79\xed\x4b\xf7\x0a\x33\xdc\xe0\xc6"
851 	"\xd8\x02\x51\x59\x00\x74\x30\x07\x4c\x2d\xac\xe4\x13\xf1\x80\xf0"
852 	"\xce\xfa\xff\xa9\xce\x29\x46\xdd\x9d\xad\xd1\xc3\xc6\x58\x1a\x63"
853 	/* p */
854 	"\xb9\x36\x3a\xf1\x82\x1f\x60\xd3\x22\x47\xb8\xbc\x2d\x22\x6b\x81"
855 	"\x7f\xe8\x20\x06\x09\x23\x73\x49\x9a\x59\x8b\x35\x25\xf8\x31\xbc"
856 	"\x7d\xa8\x1c\x9d\x56\x0d\x1a\xf7\x4b\x4f\x96\xa4\x35\x77\x6a\x89"
857 	"\xab\x42\x00\x49\x21\x71\xed\x28\x16\x1d\x87\x5a\x10\xa7\x9c\x64"
858 	"\x94\xd4\x87\x3d\x28\xef\x44\xfe\x4b\xe2\xb4\x15\x8c\x82\xa6\xf3"
859 	"\x50\x5f\xa8\xe8\xa2\x60\xe7\x00\x86\x78\x05\xd4\x78\x19\xa1\x98"
860 	"\x62\x4e\x4a\x00\x78\x56\x96\xe6\xcf\xd7\x10\x1b\x74\x5d\xd0\x26"
861 	"\x61\xdb\x6b\x32\x09\x51\xd8\xa5\xfd\x54\x16\x71\x01\xb3\x39\xe6"
862 	"\x4e\x69\xb1\xd7\x06\x8f\xd6\x1e\xdc\x72\x25\x26\x74\xc8\x41\x06"
863 	"\x5c\xd1\x26\x5c\xb0\x2f\xf9\x59\x13\xc1\x2a\x0f\x78\xea\x7b\xf7"
864 	"\xbd\x59\xa0\x90\x1d\xfc\x33\x5b\x4c\xbf\x05\x9c\x3a\x3f\x69\xa2"
865 	"\x45\x61\x4e\x10\x6a\xb3\x17\xc5\x68\x30\xfb\x07\x5f\x34\xc6\xfb"
866 	"\x73\x07\x3c\x70\xf6\xae\xe7\x72\x84\xc3\x18\x81\x8f\xe8\x11\x1f"
867 	"\x3d\x83\x83\x01\x2a\x14\x73\xbf\x32\x32\x2e\xc9\x4d\xdb\x2a\xca"
868 	"\xee\x71\xf9\xda\xad\xe8\x82\x0b\x4d\x0c\x1f\xb6\x1d\xef\x00\x67"
869 	"\x74\x3d\x95\xe0\xb7\xc4\x30\x8a\x24\x87\x12\x47\x27\x70\x0d\x73"
870 	/* g */
871 	"\x02",
872 	.b_public =
873 	"\x2a\x67\x5c\xfd\x63\x5d\xc0\x97\x0a\x8b\xa2\x1f\xf8\x8a\xcb\x54"
874 	"\xca\x2f\xd3\x49\x3f\x01\x8e\x87\xfe\xcc\x94\xa0\x3e\xd4\x26\x79"
875 	"\x9a\x94\x3c\x11\x81\x58\x5c\x60\x3d\xf5\x98\x90\x89\x64\x62\x1f"
876 	"\xbd\x05\x6d\x2b\xcd\x84\x40\x9b\x4a\x1f\xe0\x19\xf1\xca\x20\xb3"
877 	"\x4e\xa0\x4f\x15\xcc\xa5\xfe\xa5\xb4\xf5\x0b\x18\x7a\x5a\x37\xaa"
878 	"\x58\x00\x19\x7f\xe2\xa3\xd9\x1c\x44\x57\xcc\xde\x2e\xc1\x38\xea"
879 	"\xeb\xe3\x90\x40\xc4\x6c\xf7\xcd\xe9\x22\x50\x71\xf5\x7c\xdb\x37"
880 	"\x0e\x80\xc3\xed\x7e\xb1\x2b\x2f\xbe\x71\xa6\x11\xa5\x9d\xf5\x39"
881 	"\xf1\xa2\xe5\x85\xbc\x25\x91\x4e\x84\x8d\x26\x9f\x4f\xe6\x0f\xa6"
882 	"\x2b\x6b\xf9\x0d\xaf\x6f\xbb\xfa\x2d\x79\x15\x31\x57\xae\x19\x60"
883 	"\x22\x0a\xf5\xfd\x98\x0e\xbf\x5d\x49\x75\x58\x37\xbc\x7f\xf5\x21"
884 	"\x56\x1e\xd5\xb3\x50\x0b\xca\x96\xf3\xd1\x3f\xb3\x70\xa8\x6d\x63"
885 	"\x48\xfb\x3d\xd7\x29\x91\x45\xb5\x48\xcd\xb6\x78\x30\xf2\x3f\x1e"
886 	"\xd6\x22\xd6\x35\x9b\xf9\x1f\x85\xae\xab\x4b\xd7\xe0\xc7\x86\x67"
887 	"\x3f\x05\x7f\xa6\x0d\x2f\x0d\xbf\x53\x5f\x4d\x2c\x6d\x5e\x57\x40"
888 	"\x30\x3a\x23\x98\xf9\xb4\x32\xf5\x32\x83\xdd\x0b\xae\x33\x97\x2f",
889 	.expected_a_public =
890 	"\x5c\x24\xdf\xeb\x5b\x4b\xf8\xc5\xef\x39\x48\x82\xe0\x1e\x62\xee"
891 	"\x8a\xae\xdf\x93\x6c\x2b\x16\x95\x92\x16\x3f\x16\x7b\x75\x03\x85"
892 	"\xd9\xf1\x69\xc2\x14\x87\x45\xfc\xa4\x19\xf6\xf0\xa4\xf3\xec\xd4"
893 	"\x6c\x5c\x03\x3b\x94\xc2\x2f\x92\xe4\xce\xb3\xe4\x72\xe8\x17\xe6"
894 	"\x23\x7e\x00\x01\x09\x59\x13\xbf\xc1\x2f\x99\xa9\x07\xaa\x02\x23"
895 	"\x4a\xca\x39\x4f\xbc\xec\x0f\x27\x4f\x19\x93\x6c\xb9\x30\x52\xfd"
896 	"\x2b\x9d\x86\xf1\x06\x1e\xb6\x56\x27\x4a\xc9\x8a\xa7\x8a\x48\x5e"
897 	"\xb5\x60\xcb\xdf\xff\x03\x26\x10\xbf\x90\x8f\x46\x60\xeb\x9b\x9a"
898 	"\xd6\x6f\x44\x91\x03\x92\x18\x2c\x96\x5e\x40\x19\xfb\xf4\x4f\x3a"
899 	"\x02\x7b\xaf\xcc\x22\x20\x79\xb9\xf8\x9f\x8f\x85\x6b\xec\x44\xbb"
900 	"\xe6\xa8\x8e\xb1\xe8\x2c\xee\x64\xee\xf8\xbd\x00\xf3\xe2\x2b\x93"
901 	"\xcd\xe7\xc4\xdf\xc9\x19\x46\xfe\xb6\x07\x73\xc1\x8a\x64\x79\x26"
902 	"\xe7\x30\xad\x2a\xdf\xe6\x8f\x59\xf5\x81\xbf\x4a\x29\x91\xe7\xb7"
903 	"\xcf\x48\x13\x27\x75\x79\x40\xd9\xd6\x32\x52\x4e\x6a\x86\xae\x6f"
904 	"\xc2\xbf\xec\x1f\xc2\x69\xb2\xb6\x59\xe5\xa5\x17\xa4\x77\xb7\x62"
905 	"\x46\xde\xe8\xd2\x89\x78\x9a\xef\xa3\xb5\x8f\x26\xec\x80\xda\x39",
906 	.expected_ss =
907 	"\x8f\xf3\xac\xa2\xea\x22\x11\x5c\x45\x65\x1a\x77\x75\x2e\xcf\x46"
908 	"\x23\x14\x1e\x67\x53\x4d\x35\xb0\x38\x1d\x4e\xb9\x41\x9a\x21\x24"
909 	"\x6e\x9f\x40\xfe\x90\x51\xb1\x06\xa4\x7b\x87\x17\x2f\xe7\x5e\x22"
910 	"\xf0\x7b\x54\x84\x0a\xac\x0a\x90\xd2\xd7\xe8\x7f\xe7\xe3\x30\x75"
911 	"\x01\x1f\x24\x75\x56\xbe\xcc\x8d\x1e\x68\x0c\x41\x72\xd3\xfa\xbb"
912 	"\xe5\x9c\x60\xc7\x28\x77\x0c\xbe\x89\xab\x08\xd6\x21\xe7\x2e\x1a"
913 	"\x58\x7a\xca\x4f\x22\xf3\x2b\x30\xfd\xf4\x98\xc1\xa3\xf8\xf6\xcc"
914 	"\xa9\xe4\xdb\x5b\xee\xd5\x5c\x6f\x62\x4c\xd1\x1a\x02\x2a\x23\xe4"
915 	"\xb5\x57\xf3\xf9\xec\x04\x83\x54\xfe\x08\x5e\x35\xac\xfb\xa8\x09"
916 	"\x82\x32\x60\x11\xb2\x16\x62\x6b\xdf\xda\xde\x9c\xcb\x63\x44\x6c"
917 	"\x59\x26\x6a\x8f\xb0\x24\xcb\xa6\x72\x48\x1e\xeb\xe0\xe1\x09\x44"
918 	"\xdd\xee\x66\x6d\x84\xcf\xa5\xc1\xb8\x36\x74\xd3\x15\x96\xc3\xe4"
919 	"\xc6\x5a\x4d\x23\x97\x0c\x5c\xcb\xa9\xf5\x29\xc2\x0e\xff\x93\x82"
920 	"\xd3\x34\x49\xad\x64\xa6\xb1\xc0\x59\x28\x75\x60\xa7\x8a\xb0\x11"
921 	"\x56\x89\x42\x74\x11\xf5\xf6\x5e\x6f\x16\x54\x6a\xb1\x76\x4d\x50"
922 	"\x8a\x68\xc1\x5b\x82\xb9\x0d\x00\x32\x50\xed\x88\x87\x48\x92\x17",
923 	.secret_size = 533,
924 	.b_public_size = 256,
925 	.expected_a_public_size = 256,
926 	.expected_ss_size = 256,
927 	},
928 	{
929 	.secret =
930 #ifdef __LITTLE_ENDIAN
931 	"\x01\x00" /* type */
932 	"\x15\x02" /* len */
933 	"\x00\x01\x00\x00" /* key_size */
934 	"\x00\x01\x00\x00" /* p_size */
935 	"\x00\x00\x00\x00" /* q_size */
936 	"\x01\x00\x00\x00" /* g_size */
937 #else
938 	"\x00\x01" /* type */
939 	"\x02\x15" /* len */
940 	"\x00\x00\x01\x00" /* key_size */
941 	"\x00\x00\x01\x00" /* p_size */
942 	"\x00\x00\x00\x00" /* q_size */
943 	"\x00\x00\x00\x01" /* g_size */
944 #endif
945 	/* xa */
946 	"\x4d\x75\xa8\x6e\xba\x23\x3a\x0c\x63\x56\xc8\xc9\x5a\xa7\xd6\x0e"
947 	"\xed\xae\x40\x78\x87\x47\x5f\xe0\xa7\x7b\xba\x84\x88\x67\x4e\xe5"
948 	"\x3c\xcc\x5c\x6a\xe7\x4a\x20\xec\xbe\xcb\xf5\x52\x62\x9f\x37\x80"
949 	"\x0c\x72\x7b\x83\x66\xa4\xf6\x7f\x95\x97\x1c\x6a\x5c\x7e\xf1\x67"
950 	"\x37\xb3\x93\x39\x3d\x0b\x55\x35\xd9\xe5\x22\x04\x9f\xf8\xc1\x04"
951 	"\xce\x13\xa5\xac\xe1\x75\x05\xd1\x2b\x53\xa2\x84\xef\xb1\x18\xf4"
952 	"\x66\xdd\xea\xe6\x24\x69\x5a\x49\xe0\x7a\xd8\xdf\x1b\xb7\xf1\x6d"
953 	"\x9b\x50\x2c\xc8\x1c\x1c\xa3\xb4\x37\xfb\x66\x3f\x67\x71\x73\xa9"
954 	"\xff\x5f\xd9\xa2\x25\x6e\x25\x1b\x26\x54\xbf\x0c\xc6\xdb\xea\x0a"
955 	"\x52\x6c\x16\x7c\x27\x68\x15\x71\x58\x73\x9d\xe6\xc2\x80\xaa\x97"
956 	"\x31\x66\xfb\xa6\xfb\xfd\xd0\x9c\x1d\xbe\x81\x48\xf5\x9a\x32\xf1"
957 	"\x69\x62\x18\x78\xae\x72\x36\xe6\x94\x27\xd1\xff\x18\x4f\x28\x6a"
958 	"\x16\xbd\x6a\x60\xee\xe5\xf9\x6d\x16\xe4\xb8\xa6\x41\x9b\x23\x7e"
959 	"\xf7\x9d\xd1\x1d\x03\x15\x66\x3a\xcf\xb6\x2c\x13\x96\x2c\x52\x21"
960 	"\xe4\x2d\x48\x7a\x8a\x5d\xb2\x88\xed\x98\x61\x79\x8b\x6a\x1e\x5f"
961 	"\xd0\x8a\x2d\x99\x5a\x2b\x0f\xbc\xef\x53\x8f\x32\xc1\xa2\x99\x26"
962 	/* p */
963 	"\xb9\x36\x3a\xf1\x82\x1f\x60\xd3\x22\x47\xb8\xbc\x2d\x22\x6b\x81"
964 	"\x7f\xe8\x20\x06\x09\x23\x73\x49\x9a\x59\x8b\x35\x25\xf8\x31\xbc"
965 	"\x7d\xa8\x1c\x9d\x56\x0d\x1a\xf7\x4b\x4f\x96\xa4\x35\x77\x6a\x89"
966 	"\xab\x42\x00\x49\x21\x71\xed\x28\x16\x1d\x87\x5a\x10\xa7\x9c\x64"
967 	"\x94\xd4\x87\x3d\x28\xef\x44\xfe\x4b\xe2\xb4\x15\x8c\x82\xa6\xf3"
968 	"\x50\x5f\xa8\xe8\xa2\x60\xe7\x00\x86\x78\x05\xd4\x78\x19\xa1\x98"
969 	"\x62\x4e\x4a\x00\x78\x56\x96\xe6\xcf\xd7\x10\x1b\x74\x5d\xd0\x26"
970 	"\x61\xdb\x6b\x32\x09\x51\xd8\xa5\xfd\x54\x16\x71\x01\xb3\x39\xe6"
971 	"\x4e\x69\xb1\xd7\x06\x8f\xd6\x1e\xdc\x72\x25\x26\x74\xc8\x41\x06"
972 	"\x5c\xd1\x26\x5c\xb0\x2f\xf9\x59\x13\xc1\x2a\x0f\x78\xea\x7b\xf7"
973 	"\xbd\x59\xa0\x90\x1d\xfc\x33\x5b\x4c\xbf\x05\x9c\x3a\x3f\x69\xa2"
974 	"\x45\x61\x4e\x10\x6a\xb3\x17\xc5\x68\x30\xfb\x07\x5f\x34\xc6\xfb"
975 	"\x73\x07\x3c\x70\xf6\xae\xe7\x72\x84\xc3\x18\x81\x8f\xe8\x11\x1f"
976 	"\x3d\x83\x83\x01\x2a\x14\x73\xbf\x32\x32\x2e\xc9\x4d\xdb\x2a\xca"
977 	"\xee\x71\xf9\xda\xad\xe8\x82\x0b\x4d\x0c\x1f\xb6\x1d\xef\x00\x67"
978 	"\x74\x3d\x95\xe0\xb7\xc4\x30\x8a\x24\x87\x12\x47\x27\x70\x0d\x73"
979 	/* g */
980 	"\x02",
981 	.b_public =
982 	"\x99\x4d\xd9\x01\x84\x8e\x4a\x5b\xb8\xa5\x64\x8c\x6c\x00\x5c\x0e"
983 	"\x1e\x1b\xee\x5d\x9f\x53\xe3\x16\x70\x01\xed\xbf\x4f\x14\x36\x6e"
984 	"\xe4\x43\x45\x43\x49\xcc\xb1\xb0\x2a\xc0\x6f\x22\x55\x42\x17\x94"
985 	"\x18\x83\xd7\x2a\x5c\x51\x54\xf8\x4e\x7c\x10\xda\x76\x68\x57\x77"
986 	"\x1e\x62\x03\x30\x04\x7b\x4c\x39\x9c\x54\x01\x54\xec\xef\xb3\x55"
987 	"\xa4\xc0\x24\x6d\x3d\xbd\xcc\x46\x5b\x00\x96\xc7\xea\x93\xd1\x3f"
988 	"\xf2\x6a\x72\xe3\xf2\xc1\x92\x24\x5b\xda\x48\x70\x2c\xa9\x59\x97"
989 	"\x19\xb1\xd6\x54\xb3\x9c\x2e\xb0\x63\x07\x9b\x5e\xac\xb5\xf2\xb1"
990 	"\x5b\xf8\xf3\xd7\x2d\x37\x9b\x68\x6c\xf8\x90\x07\xbc\x37\x9a\xa5"
991 	"\xe2\x91\x12\x25\x47\x77\xe3\x3d\xb2\x95\x69\x44\x0b\x91\x1e\xaf"
992 	"\x7c\x8c\x7c\x34\x41\x6a\xab\x60\x6e\xc6\x52\xec\x7e\x94\x0a\x37"
993 	"\xec\x98\x90\xdf\x3f\x02\xbd\x23\x52\xdd\xd9\xe5\x31\x80\x74\x25"
994 	"\xb6\xd2\xd3\xcc\xd5\xcc\x6d\xf9\x7e\x4d\x78\xab\x77\x51\xfa\x77"
995 	"\x19\x94\x49\x8c\x05\xd4\x75\xed\xd2\xb3\x64\x57\xe0\x52\x99\xc0"
996 	"\x83\xe3\xbb\x5e\x2b\xf1\xd2\xc0\xb1\x37\x36\x0b\x7c\xb5\x63\x96"
997 	"\x8e\xde\x04\x23\x11\x95\x62\x11\x9a\xce\x6f\x63\xc8\xd5\xd1\x8f",
998 	.expected_a_public =
999 	"\x90\x89\xe4\x82\xd6\x0a\xcf\x1a\xae\xce\x1b\x66\xa7\x19\x71\x18"
1000 	"\x8f\x95\x4b\x5b\x80\x45\x4a\x5a\x43\x99\x4d\x37\xcf\xa3\xa7\x28"
1001 	"\x9c\xc7\x73\xf1\xb2\x17\xf6\x99\xe3\x6b\x56\xcb\x3e\x35\x60\x7d"
1002 	"\x65\xc7\x84\x6b\x3e\x60\xee\xcd\xd2\x70\xe7\xc9\x32\x1c\xf0\xb4"
1003 	"\xf9\x52\xd9\x88\x75\xfd\x40\x2c\xa7\xbe\x19\x1c\x0a\xae\x93\xe1"
1004 	"\x71\xc7\xcd\x4f\x33\x5c\x10\x7d\x39\x56\xfc\x73\x84\xb2\x67\xc3"
1005 	"\x77\x26\x20\x97\x2b\xf8\x13\x43\x93\x9c\x9a\xa4\x08\xc7\x34\x83"
1006 	"\xe6\x98\x61\xe7\x16\x30\x2c\xb1\xdb\x2a\xb2\xcc\xc3\x02\xa5\x3c"
1007 	"\x71\x50\x14\x83\xc7\xbb\xa4\xbe\x98\x1b\xfe\xcb\x43\xe9\x97\x62"
1008 	"\xd6\xf0\x8c\xcb\x1c\xba\x1e\xa8\xa6\xa6\x50\xfc\x85\x7d\x47\xbf"
1009 	"\xf4\x3e\x23\xd3\x5f\xb2\x71\x3e\x40\x94\xaa\x87\x83\x2c\x6c\x8e"
1010 	"\x60\xfd\xdd\xf7\xf4\x76\x03\xd3\x1d\xec\x18\x51\xa3\xf2\x44\x1a"
1011 	"\x3f\xb4\x7c\x18\x0d\x68\x65\x92\x54\x0d\x2d\x81\x16\xf1\x84\x66"
1012 	"\x89\x92\xd0\x1a\x5e\x1f\x42\x46\x5b\xe5\x83\x86\x80\xd9\xcd\x3a"
1013 	"\x5a\x2f\xb9\x59\x9b\xe4\x43\x84\x64\xf3\x09\x1a\x0a\xa2\x64\x0f"
1014 	"\x77\x4e\x8d\x8b\xe6\x88\xd1\xfc\xaf\x8f\xdf\x1d\xbc\x31\xb3\xbd",
1015 	.expected_ss =
1016 	"\x34\xc3\x35\x14\x88\x46\x26\x23\x97\xbb\xdd\x28\x5c\x94\xf6\x47"
1017 	"\xca\xb3\x19\xaf\xca\x44\x9b\xc2\x7d\x89\xfd\x96\x14\xfd\x6d\x58"
1018 	"\xd8\xc4\x6b\x61\x2a\x0d\xf2\x36\x45\xc8\xe4\xa4\xed\x81\x53\x81"
1019 	"\x66\x1e\xe0\x5a\xb1\x78\x2d\x0b\x5c\xb4\xd1\xfc\x90\xc6\x9c\xdb"
1020 	"\x5a\x30\x0b\x14\x7d\xbe\xb3\x7d\xb1\xb2\x76\x3c\x6c\xef\x74\x6b"
1021 	"\xe7\x1f\x64\x0c\xab\x65\xe1\x76\x5c\x3d\x83\xb5\x8a\xfb\xaf\x0f"
1022 	"\xf2\x06\x14\x8f\xa0\xf6\xc1\x89\x78\xf2\xba\x72\x73\x3c\xf7\x76"
1023 	"\x21\x67\xbc\x24\x31\xb8\x09\x65\x0f\x0c\x02\x32\x4a\x98\x14\xfc"
1024 	"\x72\x2c\x25\x60\x68\x5f\x2f\x30\x1e\x5b\xf0\x3b\xd1\xa2\x87\xa0"
1025 	"\x54\xdf\xdb\xc0\xee\x0a\x0f\x47\xc9\x90\x20\x2c\xf9\xe3\x52\xad"
1026 	"\x27\x65\x8d\x54\x8d\xa8\xa1\xf3\xed\x15\xd4\x94\x28\x90\x31\x93"
1027 	"\x1b\xc0\x51\xbb\x43\x5d\x76\x3b\x1d\x2a\x71\x50\xea\x5d\x48\x94"
1028 	"\x7f\x6f\xf1\x48\xdb\x30\xe5\xae\x64\x79\xd9\x7a\xdb\xc6\xff\xd8"
1029 	"\x5e\x5a\x64\xbd\xf6\x85\x04\xe8\x28\x6a\xac\xef\xce\x19\x8e\x9a"
1030 	"\xfe\x75\xc0\x27\x69\xe3\xb3\x7b\x21\xa7\xb1\x16\xa4\x85\x23\xee"
1031 	"\xb0\x1b\x04\x6e\xbd\xab\x16\xde\xfd\x86\x6b\xa9\x95\xd7\x0b\xfd",
1032 	.secret_size = 533,
1033 	.b_public_size = 256,
1034 	.expected_a_public_size = 256,
1035 	.expected_ss_size = 256,
1036 	}
1037 };
1038 
1039 static const struct kpp_testvec curve25519_tv_template[] = {
1040 {
1041 	.secret = (u8[32]){ 0x77, 0x07, 0x6d, 0x0a, 0x73, 0x18, 0xa5, 0x7d,
1042 		     0x3c, 0x16, 0xc1, 0x72, 0x51, 0xb2, 0x66, 0x45,
1043 		     0xdf, 0x4c, 0x2f, 0x87, 0xeb, 0xc0, 0x99, 0x2a,
1044 		     0xb1, 0x77, 0xfb, 0xa5, 0x1d, 0xb9, 0x2c, 0x2a },
1045 	.b_public = (u8[32]){ 0xde, 0x9e, 0xdb, 0x7d, 0x7b, 0x7d, 0xc1, 0xb4,
1046 		    0xd3, 0x5b, 0x61, 0xc2, 0xec, 0xe4, 0x35, 0x37,
1047 		    0x3f, 0x83, 0x43, 0xc8, 0x5b, 0x78, 0x67, 0x4d,
1048 		    0xad, 0xfc, 0x7e, 0x14, 0x6f, 0x88, 0x2b, 0x4f },
1049 	.expected_ss = (u8[32]){ 0x4a, 0x5d, 0x9d, 0x5b, 0xa4, 0xce, 0x2d, 0xe1,
1050 		    0x72, 0x8e, 0x3b, 0xf4, 0x80, 0x35, 0x0f, 0x25,
1051 		    0xe0, 0x7e, 0x21, 0xc9, 0x47, 0xd1, 0x9e, 0x33,
1052 		    0x76, 0xf0, 0x9b, 0x3c, 0x1e, 0x16, 0x17, 0x42 },
1053 	.secret_size = 32,
1054 	.b_public_size = 32,
1055 	.expected_ss_size = 32,
1056 
1057 },
1058 {
1059 	.secret = (u8[32]){ 0x5d, 0xab, 0x08, 0x7e, 0x62, 0x4a, 0x8a, 0x4b,
1060 		     0x79, 0xe1, 0x7f, 0x8b, 0x83, 0x80, 0x0e, 0xe6,
1061 		     0x6f, 0x3b, 0xb1, 0x29, 0x26, 0x18, 0xb6, 0xfd,
1062 		     0x1c, 0x2f, 0x8b, 0x27, 0xff, 0x88, 0xe0, 0xeb },
1063 	.b_public = (u8[32]){ 0x85, 0x20, 0xf0, 0x09, 0x89, 0x30, 0xa7, 0x54,
1064 		    0x74, 0x8b, 0x7d, 0xdc, 0xb4, 0x3e, 0xf7, 0x5a,
1065 		    0x0d, 0xbf, 0x3a, 0x0d, 0x26, 0x38, 0x1a, 0xf4,
1066 		    0xeb, 0xa4, 0xa9, 0x8e, 0xaa, 0x9b, 0x4e, 0x6a },
1067 	.expected_ss = (u8[32]){ 0x4a, 0x5d, 0x9d, 0x5b, 0xa4, 0xce, 0x2d, 0xe1,
1068 		    0x72, 0x8e, 0x3b, 0xf4, 0x80, 0x35, 0x0f, 0x25,
1069 		    0xe0, 0x7e, 0x21, 0xc9, 0x47, 0xd1, 0x9e, 0x33,
1070 		    0x76, 0xf0, 0x9b, 0x3c, 0x1e, 0x16, 0x17, 0x42 },
1071 	.secret_size = 32,
1072 	.b_public_size = 32,
1073 	.expected_ss_size = 32,
1074 
1075 },
1076 {
1077 	.secret = (u8[32]){ 1 },
1078 	.b_public = (u8[32]){ 0x25, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1079 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1080 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1081 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1082 	.expected_ss = (u8[32]){ 0x3c, 0x77, 0x77, 0xca, 0xf9, 0x97, 0xb2, 0x64,
1083 		    0x41, 0x60, 0x77, 0x66, 0x5b, 0x4e, 0x22, 0x9d,
1084 		    0x0b, 0x95, 0x48, 0xdc, 0x0c, 0xd8, 0x19, 0x98,
1085 		    0xdd, 0xcd, 0xc5, 0xc8, 0x53, 0x3c, 0x79, 0x7f },
1086 	.secret_size = 32,
1087 	.b_public_size = 32,
1088 	.expected_ss_size = 32,
1089 
1090 },
1091 {
1092 	.secret = (u8[32]){ 1 },
1093 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1094 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1095 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1096 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1097 	.expected_ss = (u8[32]){ 0xb3, 0x2d, 0x13, 0x62, 0xc2, 0x48, 0xd6, 0x2f,
1098 		    0xe6, 0x26, 0x19, 0xcf, 0xf0, 0x4d, 0xd4, 0x3d,
1099 		    0xb7, 0x3f, 0xfc, 0x1b, 0x63, 0x08, 0xed, 0xe3,
1100 		    0x0b, 0x78, 0xd8, 0x73, 0x80, 0xf1, 0xe8, 0x34 },
1101 	.secret_size = 32,
1102 	.b_public_size = 32,
1103 	.expected_ss_size = 32,
1104 
1105 },
1106 {
1107 	.secret = (u8[32]){ 0xa5, 0x46, 0xe3, 0x6b, 0xf0, 0x52, 0x7c, 0x9d,
1108 		     0x3b, 0x16, 0x15, 0x4b, 0x82, 0x46, 0x5e, 0xdd,
1109 		     0x62, 0x14, 0x4c, 0x0a, 0xc1, 0xfc, 0x5a, 0x18,
1110 		     0x50, 0x6a, 0x22, 0x44, 0xba, 0x44, 0x9a, 0xc4 },
1111 	.b_public = (u8[32]){ 0xe6, 0xdb, 0x68, 0x67, 0x58, 0x30, 0x30, 0xdb,
1112 		    0x35, 0x94, 0xc1, 0xa4, 0x24, 0xb1, 0x5f, 0x7c,
1113 		    0x72, 0x66, 0x24, 0xec, 0x26, 0xb3, 0x35, 0x3b,
1114 		    0x10, 0xa9, 0x03, 0xa6, 0xd0, 0xab, 0x1c, 0x4c },
1115 	.expected_ss = (u8[32]){ 0xc3, 0xda, 0x55, 0x37, 0x9d, 0xe9, 0xc6, 0x90,
1116 		    0x8e, 0x94, 0xea, 0x4d, 0xf2, 0x8d, 0x08, 0x4f,
1117 		    0x32, 0xec, 0xcf, 0x03, 0x49, 0x1c, 0x71, 0xf7,
1118 		    0x54, 0xb4, 0x07, 0x55, 0x77, 0xa2, 0x85, 0x52 },
1119 	.secret_size = 32,
1120 	.b_public_size = 32,
1121 	.expected_ss_size = 32,
1122 
1123 },
1124 {
1125 	.secret = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0x0a, 0xff, 0xff, 0xff,
1126 		     0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1127 		     0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1128 		     0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1129 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1130 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1131 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1132 		    0xff, 0xff, 0xff, 0xff, 0x0a, 0x00, 0xfb, 0x9f },
1133 	.expected_ss = (u8[32]){ 0x77, 0x52, 0xb6, 0x18, 0xc1, 0x2d, 0x48, 0xd2,
1134 		    0xc6, 0x93, 0x46, 0x83, 0x81, 0x7c, 0xc6, 0x57,
1135 		    0xf3, 0x31, 0x03, 0x19, 0x49, 0x48, 0x20, 0x05,
1136 		    0x42, 0x2b, 0x4e, 0xae, 0x8d, 0x1d, 0x43, 0x23 },
1137 	.secret_size = 32,
1138 	.b_public_size = 32,
1139 	.expected_ss_size = 32,
1140 
1141 },
1142 {
1143 	.secret = (u8[32]){ 0x8e, 0x0a, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1144 		     0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1145 		     0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1146 		     0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1147 	.b_public = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1148 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1149 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1150 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x8e, 0x06 },
1151 	.expected_ss = (u8[32]){ 0x5a, 0xdf, 0xaa, 0x25, 0x86, 0x8e, 0x32, 0x3d,
1152 		    0xae, 0x49, 0x62, 0xc1, 0x01, 0x5c, 0xb3, 0x12,
1153 		    0xe1, 0xc5, 0xc7, 0x9e, 0x95, 0x3f, 0x03, 0x99,
1154 		    0xb0, 0xba, 0x16, 0x22, 0xf3, 0xb6, 0xf7, 0x0c },
1155 	.secret_size = 32,
1156 	.b_public_size = 32,
1157 	.expected_ss_size = 32,
1158 
1159 },
1160 /* wycheproof - normal case */
1161 {
1162 	.secret = (u8[32]){ 0x48, 0x52, 0x83, 0x4d, 0x9d, 0x6b, 0x77, 0xda,
1163 		     0xde, 0xab, 0xaa, 0xf2, 0xe1, 0x1d, 0xca, 0x66,
1164 		     0xd1, 0x9f, 0xe7, 0x49, 0x93, 0xa7, 0xbe, 0xc3,
1165 		     0x6c, 0x6e, 0x16, 0xa0, 0x98, 0x3f, 0xea, 0xba },
1166 	.b_public = (u8[32]){ 0x9c, 0x64, 0x7d, 0x9a, 0xe5, 0x89, 0xb9, 0xf5,
1167 		    0x8f, 0xdc, 0x3c, 0xa4, 0x94, 0x7e, 0xfb, 0xc9,
1168 		    0x15, 0xc4, 0xb2, 0xe0, 0x8e, 0x74, 0x4a, 0x0e,
1169 		    0xdf, 0x46, 0x9d, 0xac, 0x59, 0xc8, 0xf8, 0x5a },
1170 	.expected_ss = (u8[32]){ 0x87, 0xb7, 0xf2, 0x12, 0xb6, 0x27, 0xf7, 0xa5,
1171 		    0x4c, 0xa5, 0xe0, 0xbc, 0xda, 0xdd, 0xd5, 0x38,
1172 		    0x9d, 0x9d, 0xe6, 0x15, 0x6c, 0xdb, 0xcf, 0x8e,
1173 		    0xbe, 0x14, 0xff, 0xbc, 0xfb, 0x43, 0x65, 0x51 },
1174 	.secret_size = 32,
1175 	.b_public_size = 32,
1176 	.expected_ss_size = 32,
1177 
1178 },
1179 /* wycheproof - public key on twist */
1180 {
1181 	.secret = (u8[32]){ 0x58, 0x8c, 0x06, 0x1a, 0x50, 0x80, 0x4a, 0xc4,
1182 		     0x88, 0xad, 0x77, 0x4a, 0xc7, 0x16, 0xc3, 0xf5,
1183 		     0xba, 0x71, 0x4b, 0x27, 0x12, 0xe0, 0x48, 0x49,
1184 		     0x13, 0x79, 0xa5, 0x00, 0x21, 0x19, 0x98, 0xa8 },
1185 	.b_public = (u8[32]){ 0x63, 0xaa, 0x40, 0xc6, 0xe3, 0x83, 0x46, 0xc5,
1186 		    0xca, 0xf2, 0x3a, 0x6d, 0xf0, 0xa5, 0xe6, 0xc8,
1187 		    0x08, 0x89, 0xa0, 0x86, 0x47, 0xe5, 0x51, 0xb3,
1188 		    0x56, 0x34, 0x49, 0xbe, 0xfc, 0xfc, 0x97, 0x33 },
1189 	.expected_ss = (u8[32]){ 0xb1, 0xa7, 0x07, 0x51, 0x94, 0x95, 0xff, 0xff,
1190 		    0xb2, 0x98, 0xff, 0x94, 0x17, 0x16, 0xb0, 0x6d,
1191 		    0xfa, 0xb8, 0x7c, 0xf8, 0xd9, 0x11, 0x23, 0xfe,
1192 		    0x2b, 0xe9, 0xa2, 0x33, 0xdd, 0xa2, 0x22, 0x12 },
1193 	.secret_size = 32,
1194 	.b_public_size = 32,
1195 	.expected_ss_size = 32,
1196 
1197 },
1198 /* wycheproof - public key on twist */
1199 {
1200 	.secret = (u8[32]){ 0xb0, 0x5b, 0xfd, 0x32, 0xe5, 0x53, 0x25, 0xd9,
1201 		     0xfd, 0x64, 0x8c, 0xb3, 0x02, 0x84, 0x80, 0x39,
1202 		     0x00, 0x0b, 0x39, 0x0e, 0x44, 0xd5, 0x21, 0xe5,
1203 		     0x8a, 0xab, 0x3b, 0x29, 0xa6, 0x96, 0x0b, 0xa8 },
1204 	.b_public = (u8[32]){ 0x0f, 0x83, 0xc3, 0x6f, 0xde, 0xd9, 0xd3, 0x2f,
1205 		    0xad, 0xf4, 0xef, 0xa3, 0xae, 0x93, 0xa9, 0x0b,
1206 		    0xb5, 0xcf, 0xa6, 0x68, 0x93, 0xbc, 0x41, 0x2c,
1207 		    0x43, 0xfa, 0x72, 0x87, 0xdb, 0xb9, 0x97, 0x79 },
1208 	.expected_ss = (u8[32]){ 0x67, 0xdd, 0x4a, 0x6e, 0x16, 0x55, 0x33, 0x53,
1209 		    0x4c, 0x0e, 0x3f, 0x17, 0x2e, 0x4a, 0xb8, 0x57,
1210 		    0x6b, 0xca, 0x92, 0x3a, 0x5f, 0x07, 0xb2, 0xc0,
1211 		    0x69, 0xb4, 0xc3, 0x10, 0xff, 0x2e, 0x93, 0x5b },
1212 	.secret_size = 32,
1213 	.b_public_size = 32,
1214 	.expected_ss_size = 32,
1215 
1216 },
1217 /* wycheproof - public key on twist */
1218 {
1219 	.secret = (u8[32]){ 0x70, 0xe3, 0x4b, 0xcb, 0xe1, 0xf4, 0x7f, 0xbc,
1220 		     0x0f, 0xdd, 0xfd, 0x7c, 0x1e, 0x1a, 0xa5, 0x3d,
1221 		     0x57, 0xbf, 0xe0, 0xf6, 0x6d, 0x24, 0x30, 0x67,
1222 		     0xb4, 0x24, 0xbb, 0x62, 0x10, 0xbe, 0xd1, 0x9c },
1223 	.b_public = (u8[32]){ 0x0b, 0x82, 0x11, 0xa2, 0xb6, 0x04, 0x90, 0x97,
1224 		    0xf6, 0x87, 0x1c, 0x6c, 0x05, 0x2d, 0x3c, 0x5f,
1225 		    0xc1, 0xba, 0x17, 0xda, 0x9e, 0x32, 0xae, 0x45,
1226 		    0x84, 0x03, 0xb0, 0x5b, 0xb2, 0x83, 0x09, 0x2a },
1227 	.expected_ss = (u8[32]){ 0x4a, 0x06, 0x38, 0xcf, 0xaa, 0x9e, 0xf1, 0x93,
1228 		    0x3b, 0x47, 0xf8, 0x93, 0x92, 0x96, 0xa6, 0xb2,
1229 		    0x5b, 0xe5, 0x41, 0xef, 0x7f, 0x70, 0xe8, 0x44,
1230 		    0xc0, 0xbc, 0xc0, 0x0b, 0x13, 0x4d, 0xe6, 0x4a },
1231 	.secret_size = 32,
1232 	.b_public_size = 32,
1233 	.expected_ss_size = 32,
1234 
1235 },
1236 /* wycheproof - public key on twist */
1237 {
1238 	.secret = (u8[32]){ 0x68, 0xc1, 0xf3, 0xa6, 0x53, 0xa4, 0xcd, 0xb1,
1239 		     0xd3, 0x7b, 0xba, 0x94, 0x73, 0x8f, 0x8b, 0x95,
1240 		     0x7a, 0x57, 0xbe, 0xb2, 0x4d, 0x64, 0x6e, 0x99,
1241 		     0x4d, 0xc2, 0x9a, 0x27, 0x6a, 0xad, 0x45, 0x8d },
1242 	.b_public = (u8[32]){ 0x34, 0x3a, 0xc2, 0x0a, 0x3b, 0x9c, 0x6a, 0x27,
1243 		    0xb1, 0x00, 0x81, 0x76, 0x50, 0x9a, 0xd3, 0x07,
1244 		    0x35, 0x85, 0x6e, 0xc1, 0xc8, 0xd8, 0xfc, 0xae,
1245 		    0x13, 0x91, 0x2d, 0x08, 0xd1, 0x52, 0xf4, 0x6c },
1246 	.expected_ss = (u8[32]){ 0x39, 0x94, 0x91, 0xfc, 0xe8, 0xdf, 0xab, 0x73,
1247 		    0xb4, 0xf9, 0xf6, 0x11, 0xde, 0x8e, 0xa0, 0xb2,
1248 		    0x7b, 0x28, 0xf8, 0x59, 0x94, 0x25, 0x0b, 0x0f,
1249 		    0x47, 0x5d, 0x58, 0x5d, 0x04, 0x2a, 0xc2, 0x07 },
1250 	.secret_size = 32,
1251 	.b_public_size = 32,
1252 	.expected_ss_size = 32,
1253 
1254 },
1255 /* wycheproof - public key on twist */
1256 {
1257 	.secret = (u8[32]){ 0xd8, 0x77, 0xb2, 0x6d, 0x06, 0xdf, 0xf9, 0xd9,
1258 		     0xf7, 0xfd, 0x4c, 0x5b, 0x37, 0x69, 0xf8, 0xcd,
1259 		     0xd5, 0xb3, 0x05, 0x16, 0xa5, 0xab, 0x80, 0x6b,
1260 		     0xe3, 0x24, 0xff, 0x3e, 0xb6, 0x9e, 0xa0, 0xb2 },
1261 	.b_public = (u8[32]){ 0xfa, 0x69, 0x5f, 0xc7, 0xbe, 0x8d, 0x1b, 0xe5,
1262 		    0xbf, 0x70, 0x48, 0x98, 0xf3, 0x88, 0xc4, 0x52,
1263 		    0xba, 0xfd, 0xd3, 0xb8, 0xea, 0xe8, 0x05, 0xf8,
1264 		    0x68, 0x1a, 0x8d, 0x15, 0xc2, 0xd4, 0xe1, 0x42 },
1265 	.expected_ss = (u8[32]){ 0x2c, 0x4f, 0xe1, 0x1d, 0x49, 0x0a, 0x53, 0x86,
1266 		    0x17, 0x76, 0xb1, 0x3b, 0x43, 0x54, 0xab, 0xd4,
1267 		    0xcf, 0x5a, 0x97, 0x69, 0x9d, 0xb6, 0xe6, 0xc6,
1268 		    0x8c, 0x16, 0x26, 0xd0, 0x76, 0x62, 0xf7, 0x58 },
1269 	.secret_size = 32,
1270 	.b_public_size = 32,
1271 	.expected_ss_size = 32,
1272 
1273 },
1274 /* wycheproof - edge case on twist */
1275 {
1276 	.secret = (u8[32]){ 0x38, 0xdd, 0xe9, 0xf3, 0xe7, 0xb7, 0x99, 0x04,
1277 		     0x5f, 0x9a, 0xc3, 0x79, 0x3d, 0x4a, 0x92, 0x77,
1278 		     0xda, 0xde, 0xad, 0xc4, 0x1b, 0xec, 0x02, 0x90,
1279 		     0xf8, 0x1f, 0x74, 0x4f, 0x73, 0x77, 0x5f, 0x84 },
1280 	.b_public = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1281 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1282 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1283 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1284 	.expected_ss = (u8[32]){ 0x9a, 0x2c, 0xfe, 0x84, 0xff, 0x9c, 0x4a, 0x97,
1285 		    0x39, 0x62, 0x5c, 0xae, 0x4a, 0x3b, 0x82, 0xa9,
1286 		    0x06, 0x87, 0x7a, 0x44, 0x19, 0x46, 0xf8, 0xd7,
1287 		    0xb3, 0xd7, 0x95, 0xfe, 0x8f, 0x5d, 0x16, 0x39 },
1288 	.secret_size = 32,
1289 	.b_public_size = 32,
1290 	.expected_ss_size = 32,
1291 
1292 },
1293 /* wycheproof - edge case on twist */
1294 {
1295 	.secret = (u8[32]){ 0x98, 0x57, 0xa9, 0x14, 0xe3, 0xc2, 0x90, 0x36,
1296 		     0xfd, 0x9a, 0x44, 0x2b, 0xa5, 0x26, 0xb5, 0xcd,
1297 		     0xcd, 0xf2, 0x82, 0x16, 0x15, 0x3e, 0x63, 0x6c,
1298 		     0x10, 0x67, 0x7a, 0xca, 0xb6, 0xbd, 0x6a, 0xa5 },
1299 	.b_public = (u8[32]){ 0x03, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1300 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1301 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1302 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1303 	.expected_ss = (u8[32]){ 0x4d, 0xa4, 0xe0, 0xaa, 0x07, 0x2c, 0x23, 0x2e,
1304 		    0xe2, 0xf0, 0xfa, 0x4e, 0x51, 0x9a, 0xe5, 0x0b,
1305 		    0x52, 0xc1, 0xed, 0xd0, 0x8a, 0x53, 0x4d, 0x4e,
1306 		    0xf3, 0x46, 0xc2, 0xe1, 0x06, 0xd2, 0x1d, 0x60 },
1307 	.secret_size = 32,
1308 	.b_public_size = 32,
1309 	.expected_ss_size = 32,
1310 
1311 },
1312 /* wycheproof - edge case on twist */
1313 {
1314 	.secret = (u8[32]){ 0x48, 0xe2, 0x13, 0x0d, 0x72, 0x33, 0x05, 0xed,
1315 		     0x05, 0xe6, 0xe5, 0x89, 0x4d, 0x39, 0x8a, 0x5e,
1316 		     0x33, 0x36, 0x7a, 0x8c, 0x6a, 0xac, 0x8f, 0xcd,
1317 		     0xf0, 0xa8, 0x8e, 0x4b, 0x42, 0x82, 0x0d, 0xb7 },
1318 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0x03, 0x00, 0x00, 0xf8, 0xff,
1319 		    0xff, 0x1f, 0x00, 0x00, 0xc0, 0xff, 0xff, 0xff,
1320 		    0x00, 0x00, 0x00, 0xfe, 0xff, 0xff, 0x07, 0x00,
1321 		    0x00, 0xf0, 0xff, 0xff, 0x3f, 0x00, 0x00, 0x00 },
1322 	.expected_ss = (u8[32]){ 0x9e, 0xd1, 0x0c, 0x53, 0x74, 0x7f, 0x64, 0x7f,
1323 		    0x82, 0xf4, 0x51, 0x25, 0xd3, 0xde, 0x15, 0xa1,
1324 		    0xe6, 0xb8, 0x24, 0x49, 0x6a, 0xb4, 0x04, 0x10,
1325 		    0xff, 0xcc, 0x3c, 0xfe, 0x95, 0x76, 0x0f, 0x3b },
1326 	.secret_size = 32,
1327 	.b_public_size = 32,
1328 	.expected_ss_size = 32,
1329 
1330 },
1331 /* wycheproof - edge case on twist */
1332 {
1333 	.secret = (u8[32]){ 0x28, 0xf4, 0x10, 0x11, 0x69, 0x18, 0x51, 0xb3,
1334 		     0xa6, 0x2b, 0x64, 0x15, 0x53, 0xb3, 0x0d, 0x0d,
1335 		     0xfd, 0xdc, 0xb8, 0xff, 0xfc, 0xf5, 0x37, 0x00,
1336 		     0xa7, 0xbe, 0x2f, 0x6a, 0x87, 0x2e, 0x9f, 0xb0 },
1337 	.b_public = (u8[32]){ 0x00, 0x00, 0x00, 0xfc, 0xff, 0xff, 0x07, 0x00,
1338 		    0x00, 0xe0, 0xff, 0xff, 0x3f, 0x00, 0x00, 0x00,
1339 		    0xff, 0xff, 0xff, 0x01, 0x00, 0x00, 0xf8, 0xff,
1340 		    0xff, 0x0f, 0x00, 0x00, 0xc0, 0xff, 0xff, 0x7f },
1341 	.expected_ss = (u8[32]){ 0xcf, 0x72, 0xb4, 0xaa, 0x6a, 0xa1, 0xc9, 0xf8,
1342 		    0x94, 0xf4, 0x16, 0x5b, 0x86, 0x10, 0x9a, 0xa4,
1343 		    0x68, 0x51, 0x76, 0x48, 0xe1, 0xf0, 0xcc, 0x70,
1344 		    0xe1, 0xab, 0x08, 0x46, 0x01, 0x76, 0x50, 0x6b },
1345 	.secret_size = 32,
1346 	.b_public_size = 32,
1347 	.expected_ss_size = 32,
1348 
1349 },
1350 /* wycheproof - edge case on twist */
1351 {
1352 	.secret = (u8[32]){ 0x18, 0xa9, 0x3b, 0x64, 0x99, 0xb9, 0xf6, 0xb3,
1353 		     0x22, 0x5c, 0xa0, 0x2f, 0xef, 0x41, 0x0e, 0x0a,
1354 		     0xde, 0xc2, 0x35, 0x32, 0x32, 0x1d, 0x2d, 0x8e,
1355 		     0xf1, 0xa6, 0xd6, 0x02, 0xa8, 0xc6, 0x5b, 0x83 },
1356 	.b_public = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
1357 		    0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
1358 		    0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
1359 		    0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0x7f },
1360 	.expected_ss = (u8[32]){ 0x5d, 0x50, 0xb6, 0x28, 0x36, 0xbb, 0x69, 0x57,
1361 		    0x94, 0x10, 0x38, 0x6c, 0xf7, 0xbb, 0x81, 0x1c,
1362 		    0x14, 0xbf, 0x85, 0xb1, 0xc7, 0xb1, 0x7e, 0x59,
1363 		    0x24, 0xc7, 0xff, 0xea, 0x91, 0xef, 0x9e, 0x12 },
1364 	.secret_size = 32,
1365 	.b_public_size = 32,
1366 	.expected_ss_size = 32,
1367 
1368 },
1369 /* wycheproof - edge case on twist */
1370 {
1371 	.secret = (u8[32]){ 0xc0, 0x1d, 0x13, 0x05, 0xa1, 0x33, 0x8a, 0x1f,
1372 		     0xca, 0xc2, 0xba, 0x7e, 0x2e, 0x03, 0x2b, 0x42,
1373 		     0x7e, 0x0b, 0x04, 0x90, 0x31, 0x65, 0xac, 0xa9,
1374 		     0x57, 0xd8, 0xd0, 0x55, 0x3d, 0x87, 0x17, 0xb0 },
1375 	.b_public = (u8[32]){ 0xea, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1376 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1377 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1378 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1379 	.expected_ss = (u8[32]){ 0x19, 0x23, 0x0e, 0xb1, 0x48, 0xd5, 0xd6, 0x7c,
1380 		    0x3c, 0x22, 0xab, 0x1d, 0xae, 0xff, 0x80, 0xa5,
1381 		    0x7e, 0xae, 0x42, 0x65, 0xce, 0x28, 0x72, 0x65,
1382 		    0x7b, 0x2c, 0x80, 0x99, 0xfc, 0x69, 0x8e, 0x50 },
1383 	.secret_size = 32,
1384 	.b_public_size = 32,
1385 	.expected_ss_size = 32,
1386 
1387 },
1388 /* wycheproof - edge case for public key */
1389 {
1390 	.secret = (u8[32]){ 0x38, 0x6f, 0x7f, 0x16, 0xc5, 0x07, 0x31, 0xd6,
1391 		     0x4f, 0x82, 0xe6, 0xa1, 0x70, 0xb1, 0x42, 0xa4,
1392 		     0xe3, 0x4f, 0x31, 0xfd, 0x77, 0x68, 0xfc, 0xb8,
1393 		     0x90, 0x29, 0x25, 0xe7, 0xd1, 0xe2, 0x1a, 0xbe },
1394 	.b_public = (u8[32]){ 0x04, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1395 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1396 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1397 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1398 	.expected_ss = (u8[32]){ 0x0f, 0xca, 0xb5, 0xd8, 0x42, 0xa0, 0x78, 0xd7,
1399 		    0xa7, 0x1f, 0xc5, 0x9b, 0x57, 0xbf, 0xb4, 0xca,
1400 		    0x0b, 0xe6, 0x87, 0x3b, 0x49, 0xdc, 0xdb, 0x9f,
1401 		    0x44, 0xe1, 0x4a, 0xe8, 0xfb, 0xdf, 0xa5, 0x42 },
1402 	.secret_size = 32,
1403 	.b_public_size = 32,
1404 	.expected_ss_size = 32,
1405 
1406 },
1407 /* wycheproof - edge case for public key */
1408 {
1409 	.secret = (u8[32]){ 0xe0, 0x23, 0xa2, 0x89, 0xbd, 0x5e, 0x90, 0xfa,
1410 		     0x28, 0x04, 0xdd, 0xc0, 0x19, 0xa0, 0x5e, 0xf3,
1411 		     0xe7, 0x9d, 0x43, 0x4b, 0xb6, 0xea, 0x2f, 0x52,
1412 		     0x2e, 0xcb, 0x64, 0x3a, 0x75, 0x29, 0x6e, 0x95 },
1413 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
1414 		    0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
1415 		    0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
1416 		    0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00 },
1417 	.expected_ss = (u8[32]){ 0x54, 0xce, 0x8f, 0x22, 0x75, 0xc0, 0x77, 0xe3,
1418 		    0xb1, 0x30, 0x6a, 0x39, 0x39, 0xc5, 0xe0, 0x3e,
1419 		    0xef, 0x6b, 0xbb, 0x88, 0x06, 0x05, 0x44, 0x75,
1420 		    0x8d, 0x9f, 0xef, 0x59, 0xb0, 0xbc, 0x3e, 0x4f },
1421 	.secret_size = 32,
1422 	.b_public_size = 32,
1423 	.expected_ss_size = 32,
1424 
1425 },
1426 /* wycheproof - edge case for public key */
1427 {
1428 	.secret = (u8[32]){ 0x68, 0xf0, 0x10, 0xd6, 0x2e, 0xe8, 0xd9, 0x26,
1429 		     0x05, 0x3a, 0x36, 0x1c, 0x3a, 0x75, 0xc6, 0xea,
1430 		     0x4e, 0xbd, 0xc8, 0x60, 0x6a, 0xb2, 0x85, 0x00,
1431 		     0x3a, 0x6f, 0x8f, 0x40, 0x76, 0xb0, 0x1e, 0x83 },
1432 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1433 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1434 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1435 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x03 },
1436 	.expected_ss = (u8[32]){ 0xf1, 0x36, 0x77, 0x5c, 0x5b, 0xeb, 0x0a, 0xf8,
1437 		    0x11, 0x0a, 0xf1, 0x0b, 0x20, 0x37, 0x23, 0x32,
1438 		    0x04, 0x3c, 0xab, 0x75, 0x24, 0x19, 0x67, 0x87,
1439 		    0x75, 0xa2, 0x23, 0xdf, 0x57, 0xc9, 0xd3, 0x0d },
1440 	.secret_size = 32,
1441 	.b_public_size = 32,
1442 	.expected_ss_size = 32,
1443 
1444 },
1445 /* wycheproof - edge case for public key */
1446 {
1447 	.secret = (u8[32]){ 0x58, 0xeb, 0xcb, 0x35, 0xb0, 0xf8, 0x84, 0x5c,
1448 		     0xaf, 0x1e, 0xc6, 0x30, 0xf9, 0x65, 0x76, 0xb6,
1449 		     0x2c, 0x4b, 0x7b, 0x6c, 0x36, 0xb2, 0x9d, 0xeb,
1450 		     0x2c, 0xb0, 0x08, 0x46, 0x51, 0x75, 0x5c, 0x96 },
1451 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xfb, 0xff, 0xff, 0xfb, 0xff,
1452 		    0xff, 0xdf, 0xff, 0xff, 0xdf, 0xff, 0xff, 0xff,
1453 		    0xfe, 0xff, 0xff, 0xfe, 0xff, 0xff, 0xf7, 0xff,
1454 		    0xff, 0xf7, 0xff, 0xff, 0xbf, 0xff, 0xff, 0x3f },
1455 	.expected_ss = (u8[32]){ 0xbf, 0x9a, 0xff, 0xd0, 0x6b, 0x84, 0x40, 0x85,
1456 		    0x58, 0x64, 0x60, 0x96, 0x2e, 0xf2, 0x14, 0x6f,
1457 		    0xf3, 0xd4, 0x53, 0x3d, 0x94, 0x44, 0xaa, 0xb0,
1458 		    0x06, 0xeb, 0x88, 0xcc, 0x30, 0x54, 0x40, 0x7d },
1459 	.secret_size = 32,
1460 	.b_public_size = 32,
1461 	.expected_ss_size = 32,
1462 
1463 },
1464 /* wycheproof - edge case for public key */
1465 {
1466 	.secret = (u8[32]){ 0x18, 0x8c, 0x4b, 0xc5, 0xb9, 0xc4, 0x4b, 0x38,
1467 		     0xbb, 0x65, 0x8b, 0x9b, 0x2a, 0xe8, 0x2d, 0x5b,
1468 		     0x01, 0x01, 0x5e, 0x09, 0x31, 0x84, 0xb1, 0x7c,
1469 		     0xb7, 0x86, 0x35, 0x03, 0xa7, 0x83, 0xe1, 0xbb },
1470 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1471 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1472 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1473 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
1474 	.expected_ss = (u8[32]){ 0xd4, 0x80, 0xde, 0x04, 0xf6, 0x99, 0xcb, 0x3b,
1475 		    0xe0, 0x68, 0x4a, 0x9c, 0xc2, 0xe3, 0x12, 0x81,
1476 		    0xea, 0x0b, 0xc5, 0xa9, 0xdc, 0xc1, 0x57, 0xd3,
1477 		    0xd2, 0x01, 0x58, 0xd4, 0x6c, 0xa5, 0x24, 0x6d },
1478 	.secret_size = 32,
1479 	.b_public_size = 32,
1480 	.expected_ss_size = 32,
1481 
1482 },
1483 /* wycheproof - edge case for public key */
1484 {
1485 	.secret = (u8[32]){ 0xe0, 0x6c, 0x11, 0xbb, 0x2e, 0x13, 0xce, 0x3d,
1486 		     0xc7, 0x67, 0x3f, 0x67, 0xf5, 0x48, 0x22, 0x42,
1487 		     0x90, 0x94, 0x23, 0xa9, 0xae, 0x95, 0xee, 0x98,
1488 		     0x6a, 0x98, 0x8d, 0x98, 0xfa, 0xee, 0x23, 0xa2 },
1489 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
1490 		    0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
1491 		    0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
1492 		    0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f },
1493 	.expected_ss = (u8[32]){ 0x4c, 0x44, 0x01, 0xcc, 0xe6, 0xb5, 0x1e, 0x4c,
1494 		    0xb1, 0x8f, 0x27, 0x90, 0x24, 0x6c, 0x9b, 0xf9,
1495 		    0x14, 0xdb, 0x66, 0x77, 0x50, 0xa1, 0xcb, 0x89,
1496 		    0x06, 0x90, 0x92, 0xaf, 0x07, 0x29, 0x22, 0x76 },
1497 	.secret_size = 32,
1498 	.b_public_size = 32,
1499 	.expected_ss_size = 32,
1500 
1501 },
1502 /* wycheproof - edge case for public key */
1503 {
1504 	.secret = (u8[32]){ 0xc0, 0x65, 0x8c, 0x46, 0xdd, 0xe1, 0x81, 0x29,
1505 		     0x29, 0x38, 0x77, 0x53, 0x5b, 0x11, 0x62, 0xb6,
1506 		     0xf9, 0xf5, 0x41, 0x4a, 0x23, 0xcf, 0x4d, 0x2c,
1507 		     0xbc, 0x14, 0x0a, 0x4d, 0x99, 0xda, 0x2b, 0x8f },
1508 	.b_public = (u8[32]){ 0xeb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1509 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1510 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1511 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1512 	.expected_ss = (u8[32]){ 0x57, 0x8b, 0xa8, 0xcc, 0x2d, 0xbd, 0xc5, 0x75,
1513 		    0xaf, 0xcf, 0x9d, 0xf2, 0xb3, 0xee, 0x61, 0x89,
1514 		    0xf5, 0x33, 0x7d, 0x68, 0x54, 0xc7, 0x9b, 0x4c,
1515 		    0xe1, 0x65, 0xea, 0x12, 0x29, 0x3b, 0x3a, 0x0f },
1516 	.secret_size = 32,
1517 	.b_public_size = 32,
1518 	.expected_ss_size = 32,
1519 
1520 },
1521 /* wycheproof - public key >= p */
1522 {
1523 	.secret = (u8[32]){ 0xf0, 0x1e, 0x48, 0xda, 0xfa, 0xc9, 0xd7, 0xbc,
1524 		     0xf5, 0x89, 0xcb, 0xc3, 0x82, 0xc8, 0x78, 0xd1,
1525 		     0x8b, 0xda, 0x35, 0x50, 0x58, 0x9f, 0xfb, 0x5d,
1526 		     0x50, 0xb5, 0x23, 0xbe, 0xbe, 0x32, 0x9d, 0xae },
1527 	.b_public = (u8[32]){ 0xef, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1528 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1529 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1530 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1531 	.expected_ss = (u8[32]){ 0xbd, 0x36, 0xa0, 0x79, 0x0e, 0xb8, 0x83, 0x09,
1532 		    0x8c, 0x98, 0x8b, 0x21, 0x78, 0x67, 0x73, 0xde,
1533 		    0x0b, 0x3a, 0x4d, 0xf1, 0x62, 0x28, 0x2c, 0xf1,
1534 		    0x10, 0xde, 0x18, 0xdd, 0x48, 0x4c, 0xe7, 0x4b },
1535 	.secret_size = 32,
1536 	.b_public_size = 32,
1537 	.expected_ss_size = 32,
1538 
1539 },
1540 /* wycheproof - public key >= p */
1541 {
1542 	.secret = (u8[32]){ 0x28, 0x87, 0x96, 0xbc, 0x5a, 0xff, 0x4b, 0x81,
1543 		     0xa3, 0x75, 0x01, 0x75, 0x7b, 0xc0, 0x75, 0x3a,
1544 		     0x3c, 0x21, 0x96, 0x47, 0x90, 0xd3, 0x86, 0x99,
1545 		     0x30, 0x8d, 0xeb, 0xc1, 0x7a, 0x6e, 0xaf, 0x8d },
1546 	.b_public = (u8[32]){ 0xf0, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1547 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1548 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1549 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1550 	.expected_ss = (u8[32]){ 0xb4, 0xe0, 0xdd, 0x76, 0xda, 0x7b, 0x07, 0x17,
1551 		    0x28, 0xb6, 0x1f, 0x85, 0x67, 0x71, 0xaa, 0x35,
1552 		    0x6e, 0x57, 0xed, 0xa7, 0x8a, 0x5b, 0x16, 0x55,
1553 		    0xcc, 0x38, 0x20, 0xfb, 0x5f, 0x85, 0x4c, 0x5c },
1554 	.secret_size = 32,
1555 	.b_public_size = 32,
1556 	.expected_ss_size = 32,
1557 
1558 },
1559 /* wycheproof - public key >= p */
1560 {
1561 	.secret = (u8[32]){ 0x98, 0xdf, 0x84, 0x5f, 0x66, 0x51, 0xbf, 0x11,
1562 		     0x38, 0x22, 0x1f, 0x11, 0x90, 0x41, 0xf7, 0x2b,
1563 		     0x6d, 0xbc, 0x3c, 0x4a, 0xce, 0x71, 0x43, 0xd9,
1564 		     0x9f, 0xd5, 0x5a, 0xd8, 0x67, 0x48, 0x0d, 0xa8 },
1565 	.b_public = (u8[32]){ 0xf1, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1566 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1567 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1568 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1569 	.expected_ss = (u8[32]){ 0x6f, 0xdf, 0x6c, 0x37, 0x61, 0x1d, 0xbd, 0x53,
1570 		    0x04, 0xdc, 0x0f, 0x2e, 0xb7, 0xc9, 0x51, 0x7e,
1571 		    0xb3, 0xc5, 0x0e, 0x12, 0xfd, 0x05, 0x0a, 0xc6,
1572 		    0xde, 0xc2, 0x70, 0x71, 0xd4, 0xbf, 0xc0, 0x34 },
1573 	.secret_size = 32,
1574 	.b_public_size = 32,
1575 	.expected_ss_size = 32,
1576 
1577 },
1578 /* wycheproof - public key >= p */
1579 {
1580 	.secret = (u8[32]){ 0xf0, 0x94, 0x98, 0xe4, 0x6f, 0x02, 0xf8, 0x78,
1581 		     0x82, 0x9e, 0x78, 0xb8, 0x03, 0xd3, 0x16, 0xa2,
1582 		     0xed, 0x69, 0x5d, 0x04, 0x98, 0xa0, 0x8a, 0xbd,
1583 		     0xf8, 0x27, 0x69, 0x30, 0xe2, 0x4e, 0xdc, 0xb0 },
1584 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1585 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1586 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1587 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1588 	.expected_ss = (u8[32]){ 0x4c, 0x8f, 0xc4, 0xb1, 0xc6, 0xab, 0x88, 0xfb,
1589 		    0x21, 0xf1, 0x8f, 0x6d, 0x4c, 0x81, 0x02, 0x40,
1590 		    0xd4, 0xe9, 0x46, 0x51, 0xba, 0x44, 0xf7, 0xa2,
1591 		    0xc8, 0x63, 0xce, 0xc7, 0xdc, 0x56, 0x60, 0x2d },
1592 	.secret_size = 32,
1593 	.b_public_size = 32,
1594 	.expected_ss_size = 32,
1595 
1596 },
1597 /* wycheproof - public key >= p */
1598 {
1599 	.secret = (u8[32]){ 0x18, 0x13, 0xc1, 0x0a, 0x5c, 0x7f, 0x21, 0xf9,
1600 		     0x6e, 0x17, 0xf2, 0x88, 0xc0, 0xcc, 0x37, 0x60,
1601 		     0x7c, 0x04, 0xc5, 0xf5, 0xae, 0xa2, 0xdb, 0x13,
1602 		     0x4f, 0x9e, 0x2f, 0xfc, 0x66, 0xbd, 0x9d, 0xb8 },
1603 	.b_public = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1604 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1605 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1606 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
1607 	.expected_ss = (u8[32]){ 0x1c, 0xd0, 0xb2, 0x82, 0x67, 0xdc, 0x54, 0x1c,
1608 		    0x64, 0x2d, 0x6d, 0x7d, 0xca, 0x44, 0xa8, 0xb3,
1609 		    0x8a, 0x63, 0x73, 0x6e, 0xef, 0x5c, 0x4e, 0x65,
1610 		    0x01, 0xff, 0xbb, 0xb1, 0x78, 0x0c, 0x03, 0x3c },
1611 	.secret_size = 32,
1612 	.b_public_size = 32,
1613 	.expected_ss_size = 32,
1614 
1615 },
1616 /* wycheproof - public key >= p */
1617 {
1618 	.secret = (u8[32]){ 0x78, 0x57, 0xfb, 0x80, 0x86, 0x53, 0x64, 0x5a,
1619 		     0x0b, 0xeb, 0x13, 0x8a, 0x64, 0xf5, 0xf4, 0xd7,
1620 		     0x33, 0xa4, 0x5e, 0xa8, 0x4c, 0x3c, 0xda, 0x11,
1621 		     0xa9, 0xc0, 0x6f, 0x7e, 0x71, 0x39, 0x14, 0x9e },
1622 	.b_public = (u8[32]){ 0x03, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1623 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1624 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1625 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
1626 	.expected_ss = (u8[32]){ 0x87, 0x55, 0xbe, 0x01, 0xc6, 0x0a, 0x7e, 0x82,
1627 		    0x5c, 0xff, 0x3e, 0x0e, 0x78, 0xcb, 0x3a, 0xa4,
1628 		    0x33, 0x38, 0x61, 0x51, 0x6a, 0xa5, 0x9b, 0x1c,
1629 		    0x51, 0xa8, 0xb2, 0xa5, 0x43, 0xdf, 0xa8, 0x22 },
1630 	.secret_size = 32,
1631 	.b_public_size = 32,
1632 	.expected_ss_size = 32,
1633 
1634 },
1635 /* wycheproof - public key >= p */
1636 {
1637 	.secret = (u8[32]){ 0xe0, 0x3a, 0xa8, 0x42, 0xe2, 0xab, 0xc5, 0x6e,
1638 		     0x81, 0xe8, 0x7b, 0x8b, 0x9f, 0x41, 0x7b, 0x2a,
1639 		     0x1e, 0x59, 0x13, 0xc7, 0x23, 0xee, 0xd2, 0x8d,
1640 		     0x75, 0x2f, 0x8d, 0x47, 0xa5, 0x9f, 0x49, 0x8f },
1641 	.b_public = (u8[32]){ 0x04, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1642 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1643 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1644 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
1645 	.expected_ss = (u8[32]){ 0x54, 0xc9, 0xa1, 0xed, 0x95, 0xe5, 0x46, 0xd2,
1646 		    0x78, 0x22, 0xa3, 0x60, 0x93, 0x1d, 0xda, 0x60,
1647 		    0xa1, 0xdf, 0x04, 0x9d, 0xa6, 0xf9, 0x04, 0x25,
1648 		    0x3c, 0x06, 0x12, 0xbb, 0xdc, 0x08, 0x74, 0x76 },
1649 	.secret_size = 32,
1650 	.b_public_size = 32,
1651 	.expected_ss_size = 32,
1652 
1653 },
1654 /* wycheproof - public key >= p */
1655 {
1656 	.secret = (u8[32]){ 0xf8, 0xf7, 0x07, 0xb7, 0x99, 0x9b, 0x18, 0xcb,
1657 		     0x0d, 0x6b, 0x96, 0x12, 0x4f, 0x20, 0x45, 0x97,
1658 		     0x2c, 0xa2, 0x74, 0xbf, 0xc1, 0x54, 0xad, 0x0c,
1659 		     0x87, 0x03, 0x8c, 0x24, 0xc6, 0xd0, 0xd4, 0xb2 },
1660 	.b_public = (u8[32]){ 0xda, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1661 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1662 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1663 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1664 	.expected_ss = (u8[32]){ 0xcc, 0x1f, 0x40, 0xd7, 0x43, 0xcd, 0xc2, 0x23,
1665 		    0x0e, 0x10, 0x43, 0xda, 0xba, 0x8b, 0x75, 0xe8,
1666 		    0x10, 0xf1, 0xfb, 0xab, 0x7f, 0x25, 0x52, 0x69,
1667 		    0xbd, 0x9e, 0xbb, 0x29, 0xe6, 0xbf, 0x49, 0x4f },
1668 	.secret_size = 32,
1669 	.b_public_size = 32,
1670 	.expected_ss_size = 32,
1671 
1672 },
1673 /* wycheproof - public key >= p */
1674 {
1675 	.secret = (u8[32]){ 0xa0, 0x34, 0xf6, 0x84, 0xfa, 0x63, 0x1e, 0x1a,
1676 		     0x34, 0x81, 0x18, 0xc1, 0xce, 0x4c, 0x98, 0x23,
1677 		     0x1f, 0x2d, 0x9e, 0xec, 0x9b, 0xa5, 0x36, 0x5b,
1678 		     0x4a, 0x05, 0xd6, 0x9a, 0x78, 0x5b, 0x07, 0x96 },
1679 	.b_public = (u8[32]){ 0xdb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1680 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1681 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1682 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1683 	.expected_ss = (u8[32]){ 0x54, 0x99, 0x8e, 0xe4, 0x3a, 0x5b, 0x00, 0x7b,
1684 		    0xf4, 0x99, 0xf0, 0x78, 0xe7, 0x36, 0x52, 0x44,
1685 		    0x00, 0xa8, 0xb5, 0xc7, 0xe9, 0xb9, 0xb4, 0x37,
1686 		    0x71, 0x74, 0x8c, 0x7c, 0xdf, 0x88, 0x04, 0x12 },
1687 	.secret_size = 32,
1688 	.b_public_size = 32,
1689 	.expected_ss_size = 32,
1690 
1691 },
1692 /* wycheproof - public key >= p */
1693 {
1694 	.secret = (u8[32]){ 0x30, 0xb6, 0xc6, 0xa0, 0xf2, 0xff, 0xa6, 0x80,
1695 		     0x76, 0x8f, 0x99, 0x2b, 0xa8, 0x9e, 0x15, 0x2d,
1696 		     0x5b, 0xc9, 0x89, 0x3d, 0x38, 0xc9, 0x11, 0x9b,
1697 		     0xe4, 0xf7, 0x67, 0xbf, 0xab, 0x6e, 0x0c, 0xa5 },
1698 	.b_public = (u8[32]){ 0xdc, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1699 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1700 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1701 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1702 	.expected_ss = (u8[32]){ 0xea, 0xd9, 0xb3, 0x8e, 0xfd, 0xd7, 0x23, 0x63,
1703 		    0x79, 0x34, 0xe5, 0x5a, 0xb7, 0x17, 0xa7, 0xae,
1704 		    0x09, 0xeb, 0x86, 0xa2, 0x1d, 0xc3, 0x6a, 0x3f,
1705 		    0xee, 0xb8, 0x8b, 0x75, 0x9e, 0x39, 0x1e, 0x09 },
1706 	.secret_size = 32,
1707 	.b_public_size = 32,
1708 	.expected_ss_size = 32,
1709 
1710 },
1711 /* wycheproof - public key >= p */
1712 {
1713 	.secret = (u8[32]){ 0x90, 0x1b, 0x9d, 0xcf, 0x88, 0x1e, 0x01, 0xe0,
1714 		     0x27, 0x57, 0x50, 0x35, 0xd4, 0x0b, 0x43, 0xbd,
1715 		     0xc1, 0xc5, 0x24, 0x2e, 0x03, 0x08, 0x47, 0x49,
1716 		     0x5b, 0x0c, 0x72, 0x86, 0x46, 0x9b, 0x65, 0x91 },
1717 	.b_public = (u8[32]){ 0xea, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1718 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1719 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1720 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1721 	.expected_ss = (u8[32]){ 0x60, 0x2f, 0xf4, 0x07, 0x89, 0xb5, 0x4b, 0x41,
1722 		    0x80, 0x59, 0x15, 0xfe, 0x2a, 0x62, 0x21, 0xf0,
1723 		    0x7a, 0x50, 0xff, 0xc2, 0xc3, 0xfc, 0x94, 0xcf,
1724 		    0x61, 0xf1, 0x3d, 0x79, 0x04, 0xe8, 0x8e, 0x0e },
1725 	.secret_size = 32,
1726 	.b_public_size = 32,
1727 	.expected_ss_size = 32,
1728 
1729 },
1730 /* wycheproof - public key >= p */
1731 {
1732 	.secret = (u8[32]){ 0x80, 0x46, 0x67, 0x7c, 0x28, 0xfd, 0x82, 0xc9,
1733 		     0xa1, 0xbd, 0xb7, 0x1a, 0x1a, 0x1a, 0x34, 0xfa,
1734 		     0xba, 0x12, 0x25, 0xe2, 0x50, 0x7f, 0xe3, 0xf5,
1735 		     0x4d, 0x10, 0xbd, 0x5b, 0x0d, 0x86, 0x5f, 0x8e },
1736 	.b_public = (u8[32]){ 0xeb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1737 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1738 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1739 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1740 	.expected_ss = (u8[32]){ 0xe0, 0x0a, 0xe8, 0xb1, 0x43, 0x47, 0x12, 0x47,
1741 		    0xba, 0x24, 0xf1, 0x2c, 0x88, 0x55, 0x36, 0xc3,
1742 		    0xcb, 0x98, 0x1b, 0x58, 0xe1, 0xe5, 0x6b, 0x2b,
1743 		    0xaf, 0x35, 0xc1, 0x2a, 0xe1, 0xf7, 0x9c, 0x26 },
1744 	.secret_size = 32,
1745 	.b_public_size = 32,
1746 	.expected_ss_size = 32,
1747 
1748 },
1749 /* wycheproof - public key >= p */
1750 {
1751 	.secret = (u8[32]){ 0x60, 0x2f, 0x7e, 0x2f, 0x68, 0xa8, 0x46, 0xb8,
1752 		     0x2c, 0xc2, 0x69, 0xb1, 0xd4, 0x8e, 0x93, 0x98,
1753 		     0x86, 0xae, 0x54, 0xfd, 0x63, 0x6c, 0x1f, 0xe0,
1754 		     0x74, 0xd7, 0x10, 0x12, 0x7d, 0x47, 0x24, 0x91 },
1755 	.b_public = (u8[32]){ 0xef, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1756 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1757 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1758 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1759 	.expected_ss = (u8[32]){ 0x98, 0xcb, 0x9b, 0x50, 0xdd, 0x3f, 0xc2, 0xb0,
1760 		    0xd4, 0xf2, 0xd2, 0xbf, 0x7c, 0x5c, 0xfd, 0xd1,
1761 		    0x0c, 0x8f, 0xcd, 0x31, 0xfc, 0x40, 0xaf, 0x1a,
1762 		    0xd4, 0x4f, 0x47, 0xc1, 0x31, 0x37, 0x63, 0x62 },
1763 	.secret_size = 32,
1764 	.b_public_size = 32,
1765 	.expected_ss_size = 32,
1766 
1767 },
1768 /* wycheproof - public key >= p */
1769 {
1770 	.secret = (u8[32]){ 0x60, 0x88, 0x7b, 0x3d, 0xc7, 0x24, 0x43, 0x02,
1771 		     0x6e, 0xbe, 0xdb, 0xbb, 0xb7, 0x06, 0x65, 0xf4,
1772 		     0x2b, 0x87, 0xad, 0xd1, 0x44, 0x0e, 0x77, 0x68,
1773 		     0xfb, 0xd7, 0xe8, 0xe2, 0xce, 0x5f, 0x63, 0x9d },
1774 	.b_public = (u8[32]){ 0xf0, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1775 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1776 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1777 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1778 	.expected_ss = (u8[32]){ 0x38, 0xd6, 0x30, 0x4c, 0x4a, 0x7e, 0x6d, 0x9f,
1779 		    0x79, 0x59, 0x33, 0x4f, 0xb5, 0x24, 0x5b, 0xd2,
1780 		    0xc7, 0x54, 0x52, 0x5d, 0x4c, 0x91, 0xdb, 0x95,
1781 		    0x02, 0x06, 0x92, 0x62, 0x34, 0xc1, 0xf6, 0x33 },
1782 	.secret_size = 32,
1783 	.b_public_size = 32,
1784 	.expected_ss_size = 32,
1785 
1786 },
1787 /* wycheproof - public key >= p */
1788 {
1789 	.secret = (u8[32]){ 0x78, 0xd3, 0x1d, 0xfa, 0x85, 0x44, 0x97, 0xd7,
1790 		     0x2d, 0x8d, 0xef, 0x8a, 0x1b, 0x7f, 0xb0, 0x06,
1791 		     0xce, 0xc2, 0xd8, 0xc4, 0x92, 0x46, 0x47, 0xc9,
1792 		     0x38, 0x14, 0xae, 0x56, 0xfa, 0xed, 0xa4, 0x95 },
1793 	.b_public = (u8[32]){ 0xf1, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1794 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1795 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1796 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1797 	.expected_ss = (u8[32]){ 0x78, 0x6c, 0xd5, 0x49, 0x96, 0xf0, 0x14, 0xa5,
1798 		    0xa0, 0x31, 0xec, 0x14, 0xdb, 0x81, 0x2e, 0xd0,
1799 		    0x83, 0x55, 0x06, 0x1f, 0xdb, 0x5d, 0xe6, 0x80,
1800 		    0xa8, 0x00, 0xac, 0x52, 0x1f, 0x31, 0x8e, 0x23 },
1801 	.secret_size = 32,
1802 	.b_public_size = 32,
1803 	.expected_ss_size = 32,
1804 
1805 },
1806 /* wycheproof - public key >= p */
1807 {
1808 	.secret = (u8[32]){ 0xc0, 0x4c, 0x5b, 0xae, 0xfa, 0x83, 0x02, 0xdd,
1809 		     0xde, 0xd6, 0xa4, 0xbb, 0x95, 0x77, 0x61, 0xb4,
1810 		     0xeb, 0x97, 0xae, 0xfa, 0x4f, 0xc3, 0xb8, 0x04,
1811 		     0x30, 0x85, 0xf9, 0x6a, 0x56, 0x59, 0xb3, 0xa5 },
1812 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1813 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1814 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1815 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1816 	.expected_ss = (u8[32]){ 0x29, 0xae, 0x8b, 0xc7, 0x3e, 0x9b, 0x10, 0xa0,
1817 		    0x8b, 0x4f, 0x68, 0x1c, 0x43, 0xc3, 0xe0, 0xac,
1818 		    0x1a, 0x17, 0x1d, 0x31, 0xb3, 0x8f, 0x1a, 0x48,
1819 		    0xef, 0xba, 0x29, 0xae, 0x63, 0x9e, 0xa1, 0x34 },
1820 	.secret_size = 32,
1821 	.b_public_size = 32,
1822 	.expected_ss_size = 32,
1823 
1824 },
1825 /* wycheproof - RFC 7748 */
1826 {
1827 	.secret = (u8[32]){ 0xa0, 0x46, 0xe3, 0x6b, 0xf0, 0x52, 0x7c, 0x9d,
1828 		     0x3b, 0x16, 0x15, 0x4b, 0x82, 0x46, 0x5e, 0xdd,
1829 		     0x62, 0x14, 0x4c, 0x0a, 0xc1, 0xfc, 0x5a, 0x18,
1830 		     0x50, 0x6a, 0x22, 0x44, 0xba, 0x44, 0x9a, 0x44 },
1831 	.b_public = (u8[32]){ 0xe6, 0xdb, 0x68, 0x67, 0x58, 0x30, 0x30, 0xdb,
1832 		    0x35, 0x94, 0xc1, 0xa4, 0x24, 0xb1, 0x5f, 0x7c,
1833 		    0x72, 0x66, 0x24, 0xec, 0x26, 0xb3, 0x35, 0x3b,
1834 		    0x10, 0xa9, 0x03, 0xa6, 0xd0, 0xab, 0x1c, 0x4c },
1835 	.expected_ss = (u8[32]){ 0xc3, 0xda, 0x55, 0x37, 0x9d, 0xe9, 0xc6, 0x90,
1836 		    0x8e, 0x94, 0xea, 0x4d, 0xf2, 0x8d, 0x08, 0x4f,
1837 		    0x32, 0xec, 0xcf, 0x03, 0x49, 0x1c, 0x71, 0xf7,
1838 		    0x54, 0xb4, 0x07, 0x55, 0x77, 0xa2, 0x85, 0x52 },
1839 	.secret_size = 32,
1840 	.b_public_size = 32,
1841 	.expected_ss_size = 32,
1842 
1843 },
1844 /* wycheproof - RFC 7748 */
1845 {
1846 	.secret = (u8[32]){ 0x48, 0x66, 0xe9, 0xd4, 0xd1, 0xb4, 0x67, 0x3c,
1847 		     0x5a, 0xd2, 0x26, 0x91, 0x95, 0x7d, 0x6a, 0xf5,
1848 		     0xc1, 0x1b, 0x64, 0x21, 0xe0, 0xea, 0x01, 0xd4,
1849 		     0x2c, 0xa4, 0x16, 0x9e, 0x79, 0x18, 0xba, 0x4d },
1850 	.b_public = (u8[32]){ 0xe5, 0x21, 0x0f, 0x12, 0x78, 0x68, 0x11, 0xd3,
1851 		    0xf4, 0xb7, 0x95, 0x9d, 0x05, 0x38, 0xae, 0x2c,
1852 		    0x31, 0xdb, 0xe7, 0x10, 0x6f, 0xc0, 0x3c, 0x3e,
1853 		    0xfc, 0x4c, 0xd5, 0x49, 0xc7, 0x15, 0xa4, 0x13 },
1854 	.expected_ss = (u8[32]){ 0x95, 0xcb, 0xde, 0x94, 0x76, 0xe8, 0x90, 0x7d,
1855 		    0x7a, 0xad, 0xe4, 0x5c, 0xb4, 0xb8, 0x73, 0xf8,
1856 		    0x8b, 0x59, 0x5a, 0x68, 0x79, 0x9f, 0xa1, 0x52,
1857 		    0xe6, 0xf8, 0xf7, 0x64, 0x7a, 0xac, 0x79, 0x57 },
1858 	.secret_size = 32,
1859 	.b_public_size = 32,
1860 	.expected_ss_size = 32,
1861 
1862 },
1863 /* wycheproof - edge case for shared secret */
1864 {
1865 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
1866 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
1867 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
1868 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
1869 	.b_public = (u8[32]){ 0x0a, 0xb4, 0xe7, 0x63, 0x80, 0xd8, 0x4d, 0xde,
1870 		    0x4f, 0x68, 0x33, 0xc5, 0x8f, 0x2a, 0x9f, 0xb8,
1871 		    0xf8, 0x3b, 0xb0, 0x16, 0x9b, 0x17, 0x2b, 0xe4,
1872 		    0xb6, 0xe0, 0x59, 0x28, 0x87, 0x74, 0x1a, 0x36 },
1873 	.expected_ss = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1874 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1875 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1876 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1877 	.secret_size = 32,
1878 	.b_public_size = 32,
1879 	.expected_ss_size = 32,
1880 
1881 },
1882 /* wycheproof - edge case for shared secret */
1883 {
1884 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
1885 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
1886 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
1887 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
1888 	.b_public = (u8[32]){ 0x89, 0xe1, 0x0d, 0x57, 0x01, 0xb4, 0x33, 0x7d,
1889 		    0x2d, 0x03, 0x21, 0x81, 0x53, 0x8b, 0x10, 0x64,
1890 		    0xbd, 0x40, 0x84, 0x40, 0x1c, 0xec, 0xa1, 0xfd,
1891 		    0x12, 0x66, 0x3a, 0x19, 0x59, 0x38, 0x80, 0x00 },
1892 	.expected_ss = (u8[32]){ 0x09, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1893 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1894 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1895 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1896 	.secret_size = 32,
1897 	.b_public_size = 32,
1898 	.expected_ss_size = 32,
1899 
1900 },
1901 /* wycheproof - edge case for shared secret */
1902 {
1903 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
1904 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
1905 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
1906 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
1907 	.b_public = (u8[32]){ 0x2b, 0x55, 0xd3, 0xaa, 0x4a, 0x8f, 0x80, 0xc8,
1908 		    0xc0, 0xb2, 0xae, 0x5f, 0x93, 0x3e, 0x85, 0xaf,
1909 		    0x49, 0xbe, 0xac, 0x36, 0xc2, 0xfa, 0x73, 0x94,
1910 		    0xba, 0xb7, 0x6c, 0x89, 0x33, 0xf8, 0xf8, 0x1d },
1911 	.expected_ss = (u8[32]){ 0x10, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1912 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1913 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1914 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1915 	.secret_size = 32,
1916 	.b_public_size = 32,
1917 	.expected_ss_size = 32,
1918 
1919 },
1920 /* wycheproof - edge case for shared secret */
1921 {
1922 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
1923 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
1924 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
1925 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
1926 	.b_public = (u8[32]){ 0x63, 0xe5, 0xb1, 0xfe, 0x96, 0x01, 0xfe, 0x84,
1927 		    0x38, 0x5d, 0x88, 0x66, 0xb0, 0x42, 0x12, 0x62,
1928 		    0xf7, 0x8f, 0xbf, 0xa5, 0xaf, 0xf9, 0x58, 0x5e,
1929 		    0x62, 0x66, 0x79, 0xb1, 0x85, 0x47, 0xd9, 0x59 },
1930 	.expected_ss = (u8[32]){ 0xfe, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1931 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1932 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1933 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
1934 	.secret_size = 32,
1935 	.b_public_size = 32,
1936 	.expected_ss_size = 32,
1937 
1938 },
1939 /* wycheproof - edge case for shared secret */
1940 {
1941 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
1942 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
1943 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
1944 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
1945 	.b_public = (u8[32]){ 0xe4, 0x28, 0xf3, 0xda, 0xc1, 0x78, 0x09, 0xf8,
1946 		    0x27, 0xa5, 0x22, 0xce, 0x32, 0x35, 0x50, 0x58,
1947 		    0xd0, 0x73, 0x69, 0x36, 0x4a, 0xa7, 0x89, 0x02,
1948 		    0xee, 0x10, 0x13, 0x9b, 0x9f, 0x9d, 0xd6, 0x53 },
1949 	.expected_ss = (u8[32]){ 0xfc, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1950 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1951 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1952 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
1953 	.secret_size = 32,
1954 	.b_public_size = 32,
1955 	.expected_ss_size = 32,
1956 
1957 },
1958 /* wycheproof - edge case for shared secret */
1959 {
1960 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
1961 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
1962 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
1963 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
1964 	.b_public = (u8[32]){ 0xb3, 0xb5, 0x0e, 0x3e, 0xd3, 0xa4, 0x07, 0xb9,
1965 		    0x5d, 0xe9, 0x42, 0xef, 0x74, 0x57, 0x5b, 0x5a,
1966 		    0xb8, 0xa1, 0x0c, 0x09, 0xee, 0x10, 0x35, 0x44,
1967 		    0xd6, 0x0b, 0xdf, 0xed, 0x81, 0x38, 0xab, 0x2b },
1968 	.expected_ss = (u8[32]){ 0xf9, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1969 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1970 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1971 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
1972 	.secret_size = 32,
1973 	.b_public_size = 32,
1974 	.expected_ss_size = 32,
1975 
1976 },
1977 /* wycheproof - edge case for shared secret */
1978 {
1979 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
1980 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
1981 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
1982 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
1983 	.b_public = (u8[32]){ 0x21, 0x3f, 0xff, 0xe9, 0x3d, 0x5e, 0xa8, 0xcd,
1984 		    0x24, 0x2e, 0x46, 0x28, 0x44, 0x02, 0x99, 0x22,
1985 		    0xc4, 0x3c, 0x77, 0xc9, 0xe3, 0xe4, 0x2f, 0x56,
1986 		    0x2f, 0x48, 0x5d, 0x24, 0xc5, 0x01, 0xa2, 0x0b },
1987 	.expected_ss = (u8[32]){ 0xf3, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1988 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1989 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1990 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
1991 	.secret_size = 32,
1992 	.b_public_size = 32,
1993 	.expected_ss_size = 32,
1994 
1995 },
1996 /* wycheproof - edge case for shared secret */
1997 {
1998 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
1999 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2000 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2001 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2002 	.b_public = (u8[32]){ 0x91, 0xb2, 0x32, 0xa1, 0x78, 0xb3, 0xcd, 0x53,
2003 		    0x09, 0x32, 0x44, 0x1e, 0x61, 0x39, 0x41, 0x8f,
2004 		    0x72, 0x17, 0x22, 0x92, 0xf1, 0xda, 0x4c, 0x18,
2005 		    0x34, 0xfc, 0x5e, 0xbf, 0xef, 0xb5, 0x1e, 0x3f },
2006 	.expected_ss = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2007 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2008 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2009 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x03 },
2010 	.secret_size = 32,
2011 	.b_public_size = 32,
2012 	.expected_ss_size = 32,
2013 
2014 },
2015 /* wycheproof - edge case for shared secret */
2016 {
2017 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2018 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2019 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2020 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2021 	.b_public = (u8[32]){ 0x04, 0x5c, 0x6e, 0x11, 0xc5, 0xd3, 0x32, 0x55,
2022 		    0x6c, 0x78, 0x22, 0xfe, 0x94, 0xeb, 0xf8, 0x9b,
2023 		    0x56, 0xa3, 0x87, 0x8d, 0xc2, 0x7c, 0xa0, 0x79,
2024 		    0x10, 0x30, 0x58, 0x84, 0x9f, 0xab, 0xcb, 0x4f },
2025 	.expected_ss = (u8[32]){ 0xe5, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2026 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2027 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2028 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2029 	.secret_size = 32,
2030 	.b_public_size = 32,
2031 	.expected_ss_size = 32,
2032 
2033 },
2034 /* wycheproof - edge case for shared secret */
2035 {
2036 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2037 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2038 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2039 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2040 	.b_public = (u8[32]){ 0x1c, 0xa2, 0x19, 0x0b, 0x71, 0x16, 0x35, 0x39,
2041 		    0x06, 0x3c, 0x35, 0x77, 0x3b, 0xda, 0x0c, 0x9c,
2042 		    0x92, 0x8e, 0x91, 0x36, 0xf0, 0x62, 0x0a, 0xeb,
2043 		    0x09, 0x3f, 0x09, 0x91, 0x97, 0xb7, 0xf7, 0x4e },
2044 	.expected_ss = (u8[32]){ 0xe3, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2045 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2046 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2047 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2048 	.secret_size = 32,
2049 	.b_public_size = 32,
2050 	.expected_ss_size = 32,
2051 
2052 },
2053 /* wycheproof - edge case for shared secret */
2054 {
2055 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2056 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2057 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2058 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2059 	.b_public = (u8[32]){ 0xf7, 0x6e, 0x90, 0x10, 0xac, 0x33, 0xc5, 0x04,
2060 		    0x3b, 0x2d, 0x3b, 0x76, 0xa8, 0x42, 0x17, 0x10,
2061 		    0x00, 0xc4, 0x91, 0x62, 0x22, 0xe9, 0xe8, 0x58,
2062 		    0x97, 0xa0, 0xae, 0xc7, 0xf6, 0x35, 0x0b, 0x3c },
2063 	.expected_ss = (u8[32]){ 0xdd, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2064 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2065 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2066 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2067 	.secret_size = 32,
2068 	.b_public_size = 32,
2069 	.expected_ss_size = 32,
2070 
2071 },
2072 /* wycheproof - edge case for shared secret */
2073 {
2074 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2075 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2076 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2077 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2078 	.b_public = (u8[32]){ 0xbb, 0x72, 0x68, 0x8d, 0x8f, 0x8a, 0xa7, 0xa3,
2079 		    0x9c, 0xd6, 0x06, 0x0c, 0xd5, 0xc8, 0x09, 0x3c,
2080 		    0xde, 0xc6, 0xfe, 0x34, 0x19, 0x37, 0xc3, 0x88,
2081 		    0x6a, 0x99, 0x34, 0x6c, 0xd0, 0x7f, 0xaa, 0x55 },
2082 	.expected_ss = (u8[32]){ 0xdb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2083 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2084 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2085 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2086 	.secret_size = 32,
2087 	.b_public_size = 32,
2088 	.expected_ss_size = 32,
2089 
2090 },
2091 /* wycheproof - edge case for shared secret */
2092 {
2093 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2094 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2095 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2096 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2097 	.b_public = (u8[32]){ 0x88, 0xfd, 0xde, 0xa1, 0x93, 0x39, 0x1c, 0x6a,
2098 		    0x59, 0x33, 0xef, 0x9b, 0x71, 0x90, 0x15, 0x49,
2099 		    0x44, 0x72, 0x05, 0xaa, 0xe9, 0xda, 0x92, 0x8a,
2100 		    0x6b, 0x91, 0xa3, 0x52, 0xba, 0x10, 0xf4, 0x1f },
2101 	.expected_ss = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2102 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2103 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2104 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02 },
2105 	.secret_size = 32,
2106 	.b_public_size = 32,
2107 	.expected_ss_size = 32,
2108 
2109 },
2110 /* wycheproof - edge case for shared secret */
2111 {
2112 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2113 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2114 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2115 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2116 	.b_public = (u8[32]){ 0x30, 0x3b, 0x39, 0x2f, 0x15, 0x31, 0x16, 0xca,
2117 		    0xd9, 0xcc, 0x68, 0x2a, 0x00, 0xcc, 0xc4, 0x4c,
2118 		    0x95, 0xff, 0x0d, 0x3b, 0xbe, 0x56, 0x8b, 0xeb,
2119 		    0x6c, 0x4e, 0x73, 0x9b, 0xaf, 0xdc, 0x2c, 0x68 },
2120 	.expected_ss = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2121 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2122 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2123 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80, 0x00 },
2124 	.secret_size = 32,
2125 	.b_public_size = 32,
2126 	.expected_ss_size = 32,
2127 
2128 },
2129 /* wycheproof - checking for overflow */
2130 {
2131 	.secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2132 		     0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2133 		     0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2134 		     0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2135 	.b_public = (u8[32]){ 0xfd, 0x30, 0x0a, 0xeb, 0x40, 0xe1, 0xfa, 0x58,
2136 		    0x25, 0x18, 0x41, 0x2b, 0x49, 0xb2, 0x08, 0xa7,
2137 		    0x84, 0x2b, 0x1e, 0x1f, 0x05, 0x6a, 0x04, 0x01,
2138 		    0x78, 0xea, 0x41, 0x41, 0x53, 0x4f, 0x65, 0x2d },
2139 	.expected_ss = (u8[32]){ 0xb7, 0x34, 0x10, 0x5d, 0xc2, 0x57, 0x58, 0x5d,
2140 		    0x73, 0xb5, 0x66, 0xcc, 0xb7, 0x6f, 0x06, 0x27,
2141 		    0x95, 0xcc, 0xbe, 0xc8, 0x91, 0x28, 0xe5, 0x2b,
2142 		    0x02, 0xf3, 0xe5, 0x96, 0x39, 0xf1, 0x3c, 0x46 },
2143 	.secret_size = 32,
2144 	.b_public_size = 32,
2145 	.expected_ss_size = 32,
2146 
2147 },
2148 /* wycheproof - checking for overflow */
2149 {
2150 	.secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2151 		     0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2152 		     0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2153 		     0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2154 	.b_public = (u8[32]){ 0xc8, 0xef, 0x79, 0xb5, 0x14, 0xd7, 0x68, 0x26,
2155 		    0x77, 0xbc, 0x79, 0x31, 0xe0, 0x6e, 0xe5, 0xc2,
2156 		    0x7c, 0x9b, 0x39, 0x2b, 0x4a, 0xe9, 0x48, 0x44,
2157 		    0x73, 0xf5, 0x54, 0xe6, 0x67, 0x8e, 0xcc, 0x2e },
2158 	.expected_ss = (u8[32]){ 0x64, 0x7a, 0x46, 0xb6, 0xfc, 0x3f, 0x40, 0xd6,
2159 		    0x21, 0x41, 0xee, 0x3c, 0xee, 0x70, 0x6b, 0x4d,
2160 		    0x7a, 0x92, 0x71, 0x59, 0x3a, 0x7b, 0x14, 0x3e,
2161 		    0x8e, 0x2e, 0x22, 0x79, 0x88, 0x3e, 0x45, 0x50 },
2162 	.secret_size = 32,
2163 	.b_public_size = 32,
2164 	.expected_ss_size = 32,
2165 
2166 },
2167 /* wycheproof - checking for overflow */
2168 {
2169 	.secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2170 		     0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2171 		     0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2172 		     0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2173 	.b_public = (u8[32]){ 0x64, 0xae, 0xac, 0x25, 0x04, 0x14, 0x48, 0x61,
2174 		    0x53, 0x2b, 0x7b, 0xbc, 0xb6, 0xc8, 0x7d, 0x67,
2175 		    0xdd, 0x4c, 0x1f, 0x07, 0xeb, 0xc2, 0xe0, 0x6e,
2176 		    0xff, 0xb9, 0x5a, 0xec, 0xc6, 0x17, 0x0b, 0x2c },
2177 	.expected_ss = (u8[32]){ 0x4f, 0xf0, 0x3d, 0x5f, 0xb4, 0x3c, 0xd8, 0x65,
2178 		    0x7a, 0x3c, 0xf3, 0x7c, 0x13, 0x8c, 0xad, 0xce,
2179 		    0xcc, 0xe5, 0x09, 0xe4, 0xeb, 0xa0, 0x89, 0xd0,
2180 		    0xef, 0x40, 0xb4, 0xe4, 0xfb, 0x94, 0x61, 0x55 },
2181 	.secret_size = 32,
2182 	.b_public_size = 32,
2183 	.expected_ss_size = 32,
2184 
2185 },
2186 /* wycheproof - checking for overflow */
2187 {
2188 	.secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2189 		     0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2190 		     0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2191 		     0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2192 	.b_public = (u8[32]){ 0xbf, 0x68, 0xe3, 0x5e, 0x9b, 0xdb, 0x7e, 0xee,
2193 		    0x1b, 0x50, 0x57, 0x02, 0x21, 0x86, 0x0f, 0x5d,
2194 		    0xcd, 0xad, 0x8a, 0xcb, 0xab, 0x03, 0x1b, 0x14,
2195 		    0x97, 0x4c, 0xc4, 0x90, 0x13, 0xc4, 0x98, 0x31 },
2196 	.expected_ss = (u8[32]){ 0x21, 0xce, 0xe5, 0x2e, 0xfd, 0xbc, 0x81, 0x2e,
2197 		    0x1d, 0x02, 0x1a, 0x4a, 0xf1, 0xe1, 0xd8, 0xbc,
2198 		    0x4d, 0xb3, 0xc4, 0x00, 0xe4, 0xd2, 0xa2, 0xc5,
2199 		    0x6a, 0x39, 0x26, 0xdb, 0x4d, 0x99, 0xc6, 0x5b },
2200 	.secret_size = 32,
2201 	.b_public_size = 32,
2202 	.expected_ss_size = 32,
2203 
2204 },
2205 /* wycheproof - checking for overflow */
2206 {
2207 	.secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2208 		     0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2209 		     0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2210 		     0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2211 	.b_public = (u8[32]){ 0x53, 0x47, 0xc4, 0x91, 0x33, 0x1a, 0x64, 0xb4,
2212 		    0x3d, 0xdc, 0x68, 0x30, 0x34, 0xe6, 0x77, 0xf5,
2213 		    0x3d, 0xc3, 0x2b, 0x52, 0xa5, 0x2a, 0x57, 0x7c,
2214 		    0x15, 0xa8, 0x3b, 0xf2, 0x98, 0xe9, 0x9f, 0x19 },
2215 	.expected_ss = (u8[32]){ 0x18, 0xcb, 0x89, 0xe4, 0xe2, 0x0c, 0x0c, 0x2b,
2216 		    0xd3, 0x24, 0x30, 0x52, 0x45, 0x26, 0x6c, 0x93,
2217 		    0x27, 0x69, 0x0b, 0xbe, 0x79, 0xac, 0xb8, 0x8f,
2218 		    0x5b, 0x8f, 0xb3, 0xf7, 0x4e, 0xca, 0x3e, 0x52 },
2219 	.secret_size = 32,
2220 	.b_public_size = 32,
2221 	.expected_ss_size = 32,
2222 
2223 },
2224 /* wycheproof - private key == -1 (mod order) */
2225 {
2226 	.secret = (u8[32]){ 0xa0, 0x23, 0xcd, 0xd0, 0x83, 0xef, 0x5b, 0xb8,
2227 		     0x2f, 0x10, 0xd6, 0x2e, 0x59, 0xe1, 0x5a, 0x68,
2228 		     0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2229 		     0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x50 },
2230 	.b_public = (u8[32]){ 0x25, 0x8e, 0x04, 0x52, 0x3b, 0x8d, 0x25, 0x3e,
2231 		    0xe6, 0x57, 0x19, 0xfc, 0x69, 0x06, 0xc6, 0x57,
2232 		    0x19, 0x2d, 0x80, 0x71, 0x7e, 0xdc, 0x82, 0x8f,
2233 		    0xa0, 0xaf, 0x21, 0x68, 0x6e, 0x2f, 0xaa, 0x75 },
2234 	.expected_ss = (u8[32]){ 0x25, 0x8e, 0x04, 0x52, 0x3b, 0x8d, 0x25, 0x3e,
2235 		    0xe6, 0x57, 0x19, 0xfc, 0x69, 0x06, 0xc6, 0x57,
2236 		    0x19, 0x2d, 0x80, 0x71, 0x7e, 0xdc, 0x82, 0x8f,
2237 		    0xa0, 0xaf, 0x21, 0x68, 0x6e, 0x2f, 0xaa, 0x75 },
2238 	.secret_size = 32,
2239 	.b_public_size = 32,
2240 	.expected_ss_size = 32,
2241 
2242 },
2243 /* wycheproof - private key == 1 (mod order) on twist */
2244 {
2245 	.secret = (u8[32]){ 0x58, 0x08, 0x3d, 0xd2, 0x61, 0xad, 0x91, 0xef,
2246 		     0xf9, 0x52, 0x32, 0x2e, 0xc8, 0x24, 0xc6, 0x82,
2247 		     0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2248 		     0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x5f },
2249 	.b_public = (u8[32]){ 0x2e, 0xae, 0x5e, 0xc3, 0xdd, 0x49, 0x4e, 0x9f,
2250 		    0x2d, 0x37, 0xd2, 0x58, 0xf8, 0x73, 0xa8, 0xe6,
2251 		    0xe9, 0xd0, 0xdb, 0xd1, 0xe3, 0x83, 0xef, 0x64,
2252 		    0xd9, 0x8b, 0xb9, 0x1b, 0x3e, 0x0b, 0xe0, 0x35 },
2253 	.expected_ss = (u8[32]){ 0x2e, 0xae, 0x5e, 0xc3, 0xdd, 0x49, 0x4e, 0x9f,
2254 		    0x2d, 0x37, 0xd2, 0x58, 0xf8, 0x73, 0xa8, 0xe6,
2255 		    0xe9, 0xd0, 0xdb, 0xd1, 0xe3, 0x83, 0xef, 0x64,
2256 		    0xd9, 0x8b, 0xb9, 0x1b, 0x3e, 0x0b, 0xe0, 0x35 },
2257 	.secret_size = 32,
2258 	.b_public_size = 32,
2259 	.expected_ss_size = 32,
2260 
2261 }
2262 };
2263 
2264 static const struct kpp_testvec ecdh_tv_template[] = {
2265 	{
2266 #ifndef CONFIG_CRYPTO_FIPS
2267 	.secret =
2268 #ifdef __LITTLE_ENDIAN
2269 	"\x02\x00" /* type */
2270 	"\x20\x00" /* len */
2271 	"\x01\x00" /* curve_id */
2272 	"\x18\x00" /* key_size */
2273 #else
2274 	"\x00\x02" /* type */
2275 	"\x00\x20" /* len */
2276 	"\x00\x01" /* curve_id */
2277 	"\x00\x18" /* key_size */
2278 #endif
2279 	"\xb5\x05\xb1\x71\x1e\xbf\x8c\xda"
2280 	"\x4e\x19\x1e\x62\x1f\x23\x23\x31"
2281 	"\x36\x1e\xd3\x84\x2f\xcc\x21\x72",
2282 	.b_public =
2283 	"\xc3\xba\x67\x4b\x71\xec\xd0\x76"
2284 	"\x7a\x99\x75\x64\x36\x13\x9a\x94"
2285 	"\x5d\x8b\xdc\x60\x90\x91\xfd\x3f"
2286 	"\xb0\x1f\x8a\x0a\x68\xc6\x88\x6e"
2287 	"\x83\x87\xdd\x67\x09\xf8\x8d\x96"
2288 	"\x07\xd6\xbd\x1c\xe6\x8d\x9d\x67",
2289 	.expected_a_public =
2290 	"\x1a\x04\xdb\xa5\xe1\xdd\x4e\x79"
2291 	"\xa3\xe6\xef\x0e\x5c\x80\x49\x85"
2292 	"\xfa\x78\xb4\xef\x49\xbd\x4c\x7c"
2293 	"\x22\x90\x21\x02\xf9\x1b\x81\x5d"
2294 	"\x0c\x8a\xa8\x98\xd6\x27\x69\x88"
2295 	"\x5e\xbc\x94\xd8\x15\x9e\x21\xce",
2296 	.expected_ss =
2297 	"\xf4\x57\xcc\x4f\x1f\x4e\x31\xcc"
2298 	"\xe3\x40\x60\xc8\x06\x93\xc6\x2e"
2299 	"\x99\x80\x81\x28\xaf\xc5\x51\x74",
2300 	.secret_size = 32,
2301 	.b_public_size = 48,
2302 	.expected_a_public_size = 48,
2303 	.expected_ss_size = 24
2304 	}, {
2305 #endif
2306 	.secret =
2307 #ifdef __LITTLE_ENDIAN
2308 	"\x02\x00" /* type */
2309 	"\x28\x00" /* len */
2310 	"\x02\x00" /* curve_id */
2311 	"\x20\x00" /* key_size */
2312 #else
2313 	"\x00\x02" /* type */
2314 	"\x00\x28" /* len */
2315 	"\x00\x02" /* curve_id */
2316 	"\x00\x20" /* key_size */
2317 #endif
2318 	"\x24\xd1\x21\xeb\xe5\xcf\x2d\x83"
2319 	"\xf6\x62\x1b\x6e\x43\x84\x3a\xa3"
2320 	"\x8b\xe0\x86\xc3\x20\x19\xda\x92"
2321 	"\x50\x53\x03\xe1\xc0\xea\xb8\x82",
2322 	.expected_a_public =
2323 	"\x1a\x7f\xeb\x52\x00\xbd\x3c\x31"
2324 	"\x7d\xb6\x70\xc1\x86\xa6\xc7\xc4"
2325 	"\x3b\xc5\x5f\x6c\x6f\x58\x3c\xf5"
2326 	"\xb6\x63\x82\x77\x33\x24\xa1\x5f"
2327 	"\x6a\xca\x43\x6f\xf7\x7e\xff\x02"
2328 	"\x37\x08\xcc\x40\x5e\x7a\xfd\x6a"
2329 	"\x6a\x02\x6e\x41\x87\x68\x38\x77"
2330 	"\xfa\xa9\x44\x43\x2d\xef\x09\xdf",
2331 	.expected_ss =
2332 	"\xea\x17\x6f\x7e\x6e\x57\x26\x38"
2333 	"\x8b\xfb\x41\xeb\xba\xc8\x6d\xa5"
2334 	"\xa8\x72\xd1\xff\xc9\x47\x3d\xaa"
2335 	"\x58\x43\x9f\x34\x0f\x8c\xf3\xc9",
2336 	.b_public =
2337 	"\xcc\xb4\xda\x74\xb1\x47\x3f\xea"
2338 	"\x6c\x70\x9e\x38\x2d\xc7\xaa\xb7"
2339 	"\x29\xb2\x47\x03\x19\xab\xdd\x34"
2340 	"\xbd\xa8\x2c\x93\xe1\xa4\x74\xd9"
2341 	"\x64\x63\xf7\x70\x20\x2f\xa4\xe6"
2342 	"\x9f\x4a\x38\xcc\xc0\x2c\x49\x2f"
2343 	"\xb1\x32\xbb\xaf\x22\x61\xda\xcb"
2344 	"\x6f\xdb\xa9\xaa\xfc\x77\x81\xf3",
2345 	.secret_size = 40,
2346 	.b_public_size = 64,
2347 	.expected_a_public_size = 64,
2348 	.expected_ss_size = 32
2349 	}, {
2350 	.secret =
2351 #ifdef __LITTLE_ENDIAN
2352 	"\x02\x00" /* type */
2353 	"\x08\x00" /* len */
2354 	"\x02\x00" /* curve_id */
2355 	"\x00\x00", /* key_size */
2356 #else
2357 	"\x00\x02" /* type */
2358 	"\x00\x08" /* len */
2359 	"\x00\x02" /* curve_id */
2360 	"\x00\x00", /* key_size */
2361 #endif
2362 	.b_secret =
2363 #ifdef __LITTLE_ENDIAN
2364 	"\x02\x00" /* type */
2365 	"\x28\x00" /* len */
2366 	"\x02\x00" /* curve_id */
2367 	"\x20\x00" /* key_size */
2368 #else
2369 	"\x00\x02" /* type */
2370 	"\x00\x28" /* len */
2371 	"\x00\x02" /* curve_id */
2372 	"\x00\x20" /* key_size */
2373 #endif
2374 	"\x24\xd1\x21\xeb\xe5\xcf\x2d\x83"
2375 	"\xf6\x62\x1b\x6e\x43\x84\x3a\xa3"
2376 	"\x8b\xe0\x86\xc3\x20\x19\xda\x92"
2377 	"\x50\x53\x03\xe1\xc0\xea\xb8\x82",
2378 	.b_public =
2379 	"\x1a\x7f\xeb\x52\x00\xbd\x3c\x31"
2380 	"\x7d\xb6\x70\xc1\x86\xa6\xc7\xc4"
2381 	"\x3b\xc5\x5f\x6c\x6f\x58\x3c\xf5"
2382 	"\xb6\x63\x82\x77\x33\x24\xa1\x5f"
2383 	"\x6a\xca\x43\x6f\xf7\x7e\xff\x02"
2384 	"\x37\x08\xcc\x40\x5e\x7a\xfd\x6a"
2385 	"\x6a\x02\x6e\x41\x87\x68\x38\x77"
2386 	"\xfa\xa9\x44\x43\x2d\xef\x09\xdf",
2387 	.secret_size = 8,
2388 	.b_secret_size = 40,
2389 	.b_public_size = 64,
2390 	.expected_a_public_size = 64,
2391 	.expected_ss_size = 32,
2392 	.genkey = true,
2393 	}
2394 };
2395 
2396 /*
2397  * MD4 test vectors from RFC1320
2398  */
2399 static const struct hash_testvec md4_tv_template[] = {
2400 	{
2401 		.plaintext = "",
2402 		.digest	= "\x31\xd6\xcf\xe0\xd1\x6a\xe9\x31"
2403 			  "\xb7\x3c\x59\xd7\xe0\xc0\x89\xc0",
2404 	}, {
2405 		.plaintext = "a",
2406 		.psize	= 1,
2407 		.digest	= "\xbd\xe5\x2c\xb3\x1d\xe3\x3e\x46"
2408 			  "\x24\x5e\x05\xfb\xdb\xd6\xfb\x24",
2409 	}, {
2410 		.plaintext = "abc",
2411 		.psize	= 3,
2412 		.digest	= "\xa4\x48\x01\x7a\xaf\x21\xd8\x52"
2413 			  "\x5f\xc1\x0a\xe8\x7a\xa6\x72\x9d",
2414 	}, {
2415 		.plaintext = "message digest",
2416 		.psize	= 14,
2417 		.digest	= "\xd9\x13\x0a\x81\x64\x54\x9f\xe8"
2418 			"\x18\x87\x48\x06\xe1\xc7\x01\x4b",
2419 	}, {
2420 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
2421 		.psize	= 26,
2422 		.digest	= "\xd7\x9e\x1c\x30\x8a\xa5\xbb\xcd"
2423 			  "\xee\xa8\xed\x63\xdf\x41\x2d\xa9",
2424 	}, {
2425 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",
2426 		.psize	= 62,
2427 		.digest	= "\x04\x3f\x85\x82\xf2\x41\xdb\x35"
2428 			  "\x1c\xe6\x27\xe1\x53\xe7\xf0\xe4",
2429 	}, {
2430 		.plaintext = "123456789012345678901234567890123456789012345678901234567890123"
2431 			   "45678901234567890",
2432 		.psize	= 80,
2433 		.digest	= "\xe3\x3b\x4d\xdc\x9c\x38\xf2\x19"
2434 			  "\x9c\x3e\x7b\x16\x4f\xcc\x05\x36",
2435 	},
2436 };
2437 
2438 static const struct hash_testvec sha3_224_tv_template[] = {
2439 	{
2440 		.plaintext = "",
2441 		.digest	= "\x6b\x4e\x03\x42\x36\x67\xdb\xb7"
2442 				"\x3b\x6e\x15\x45\x4f\x0e\xb1\xab"
2443 				"\xd4\x59\x7f\x9a\x1b\x07\x8e\x3f"
2444 				"\x5b\x5a\x6b\xc7",
2445 	}, {
2446 		.plaintext = "a",
2447 		.psize	= 1,
2448 		.digest	= "\x9e\x86\xff\x69\x55\x7c\xa9\x5f"
2449 				"\x40\x5f\x08\x12\x69\x68\x5b\x38"
2450 				"\xe3\xa8\x19\xb3\x09\xee\x94\x2f"
2451 				"\x48\x2b\x6a\x8b",
2452 	}, {
2453 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
2454 				"jklmklmnlmnomnopnopq",
2455 		.psize	= 56,
2456 		.digest	= "\x8a\x24\x10\x8b\x15\x4a\xda\x21"
2457 				"\xc9\xfd\x55\x74\x49\x44\x79\xba"
2458 				"\x5c\x7e\x7a\xb7\x6e\xf2\x64\xea"
2459 				"\xd0\xfc\xce\x33",
2460 	}, {
2461 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
2462 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
2463 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
2464 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
2465 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
2466 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
2467 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
2468 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
2469 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
2470 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
2471 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
2472 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
2473 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
2474 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
2475 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
2476 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
2477 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
2478 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
2479 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
2480 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
2481 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
2482 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
2483 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
2484 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
2485 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
2486 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
2487 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
2488 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
2489 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
2490 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
2491 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
2492 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
2493 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
2494 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
2495 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
2496 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
2497 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
2498 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
2499 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
2500 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
2501 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
2502 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
2503 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
2504 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
2505 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
2506 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
2507 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
2508 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
2509 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
2510 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
2511 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
2512 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
2513 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
2514 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
2515 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
2516 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
2517 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
2518 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
2519 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
2520 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
2521 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
2522 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
2523 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
2524 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
2525 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
2526 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
2527 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
2528 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
2529 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
2530 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
2531 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
2532 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
2533 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
2534 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
2535 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
2536 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
2537 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
2538 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
2539 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
2540 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
2541 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
2542 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
2543 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
2544 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
2545 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
2546 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
2547 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
2548 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
2549 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
2550 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
2551 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
2552 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
2553 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
2554 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
2555 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
2556 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
2557 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
2558 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
2559 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
2560 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
2561 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
2562 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
2563 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
2564 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
2565 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
2566 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
2567 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
2568 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
2569 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
2570 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
2571 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
2572 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
2573 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
2574 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
2575 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
2576 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
2577 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
2578 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
2579 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
2580 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
2581 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
2582 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
2583 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
2584 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
2585 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
2586 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
2587 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
2588 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
2589 		.psize     = 1023,
2590 		.digest    = "\x7d\x0f\x2f\xb7\x65\x3b\xa7\x26"
2591 			     "\xc3\x88\x20\x71\x15\x06\xe8\x2d"
2592 			     "\xa3\x92\x44\xab\x3e\xe7\xff\x86"
2593 			     "\xb6\x79\x10\x72",
2594 	},
2595 };
2596 
2597 static const struct hash_testvec sha3_256_tv_template[] = {
2598 	{
2599 		.plaintext = "",
2600 		.digest	= "\xa7\xff\xc6\xf8\xbf\x1e\xd7\x66"
2601 				"\x51\xc1\x47\x56\xa0\x61\xd6\x62"
2602 				"\xf5\x80\xff\x4d\xe4\x3b\x49\xfa"
2603 				"\x82\xd8\x0a\x4b\x80\xf8\x43\x4a",
2604 	}, {
2605 		.plaintext = "a",
2606 		.psize	= 1,
2607 		.digest	= "\x80\x08\x4b\xf2\xfb\xa0\x24\x75"
2608 				"\x72\x6f\xeb\x2c\xab\x2d\x82\x15"
2609 				"\xea\xb1\x4b\xc6\xbd\xd8\xbf\xb2"
2610 				"\xc8\x15\x12\x57\x03\x2e\xcd\x8b",
2611 	}, {
2612 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
2613 			     "jklmklmnlmnomnopnopq",
2614 		.psize	= 56,
2615 		.digest	= "\x41\xc0\xdb\xa2\xa9\xd6\x24\x08"
2616 				"\x49\x10\x03\x76\xa8\x23\x5e\x2c"
2617 				"\x82\xe1\xb9\x99\x8a\x99\x9e\x21"
2618 				"\xdb\x32\xdd\x97\x49\x6d\x33\x76",
2619 	}, {
2620 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
2621 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
2622 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
2623 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
2624 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
2625 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
2626 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
2627 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
2628 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
2629 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
2630 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
2631 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
2632 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
2633 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
2634 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
2635 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
2636 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
2637 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
2638 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
2639 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
2640 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
2641 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
2642 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
2643 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
2644 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
2645 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
2646 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
2647 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
2648 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
2649 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
2650 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
2651 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
2652 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
2653 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
2654 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
2655 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
2656 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
2657 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
2658 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
2659 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
2660 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
2661 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
2662 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
2663 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
2664 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
2665 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
2666 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
2667 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
2668 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
2669 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
2670 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
2671 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
2672 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
2673 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
2674 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
2675 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
2676 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
2677 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
2678 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
2679 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
2680 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
2681 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
2682 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
2683 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
2684 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
2685 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
2686 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
2687 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
2688 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
2689 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
2690 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
2691 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
2692 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
2693 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
2694 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
2695 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
2696 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
2697 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
2698 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
2699 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
2700 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
2701 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
2702 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
2703 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
2704 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
2705 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
2706 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
2707 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
2708 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
2709 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
2710 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
2711 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
2712 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
2713 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
2714 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
2715 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
2716 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
2717 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
2718 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
2719 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
2720 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
2721 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
2722 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
2723 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
2724 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
2725 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
2726 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
2727 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
2728 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
2729 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
2730 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
2731 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
2732 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
2733 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
2734 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
2735 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
2736 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
2737 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
2738 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
2739 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
2740 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
2741 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
2742 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
2743 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
2744 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
2745 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
2746 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
2747 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
2748 		.psize     = 1023,
2749 		.digest    = "\xde\x41\x04\xbd\xda\xda\xd9\x71"
2750 			     "\xf7\xfa\x80\xf5\xea\x11\x03\xb1"
2751 			     "\x3b\x6a\xbc\x5f\xb9\x66\x26\xf7"
2752 			     "\x8a\x97\xbb\xf2\x07\x08\x38\x30",
2753 	},
2754 };
2755 
2756 
2757 static const struct hash_testvec sha3_384_tv_template[] = {
2758 	{
2759 		.plaintext = "",
2760 		.digest	= "\x0c\x63\xa7\x5b\x84\x5e\x4f\x7d"
2761 				"\x01\x10\x7d\x85\x2e\x4c\x24\x85"
2762 				"\xc5\x1a\x50\xaa\xaa\x94\xfc\x61"
2763 				"\x99\x5e\x71\xbb\xee\x98\x3a\x2a"
2764 				"\xc3\x71\x38\x31\x26\x4a\xdb\x47"
2765 				"\xfb\x6b\xd1\xe0\x58\xd5\xf0\x04",
2766 	}, {
2767 		.plaintext = "a",
2768 		.psize	= 1,
2769 		.digest	= "\x18\x15\xf7\x74\xf3\x20\x49\x1b"
2770 				"\x48\x56\x9e\xfe\xc7\x94\xd2\x49"
2771 				"\xee\xb5\x9a\xae\x46\xd2\x2b\xf7"
2772 				"\x7d\xaf\xe2\x5c\x5e\xdc\x28\xd7"
2773 				"\xea\x44\xf9\x3e\xe1\x23\x4a\xa8"
2774 				"\x8f\x61\xc9\x19\x12\xa4\xcc\xd9",
2775 	}, {
2776 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
2777 			     "jklmklmnlmnomnopnopq",
2778 		.psize	= 56,
2779 		.digest	= "\x99\x1c\x66\x57\x55\xeb\x3a\x4b"
2780 				"\x6b\xbd\xfb\x75\xc7\x8a\x49\x2e"
2781 				"\x8c\x56\xa2\x2c\x5c\x4d\x7e\x42"
2782 				"\x9b\xfd\xbc\x32\xb9\xd4\xad\x5a"
2783 				"\xa0\x4a\x1f\x07\x6e\x62\xfe\xa1"
2784 				"\x9e\xef\x51\xac\xd0\x65\x7c\x22",
2785 	}, {
2786 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
2787 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
2788 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
2789 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
2790 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
2791 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
2792 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
2793 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
2794 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
2795 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
2796 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
2797 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
2798 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
2799 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
2800 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
2801 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
2802 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
2803 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
2804 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
2805 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
2806 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
2807 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
2808 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
2809 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
2810 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
2811 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
2812 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
2813 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
2814 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
2815 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
2816 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
2817 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
2818 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
2819 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
2820 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
2821 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
2822 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
2823 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
2824 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
2825 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
2826 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
2827 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
2828 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
2829 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
2830 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
2831 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
2832 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
2833 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
2834 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
2835 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
2836 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
2837 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
2838 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
2839 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
2840 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
2841 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
2842 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
2843 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
2844 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
2845 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
2846 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
2847 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
2848 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
2849 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
2850 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
2851 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
2852 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
2853 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
2854 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
2855 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
2856 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
2857 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
2858 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
2859 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
2860 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
2861 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
2862 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
2863 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
2864 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
2865 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
2866 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
2867 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
2868 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
2869 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
2870 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
2871 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
2872 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
2873 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
2874 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
2875 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
2876 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
2877 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
2878 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
2879 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
2880 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
2881 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
2882 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
2883 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
2884 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
2885 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
2886 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
2887 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
2888 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
2889 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
2890 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
2891 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
2892 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
2893 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
2894 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
2895 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
2896 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
2897 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
2898 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
2899 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
2900 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
2901 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
2902 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
2903 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
2904 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
2905 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
2906 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
2907 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
2908 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
2909 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
2910 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
2911 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
2912 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
2913 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
2914 		.psize     = 1023,
2915 		.digest    = "\x1b\x19\x4d\x8f\xd5\x36\x87\x71"
2916 			     "\xcf\xca\x30\x85\x9b\xc1\x25\xc7"
2917 			     "\x00\xcb\x73\x8a\x8e\xd4\xfe\x2b"
2918 			     "\x1a\xa2\xdc\x2e\x41\xfd\x52\x51"
2919 			     "\xd2\x21\xae\x2d\xc7\xae\x8c\x40"
2920 			     "\xb9\xe6\x56\x48\x03\xcd\x88\x6b",
2921 	},
2922 };
2923 
2924 
2925 static const struct hash_testvec sha3_512_tv_template[] = {
2926 	{
2927 		.plaintext = "",
2928 		.digest	= "\xa6\x9f\x73\xcc\xa2\x3a\x9a\xc5"
2929 				"\xc8\xb5\x67\xdc\x18\x5a\x75\x6e"
2930 				"\x97\xc9\x82\x16\x4f\xe2\x58\x59"
2931 				"\xe0\xd1\xdc\xc1\x47\x5c\x80\xa6"
2932 				"\x15\xb2\x12\x3a\xf1\xf5\xf9\x4c"
2933 				"\x11\xe3\xe9\x40\x2c\x3a\xc5\x58"
2934 				"\xf5\x00\x19\x9d\x95\xb6\xd3\xe3"
2935 				"\x01\x75\x85\x86\x28\x1d\xcd\x26",
2936 	}, {
2937 		.plaintext = "a",
2938 		.psize	= 1,
2939 		.digest	= "\x69\x7f\x2d\x85\x61\x72\xcb\x83"
2940 				"\x09\xd6\xb8\xb9\x7d\xac\x4d\xe3"
2941 				"\x44\xb5\x49\xd4\xde\xe6\x1e\xdf"
2942 				"\xb4\x96\x2d\x86\x98\xb7\xfa\x80"
2943 				"\x3f\x4f\x93\xff\x24\x39\x35\x86"
2944 				"\xe2\x8b\x5b\x95\x7a\xc3\xd1\xd3"
2945 				"\x69\x42\x0c\xe5\x33\x32\x71\x2f"
2946 				"\x99\x7b\xd3\x36\xd0\x9a\xb0\x2a",
2947 	}, {
2948 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
2949 			     "jklmklmnlmnomnopnopq",
2950 		.psize	= 56,
2951 		.digest	= "\x04\xa3\x71\xe8\x4e\xcf\xb5\xb8"
2952 				"\xb7\x7c\xb4\x86\x10\xfc\xa8\x18"
2953 				"\x2d\xd4\x57\xce\x6f\x32\x6a\x0f"
2954 				"\xd3\xd7\xec\x2f\x1e\x91\x63\x6d"
2955 				"\xee\x69\x1f\xbe\x0c\x98\x53\x02"
2956 				"\xba\x1b\x0d\x8d\xc7\x8c\x08\x63"
2957 				"\x46\xb5\x33\xb4\x9c\x03\x0d\x99"
2958 				"\xa2\x7d\xaf\x11\x39\xd6\xe7\x5e",
2959 	}, {
2960 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
2961 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
2962 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
2963 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
2964 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
2965 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
2966 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
2967 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
2968 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
2969 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
2970 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
2971 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
2972 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
2973 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
2974 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
2975 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
2976 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
2977 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
2978 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
2979 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
2980 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
2981 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
2982 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
2983 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
2984 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
2985 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
2986 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
2987 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
2988 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
2989 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
2990 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
2991 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
2992 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
2993 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
2994 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
2995 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
2996 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
2997 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
2998 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
2999 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
3000 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
3001 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
3002 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
3003 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
3004 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
3005 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
3006 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
3007 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
3008 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
3009 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
3010 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
3011 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
3012 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
3013 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
3014 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
3015 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
3016 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
3017 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
3018 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
3019 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
3020 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
3021 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
3022 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
3023 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
3024 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
3025 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
3026 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
3027 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
3028 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
3029 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
3030 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
3031 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
3032 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
3033 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
3034 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
3035 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
3036 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
3037 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
3038 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
3039 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
3040 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
3041 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
3042 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
3043 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
3044 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
3045 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
3046 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
3047 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
3048 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
3049 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
3050 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
3051 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
3052 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
3053 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
3054 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
3055 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
3056 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
3057 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
3058 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
3059 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
3060 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
3061 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
3062 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
3063 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
3064 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
3065 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
3066 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
3067 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
3068 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
3069 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
3070 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
3071 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
3072 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
3073 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
3074 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
3075 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
3076 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
3077 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
3078 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
3079 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
3080 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
3081 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
3082 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
3083 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
3084 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
3085 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
3086 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
3087 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
3088 		.psize     = 1023,
3089 		.digest    = "\x59\xda\x30\xe3\x90\xe4\x3d\xde"
3090 			     "\xf0\xc6\x42\x17\xd7\xb2\x26\x47"
3091 			     "\x90\x28\xa6\x84\xe8\x49\x7a\x86"
3092 			     "\xd6\xb8\x9e\xf8\x07\x59\x21\x03"
3093 			     "\xad\xd2\xed\x48\xa3\xb9\xa5\xf0"
3094 			     "\xb3\xae\x02\x2b\xb8\xaf\xc3\x3b"
3095 			     "\xd6\xb0\x8f\xcb\x76\x8b\xa7\x41"
3096 			     "\x32\xc2\x8e\x50\x91\x86\x90\xfb",
3097 	},
3098 };
3099 
3100 
3101 /*
3102  * MD5 test vectors from RFC1321
3103  */
3104 static const struct hash_testvec md5_tv_template[] = {
3105 	{
3106 		.digest	= "\xd4\x1d\x8c\xd9\x8f\x00\xb2\x04"
3107 			  "\xe9\x80\x09\x98\xec\xf8\x42\x7e",
3108 	}, {
3109 		.plaintext = "a",
3110 		.psize	= 1,
3111 		.digest	= "\x0c\xc1\x75\xb9\xc0\xf1\xb6\xa8"
3112 			  "\x31\xc3\x99\xe2\x69\x77\x26\x61",
3113 	}, {
3114 		.plaintext = "abc",
3115 		.psize	= 3,
3116 		.digest	= "\x90\x01\x50\x98\x3c\xd2\x4f\xb0"
3117 			  "\xd6\x96\x3f\x7d\x28\xe1\x7f\x72",
3118 	}, {
3119 		.plaintext = "message digest",
3120 		.psize	= 14,
3121 		.digest	= "\xf9\x6b\x69\x7d\x7c\xb7\x93\x8d"
3122 			  "\x52\x5a\x2f\x31\xaa\xf1\x61\xd0",
3123 	}, {
3124 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
3125 		.psize	= 26,
3126 		.digest	= "\xc3\xfc\xd3\xd7\x61\x92\xe4\x00"
3127 			  "\x7d\xfb\x49\x6c\xca\x67\xe1\x3b",
3128 	}, {
3129 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",
3130 		.psize	= 62,
3131 		.digest	= "\xd1\x74\xab\x98\xd2\x77\xd9\xf5"
3132 			  "\xa5\x61\x1c\x2c\x9f\x41\x9d\x9f",
3133 	}, {
3134 		.plaintext = "12345678901234567890123456789012345678901234567890123456789012"
3135 			   "345678901234567890",
3136 		.psize	= 80,
3137 		.digest	= "\x57\xed\xf4\xa2\x2b\xe3\xc9\x55"
3138 			  "\xac\x49\xda\x2e\x21\x07\xb6\x7a",
3139 	}
3140 
3141 };
3142 
3143 /*
3144  * RIPEMD-128 test vectors from ISO/IEC 10118-3:2004(E)
3145  */
3146 static const struct hash_testvec rmd128_tv_template[] = {
3147 	{
3148 		.digest	= "\xcd\xf2\x62\x13\xa1\x50\xdc\x3e"
3149 			  "\xcb\x61\x0f\x18\xf6\xb3\x8b\x46",
3150 	}, {
3151 		.plaintext = "a",
3152 		.psize	= 1,
3153 		.digest	= "\x86\xbe\x7a\xfa\x33\x9d\x0f\xc7"
3154 			  "\xcf\xc7\x85\xe7\x2f\x57\x8d\x33",
3155 	}, {
3156 		.plaintext = "abc",
3157 		.psize	= 3,
3158 		.digest	= "\xc1\x4a\x12\x19\x9c\x66\xe4\xba"
3159 			  "\x84\x63\x6b\x0f\x69\x14\x4c\x77",
3160 	}, {
3161 		.plaintext = "message digest",
3162 		.psize	= 14,
3163 		.digest	= "\x9e\x32\x7b\x3d\x6e\x52\x30\x62"
3164 			  "\xaf\xc1\x13\x2d\x7d\xf9\xd1\xb8",
3165 	}, {
3166 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
3167 		.psize	= 26,
3168 		.digest	= "\xfd\x2a\xa6\x07\xf7\x1d\xc8\xf5"
3169 			  "\x10\x71\x49\x22\xb3\x71\x83\x4e",
3170 	}, {
3171 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcde"
3172 			     "fghijklmnopqrstuvwxyz0123456789",
3173 		.psize	= 62,
3174 		.digest	= "\xd1\xe9\x59\xeb\x17\x9c\x91\x1f"
3175 			  "\xae\xa4\x62\x4c\x60\xc5\xc7\x02",
3176 	}, {
3177 		.plaintext = "1234567890123456789012345678901234567890"
3178 			     "1234567890123456789012345678901234567890",
3179 		.psize	= 80,
3180 		.digest	= "\x3f\x45\xef\x19\x47\x32\xc2\xdb"
3181 			  "\xb2\xc4\xa2\xc7\x69\x79\x5f\xa3",
3182 	}, {
3183 		.plaintext = "abcdbcdecdefdefgefghfghighij"
3184 			     "hijkijkljklmklmnlmnomnopnopq",
3185 		.psize	= 56,
3186 		.digest	= "\xa1\xaa\x06\x89\xd0\xfa\xfa\x2d"
3187 			  "\xdc\x22\xe8\x8b\x49\x13\x3a\x06",
3188 	}, {
3189 		.plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghi"
3190 			     "jklmghijklmnhijklmnoijklmnopjklmnopqklmnopqr"
3191 			     "lmnopqrsmnopqrstnopqrstu",
3192 		.psize	= 112,
3193 		.digest	= "\xd4\xec\xc9\x13\xe1\xdf\x77\x6b"
3194 			  "\xf4\x8d\xe9\xd5\x5b\x1f\x25\x46",
3195 	}, {
3196 		.plaintext = "abcdbcdecdefdefgefghfghighijhijk",
3197 		.psize	= 32,
3198 		.digest	= "\x13\xfc\x13\xe8\xef\xff\x34\x7d"
3199 			  "\xe1\x93\xff\x46\xdb\xac\xcf\xd4",
3200 	}
3201 };
3202 
3203 /*
3204  * RIPEMD-160 test vectors from ISO/IEC 10118-3:2004(E)
3205  */
3206 static const struct hash_testvec rmd160_tv_template[] = {
3207 	{
3208 		.digest	= "\x9c\x11\x85\xa5\xc5\xe9\xfc\x54\x61\x28"
3209 			  "\x08\x97\x7e\xe8\xf5\x48\xb2\x25\x8d\x31",
3210 	}, {
3211 		.plaintext = "a",
3212 		.psize	= 1,
3213 		.digest	= "\x0b\xdc\x9d\x2d\x25\x6b\x3e\xe9\xda\xae"
3214 			  "\x34\x7b\xe6\xf4\xdc\x83\x5a\x46\x7f\xfe",
3215 	}, {
3216 		.plaintext = "abc",
3217 		.psize	= 3,
3218 		.digest	= "\x8e\xb2\x08\xf7\xe0\x5d\x98\x7a\x9b\x04"
3219 			  "\x4a\x8e\x98\xc6\xb0\x87\xf1\x5a\x0b\xfc",
3220 	}, {
3221 		.plaintext = "message digest",
3222 		.psize	= 14,
3223 		.digest	= "\x5d\x06\x89\xef\x49\xd2\xfa\xe5\x72\xb8"
3224 			  "\x81\xb1\x23\xa8\x5f\xfa\x21\x59\x5f\x36",
3225 	}, {
3226 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
3227 		.psize	= 26,
3228 		.digest	= "\xf7\x1c\x27\x10\x9c\x69\x2c\x1b\x56\xbb"
3229 			  "\xdc\xeb\x5b\x9d\x28\x65\xb3\x70\x8d\xbc",
3230 	}, {
3231 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcde"
3232 			     "fghijklmnopqrstuvwxyz0123456789",
3233 		.psize	= 62,
3234 		.digest	= "\xb0\xe2\x0b\x6e\x31\x16\x64\x02\x86\xed"
3235 			  "\x3a\x87\xa5\x71\x30\x79\xb2\x1f\x51\x89",
3236 	}, {
3237 		.plaintext = "1234567890123456789012345678901234567890"
3238 			     "1234567890123456789012345678901234567890",
3239 		.psize	= 80,
3240 		.digest	= "\x9b\x75\x2e\x45\x57\x3d\x4b\x39\xf4\xdb"
3241 			  "\xd3\x32\x3c\xab\x82\xbf\x63\x32\x6b\xfb",
3242 	}, {
3243 		.plaintext = "abcdbcdecdefdefgefghfghighij"
3244 			     "hijkijkljklmklmnlmnomnopnopq",
3245 		.psize	= 56,
3246 		.digest	= "\x12\xa0\x53\x38\x4a\x9c\x0c\x88\xe4\x05"
3247 			  "\xa0\x6c\x27\xdc\xf4\x9a\xda\x62\xeb\x2b",
3248 	}, {
3249 		.plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghi"
3250 			     "jklmghijklmnhijklmnoijklmnopjklmnopqklmnopqr"
3251 			     "lmnopqrsmnopqrstnopqrstu",
3252 		.psize	= 112,
3253 		.digest	= "\x6f\x3f\xa3\x9b\x6b\x50\x3c\x38\x4f\x91"
3254 			  "\x9a\x49\xa7\xaa\x5c\x2c\x08\xbd\xfb\x45",
3255 	}, {
3256 		.plaintext = "abcdbcdecdefdefgefghfghighijhijk",
3257 		.psize	= 32,
3258 		.digest	= "\x94\xc2\x64\x11\x54\x04\xe6\x33\x79\x0d"
3259 			  "\xfc\xc8\x7b\x58\x7d\x36\x77\x06\x7d\x9f",
3260 	}
3261 };
3262 
3263 /*
3264  * RIPEMD-256 test vectors
3265  */
3266 static const struct hash_testvec rmd256_tv_template[] = {
3267 	{
3268 		.digest	= "\x02\xba\x4c\x4e\x5f\x8e\xcd\x18"
3269 			  "\x77\xfc\x52\xd6\x4d\x30\xe3\x7a"
3270 			  "\x2d\x97\x74\xfb\x1e\x5d\x02\x63"
3271 			  "\x80\xae\x01\x68\xe3\xc5\x52\x2d",
3272 	}, {
3273 		.plaintext = "a",
3274 		.psize	= 1,
3275 		.digest	= "\xf9\x33\x3e\x45\xd8\x57\xf5\xd9"
3276 			  "\x0a\x91\xba\xb7\x0a\x1e\xba\x0c"
3277 			  "\xfb\x1b\xe4\xb0\x78\x3c\x9a\xcf"
3278 			  "\xcd\x88\x3a\x91\x34\x69\x29\x25",
3279 	}, {
3280 		.plaintext = "abc",
3281 		.psize	= 3,
3282 		.digest	= "\xaf\xbd\x6e\x22\x8b\x9d\x8c\xbb"
3283 			  "\xce\xf5\xca\x2d\x03\xe6\xdb\xa1"
3284 			  "\x0a\xc0\xbc\x7d\xcb\xe4\x68\x0e"
3285 			  "\x1e\x42\xd2\xe9\x75\x45\x9b\x65",
3286 	}, {
3287 		.plaintext = "message digest",
3288 		.psize	= 14,
3289 		.digest	= "\x87\xe9\x71\x75\x9a\x1c\xe4\x7a"
3290 			  "\x51\x4d\x5c\x91\x4c\x39\x2c\x90"
3291 			  "\x18\xc7\xc4\x6b\xc1\x44\x65\x55"
3292 			  "\x4a\xfc\xdf\x54\xa5\x07\x0c\x0e",
3293 	}, {
3294 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
3295 		.psize	= 26,
3296 		.digest	= "\x64\x9d\x30\x34\x75\x1e\xa2\x16"
3297 			  "\x77\x6b\xf9\xa1\x8a\xcc\x81\xbc"
3298 			  "\x78\x96\x11\x8a\x51\x97\x96\x87"
3299 			  "\x82\xdd\x1f\xd9\x7d\x8d\x51\x33",
3300 	}, {
3301 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcde"
3302 			     "fghijklmnopqrstuvwxyz0123456789",
3303 		.psize	= 62,
3304 		.digest	= "\x57\x40\xa4\x08\xac\x16\xb7\x20"
3305 			  "\xb8\x44\x24\xae\x93\x1c\xbb\x1f"
3306 			  "\xe3\x63\xd1\xd0\xbf\x40\x17\xf1"
3307 			  "\xa8\x9f\x7e\xa6\xde\x77\xa0\xb8",
3308 	}, {
3309 		.plaintext = "1234567890123456789012345678901234567890"
3310 			     "1234567890123456789012345678901234567890",
3311 		.psize	= 80,
3312 		.digest	= "\x06\xfd\xcc\x7a\x40\x95\x48\xaa"
3313 			  "\xf9\x13\x68\xc0\x6a\x62\x75\xb5"
3314 			  "\x53\xe3\xf0\x99\xbf\x0e\xa4\xed"
3315 			  "\xfd\x67\x78\xdf\x89\xa8\x90\xdd",
3316 	}, {
3317 		.plaintext = "abcdbcdecdefdefgefghfghighij"
3318 			     "hijkijkljklmklmnlmnomnopnopq",
3319 		.psize	= 56,
3320 		.digest	= "\x38\x43\x04\x55\x83\xaa\xc6\xc8"
3321 			  "\xc8\xd9\x12\x85\x73\xe7\xa9\x80"
3322 			  "\x9a\xfb\x2a\x0f\x34\xcc\xc3\x6e"
3323 			  "\xa9\xe7\x2f\x16\xf6\x36\x8e\x3f",
3324 	}
3325 };
3326 
3327 /*
3328  * RIPEMD-320 test vectors
3329  */
3330 static const struct hash_testvec rmd320_tv_template[] = {
3331 	{
3332 		.digest	= "\x22\xd6\x5d\x56\x61\x53\x6c\xdc\x75\xc1"
3333 			  "\xfd\xf5\xc6\xde\x7b\x41\xb9\xf2\x73\x25"
3334 			  "\xeb\xc6\x1e\x85\x57\x17\x7d\x70\x5a\x0e"
3335 			  "\xc8\x80\x15\x1c\x3a\x32\xa0\x08\x99\xb8",
3336 	}, {
3337 		.plaintext = "a",
3338 		.psize	= 1,
3339 		.digest	= "\xce\x78\x85\x06\x38\xf9\x26\x58\xa5\xa5"
3340 			  "\x85\x09\x75\x79\x92\x6d\xda\x66\x7a\x57"
3341 			  "\x16\x56\x2c\xfc\xf6\xfb\xe7\x7f\x63\x54"
3342 			  "\x2f\x99\xb0\x47\x05\xd6\x97\x0d\xff\x5d",
3343 	}, {
3344 		.plaintext = "abc",
3345 		.psize	= 3,
3346 		.digest	= "\xde\x4c\x01\xb3\x05\x4f\x89\x30\xa7\x9d"
3347 			  "\x09\xae\x73\x8e\x92\x30\x1e\x5a\x17\x08"
3348 			  "\x5b\xef\xfd\xc1\xb8\xd1\x16\x71\x3e\x74"
3349 			  "\xf8\x2f\xa9\x42\xd6\x4c\xdb\xc4\x68\x2d",
3350 	}, {
3351 		.plaintext = "message digest",
3352 		.psize	= 14,
3353 		.digest	= "\x3a\x8e\x28\x50\x2e\xd4\x5d\x42\x2f\x68"
3354 			  "\x84\x4f\x9d\xd3\x16\xe7\xb9\x85\x33\xfa"
3355 			  "\x3f\x2a\x91\xd2\x9f\x84\xd4\x25\xc8\x8d"
3356 			  "\x6b\x4e\xff\x72\x7d\xf6\x6a\x7c\x01\x97",
3357 	}, {
3358 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
3359 		.psize	= 26,
3360 		.digest	= "\xca\xbd\xb1\x81\x0b\x92\x47\x0a\x20\x93"
3361 			  "\xaa\x6b\xce\x05\x95\x2c\x28\x34\x8c\xf4"
3362 			  "\x3f\xf6\x08\x41\x97\x51\x66\xbb\x40\xed"
3363 			  "\x23\x40\x04\xb8\x82\x44\x63\xe6\xb0\x09",
3364 	}, {
3365 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcde"
3366 			     "fghijklmnopqrstuvwxyz0123456789",
3367 		.psize	= 62,
3368 		.digest	= "\xed\x54\x49\x40\xc8\x6d\x67\xf2\x50\xd2"
3369 			  "\x32\xc3\x0b\x7b\x3e\x57\x70\xe0\xc6\x0c"
3370 			  "\x8c\xb9\xa4\xca\xfe\x3b\x11\x38\x8a\xf9"
3371 			  "\x92\x0e\x1b\x99\x23\x0b\x84\x3c\x86\xa4",
3372 	}, {
3373 		.plaintext = "1234567890123456789012345678901234567890"
3374 			     "1234567890123456789012345678901234567890",
3375 		.psize	= 80,
3376 		.digest	= "\x55\x78\x88\xaf\x5f\x6d\x8e\xd6\x2a\xb6"
3377 			  "\x69\x45\xc6\xd2\xa0\xa4\x7e\xcd\x53\x41"
3378 			  "\xe9\x15\xeb\x8f\xea\x1d\x05\x24\x95\x5f"
3379 			  "\x82\x5d\xc7\x17\xe4\xa0\x08\xab\x2d\x42",
3380 	}, {
3381 		.plaintext = "abcdbcdecdefdefgefghfghighij"
3382 			     "hijkijkljklmklmnlmnomnopnopq",
3383 		.psize	= 56,
3384 		.digest	= "\xd0\x34\xa7\x95\x0c\xf7\x22\x02\x1b\xa4"
3385 			  "\xb8\x4d\xf7\x69\xa5\xde\x20\x60\xe2\x59"
3386 			  "\xdf\x4c\x9b\xb4\xa4\x26\x8c\x0e\x93\x5b"
3387 			  "\xbc\x74\x70\xa9\x69\xc9\xd0\x72\xa1\xac",
3388 	}
3389 };
3390 
3391 static const struct hash_testvec crct10dif_tv_template[] = {
3392 	{
3393 		.plaintext	= "abc",
3394 		.psize		= 3,
3395 		.digest		= (u8 *)(u16 []){ 0x443b },
3396 	}, {
3397 		.plaintext 	= "1234567890123456789012345678901234567890"
3398 				  "123456789012345678901234567890123456789",
3399 		.psize		= 79,
3400 		.digest 	= (u8 *)(u16 []){ 0x4b70 },
3401 	}, {
3402 		.plaintext	= "abcdddddddddddddddddddddddddddddddddddddddd"
3403 				  "ddddddddddddd",
3404 		.psize		= 56,
3405 		.digest		= (u8 *)(u16 []){ 0x9ce3 },
3406 	}, {
3407 		.plaintext 	= "1234567890123456789012345678901234567890"
3408 				  "1234567890123456789012345678901234567890"
3409 				  "1234567890123456789012345678901234567890"
3410 				  "1234567890123456789012345678901234567890"
3411 				  "1234567890123456789012345678901234567890"
3412 				  "1234567890123456789012345678901234567890"
3413 				  "1234567890123456789012345678901234567890"
3414 				  "123456789012345678901234567890123456789",
3415 		.psize		= 319,
3416 		.digest		= (u8 *)(u16 []){ 0x44c6 },
3417 	}, {
3418 		.plaintext =	"\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
3419 				"\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
3420 				"\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
3421 				"\xa1\x38\xcf\x43\xda\x71\x08\x7c"
3422 				"\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
3423 				"\x85\x1c\x90\x27\xbe\x32\xc9\x60"
3424 				"\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
3425 				"\x46\xdd\x74\x0b\x7f\x16\xad\x21"
3426 				"\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
3427 				"\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
3428 				"\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
3429 				"\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
3430 				"\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
3431 				"\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
3432 				"\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
3433 				"\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
3434 				"\x02\x99\x30\xc7\x3b\xd2\x69\x00"
3435 				"\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
3436 				"\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
3437 				"\x58\xef\x63\xfa\x91\x05\x9c\x33"
3438 				"\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
3439 				"\x19\xb0\x47\xde\x52\xe9\x80\x17"
3440 				"\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
3441 				"\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
3442 				"\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
3443 				"\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
3444 				"\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
3445 				"\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
3446 				"\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
3447 				"\x86\x1d\x91\x28\xbf\x33\xca\x61"
3448 				"\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
3449 				"\x47\xde\x75\x0c\x80\x17\xae\x22"
3450 				"\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
3451 				"\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
3452 				"\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
3453 				"\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
3454 				"\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
3455 				"\xd0\x67\xfe\x72\x09\xa0\x14\xab"
3456 				"\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
3457 				"\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
3458 				"\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
3459 				"\x75\x0c\xa3\x17\xae\x45\xdc\x50"
3460 				"\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
3461 				"\x59\xf0\x64\xfb\x92\x06\x9d\x34"
3462 				"\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
3463 				"\x1a\xb1\x48\xdf\x53\xea\x81\x18"
3464 				"\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
3465 				"\xfe\x95\x09\xa0\x37\xce\x42\xd9"
3466 				"\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
3467 				"\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
3468 				"\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
3469 				"\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
3470 				"\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
3471 				"\x87\x1e\x92\x29\xc0\x34\xcb\x62"
3472 				"\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
3473 				"\x48\xdf\x76\x0d\x81\x18\xaf\x23"
3474 				"\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
3475 				"\x2c\xc3\x37\xce\x65\xfc\x70\x07"
3476 				"\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
3477 				"\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
3478 				"\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
3479 				"\xd1\x68\xff\x73\x0a\xa1\x15\xac"
3480 				"\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
3481 				"\xb5\x29\xc0\x57\xee\x62\xf9\x90"
3482 				"\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
3483 				"\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
3484 				"\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
3485 				"\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
3486 				"\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
3487 				"\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
3488 				"\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
3489 				"\xff\x96\x0a\xa1\x38\xcf\x43\xda"
3490 				"\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
3491 				"\xe3\x57\xee\x85\x1c\x90\x27\xbe"
3492 				"\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
3493 				"\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
3494 				"\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
3495 				"\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
3496 				"\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
3497 				"\x49\xe0\x77\x0e\x82\x19\xb0\x24"
3498 				"\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
3499 				"\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
3500 				"\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
3501 				"\x11\x85\x1c\xb3\x27\xbe\x55\xec"
3502 				"\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
3503 				"\xd2\x69\x00\x74\x0b\xa2\x16\xad"
3504 				"\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
3505 				"\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
3506 				"\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
3507 				"\x77\x0e\xa5\x19\xb0\x47\xde\x52"
3508 				"\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
3509 				"\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
3510 				"\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
3511 				"\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
3512 				"\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
3513 				"\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
3514 				"\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
3515 				"\xe4\x58\xef\x86\x1d\x91\x28\xbf"
3516 				"\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
3517 				"\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
3518 				"\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
3519 				"\x89\x20\x94\x2b\xc2\x36\xcd\x64"
3520 				"\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
3521 				"\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
3522 				"\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
3523 				"\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
3524 				"\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
3525 				"\x12\x86\x1d\xb4\x28\xbf\x56\xed"
3526 				"\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
3527 				"\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
3528 				"\x45\xdc\x50\xe7\x7e\x15\x89\x20"
3529 				"\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
3530 				"\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
3531 				"\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
3532 				"\xea\x81\x18\x8c\x23\xba\x2e\xc5"
3533 				"\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
3534 				"\xce\x42\xd9\x70\x07\x7b\x12\xa9"
3535 				"\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
3536 				"\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
3537 				"\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
3538 				"\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
3539 				"\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
3540 				"\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
3541 				"\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
3542 				"\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
3543 				"\x8a\x21\x95\x2c\xc3\x37\xce\x65"
3544 				"\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
3545 				"\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
3546 				"\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
3547 				"\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
3548 				"\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
3549 				"\x13\x87\x1e\xb5\x29\xc0\x57\xee"
3550 				"\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
3551 				"\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
3552 				"\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
3553 				"\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
3554 				"\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
3555 				"\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
3556 				"\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
3557 				"\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
3558 				"\xcf\x43\xda\x71\x08\x7c\x13\xaa"
3559 				"\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
3560 				"\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
3561 				"\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
3562 				"\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
3563 				"\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
3564 				"\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
3565 				"\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
3566 				"\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
3567 				"\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
3568 				"\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
3569 				"\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
3570 				"\xbe\x55\xec\x60\xf7\x8e\x02\x99"
3571 				"\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
3572 				"\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
3573 				"\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
3574 				"\x63\xfa\x91\x05\x9c\x33\xca\x3e"
3575 				"\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
3576 				"\x47\xde\x52\xe9\x80\x17\x8b\x22"
3577 				"\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
3578 				"\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
3579 				"\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
3580 				"\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
3581 				"\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
3582 				"\xd0\x44\xdb\x72\x09\x7d\x14\xab"
3583 				"\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
3584 				"\x91\x28\xbf\x33\xca\x61\xf8\x6c"
3585 				"\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
3586 				"\x75\x0c\x80\x17\xae\x22\xb9\x50"
3587 				"\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
3588 				"\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
3589 				"\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
3590 				"\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
3591 				"\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
3592 				"\xfe\x72\x09\xa0\x14\xab\x42\xd9"
3593 				"\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
3594 				"\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
3595 				"\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
3596 				"\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
3597 				"\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
3598 				"\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
3599 				"\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
3600 				"\x48\xdf\x53\xea\x81\x18\x8c\x23"
3601 				"\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
3602 				"\x09\xa0\x37\xce\x42\xd9\x70\x07"
3603 				"\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
3604 				"\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
3605 				"\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
3606 				"\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
3607 				"\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
3608 				"\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
3609 				"\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
3610 				"\x76\x0d\x81\x18\xaf\x23\xba\x51"
3611 				"\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
3612 				"\x37\xce\x65\xfc\x70\x07\x9e\x12"
3613 				"\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
3614 				"\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
3615 				"\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
3616 				"\xff\x73\x0a\xa1\x15\xac\x43\xda"
3617 				"\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
3618 				"\xc0\x57\xee\x62\xf9\x90\x04\x9b"
3619 				"\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
3620 				"\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
3621 				"\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
3622 				"\x65\xfc\x93\x07\x9e\x35\xcc\x40"
3623 				"\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
3624 				"\x49\xe0\x54\xeb\x82\x19\x8d\x24"
3625 				"\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
3626 				"\x0a\xa1\x38\xcf\x43\xda\x71\x08"
3627 				"\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
3628 				"\xee\x85\x1c\x90\x27\xbe\x32\xc9"
3629 				"\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
3630 				"\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
3631 				"\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
3632 				"\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
3633 				"\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
3634 				"\x77\x0e\x82\x19\xb0\x24\xbb\x52"
3635 				"\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
3636 				"\x38\xcf\x66\xfd\x71\x08\x9f\x13"
3637 				"\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
3638 				"\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
3639 				"\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
3640 				"\x00\x74\x0b\xa2\x16\xad\x44\xdb"
3641 				"\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
3642 				"\xc1\x58\xef\x63\xfa\x91\x05\x9c"
3643 				"\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
3644 				"\xa5\x19\xb0\x47\xde\x52\xe9\x80"
3645 				"\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
3646 				"\x66\xfd\x94\x08\x9f\x36\xcd\x41"
3647 				"\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
3648 				"\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
3649 				"\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
3650 				"\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
3651 				"\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
3652 				"\xef\x86\x1d\x91\x28\xbf\x33\xca"
3653 				"\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
3654 				"\xd3\x47\xde\x75\x0c\x80\x17\xae"
3655 				"\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
3656 				"\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
3657 				"\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
3658 				"\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
3659 				"\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
3660 				"\x39\xd0\x67\xfe\x72\x09\xa0\x14"
3661 				"\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
3662 				"\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
3663 				"\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
3664 				"\x01\x75\x0c\xa3\x17\xae\x45\xdc"
3665 				"\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
3666 				"\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
3667 				"\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
3668 				"\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
3669 				"\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
3670 				"\x67\xfe\x95\x09\xa0\x37\xce\x42"
3671 				"\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
3672 				"\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
3673 				"\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
3674 		.psize = 2048,
3675 		.digest		= (u8 *)(u16 []){ 0x23ca },
3676 	}
3677 };
3678 
3679 /*
3680  * Streebog test vectors from RFC 6986 and GOST R 34.11-2012
3681  */
3682 static const struct hash_testvec streebog256_tv_template[] = {
3683 	{ /* M1 */
3684 		.plaintext = "012345678901234567890123456789012345678901234567890123456789012",
3685 		.psize = 63,
3686 		.digest =
3687 			"\x9d\x15\x1e\xef\xd8\x59\x0b\x89"
3688 			"\xda\xa6\xba\x6c\xb7\x4a\xf9\x27"
3689 			"\x5d\xd0\x51\x02\x6b\xb1\x49\xa4"
3690 			"\x52\xfd\x84\xe5\xe5\x7b\x55\x00",
3691 	},
3692 	{ /* M2 */
3693 		.plaintext =
3694 			"\xd1\xe5\x20\xe2\xe5\xf2\xf0\xe8"
3695 			"\x2c\x20\xd1\xf2\xf0\xe8\xe1\xee"
3696 			"\xe6\xe8\x20\xe2\xed\xf3\xf6\xe8"
3697 			"\x2c\x20\xe2\xe5\xfe\xf2\xfa\x20"
3698 			"\xf1\x20\xec\xee\xf0\xff\x20\xf1"
3699 			"\xf2\xf0\xe5\xeb\xe0\xec\xe8\x20"
3700 			"\xed\xe0\x20\xf5\xf0\xe0\xe1\xf0"
3701 			"\xfb\xff\x20\xef\xeb\xfa\xea\xfb"
3702 			"\x20\xc8\xe3\xee\xf0\xe5\xe2\xfb",
3703 		.psize = 72,
3704 		.digest =
3705 			"\x9d\xd2\xfe\x4e\x90\x40\x9e\x5d"
3706 			"\xa8\x7f\x53\x97\x6d\x74\x05\xb0"
3707 			"\xc0\xca\xc6\x28\xfc\x66\x9a\x74"
3708 			"\x1d\x50\x06\x3c\x55\x7e\x8f\x50",
3709 	},
3710 };
3711 
3712 static const struct hash_testvec streebog512_tv_template[] = {
3713 	{ /* M1 */
3714 		.plaintext = "012345678901234567890123456789012345678901234567890123456789012",
3715 		.psize = 63,
3716 		.digest =
3717 			"\x1b\x54\xd0\x1a\x4a\xf5\xb9\xd5"
3718 			"\xcc\x3d\x86\xd6\x8d\x28\x54\x62"
3719 			"\xb1\x9a\xbc\x24\x75\x22\x2f\x35"
3720 			"\xc0\x85\x12\x2b\xe4\xba\x1f\xfa"
3721 			"\x00\xad\x30\xf8\x76\x7b\x3a\x82"
3722 			"\x38\x4c\x65\x74\xf0\x24\xc3\x11"
3723 			"\xe2\xa4\x81\x33\x2b\x08\xef\x7f"
3724 			"\x41\x79\x78\x91\xc1\x64\x6f\x48",
3725 	},
3726 	{ /* M2 */
3727 		.plaintext =
3728 			"\xd1\xe5\x20\xe2\xe5\xf2\xf0\xe8"
3729 			"\x2c\x20\xd1\xf2\xf0\xe8\xe1\xee"
3730 			"\xe6\xe8\x20\xe2\xed\xf3\xf6\xe8"
3731 			"\x2c\x20\xe2\xe5\xfe\xf2\xfa\x20"
3732 			"\xf1\x20\xec\xee\xf0\xff\x20\xf1"
3733 			"\xf2\xf0\xe5\xeb\xe0\xec\xe8\x20"
3734 			"\xed\xe0\x20\xf5\xf0\xe0\xe1\xf0"
3735 			"\xfb\xff\x20\xef\xeb\xfa\xea\xfb"
3736 			"\x20\xc8\xe3\xee\xf0\xe5\xe2\xfb",
3737 		.psize = 72,
3738 		.digest =
3739 			"\x1e\x88\xe6\x22\x26\xbf\xca\x6f"
3740 			"\x99\x94\xf1\xf2\xd5\x15\x69\xe0"
3741 			"\xda\xf8\x47\x5a\x3b\x0f\xe6\x1a"
3742 			"\x53\x00\xee\xe4\x6d\x96\x13\x76"
3743 			"\x03\x5f\xe8\x35\x49\xad\xa2\xb8"
3744 			"\x62\x0f\xcd\x7c\x49\x6c\xe5\xb3"
3745 			"\x3f\x0c\xb9\xdd\xdc\x2b\x64\x60"
3746 			"\x14\x3b\x03\xda\xba\xc9\xfb\x28",
3747 	},
3748 };
3749 
3750 /*
3751  * Two HMAC-Streebog test vectors from RFC 7836 and R 50.1.113-2016 A
3752  */
3753 static const struct hash_testvec hmac_streebog256_tv_template[] = {
3754 	{
3755 		.key =  "\x00\x01\x02\x03\x04\x05\x06\x07"
3756 			"\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
3757 			"\x10\x11\x12\x13\x14\x15\x16\x17"
3758 			"\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
3759 		.ksize  = 32,
3760 		.plaintext =
3761 			"\x01\x26\xbd\xb8\x78\x00\xaf\x21"
3762 			"\x43\x41\x45\x65\x63\x78\x01\x00",
3763 		.psize  = 16,
3764 		.digest =
3765 			"\xa1\xaa\x5f\x7d\xe4\x02\xd7\xb3"
3766 			"\xd3\x23\xf2\x99\x1c\x8d\x45\x34"
3767 			"\x01\x31\x37\x01\x0a\x83\x75\x4f"
3768 			"\xd0\xaf\x6d\x7c\xd4\x92\x2e\xd9",
3769 	},
3770 };
3771 
3772 static const struct hash_testvec hmac_streebog512_tv_template[] = {
3773 	{
3774 		.key =  "\x00\x01\x02\x03\x04\x05\x06\x07"
3775 			"\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
3776 			"\x10\x11\x12\x13\x14\x15\x16\x17"
3777 			"\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
3778 		.ksize  = 32,
3779 		.plaintext =
3780 			"\x01\x26\xbd\xb8\x78\x00\xaf\x21"
3781 			"\x43\x41\x45\x65\x63\x78\x01\x00",
3782 		.psize  = 16,
3783 		.digest =
3784 			"\xa5\x9b\xab\x22\xec\xae\x19\xc6"
3785 			"\x5f\xbd\xe6\xe5\xf4\xe9\xf5\xd8"
3786 			"\x54\x9d\x31\xf0\x37\xf9\xdf\x9b"
3787 			"\x90\x55\x00\xe1\x71\x92\x3a\x77"
3788 			"\x3d\x5f\x15\x30\xf2\xed\x7e\x96"
3789 			"\x4c\xb2\xee\xdc\x29\xe9\xad\x2f"
3790 			"\x3a\xfe\x93\xb2\x81\x4f\x79\xf5"
3791 			"\x00\x0f\xfc\x03\x66\xc2\x51\xe6",
3792 	},
3793 };
3794 
3795 /* Example vectors below taken from
3796  * http://www.oscca.gov.cn/UpFile/20101222141857786.pdf
3797  *
3798  * The rest taken from
3799  * https://github.com/adamws/oscca-sm3
3800  */
3801 static const struct hash_testvec sm3_tv_template[] = {
3802 	{
3803 		.plaintext = "",
3804 		.psize = 0,
3805 		.digest = (u8 *)(u8 []) {
3806 			0x1A, 0xB2, 0x1D, 0x83, 0x55, 0xCF, 0xA1, 0x7F,
3807 			0x8e, 0x61, 0x19, 0x48, 0x31, 0xE8, 0x1A, 0x8F,
3808 			0x22, 0xBE, 0xC8, 0xC7, 0x28, 0xFE, 0xFB, 0x74,
3809 			0x7E, 0xD0, 0x35, 0xEB, 0x50, 0x82, 0xAA, 0x2B }
3810 	}, {
3811 		.plaintext = "a",
3812 		.psize = 1,
3813 		.digest = (u8 *)(u8 []) {
3814 			0x62, 0x34, 0x76, 0xAC, 0x18, 0xF6, 0x5A, 0x29,
3815 			0x09, 0xE4, 0x3C, 0x7F, 0xEC, 0x61, 0xB4, 0x9C,
3816 			0x7E, 0x76, 0x4A, 0x91, 0xA1, 0x8C, 0xCB, 0x82,
3817 			0xF1, 0x91, 0x7A, 0x29, 0xC8, 0x6C, 0x5E, 0x88 }
3818 	}, {
3819 		/* A.1. Example 1 */
3820 		.plaintext = "abc",
3821 		.psize = 3,
3822 		.digest = (u8 *)(u8 []) {
3823 			0x66, 0xC7, 0xF0, 0xF4, 0x62, 0xEE, 0xED, 0xD9,
3824 			0xD1, 0xF2, 0xD4, 0x6B, 0xDC, 0x10, 0xE4, 0xE2,
3825 			0x41, 0x67, 0xC4, 0x87, 0x5C, 0xF2, 0xF7, 0xA2,
3826 			0x29, 0x7D, 0xA0, 0x2B, 0x8F, 0x4B, 0xA8, 0xE0 }
3827 	}, {
3828 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
3829 		.psize = 26,
3830 		.digest = (u8 *)(u8 []) {
3831 			0xB8, 0x0F, 0xE9, 0x7A, 0x4D, 0xA2, 0x4A, 0xFC,
3832 			0x27, 0x75, 0x64, 0xF6, 0x6A, 0x35, 0x9E, 0xF4,
3833 			0x40, 0x46, 0x2A, 0xD2, 0x8D, 0xCC, 0x6D, 0x63,
3834 			0xAD, 0xB2, 0x4D, 0x5C, 0x20, 0xA6, 0x15, 0x95 }
3835 	}, {
3836 		/* A.1. Example 2 */
3837 		.plaintext = "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdab"
3838 			     "cdabcdabcdabcdabcd",
3839 		.psize = 64,
3840 		.digest = (u8 *)(u8 []) {
3841 			0xDE, 0xBE, 0x9F, 0xF9, 0x22, 0x75, 0xB8, 0xA1,
3842 			0x38, 0x60, 0x48, 0x89, 0xC1, 0x8E, 0x5A, 0x4D,
3843 			0x6F, 0xDB, 0x70, 0xE5, 0x38, 0x7E, 0x57, 0x65,
3844 			0x29, 0x3D, 0xCB, 0xA3, 0x9C, 0x0C, 0x57, 0x32 }
3845 	}, {
3846 		.plaintext = "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
3847 			     "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
3848 			     "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
3849 			     "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
3850 			     "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
3851 			     "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
3852 			     "abcdabcdabcdabcdabcdabcdabcdabcd",
3853 		.psize = 256,
3854 		.digest = (u8 *)(u8 []) {
3855 			0xB9, 0x65, 0x76, 0x4C, 0x8B, 0xEB, 0xB0, 0x91,
3856 			0xC7, 0x60, 0x2B, 0x74, 0xAF, 0xD3, 0x4E, 0xEF,
3857 			0xB5, 0x31, 0xDC, 0xCB, 0x4E, 0x00, 0x76, 0xD9,
3858 			0xB7, 0xCD, 0x81, 0x31, 0x99, 0xB4, 0x59, 0x71 }
3859 	}
3860 };
3861 
3862 /* Example vectors below taken from
3863  * GM/T 0042-2015 Appendix D.3
3864  */
3865 static const struct hash_testvec hmac_sm3_tv_template[] = {
3866 	{
3867 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
3868 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
3869 			  "\x11\x12\x13\x14\x15\x16\x17\x18"
3870 			  "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
3871 		.ksize	= 32,
3872 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
3873 			     "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
3874 		.psize	= 112,
3875 		.digest	= "\xca\x05\xe1\x44\xed\x05\xd1\x85"
3876 			  "\x78\x40\xd1\xf3\x18\xa4\xa8\x66"
3877 			  "\x9e\x55\x9f\xc8\x39\x1f\x41\x44"
3878 			  "\x85\xbf\xdf\x7b\xb4\x08\x96\x3a",
3879 	}, {
3880 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
3881 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
3882 			  "\x11\x12\x13\x14\x15\x16\x17\x18"
3883 			  "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
3884 			  "\x21\x22\x23\x24\x25",
3885 		.ksize	= 37,
3886 		.plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
3887 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
3888 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
3889 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
3890 		.psize	= 50,
3891 		.digest	= "\x22\x0b\xf5\x79\xde\xd5\x55\x39"
3892 			  "\x3f\x01\x59\xf6\x6c\x99\x87\x78"
3893 			  "\x22\xa3\xec\xf6\x10\xd1\x55\x21"
3894 			  "\x54\xb4\x1d\x44\xb9\x4d\xb3\xae",
3895 	}, {
3896 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
3897 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
3898 			 "\x0b\x0b\x0b\x0b\x0b\x0b",
3899 		.ksize	= 32,
3900 		.plaintext = "Hi There",
3901 		.psize	= 8,
3902 		.digest	= "\xc0\xba\x18\xc6\x8b\x90\xc8\x8b"
3903 			  "\xc0\x7d\xe7\x94\xbf\xc7\xd2\xc8"
3904 			  "\xd1\x9e\xc3\x1e\xd8\x77\x3b\xc2"
3905 			  "\xb3\x90\xc9\x60\x4e\x0b\xe1\x1e",
3906 	}, {
3907 		.key	= "Jefe",
3908 		.ksize	= 4,
3909 		.plaintext = "what do ya want for nothing?",
3910 		.psize	= 28,
3911 		.digest	= "\x2e\x87\xf1\xd1\x68\x62\xe6\xd9"
3912 			  "\x64\xb5\x0a\x52\x00\xbf\x2b\x10"
3913 			  "\xb7\x64\xfa\xa9\x68\x0a\x29\x6a"
3914 			  "\x24\x05\xf2\x4b\xec\x39\xf8\x82",
3915 	},
3916 };
3917 
3918 /*
3919  * SHA1 test vectors from FIPS PUB 180-1
3920  * Long vector from CAVS 5.0
3921  */
3922 static const struct hash_testvec sha1_tv_template[] = {
3923 	{
3924 		.plaintext = "",
3925 		.psize	= 0,
3926 		.digest	= "\xda\x39\xa3\xee\x5e\x6b\x4b\x0d\x32\x55"
3927 			  "\xbf\xef\x95\x60\x18\x90\xaf\xd8\x07\x09",
3928 	}, {
3929 		.plaintext = "abc",
3930 		.psize	= 3,
3931 		.digest	= "\xa9\x99\x3e\x36\x47\x06\x81\x6a\xba\x3e"
3932 			  "\x25\x71\x78\x50\xc2\x6c\x9c\xd0\xd8\x9d",
3933 	}, {
3934 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
3935 		.psize	= 56,
3936 		.digest	= "\x84\x98\x3e\x44\x1c\x3b\xd2\x6e\xba\xae"
3937 			  "\x4a\xa1\xf9\x51\x29\xe5\xe5\x46\x70\xf1",
3938 	}, {
3939 		.plaintext = "\xec\x29\x56\x12\x44\xed\xe7\x06"
3940 			     "\xb6\xeb\x30\xa1\xc3\x71\xd7\x44"
3941 			     "\x50\xa1\x05\xc3\xf9\x73\x5f\x7f"
3942 			     "\xa9\xfe\x38\xcf\x67\xf3\x04\xa5"
3943 			     "\x73\x6a\x10\x6e\x92\xe1\x71\x39"
3944 			     "\xa6\x81\x3b\x1c\x81\xa4\xf3\xd3"
3945 			     "\xfb\x95\x46\xab\x42\x96\xfa\x9f"
3946 			     "\x72\x28\x26\xc0\x66\x86\x9e\xda"
3947 			     "\xcd\x73\xb2\x54\x80\x35\x18\x58"
3948 			     "\x13\xe2\x26\x34\xa9\xda\x44\x00"
3949 			     "\x0d\x95\xa2\x81\xff\x9f\x26\x4e"
3950 			     "\xcc\xe0\xa9\x31\x22\x21\x62\xd0"
3951 			     "\x21\xcc\xa2\x8d\xb5\xf3\xc2\xaa"
3952 			     "\x24\x94\x5a\xb1\xe3\x1c\xb4\x13"
3953 			     "\xae\x29\x81\x0f\xd7\x94\xca\xd5"
3954 			     "\xdf\xaf\x29\xec\x43\xcb\x38\xd1"
3955 			     "\x98\xfe\x4a\xe1\xda\x23\x59\x78"
3956 			     "\x02\x21\x40\x5b\xd6\x71\x2a\x53"
3957 			     "\x05\xda\x4b\x1b\x73\x7f\xce\x7c"
3958 			     "\xd2\x1c\x0e\xb7\x72\x8d\x08\x23"
3959 			     "\x5a\x90\x11",
3960 		.psize	= 163,
3961 		.digest	= "\x97\x01\x11\xc4\xe7\x7b\xcc\x88\xcc\x20"
3962 			  "\x45\x9c\x02\xb6\x9b\x4a\xa8\xf5\x82\x17",
3963 	}, {
3964 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
3965 		.psize	= 64,
3966 		.digest = "\xc8\x71\xf6\x9a\x63\xcc\xa9\x84\x84\x82"
3967 			  "\x64\xe7\x79\x95\x5d\xd7\x19\x41\x7c\x91",
3968 	}, {
3969 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
3970 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
3971 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
3972 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
3973 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
3974 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
3975 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
3976 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
3977 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
3978 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
3979 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
3980 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
3981 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
3982 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
3983 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
3984 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
3985 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
3986 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
3987 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
3988 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
3989 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
3990 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
3991 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
3992 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
3993 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
3994 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
3995 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
3996 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
3997 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
3998 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
3999 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4000 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4001 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4002 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4003 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4004 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4005 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4006 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4007 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4008 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4009 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4010 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4011 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4012 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4013 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4014 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4015 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4016 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4017 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4018 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4019 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4020 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4021 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4022 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4023 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4024 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4025 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4026 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4027 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4028 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4029 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4030 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4031 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4032 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4033 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4034 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4035 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4036 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4037 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4038 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4039 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4040 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4041 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4042 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4043 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4044 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4045 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4046 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4047 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4048 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4049 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4050 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4051 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4052 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4053 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4054 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4055 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4056 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4057 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4058 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4059 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4060 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4061 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4062 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4063 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4064 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4065 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4066 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4067 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4068 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4069 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4070 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4071 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4072 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4073 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4074 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4075 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4076 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4077 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4078 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4079 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4080 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4081 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4082 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4083 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4084 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4085 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4086 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4087 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4088 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4089 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4090 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4091 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4092 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4093 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4094 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4095 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4096 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4097 		.psize     = 1023,
4098 		.digest    = "\xb8\xe3\x54\xed\xc5\xfc\xef\xa4"
4099 			     "\x55\x73\x4a\x81\x99\xe4\x47\x2a"
4100 			     "\x30\xd6\xc9\x85",
4101 	}
4102 };
4103 
4104 
4105 /*
4106  * SHA224 test vectors from FIPS PUB 180-2
4107  */
4108 static const struct hash_testvec sha224_tv_template[] = {
4109 	{
4110 		.plaintext = "",
4111 		.psize	= 0,
4112 		.digest	= "\xd1\x4a\x02\x8c\x2a\x3a\x2b\xc9"
4113 			  "\x47\x61\x02\xbb\x28\x82\x34\xc4"
4114 			  "\x15\xa2\xb0\x1f\x82\x8e\xa6\x2a"
4115 			  "\xc5\xb3\xe4\x2f",
4116 	}, {
4117 		.plaintext = "abc",
4118 		.psize  = 3,
4119 		.digest = "\x23\x09\x7D\x22\x34\x05\xD8\x22"
4120 			  "\x86\x42\xA4\x77\xBD\xA2\x55\xB3"
4121 			  "\x2A\xAD\xBC\xE4\xBD\xA0\xB3\xF7"
4122 			  "\xE3\x6C\x9D\xA7",
4123 	}, {
4124 		.plaintext =
4125 		"abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4126 		.psize  = 56,
4127 		.digest = "\x75\x38\x8B\x16\x51\x27\x76\xCC"
4128 			  "\x5D\xBA\x5D\xA1\xFD\x89\x01\x50"
4129 			  "\xB0\xC6\x45\x5C\xB4\xF5\x8B\x19"
4130 			  "\x52\x52\x25\x25",
4131 	}, {
4132 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
4133 		.psize	= 64,
4134 		.digest = "\xc4\xdb\x2b\x3a\x58\xc3\x99\x01"
4135 			  "\x42\xfd\x10\x92\xaa\x4e\x04\x08"
4136 			  "\x58\xbb\xbb\xe8\xf8\x14\xa7\x0c"
4137 			  "\xef\x3b\xcb\x0e",
4138 	}, {
4139 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4140 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4141 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4142 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4143 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4144 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4145 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4146 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4147 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4148 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4149 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4150 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4151 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4152 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4153 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4154 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4155 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4156 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4157 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4158 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4159 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4160 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4161 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4162 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4163 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4164 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4165 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4166 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4167 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4168 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4169 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4170 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4171 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4172 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4173 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4174 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4175 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4176 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4177 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4178 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4179 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4180 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4181 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4182 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4183 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4184 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4185 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4186 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4187 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4188 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4189 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4190 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4191 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4192 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4193 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4194 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4195 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4196 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4197 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4198 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4199 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4200 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4201 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4202 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4203 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4204 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4205 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4206 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4207 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4208 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4209 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4210 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4211 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4212 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4213 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4214 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4215 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4216 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4217 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4218 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4219 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4220 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4221 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4222 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4223 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4224 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4225 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4226 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4227 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4228 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4229 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4230 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4231 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4232 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4233 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4234 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4235 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4236 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4237 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4238 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4239 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4240 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4241 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4242 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4243 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4244 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4245 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4246 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4247 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4248 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4249 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4250 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4251 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4252 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4253 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4254 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4255 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4256 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4257 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4258 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4259 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4260 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4261 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4262 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4263 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4264 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4265 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4266 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4267 		.psize     = 1023,
4268 		.digest    = "\x98\x43\x07\x63\x75\xe0\xa7\x1c"
4269 			     "\x78\xb1\x8b\xfd\x04\xf5\x2d\x91"
4270 			     "\x20\x48\xa4\x28\xff\x55\xb1\xd3"
4271 			     "\xe6\xf9\x4f\xcc",
4272 	}
4273 };
4274 
4275 /*
4276  * SHA256 test vectors from NIST
4277  */
4278 static const struct hash_testvec sha256_tv_template[] = {
4279 	{
4280 		.plaintext = "",
4281 		.psize	= 0,
4282 		.digest	= "\xe3\xb0\xc4\x42\x98\xfc\x1c\x14"
4283 			  "\x9a\xfb\xf4\xc8\x99\x6f\xb9\x24"
4284 			  "\x27\xae\x41\xe4\x64\x9b\x93\x4c"
4285 			  "\xa4\x95\x99\x1b\x78\x52\xb8\x55",
4286 	}, {
4287 		.plaintext = "abc",
4288 		.psize	= 3,
4289 		.digest	= "\xba\x78\x16\xbf\x8f\x01\xcf\xea"
4290 			  "\x41\x41\x40\xde\x5d\xae\x22\x23"
4291 			  "\xb0\x03\x61\xa3\x96\x17\x7a\x9c"
4292 			  "\xb4\x10\xff\x61\xf2\x00\x15\xad",
4293 	}, {
4294 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4295 		.psize	= 56,
4296 		.digest	= "\x24\x8d\x6a\x61\xd2\x06\x38\xb8"
4297 			  "\xe5\xc0\x26\x93\x0c\x3e\x60\x39"
4298 			  "\xa3\x3c\xe4\x59\x64\xff\x21\x67"
4299 			  "\xf6\xec\xed\xd4\x19\xdb\x06\xc1",
4300 	}, {
4301 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
4302 		.psize	= 64,
4303 		.digest = "\xb5\xfe\xad\x56\x7d\xff\xcb\xa4"
4304 			  "\x2c\x32\x29\x32\x19\xbb\xfb\xfa"
4305 			  "\xd6\xff\x94\xa3\x72\x91\x85\x66"
4306 			  "\x3b\xa7\x87\x77\x58\xa3\x40\x3a",
4307 	}, {
4308 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4309 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4310 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4311 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4312 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4313 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4314 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4315 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4316 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4317 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4318 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4319 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4320 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4321 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4322 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4323 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4324 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4325 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4326 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4327 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4328 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4329 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4330 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4331 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4332 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4333 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4334 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4335 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4336 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4337 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4338 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4339 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4340 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4341 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4342 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4343 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4344 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4345 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4346 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4347 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4348 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4349 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4350 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4351 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4352 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4353 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4354 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4355 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4356 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4357 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4358 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4359 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4360 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4361 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4362 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4363 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4364 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4365 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4366 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4367 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4368 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4369 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4370 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4371 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4372 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4373 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4374 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4375 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4376 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4377 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4378 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4379 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4380 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4381 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4382 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4383 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4384 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4385 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4386 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4387 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4388 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4389 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4390 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4391 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4392 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4393 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4394 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4395 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4396 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4397 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4398 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4399 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4400 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4401 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4402 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4403 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4404 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4405 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4406 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4407 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4408 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4409 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4410 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4411 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4412 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4413 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4414 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4415 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4416 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4417 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4418 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4419 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4420 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4421 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4422 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4423 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4424 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4425 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4426 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4427 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4428 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4429 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4430 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4431 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4432 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4433 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4434 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4435 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4436 		.psize     = 1023,
4437 		.digest    = "\xc5\xce\x0c\xca\x01\x4f\x53\x3a"
4438 			     "\x32\x32\x17\xcc\xd4\x6a\x71\xa9"
4439 			     "\xf3\xed\x50\x10\x64\x8e\x06\xbe"
4440 			     "\x9b\x4a\xa6\xbb\x05\x89\x59\x51",
4441 	}
4442 };
4443 
4444 /*
4445  * SHA384 test vectors from NIST and kerneli
4446  */
4447 static const struct hash_testvec sha384_tv_template[] = {
4448 	{
4449 		.plaintext = "",
4450 		.psize	= 0,
4451 		.digest	= "\x38\xb0\x60\xa7\x51\xac\x96\x38"
4452 			  "\x4c\xd9\x32\x7e\xb1\xb1\xe3\x6a"
4453 			  "\x21\xfd\xb7\x11\x14\xbe\x07\x43"
4454 			  "\x4c\x0c\xc7\xbf\x63\xf6\xe1\xda"
4455 			  "\x27\x4e\xde\xbf\xe7\x6f\x65\xfb"
4456 			  "\xd5\x1a\xd2\xf1\x48\x98\xb9\x5b",
4457 	}, {
4458 		.plaintext= "abc",
4459 		.psize	= 3,
4460 		.digest	= "\xcb\x00\x75\x3f\x45\xa3\x5e\x8b"
4461 			  "\xb5\xa0\x3d\x69\x9a\xc6\x50\x07"
4462 			  "\x27\x2c\x32\xab\x0e\xde\xd1\x63"
4463 			  "\x1a\x8b\x60\x5a\x43\xff\x5b\xed"
4464 			  "\x80\x86\x07\x2b\xa1\xe7\xcc\x23"
4465 			  "\x58\xba\xec\xa1\x34\xc8\x25\xa7",
4466 	}, {
4467 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4468 		.psize	= 56,
4469 		.digest	= "\x33\x91\xfd\xdd\xfc\x8d\xc7\x39"
4470 			  "\x37\x07\xa6\x5b\x1b\x47\x09\x39"
4471 			  "\x7c\xf8\xb1\xd1\x62\xaf\x05\xab"
4472 			  "\xfe\x8f\x45\x0d\xe5\xf3\x6b\xc6"
4473 			  "\xb0\x45\x5a\x85\x20\xbc\x4e\x6f"
4474 			  "\x5f\xe9\x5b\x1f\xe3\xc8\x45\x2b",
4475 	}, {
4476 		.plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn"
4477 			   "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu",
4478 		.psize	= 112,
4479 		.digest	= "\x09\x33\x0c\x33\xf7\x11\x47\xe8"
4480 			  "\x3d\x19\x2f\xc7\x82\xcd\x1b\x47"
4481 			  "\x53\x11\x1b\x17\x3b\x3b\x05\xd2"
4482 			  "\x2f\xa0\x80\x86\xe3\xb0\xf7\x12"
4483 			  "\xfc\xc7\xc7\x1a\x55\x7e\x2d\xb9"
4484 			  "\x66\xc3\xe9\xfa\x91\x74\x60\x39",
4485 	}, {
4486 		.plaintext = "abcdefghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyzabcd"
4487 			   "efghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyz",
4488 		.psize	= 104,
4489 		.digest	= "\x3d\x20\x89\x73\xab\x35\x08\xdb"
4490 			  "\xbd\x7e\x2c\x28\x62\xba\x29\x0a"
4491 			  "\xd3\x01\x0e\x49\x78\xc1\x98\xdc"
4492 			  "\x4d\x8f\xd0\x14\xe5\x82\x82\x3a"
4493 			  "\x89\xe1\x6f\x9b\x2a\x7b\xbc\x1a"
4494 			  "\xc9\x38\xe2\xd1\x99\xe8\xbe\xa4",
4495 	}, {
4496 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4497 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4498 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4499 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4500 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4501 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4502 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4503 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4504 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4505 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4506 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4507 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4508 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4509 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4510 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4511 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4512 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4513 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4514 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4515 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4516 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4517 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4518 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4519 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4520 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4521 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4522 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4523 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4524 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4525 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4526 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4527 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4528 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4529 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4530 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4531 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4532 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4533 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4534 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4535 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4536 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4537 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4538 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4539 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4540 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4541 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4542 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4543 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4544 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4545 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4546 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4547 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4548 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4549 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4550 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4551 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4552 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4553 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4554 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4555 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4556 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4557 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4558 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4559 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4560 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4561 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4562 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4563 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4564 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4565 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4566 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4567 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4568 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4569 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4570 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4571 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4572 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4573 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4574 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4575 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4576 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4577 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4578 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4579 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4580 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4581 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4582 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4583 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4584 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4585 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4586 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4587 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4588 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4589 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4590 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4591 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4592 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4593 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4594 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4595 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4596 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4597 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4598 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4599 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4600 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4601 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4602 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4603 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4604 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4605 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4606 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4607 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4608 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4609 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4610 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4611 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4612 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4613 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4614 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4615 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4616 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4617 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4618 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4619 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4620 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4621 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4622 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4623 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4624 		.psize     = 1023,
4625 		.digest    = "\x4d\x97\x23\xc8\xea\x7a\x7c\x15"
4626 			     "\xb8\xff\x97\x9c\xf5\x13\x4f\x31"
4627 			     "\xde\x67\xf7\x24\x73\xcd\x70\x1c"
4628 			     "\x03\x4a\xba\x8a\x87\x49\xfe\xdc"
4629 			     "\x75\x29\x62\x83\xae\x3f\x17\xab"
4630 			     "\xfd\x10\x4d\x8e\x17\x1c\x1f\xca",
4631 	}
4632 };
4633 
4634 /*
4635  * SHA512 test vectors from NIST and kerneli
4636  */
4637 static const struct hash_testvec sha512_tv_template[] = {
4638 	{
4639 		.plaintext = "",
4640 		.psize	= 0,
4641 		.digest	= "\xcf\x83\xe1\x35\x7e\xef\xb8\xbd"
4642 			  "\xf1\x54\x28\x50\xd6\x6d\x80\x07"
4643 			  "\xd6\x20\xe4\x05\x0b\x57\x15\xdc"
4644 			  "\x83\xf4\xa9\x21\xd3\x6c\xe9\xce"
4645 			  "\x47\xd0\xd1\x3c\x5d\x85\xf2\xb0"
4646 			  "\xff\x83\x18\xd2\x87\x7e\xec\x2f"
4647 			  "\x63\xb9\x31\xbd\x47\x41\x7a\x81"
4648 			  "\xa5\x38\x32\x7a\xf9\x27\xda\x3e",
4649 	}, {
4650 		.plaintext = "abc",
4651 		.psize	= 3,
4652 		.digest	= "\xdd\xaf\x35\xa1\x93\x61\x7a\xba"
4653 			  "\xcc\x41\x73\x49\xae\x20\x41\x31"
4654 			  "\x12\xe6\xfa\x4e\x89\xa9\x7e\xa2"
4655 			  "\x0a\x9e\xee\xe6\x4b\x55\xd3\x9a"
4656 			  "\x21\x92\x99\x2a\x27\x4f\xc1\xa8"
4657 			  "\x36\xba\x3c\x23\xa3\xfe\xeb\xbd"
4658 			  "\x45\x4d\x44\x23\x64\x3c\xe8\x0e"
4659 			  "\x2a\x9a\xc9\x4f\xa5\x4c\xa4\x9f",
4660 	}, {
4661 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4662 		.psize	= 56,
4663 		.digest	= "\x20\x4a\x8f\xc6\xdd\xa8\x2f\x0a"
4664 			  "\x0c\xed\x7b\xeb\x8e\x08\xa4\x16"
4665 			  "\x57\xc1\x6e\xf4\x68\xb2\x28\xa8"
4666 			  "\x27\x9b\xe3\x31\xa7\x03\xc3\x35"
4667 			  "\x96\xfd\x15\xc1\x3b\x1b\x07\xf9"
4668 			  "\xaa\x1d\x3b\xea\x57\x78\x9c\xa0"
4669 			  "\x31\xad\x85\xc7\xa7\x1d\xd7\x03"
4670 			  "\x54\xec\x63\x12\x38\xca\x34\x45",
4671 	}, {
4672 		.plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn"
4673 			   "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu",
4674 		.psize	= 112,
4675 		.digest	= "\x8e\x95\x9b\x75\xda\xe3\x13\xda"
4676 			  "\x8c\xf4\xf7\x28\x14\xfc\x14\x3f"
4677 			  "\x8f\x77\x79\xc6\xeb\x9f\x7f\xa1"
4678 			  "\x72\x99\xae\xad\xb6\x88\x90\x18"
4679 			  "\x50\x1d\x28\x9e\x49\x00\xf7\xe4"
4680 			  "\x33\x1b\x99\xde\xc4\xb5\x43\x3a"
4681 			  "\xc7\xd3\x29\xee\xb6\xdd\x26\x54"
4682 			  "\x5e\x96\xe5\x5b\x87\x4b\xe9\x09",
4683 	}, {
4684 		.plaintext = "abcdefghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyzabcd"
4685 			   "efghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyz",
4686 		.psize	= 104,
4687 		.digest	= "\x93\x0d\x0c\xef\xcb\x30\xff\x11"
4688 			  "\x33\xb6\x89\x81\x21\xf1\xcf\x3d"
4689 			  "\x27\x57\x8a\xfc\xaf\xe8\x67\x7c"
4690 			  "\x52\x57\xcf\x06\x99\x11\xf7\x5d"
4691 			  "\x8f\x58\x31\xb5\x6e\xbf\xda\x67"
4692 			  "\xb2\x78\xe6\x6d\xff\x8b\x84\xfe"
4693 			  "\x2b\x28\x70\xf7\x42\xa5\x80\xd8"
4694 			  "\xed\xb4\x19\x87\x23\x28\x50\xc9",
4695 	}, {
4696 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4697 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4698 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4699 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4700 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4701 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4702 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4703 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4704 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4705 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4706 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4707 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4708 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4709 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4710 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4711 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4712 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4713 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4714 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4715 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4716 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4717 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4718 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4719 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4720 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4721 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4722 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4723 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4724 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4725 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4726 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4727 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4728 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4729 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4730 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4731 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4732 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4733 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4734 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4735 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4736 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4737 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4738 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4739 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4740 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4741 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4742 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4743 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4744 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4745 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4746 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4747 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4748 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4749 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4750 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4751 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4752 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4753 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4754 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4755 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4756 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4757 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4758 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4759 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4760 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4761 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4762 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4763 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4764 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4765 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4766 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4767 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4768 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4769 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4770 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4771 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4772 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4773 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4774 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4775 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4776 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4777 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4778 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4779 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4780 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4781 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4782 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4783 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4784 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4785 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4786 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4787 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4788 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4789 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4790 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4791 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4792 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4793 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4794 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4795 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4796 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4797 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4798 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4799 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4800 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4801 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4802 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4803 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4804 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4805 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4806 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4807 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4808 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4809 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4810 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4811 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4812 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4813 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4814 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4815 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4816 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4817 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4818 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4819 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4820 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4821 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4822 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4823 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4824 		.psize     = 1023,
4825 		.digest    = "\x76\xc9\xd4\x91\x7a\x5f\x0f\xaa"
4826 			     "\x13\x39\xf3\x01\x7a\xfa\xe5\x41"
4827 			     "\x5f\x0b\xf8\xeb\x32\xfc\xbf\xb0"
4828 			     "\xfa\x8c\xcd\x17\x83\xe2\xfa\xeb"
4829 			     "\x1c\x19\xde\xe2\x75\xdc\x34\x64"
4830 			     "\x5f\x35\x9c\x61\x2f\x10\xf9\xec"
4831 			     "\x59\xca\x9d\xcc\x25\x0c\x43\xba"
4832 			     "\x85\xa8\xf8\xfe\xb5\x24\xb2\xee",
4833 	}
4834 };
4835 
4836 
4837 /*
4838  * WHIRLPOOL test vectors from Whirlpool package
4839  * by Vincent Rijmen and Paulo S. L. M. Barreto as part of the NESSIE
4840  * submission
4841  */
4842 static const struct hash_testvec wp512_tv_template[] = {
4843 	{
4844 		.plaintext = "",
4845 		.psize	= 0,
4846 		.digest	= "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
4847 			  "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
4848 			  "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
4849 			  "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7"
4850 			  "\x3E\x83\xBE\x69\x8B\x28\x8F\xEB"
4851 			  "\xCF\x88\xE3\xE0\x3C\x4F\x07\x57"
4852 			  "\xEA\x89\x64\xE5\x9B\x63\xD9\x37"
4853 			  "\x08\xB1\x38\xCC\x42\xA6\x6E\xB3",
4854 
4855 
4856 	}, {
4857 		.plaintext = "a",
4858 		.psize	= 1,
4859 		.digest	= "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
4860 			  "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
4861 			  "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
4862 			  "\x73\xC4\x50\x01\xD0\x08\x7B\x42"
4863 			  "\xD1\x1B\xC6\x45\x41\x3A\xEF\xF6"
4864 			  "\x3A\x42\x39\x1A\x39\x14\x5A\x59"
4865 			  "\x1A\x92\x20\x0D\x56\x01\x95\xE5"
4866 			  "\x3B\x47\x85\x84\xFD\xAE\x23\x1A",
4867 	}, {
4868 		.plaintext = "abc",
4869 		.psize	= 3,
4870 		.digest	= "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
4871 			  "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
4872 			  "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
4873 			  "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C"
4874 			  "\x71\x81\xEE\xBD\xB6\xC5\x7E\x27"
4875 			  "\x7D\x0E\x34\x95\x71\x14\xCB\xD6"
4876 			  "\xC7\x97\xFC\x9D\x95\xD8\xB5\x82"
4877 			  "\xD2\x25\x29\x20\x76\xD4\xEE\xF5",
4878 	}, {
4879 		.plaintext = "message digest",
4880 		.psize	= 14,
4881 		.digest	= "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
4882 			  "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
4883 			  "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
4884 			  "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B"
4885 			  "\x84\x21\x55\x76\x59\xEF\x55\xC1"
4886 			  "\x06\xB4\xB5\x2A\xC5\xA4\xAA\xA6"
4887 			  "\x92\xED\x92\x00\x52\x83\x8F\x33"
4888 			  "\x62\xE8\x6D\xBD\x37\xA8\x90\x3E",
4889 	}, {
4890 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
4891 		.psize	= 26,
4892 		.digest	= "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
4893 			  "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
4894 			  "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
4895 			  "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B"
4896 			  "\x08\xBF\x2A\x92\x51\xC3\x0B\x6A"
4897 			  "\x0B\x8A\xAE\x86\x17\x7A\xB4\xA6"
4898 			  "\xF6\x8F\x67\x3E\x72\x07\x86\x5D"
4899 			  "\x5D\x98\x19\xA3\xDB\xA4\xEB\x3B",
4900 	}, {
4901 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
4902 			   "abcdefghijklmnopqrstuvwxyz0123456789",
4903 		.psize	= 62,
4904 		.digest	= "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
4905 			  "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
4906 			  "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
4907 			  "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E"
4908 			  "\x08\xEB\xA2\x66\x29\x12\x9D\x8F"
4909 			  "\xB7\xCB\x57\x21\x1B\x92\x81\xA6"
4910 			  "\x55\x17\xCC\x87\x9D\x7B\x96\x21"
4911 			  "\x42\xC6\x5F\x5A\x7A\xF0\x14\x67",
4912 	}, {
4913 		.plaintext = "1234567890123456789012345678901234567890"
4914 			   "1234567890123456789012345678901234567890",
4915 		.psize	= 80,
4916 		.digest	= "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
4917 			  "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
4918 			  "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
4919 			  "\x54\x9C\x4A\xFA\xDB\x60\x14\x29"
4920 			  "\x4D\x5B\xD8\xDF\x2A\x6C\x44\xE5"
4921 			  "\x38\xCD\x04\x7B\x26\x81\xA5\x1A"
4922 			  "\x2C\x60\x48\x1E\x88\xC5\xA2\x0B"
4923 			  "\x2C\x2A\x80\xCF\x3A\x9A\x08\x3B",
4924 	}, {
4925 		.plaintext = "abcdbcdecdefdefgefghfghighijhijk",
4926 		.psize	= 32,
4927 		.digest	= "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
4928 			  "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
4929 			  "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
4930 			  "\x07\xC5\x62\xF9\x88\xE9\x5C\x69"
4931 			  "\x16\xBD\xC8\x03\x1B\xC5\xBE\x1B"
4932 			  "\x7B\x94\x76\x39\xFE\x05\x0B\x56"
4933 			  "\x93\x9B\xAA\xA0\xAD\xFF\x9A\xE6"
4934 			  "\x74\x5B\x7B\x18\x1C\x3B\xE3\xFD",
4935 	},
4936 };
4937 
4938 static const struct hash_testvec wp384_tv_template[] = {
4939 	{
4940 		.plaintext = "",
4941 		.psize	= 0,
4942 		.digest	= "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
4943 			  "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
4944 			  "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
4945 			  "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7"
4946 			  "\x3E\x83\xBE\x69\x8B\x28\x8F\xEB"
4947 			  "\xCF\x88\xE3\xE0\x3C\x4F\x07\x57",
4948 
4949 
4950 	}, {
4951 		.plaintext = "a",
4952 		.psize	= 1,
4953 		.digest	= "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
4954 			  "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
4955 			  "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
4956 			  "\x73\xC4\x50\x01\xD0\x08\x7B\x42"
4957 			  "\xD1\x1B\xC6\x45\x41\x3A\xEF\xF6"
4958 			  "\x3A\x42\x39\x1A\x39\x14\x5A\x59",
4959 	}, {
4960 		.plaintext = "abc",
4961 		.psize	= 3,
4962 		.digest	= "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
4963 			  "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
4964 			  "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
4965 			  "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C"
4966 			  "\x71\x81\xEE\xBD\xB6\xC5\x7E\x27"
4967 			  "\x7D\x0E\x34\x95\x71\x14\xCB\xD6",
4968 	}, {
4969 		.plaintext = "message digest",
4970 		.psize	= 14,
4971 		.digest	= "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
4972 			  "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
4973 			  "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
4974 			  "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B"
4975 			  "\x84\x21\x55\x76\x59\xEF\x55\xC1"
4976 			  "\x06\xB4\xB5\x2A\xC5\xA4\xAA\xA6",
4977 	}, {
4978 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
4979 		.psize	= 26,
4980 		.digest	= "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
4981 			  "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
4982 			  "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
4983 			  "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B"
4984 			  "\x08\xBF\x2A\x92\x51\xC3\x0B\x6A"
4985 			  "\x0B\x8A\xAE\x86\x17\x7A\xB4\xA6",
4986 	}, {
4987 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
4988 			   "abcdefghijklmnopqrstuvwxyz0123456789",
4989 		.psize	= 62,
4990 		.digest	= "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
4991 			  "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
4992 			  "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
4993 			  "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E"
4994 			  "\x08\xEB\xA2\x66\x29\x12\x9D\x8F"
4995 			  "\xB7\xCB\x57\x21\x1B\x92\x81\xA6",
4996 	}, {
4997 		.plaintext = "1234567890123456789012345678901234567890"
4998 			   "1234567890123456789012345678901234567890",
4999 		.psize	= 80,
5000 		.digest	= "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
5001 			  "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
5002 			  "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
5003 			  "\x54\x9C\x4A\xFA\xDB\x60\x14\x29"
5004 			  "\x4D\x5B\xD8\xDF\x2A\x6C\x44\xE5"
5005 			  "\x38\xCD\x04\x7B\x26\x81\xA5\x1A",
5006 	}, {
5007 		.plaintext = "abcdbcdecdefdefgefghfghighijhijk",
5008 		.psize	= 32,
5009 		.digest	= "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
5010 			  "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
5011 			  "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
5012 			  "\x07\xC5\x62\xF9\x88\xE9\x5C\x69"
5013 			  "\x16\xBD\xC8\x03\x1B\xC5\xBE\x1B"
5014 			  "\x7B\x94\x76\x39\xFE\x05\x0B\x56",
5015 	},
5016 };
5017 
5018 static const struct hash_testvec wp256_tv_template[] = {
5019 	{
5020 		.plaintext = "",
5021 		.psize	= 0,
5022 		.digest	= "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
5023 			  "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
5024 			  "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
5025 			  "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7",
5026 
5027 
5028 	}, {
5029 		.plaintext = "a",
5030 		.psize	= 1,
5031 		.digest	= "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
5032 			  "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
5033 			  "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
5034 			  "\x73\xC4\x50\x01\xD0\x08\x7B\x42",
5035 	}, {
5036 		.plaintext = "abc",
5037 		.psize	= 3,
5038 		.digest	= "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
5039 			  "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
5040 			  "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
5041 			  "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C",
5042 	}, {
5043 		.plaintext = "message digest",
5044 		.psize	= 14,
5045 		.digest	= "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
5046 			  "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
5047 			  "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
5048 			  "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B",
5049 	}, {
5050 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
5051 		.psize	= 26,
5052 		.digest	= "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
5053 			  "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
5054 			  "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
5055 			  "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B",
5056 	}, {
5057 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
5058 			   "abcdefghijklmnopqrstuvwxyz0123456789",
5059 		.psize	= 62,
5060 		.digest	= "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
5061 			  "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
5062 			  "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
5063 			  "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E",
5064 	}, {
5065 		.plaintext = "1234567890123456789012345678901234567890"
5066 			   "1234567890123456789012345678901234567890",
5067 		.psize	= 80,
5068 		.digest	= "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
5069 			  "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
5070 			  "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
5071 			  "\x54\x9C\x4A\xFA\xDB\x60\x14\x29",
5072 	}, {
5073 		.plaintext = "abcdbcdecdefdefgefghfghighijhijk",
5074 		.psize	= 32,
5075 		.digest	= "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
5076 			  "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
5077 			  "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
5078 			  "\x07\xC5\x62\xF9\x88\xE9\x5C\x69",
5079 	},
5080 };
5081 
5082 /*
5083  * TIGER test vectors from Tiger website
5084  */
5085 static const struct hash_testvec tgr192_tv_template[] = {
5086 	{
5087 		.plaintext = "",
5088 		.psize	= 0,
5089 		.digest = "\x24\xf0\x13\x0c\x63\xac\x93\x32"
5090 			  "\x16\x16\x6e\x76\xb1\xbb\x92\x5f"
5091 			  "\xf3\x73\xde\x2d\x49\x58\x4e\x7a",
5092 	}, {
5093 		.plaintext = "abc",
5094 		.psize	= 3,
5095 		.digest = "\xf2\x58\xc1\xe8\x84\x14\xab\x2a"
5096 			  "\x52\x7a\xb5\x41\xff\xc5\xb8\xbf"
5097 			  "\x93\x5f\x7b\x95\x1c\x13\x29\x51",
5098 	}, {
5099 		.plaintext = "Tiger",
5100 		.psize	= 5,
5101 		.digest = "\x9f\x00\xf5\x99\x07\x23\x00\xdd"
5102 			  "\x27\x6a\xbb\x38\xc8\xeb\x6d\xec"
5103 			  "\x37\x79\x0c\x11\x6f\x9d\x2b\xdf",
5104 	}, {
5105 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
5106 		.psize	= 64,
5107 		.digest = "\x87\xfb\x2a\x90\x83\x85\x1c\xf7"
5108 			  "\x47\x0d\x2c\xf8\x10\xe6\xdf\x9e"
5109 			  "\xb5\x86\x44\x50\x34\xa5\xa3\x86",
5110 	}, {
5111 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ=abcdefghijklmnopqrstuvwxyz+0123456789",
5112 		.psize	= 64,
5113 		.digest = "\x46\x7d\xb8\x08\x63\xeb\xce\x48"
5114 			  "\x8d\xf1\xcd\x12\x61\x65\x5d\xe9"
5115 			  "\x57\x89\x65\x65\x97\x5f\x91\x97",
5116 	}, {
5117 		.plaintext = "Tiger - A Fast New Hash Function, "
5118 			   "by Ross Anderson and Eli Biham, "
5119 			   "proceedings of Fast Software Encryption 3, "
5120 			   "Cambridge, 1996.",
5121 		.psize  = 125,
5122 		.digest = "\x3d\x9a\xeb\x03\xd1\xbd\x1a\x63"
5123 			  "\x57\xb2\x77\x4d\xfd\x6d\x5b\x24"
5124 			  "\xdd\x68\x15\x1d\x50\x39\x74\xfc",
5125 	},
5126 };
5127 
5128 static const struct hash_testvec tgr160_tv_template[] = {
5129 	{
5130 		.plaintext = "",
5131 		.psize	= 0,
5132 		.digest = "\x24\xf0\x13\x0c\x63\xac\x93\x32"
5133 			  "\x16\x16\x6e\x76\xb1\xbb\x92\x5f"
5134 			  "\xf3\x73\xde\x2d",
5135 	}, {
5136 		.plaintext = "abc",
5137 		.psize	= 3,
5138 		.digest = "\xf2\x58\xc1\xe8\x84\x14\xab\x2a"
5139 			  "\x52\x7a\xb5\x41\xff\xc5\xb8\xbf"
5140 			  "\x93\x5f\x7b\x95",
5141 	}, {
5142 		.plaintext = "Tiger",
5143 		.psize	= 5,
5144 		.digest = "\x9f\x00\xf5\x99\x07\x23\x00\xdd"
5145 			  "\x27\x6a\xbb\x38\xc8\xeb\x6d\xec"
5146 			  "\x37\x79\x0c\x11",
5147 	}, {
5148 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
5149 		.psize	= 64,
5150 		.digest = "\x87\xfb\x2a\x90\x83\x85\x1c\xf7"
5151 			  "\x47\x0d\x2c\xf8\x10\xe6\xdf\x9e"
5152 			  "\xb5\x86\x44\x50",
5153 	}, {
5154 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ=abcdefghijklmnopqrstuvwxyz+0123456789",
5155 		.psize	= 64,
5156 		.digest = "\x46\x7d\xb8\x08\x63\xeb\xce\x48"
5157 			  "\x8d\xf1\xcd\x12\x61\x65\x5d\xe9"
5158 			  "\x57\x89\x65\x65",
5159 	}, {
5160 		.plaintext = "Tiger - A Fast New Hash Function, "
5161 			   "by Ross Anderson and Eli Biham, "
5162 			   "proceedings of Fast Software Encryption 3, "
5163 			   "Cambridge, 1996.",
5164 		.psize  = 125,
5165 		.digest = "\x3d\x9a\xeb\x03\xd1\xbd\x1a\x63"
5166 			  "\x57\xb2\x77\x4d\xfd\x6d\x5b\x24"
5167 			  "\xdd\x68\x15\x1d",
5168 	},
5169 };
5170 
5171 static const struct hash_testvec tgr128_tv_template[] = {
5172 	{
5173 		.plaintext = "",
5174 		.psize	= 0,
5175 		.digest = "\x24\xf0\x13\x0c\x63\xac\x93\x32"
5176 			  "\x16\x16\x6e\x76\xb1\xbb\x92\x5f",
5177 	}, {
5178 		.plaintext = "abc",
5179 		.psize	= 3,
5180 		.digest = "\xf2\x58\xc1\xe8\x84\x14\xab\x2a"
5181 			  "\x52\x7a\xb5\x41\xff\xc5\xb8\xbf",
5182 	}, {
5183 		.plaintext = "Tiger",
5184 		.psize	= 5,
5185 		.digest = "\x9f\x00\xf5\x99\x07\x23\x00\xdd"
5186 			  "\x27\x6a\xbb\x38\xc8\xeb\x6d\xec",
5187 	}, {
5188 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
5189 		.psize	= 64,
5190 		.digest = "\x87\xfb\x2a\x90\x83\x85\x1c\xf7"
5191 			  "\x47\x0d\x2c\xf8\x10\xe6\xdf\x9e",
5192 	}, {
5193 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ=abcdefghijklmnopqrstuvwxyz+0123456789",
5194 		.psize	= 64,
5195 		.digest = "\x46\x7d\xb8\x08\x63\xeb\xce\x48"
5196 			  "\x8d\xf1\xcd\x12\x61\x65\x5d\xe9",
5197 	}, {
5198 		.plaintext = "Tiger - A Fast New Hash Function, "
5199 			   "by Ross Anderson and Eli Biham, "
5200 			   "proceedings of Fast Software Encryption 3, "
5201 			   "Cambridge, 1996.",
5202 		.psize  = 125,
5203 		.digest = "\x3d\x9a\xeb\x03\xd1\xbd\x1a\x63"
5204 			  "\x57\xb2\x77\x4d\xfd\x6d\x5b\x24",
5205 	},
5206 };
5207 
5208 static const struct hash_testvec ghash_tv_template[] =
5209 {
5210 	{
5211 		.key	= "\xdf\xa6\xbf\x4d\xed\x81\xdb\x03"
5212 			  "\xff\xca\xff\x95\xf8\x30\xf0\x61",
5213 		.ksize	= 16,
5214 		.plaintext = "\x95\x2b\x2a\x56\xa5\x60\x04a\xc0"
5215 			     "\xb3\x2b\x66\x56\xa0\x5b\x40\xb6",
5216 		.psize	= 16,
5217 		.digest	= "\xda\x53\xeb\x0a\xd2\xc5\x5b\xb6"
5218 			  "\x4f\xc4\x80\x2c\xc3\xfe\xda\x60",
5219 	}, {
5220 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5221 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
5222 		.ksize	= 16,
5223 		.plaintext = "what do ya want for nothing?",
5224 		.psize	= 28,
5225 		.digest	= "\x3e\x1f\x5c\x4d\x65\xf0\xef\xce"
5226 			  "\x0d\x61\x06\x27\x66\x51\xd5\xe2",
5227 	}, {
5228 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5229 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5230 		.ksize	= 16,
5231 		.plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5232 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5233 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5234 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5235 		.psize	= 50,
5236 		.digest	= "\xfb\x49\x8a\x36\xe1\x96\xe1\x96"
5237 			  "\xe1\x96\xe1\x96\xe1\x96\xe1\x96",
5238 	}, {
5239 		.key	= "\xda\x53\xeb\x0a\xd2\xc5\x5b\xb6"
5240 			  "\x4f\xc4\x80\x2c\xc3\xfe\xda\x60",
5241 		.ksize	= 16,
5242 		.plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5243 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5244 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5245 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5246 		.psize	= 50,
5247 		.digest	= "\x2b\x5c\x0c\x7f\x52\xd1\x60\xc2"
5248 			  "\x49\xed\x6e\x32\x7a\xa9\xbe\x08",
5249 	}, {
5250 		.key	= "\x95\x2b\x2a\x56\xa5\x60\x04a\xc0"
5251 			  "\xb3\x2b\x66\x56\xa0\x5b\x40\xb6",
5252 		.ksize	= 16,
5253 		.plaintext = "Test With Truncation",
5254 		.psize	= 20,
5255 		.digest	= "\xf8\x94\x87\x2a\x4b\x63\x99\x28"
5256 			  "\x23\xf7\x93\xf7\x19\xf5\x96\xd9",
5257 	}, {
5258 		.key	= "\x0a\x1b\x2c\x3d\x4e\x5f\x64\x71"
5259 			"\x82\x93\xa4\xb5\xc6\xd7\xe8\xf9",
5260 		.ksize	= 16,
5261 		.plaintext = "\x56\x6f\x72\x20\x6c\x61\x75\x74"
5262 			"\x65\x72\x20\x4c\x61\x75\x73\x63"
5263 			"\x68\x65\x6e\x20\x75\x6e\x64\x20"
5264 			"\x53\x74\x61\x75\x6e\x65\x6e\x20"
5265 			"\x73\x65\x69\x20\x73\x74\x69\x6c"
5266 			"\x6c\x2c\x0a\x64\x75\x20\x6d\x65"
5267 			"\x69\x6e\x20\x74\x69\x65\x66\x74"
5268 			"\x69\x65\x66\x65\x73\x20\x4c\x65"
5269 			"\x62\x65\x6e\x3b\x0a\x64\x61\x73"
5270 			"\x73\x20\x64\x75\x20\x77\x65\x69"
5271 			"\xc3\x9f\x74\x20\x77\x61\x73\x20"
5272 			"\x64\x65\x72\x20\x57\x69\x6e\x64"
5273 			"\x20\x64\x69\x72\x20\x77\x69\x6c"
5274 			"\x6c\x2c\x0a\x65\x68\x20\x6e\x6f"
5275 			"\x63\x68\x20\x64\x69\x65\x20\x42"
5276 			"\x69\x72\x6b\x65\x6e\x20\x62\x65"
5277 			"\x62\x65\x6e\x2e\x0a\x0a\x55\x6e"
5278 			"\x64\x20\x77\x65\x6e\x6e\x20\x64"
5279 			"\x69\x72\x20\x65\x69\x6e\x6d\x61"
5280 			"\x6c\x20\x64\x61\x73\x20\x53\x63"
5281 			"\x68\x77\x65\x69\x67\x65\x6e\x20"
5282 			"\x73\x70\x72\x61\x63\x68\x2c\x0a"
5283 			"\x6c\x61\x73\x73\x20\x64\x65\x69"
5284 			"\x6e\x65\x20\x53\x69\x6e\x6e\x65"
5285 			"\x20\x62\x65\x73\x69\x65\x67\x65"
5286 			"\x6e\x2e\x0a\x4a\x65\x64\x65\x6d"
5287 			"\x20\x48\x61\x75\x63\x68\x65\x20"
5288 			"\x67\x69\x62\x74\x20\x64\x69\x63"
5289 			"\x68\x2c\x20\x67\x69\x62\x20\x6e"
5290 			"\x61\x63\x68\x2c\x0a\x65\x72\x20"
5291 			"\x77\x69\x72\x64\x20\x64\x69\x63"
5292 			"\x68\x20\x6c\x69\x65\x62\x65\x6e"
5293 			"\x20\x75\x6e\x64\x20\x77\x69\x65"
5294 			"\x67\x65\x6e\x2e\x0a\x0a\x55\x6e"
5295 			"\x64\x20\x64\x61\x6e\x6e\x20\x6d"
5296 			"\x65\x69\x6e\x65\x20\x53\x65\x65"
5297 			"\x6c\x65\x20\x73\x65\x69\x74\x20"
5298 			"\x77\x65\x69\x74\x2c\x20\x73\x65"
5299 			"\x69\x20\x77\x65\x69\x74\x2c\x0a"
5300 			"\x64\x61\x73\x73\x20\x64\x69\x72"
5301 			"\x20\x64\x61\x73\x20\x4c\x65\x62"
5302 			"\x65\x6e\x20\x67\x65\x6c\x69\x6e"
5303 			"\x67\x65\x2c\x0a\x62\x72\x65\x69"
5304 			"\x74\x65\x20\x64\x69\x63\x68\x20"
5305 			"\x77\x69\x65\x20\x65\x69\x6e\x20"
5306 			"\x46\x65\x69\x65\x72\x6b\x6c\x65"
5307 			"\x69\x64\x0a\xc3\xbc\x62\x65\x72"
5308 			"\x20\x64\x69\x65\x20\x73\x69\x6e"
5309 			"\x6e\x65\x6e\x64\x65\x6e\x20\x44"
5310 			"\x69\x6e\x67\x65\x2e\x2e\x2e\x0a",
5311 		.psize	= 400,
5312 		.digest = "\xad\xb1\xc1\xe9\x56\x70\x31\x1d"
5313 			"\xbb\x5b\xdf\x5e\x70\x72\x1a\x57",
5314 	},
5315 };
5316 
5317 /*
5318  * HMAC-MD5 test vectors from RFC2202
5319  * (These need to be fixed to not use strlen).
5320  */
5321 static const struct hash_testvec hmac_md5_tv_template[] =
5322 {
5323 	{
5324 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
5325 		.ksize	= 16,
5326 		.plaintext = "Hi There",
5327 		.psize	= 8,
5328 		.digest	= "\x92\x94\x72\x7a\x36\x38\xbb\x1c"
5329 			  "\x13\xf4\x8e\xf8\x15\x8b\xfc\x9d",
5330 	}, {
5331 		.key	= "Jefe",
5332 		.ksize	= 4,
5333 		.plaintext = "what do ya want for nothing?",
5334 		.psize	= 28,
5335 		.digest	= "\x75\x0c\x78\x3e\x6a\xb0\xb5\x03"
5336 			  "\xea\xa8\x6e\x31\x0a\x5d\xb7\x38",
5337 	}, {
5338 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5339 		.ksize	= 16,
5340 		.plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5341 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5342 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5343 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5344 		.psize	= 50,
5345 		.digest	= "\x56\xbe\x34\x52\x1d\x14\x4c\x88"
5346 			  "\xdb\xb8\xc7\x33\xf0\xe8\xb3\xf6",
5347 	}, {
5348 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
5349 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5350 			  "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
5351 		.ksize	= 25,
5352 		.plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5353 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5354 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5355 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5356 		.psize	= 50,
5357 		.digest	= "\x69\x7e\xaf\x0a\xca\x3a\x3a\xea"
5358 			  "\x3a\x75\x16\x47\x46\xff\xaa\x79",
5359 	}, {
5360 		.key	= "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
5361 		.ksize	= 16,
5362 		.plaintext = "Test With Truncation",
5363 		.psize	= 20,
5364 		.digest	= "\x56\x46\x1e\xf2\x34\x2e\xdc\x00"
5365 			  "\xf9\xba\xb9\x95\x69\x0e\xfd\x4c",
5366 	}, {
5367 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5368 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5369 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5370 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5371 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5372 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5373 			"\xaa\xaa",
5374 		.ksize	= 80,
5375 		.plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
5376 		.psize	= 54,
5377 		.digest	= "\x6b\x1a\xb7\xfe\x4b\xd7\xbf\x8f"
5378 			  "\x0b\x62\xe6\xce\x61\xb9\xd0\xcd",
5379 	}, {
5380 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5381 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5382 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5383 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5384 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5385 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5386 			"\xaa\xaa",
5387 		.ksize	= 80,
5388 		.plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
5389 			   "Block-Size Data",
5390 		.psize	= 73,
5391 		.digest	= "\x6f\x63\x0f\xad\x67\xcd\xa0\xee"
5392 			  "\x1f\xb1\xf5\x62\xdb\x3a\xa5\x3e",
5393 	},
5394 };
5395 
5396 /*
5397  * HMAC-RIPEMD128 test vectors from RFC2286
5398  */
5399 static const struct hash_testvec hmac_rmd128_tv_template[] = {
5400 	{
5401 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
5402 		.ksize	= 16,
5403 		.plaintext = "Hi There",
5404 		.psize	= 8,
5405 		.digest	= "\xfb\xf6\x1f\x94\x92\xaa\x4b\xbf"
5406 			  "\x81\xc1\x72\xe8\x4e\x07\x34\xdb",
5407 	}, {
5408 		.key	= "Jefe",
5409 		.ksize	= 4,
5410 		.plaintext = "what do ya want for nothing?",
5411 		.psize	= 28,
5412 		.digest	= "\x87\x5f\x82\x88\x62\xb6\xb3\x34"
5413 			  "\xb4\x27\xc5\x5f\x9f\x7f\xf0\x9b",
5414 	}, {
5415 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5416 		.ksize	= 16,
5417 		.plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5418 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5419 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5420 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5421 		.psize	= 50,
5422 		.digest	= "\x09\xf0\xb2\x84\x6d\x2f\x54\x3d"
5423 			  "\xa3\x63\xcb\xec\x8d\x62\xa3\x8d",
5424 	}, {
5425 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
5426 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5427 			  "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
5428 		.ksize	= 25,
5429 		.plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5430 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5431 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5432 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5433 		.psize	= 50,
5434 		.digest	= "\xbd\xbb\xd7\xcf\x03\xe4\x4b\x5a"
5435 			  "\xa6\x0a\xf8\x15\xbe\x4d\x22\x94",
5436 	}, {
5437 		.key	= "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
5438 		.ksize	= 16,
5439 		.plaintext = "Test With Truncation",
5440 		.psize	= 20,
5441 		.digest	= "\xe7\x98\x08\xf2\x4b\x25\xfd\x03"
5442 			  "\x1c\x15\x5f\x0d\x55\x1d\x9a\x3a",
5443 	}, {
5444 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5445 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5446 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5447 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5448 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5449 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5450 			"\xaa\xaa",
5451 		.ksize	= 80,
5452 		.plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
5453 		.psize	= 54,
5454 		.digest	= "\xdc\x73\x29\x28\xde\x98\x10\x4a"
5455 			  "\x1f\x59\xd3\x73\xc1\x50\xac\xbb",
5456 	}, {
5457 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5458 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5459 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5460 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5461 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5462 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5463 			"\xaa\xaa",
5464 		.ksize	= 80,
5465 		.plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
5466 			   "Block-Size Data",
5467 		.psize	= 73,
5468 		.digest	= "\x5c\x6b\xec\x96\x79\x3e\x16\xd4"
5469 			  "\x06\x90\xc2\x37\x63\x5f\x30\xc5",
5470 	},
5471 };
5472 
5473 /*
5474  * HMAC-RIPEMD160 test vectors from RFC2286
5475  */
5476 static const struct hash_testvec hmac_rmd160_tv_template[] = {
5477 	{
5478 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
5479 		.ksize	= 20,
5480 		.plaintext = "Hi There",
5481 		.psize	= 8,
5482 		.digest	= "\x24\xcb\x4b\xd6\x7d\x20\xfc\x1a\x5d\x2e"
5483 			  "\xd7\x73\x2d\xcc\x39\x37\x7f\x0a\x56\x68",
5484 	}, {
5485 		.key	= "Jefe",
5486 		.ksize	= 4,
5487 		.plaintext = "what do ya want for nothing?",
5488 		.psize	= 28,
5489 		.digest	= "\xdd\xa6\xc0\x21\x3a\x48\x5a\x9e\x24\xf4"
5490 			  "\x74\x20\x64\xa7\xf0\x33\xb4\x3c\x40\x69",
5491 	}, {
5492 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5493 		.ksize	= 20,
5494 		.plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5495 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5496 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5497 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5498 		.psize	= 50,
5499 		.digest	= "\xb0\xb1\x05\x36\x0d\xe7\x59\x96\x0a\xb4"
5500 			  "\xf3\x52\x98\xe1\x16\xe2\x95\xd8\xe7\xc1",
5501 	}, {
5502 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
5503 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5504 			  "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
5505 		.ksize	= 25,
5506 		.plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5507 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5508 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5509 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5510 		.psize	= 50,
5511 		.digest	= "\xd5\xca\x86\x2f\x4d\x21\xd5\xe6\x10\xe1"
5512 			  "\x8b\x4c\xf1\xbe\xb9\x7a\x43\x65\xec\xf4",
5513 	}, {
5514 		.key	= "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
5515 		.ksize	= 20,
5516 		.plaintext = "Test With Truncation",
5517 		.psize	= 20,
5518 		.digest	= "\x76\x19\x69\x39\x78\xf9\x1d\x90\x53\x9a"
5519 			  "\xe7\x86\x50\x0f\xf3\xd8\xe0\x51\x8e\x39",
5520 	}, {
5521 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5522 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5523 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5524 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5525 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5526 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5527 			"\xaa\xaa",
5528 		.ksize	= 80,
5529 		.plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
5530 		.psize	= 54,
5531 		.digest	= "\x64\x66\xca\x07\xac\x5e\xac\x29\xe1\xbd"
5532 			  "\x52\x3e\x5a\xda\x76\x05\xb7\x91\xfd\x8b",
5533 	}, {
5534 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5535 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5536 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5537 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5538 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5539 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5540 			"\xaa\xaa",
5541 		.ksize	= 80,
5542 		.plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
5543 			   "Block-Size Data",
5544 		.psize	= 73,
5545 		.digest	= "\x69\xea\x60\x79\x8d\x71\x61\x6c\xce\x5f"
5546 			  "\xd0\x87\x1e\x23\x75\x4c\xd7\x5d\x5a\x0a",
5547 	},
5548 };
5549 
5550 /*
5551  * HMAC-SHA1 test vectors from RFC2202
5552  */
5553 static const struct hash_testvec hmac_sha1_tv_template[] = {
5554 	{
5555 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
5556 		.ksize	= 20,
5557 		.plaintext = "Hi There",
5558 		.psize	= 8,
5559 		.digest	= "\xb6\x17\x31\x86\x55\x05\x72\x64"
5560 			  "\xe2\x8b\xc0\xb6\xfb\x37\x8c\x8e\xf1"
5561 			  "\x46\xbe",
5562 	}, {
5563 		.key	= "Jefe",
5564 		.ksize	= 4,
5565 		.plaintext = "what do ya want for nothing?",
5566 		.psize	= 28,
5567 		.digest	= "\xef\xfc\xdf\x6a\xe5\xeb\x2f\xa2\xd2\x74"
5568 			  "\x16\xd5\xf1\x84\xdf\x9c\x25\x9a\x7c\x79",
5569 	}, {
5570 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5571 		.ksize	= 20,
5572 		.plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5573 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5574 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5575 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5576 		.psize	= 50,
5577 		.digest	= "\x12\x5d\x73\x42\xb9\xac\x11\xcd\x91\xa3"
5578 			  "\x9a\xf4\x8a\xa1\x7b\x4f\x63\xf1\x75\xd3",
5579 	}, {
5580 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
5581 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5582 			  "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
5583 		.ksize	= 25,
5584 		.plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5585 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5586 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5587 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5588 		.psize	= 50,
5589 		.digest	= "\x4c\x90\x07\xf4\x02\x62\x50\xc6\xbc\x84"
5590 			  "\x14\xf9\xbf\x50\xc8\x6c\x2d\x72\x35\xda",
5591 	}, {
5592 		.key	= "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
5593 		.ksize	= 20,
5594 		.plaintext = "Test With Truncation",
5595 		.psize	= 20,
5596 		.digest	= "\x4c\x1a\x03\x42\x4b\x55\xe0\x7f\xe7\xf2"
5597 			  "\x7b\xe1\xd5\x8b\xb9\x32\x4a\x9a\x5a\x04",
5598 	}, {
5599 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5600 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5601 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5602 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5603 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5604 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5605 			"\xaa\xaa",
5606 		.ksize	= 80,
5607 		.plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
5608 		.psize	= 54,
5609 		.digest	= "\xaa\x4a\xe5\xe1\x52\x72\xd0\x0e\x95\x70"
5610 			  "\x56\x37\xce\x8a\x3b\x55\xed\x40\x21\x12",
5611 	}, {
5612 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5613 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5614 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5615 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5616 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5617 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5618 			"\xaa\xaa",
5619 		.ksize	= 80,
5620 		.plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
5621 			   "Block-Size Data",
5622 		.psize	= 73,
5623 		.digest	= "\xe8\xe9\x9d\x0f\x45\x23\x7d\x78\x6d\x6b"
5624 			  "\xba\xa7\x96\x5c\x78\x08\xbb\xff\x1a\x91",
5625 	},
5626 };
5627 
5628 
5629 /*
5630  * SHA224 HMAC test vectors from RFC4231
5631  */
5632 static const struct hash_testvec hmac_sha224_tv_template[] = {
5633 	{
5634 		.key    = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5635 			"\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5636 			"\x0b\x0b\x0b\x0b",
5637 		.ksize  = 20,
5638 		/*  ("Hi There") */
5639 		.plaintext = "\x48\x69\x20\x54\x68\x65\x72\x65",
5640 		.psize  = 8,
5641 		.digest = "\x89\x6f\xb1\x12\x8a\xbb\xdf\x19"
5642 			"\x68\x32\x10\x7c\xd4\x9d\xf3\x3f"
5643 			"\x47\xb4\xb1\x16\x99\x12\xba\x4f"
5644 			"\x53\x68\x4b\x22",
5645 	}, {
5646 		.key    = "Jefe",
5647 		.ksize  = 4,
5648 		/* ("what do ya want for nothing?") */
5649 		.plaintext = "\x77\x68\x61\x74\x20\x64\x6f\x20"
5650 			"\x79\x61\x20\x77\x61\x6e\x74\x20"
5651 			"\x66\x6f\x72\x20\x6e\x6f\x74\x68"
5652 			"\x69\x6e\x67\x3f",
5653 		.psize  = 28,
5654 		.digest = "\xa3\x0e\x01\x09\x8b\xc6\xdb\xbf"
5655 			"\x45\x69\x0f\x3a\x7e\x9e\x6d\x0f"
5656 			"\x8b\xbe\xa2\xa3\x9e\x61\x48\x00"
5657 			"\x8f\xd0\x5e\x44",
5658 	}, {
5659 		.key    = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5660 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5661 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5662 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5663 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5664 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5665 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5666 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5667 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5668 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5669 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5670 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5671 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5672 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5673 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5674 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5675 			"\xaa\xaa\xaa",
5676 		.ksize  = 131,
5677 		/* ("Test Using Larger Than Block-Size Key - Hash Key First") */
5678 		.plaintext = "\x54\x65\x73\x74\x20\x55\x73\x69"
5679 			"\x6e\x67\x20\x4c\x61\x72\x67\x65"
5680 			"\x72\x20\x54\x68\x61\x6e\x20\x42"
5681 			"\x6c\x6f\x63\x6b\x2d\x53\x69\x7a"
5682 			"\x65\x20\x4b\x65\x79\x20\x2d\x20"
5683 			"\x48\x61\x73\x68\x20\x4b\x65\x79"
5684 			"\x20\x46\x69\x72\x73\x74",
5685 		.psize  = 54,
5686 		.digest = "\x95\xe9\xa0\xdb\x96\x20\x95\xad"
5687 			"\xae\xbe\x9b\x2d\x6f\x0d\xbc\xe2"
5688 			"\xd4\x99\xf1\x12\xf2\xd2\xb7\x27"
5689 			"\x3f\xa6\x87\x0e",
5690 	}, {
5691 		.key    = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5692 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5693 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5694 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5695 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5696 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5697 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5698 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5699 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5700 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5701 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5702 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5703 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5704 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5705 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5706 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5707 			"\xaa\xaa\xaa",
5708 		.ksize  = 131,
5709 		/* ("This is a test using a larger than block-size key and a")
5710 		(" larger than block-size data. The key needs to be")
5711 			(" hashed before being used by the HMAC algorithm.") */
5712 		.plaintext = "\x54\x68\x69\x73\x20\x69\x73\x20"
5713 			"\x61\x20\x74\x65\x73\x74\x20\x75"
5714 			"\x73\x69\x6e\x67\x20\x61\x20\x6c"
5715 			"\x61\x72\x67\x65\x72\x20\x74\x68"
5716 			"\x61\x6e\x20\x62\x6c\x6f\x63\x6b"
5717 			"\x2d\x73\x69\x7a\x65\x20\x6b\x65"
5718 			"\x79\x20\x61\x6e\x64\x20\x61\x20"
5719 			"\x6c\x61\x72\x67\x65\x72\x20\x74"
5720 			"\x68\x61\x6e\x20\x62\x6c\x6f\x63"
5721 			"\x6b\x2d\x73\x69\x7a\x65\x20\x64"
5722 			"\x61\x74\x61\x2e\x20\x54\x68\x65"
5723 			"\x20\x6b\x65\x79\x20\x6e\x65\x65"
5724 			"\x64\x73\x20\x74\x6f\x20\x62\x65"
5725 			"\x20\x68\x61\x73\x68\x65\x64\x20"
5726 			"\x62\x65\x66\x6f\x72\x65\x20\x62"
5727 			"\x65\x69\x6e\x67\x20\x75\x73\x65"
5728 			"\x64\x20\x62\x79\x20\x74\x68\x65"
5729 			"\x20\x48\x4d\x41\x43\x20\x61\x6c"
5730 			"\x67\x6f\x72\x69\x74\x68\x6d\x2e",
5731 		.psize  = 152,
5732 		.digest = "\x3a\x85\x41\x66\xac\x5d\x9f\x02"
5733 			"\x3f\x54\xd5\x17\xd0\xb3\x9d\xbd"
5734 			"\x94\x67\x70\xdb\x9c\x2b\x95\xc9"
5735 			"\xf6\xf5\x65\xd1",
5736 	},
5737 };
5738 
5739 /*
5740  * HMAC-SHA256 test vectors from
5741  * draft-ietf-ipsec-ciph-sha-256-01.txt
5742  */
5743 static const struct hash_testvec hmac_sha256_tv_template[] = {
5744 	{
5745 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
5746 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5747 			  "\x11\x12\x13\x14\x15\x16\x17\x18"
5748 			  "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
5749 		.ksize	= 32,
5750 		.plaintext = "abc",
5751 		.psize	= 3,
5752 		.digest	= "\xa2\x1b\x1f\x5d\x4c\xf4\xf7\x3a"
5753 			  "\x4d\xd9\x39\x75\x0f\x7a\x06\x6a"
5754 			  "\x7f\x98\xcc\x13\x1c\xb1\x6a\x66"
5755 			  "\x92\x75\x90\x21\xcf\xab\x81\x81",
5756 	}, {
5757 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
5758 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5759 			  "\x11\x12\x13\x14\x15\x16\x17\x18"
5760 			  "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
5761 		.ksize	= 32,
5762 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
5763 		.psize	= 56,
5764 		.digest	= "\x10\x4f\xdc\x12\x57\x32\x8f\x08"
5765 			  "\x18\x4b\xa7\x31\x31\xc5\x3c\xae"
5766 			  "\xe6\x98\xe3\x61\x19\x42\x11\x49"
5767 			  "\xea\x8c\x71\x24\x56\x69\x7d\x30",
5768 	}, {
5769 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
5770 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5771 			  "\x11\x12\x13\x14\x15\x16\x17\x18"
5772 			  "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
5773 		.ksize	= 32,
5774 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
5775 			   "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
5776 		.psize	= 112,
5777 		.digest	= "\x47\x03\x05\xfc\x7e\x40\xfe\x34"
5778 			  "\xd3\xee\xb3\xe7\x73\xd9\x5a\xab"
5779 			  "\x73\xac\xf0\xfd\x06\x04\x47\xa5"
5780 			  "\xeb\x45\x95\xbf\x33\xa9\xd1\xa3",
5781 	}, {
5782 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5783 			"\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5784 			"\x0b\x0b\x0b\x0b\x0b\x0b",
5785 		.ksize	= 32,
5786 		.plaintext = "Hi There",
5787 		.psize	= 8,
5788 		.digest	= "\x19\x8a\x60\x7e\xb4\x4b\xfb\xc6"
5789 			  "\x99\x03\xa0\xf1\xcf\x2b\xbd\xc5"
5790 			  "\xba\x0a\xa3\xf3\xd9\xae\x3c\x1c"
5791 			  "\x7a\x3b\x16\x96\xa0\xb6\x8c\xf7",
5792 	}, {
5793 		.key	= "Jefe",
5794 		.ksize	= 4,
5795 		.plaintext = "what do ya want for nothing?",
5796 		.psize	= 28,
5797 		.digest	= "\x5b\xdc\xc1\x46\xbf\x60\x75\x4e"
5798 			  "\x6a\x04\x24\x26\x08\x95\x75\xc7"
5799 			  "\x5a\x00\x3f\x08\x9d\x27\x39\x83"
5800 			  "\x9d\xec\x58\xb9\x64\xec\x38\x43",
5801 	}, {
5802 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5803 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5804 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5805 		.ksize	= 32,
5806 		.plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5807 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5808 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5809 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5810 		.psize	= 50,
5811 		.digest	= "\xcd\xcb\x12\x20\xd1\xec\xcc\xea"
5812 			  "\x91\xe5\x3a\xba\x30\x92\xf9\x62"
5813 			  "\xe5\x49\xfe\x6c\xe9\xed\x7f\xdc"
5814 			  "\x43\x19\x1f\xbd\xe4\x5c\x30\xb0",
5815 	}, {
5816 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
5817 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5818 			  "\x11\x12\x13\x14\x15\x16\x17\x18"
5819 			  "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
5820 			  "\x21\x22\x23\x24\x25",
5821 		.ksize	= 37,
5822 		.plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5823 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5824 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5825 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5826 		.psize	= 50,
5827 		.digest	= "\xd4\x63\x3c\x17\xf6\xfb\x8d\x74"
5828 			  "\x4c\x66\xde\xe0\xf8\xf0\x74\x55"
5829 			  "\x6e\xc4\xaf\x55\xef\x07\x99\x85"
5830 			  "\x41\x46\x8e\xb4\x9b\xd2\xe9\x17",
5831 	}, {
5832 		.key	= "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c"
5833 			"\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c"
5834 			"\x0c\x0c\x0c\x0c\x0c\x0c",
5835 		.ksize	= 32,
5836 		.plaintext = "Test With Truncation",
5837 		.psize	= 20,
5838 		.digest	= "\x75\x46\xaf\x01\x84\x1f\xc0\x9b"
5839 			  "\x1a\xb9\xc3\x74\x9a\x5f\x1c\x17"
5840 			  "\xd4\xf5\x89\x66\x8a\x58\x7b\x27"
5841 			  "\x00\xa9\xc9\x7c\x11\x93\xcf\x42",
5842 	}, {
5843 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5844 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5845 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5846 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5847 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5848 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5849 			"\xaa\xaa",
5850 		.ksize	= 80,
5851 		.plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
5852 		.psize	= 54,
5853 		.digest	= "\x69\x53\x02\x5e\xd9\x6f\x0c\x09"
5854 			  "\xf8\x0a\x96\xf7\x8e\x65\x38\xdb"
5855 			  "\xe2\xe7\xb8\x20\xe3\xdd\x97\x0e"
5856 			  "\x7d\xdd\x39\x09\x1b\x32\x35\x2f",
5857 	}, {
5858 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5859 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5860 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5861 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5862 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5863 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5864 			"\xaa\xaa",
5865 		.ksize	= 80,
5866 		.plaintext = "Test Using Larger Than Block-Size Key and Larger Than "
5867 			   "One Block-Size Data",
5868 		.psize	= 73,
5869 		.digest	= "\x63\x55\xac\x22\xe8\x90\xd0\xa3"
5870 			  "\xc8\x48\x1a\x5c\xa4\x82\x5b\xc8"
5871 			  "\x84\xd3\xe7\xa1\xff\x98\xa2\xfc"
5872 			  "\x2a\xc7\xd8\xe0\x64\xc3\xb2\xe6",
5873 	},
5874 };
5875 
5876 static const struct hash_testvec aes_cmac128_tv_template[] = {
5877 	{ /* From NIST Special Publication 800-38B, AES-128 */
5878 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
5879 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
5880 		.plaintext	= zeroed_string,
5881 		.digest		= "\xbb\x1d\x69\x29\xe9\x59\x37\x28"
5882 				  "\x7f\xa3\x7d\x12\x9b\x75\x67\x46",
5883 		.psize		= 0,
5884 		.ksize		= 16,
5885 	}, {
5886 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
5887 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
5888 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
5889 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a",
5890 		.digest		= "\x07\x0a\x16\xb4\x6b\x4d\x41\x44"
5891 				  "\xf7\x9b\xdd\x9d\xd0\x4a\x28\x7c",
5892 		.psize		= 16,
5893 		.ksize		= 16,
5894 	}, {
5895 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
5896 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
5897 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
5898 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
5899 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
5900 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
5901 				  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11",
5902 		.digest		= "\xdf\xa6\x67\x47\xde\x9a\xe6\x30"
5903 				  "\x30\xca\x32\x61\x14\x97\xc8\x27",
5904 		.psize		= 40,
5905 		.ksize		= 16,
5906 	}, {
5907 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
5908 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
5909 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
5910 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
5911 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
5912 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
5913 				  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
5914 				  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
5915 				  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
5916 				  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
5917 		.digest		= "\x51\xf0\xbe\xbf\x7e\x3b\x9d\x92"
5918 				  "\xfc\x49\x74\x17\x79\x36\x3c\xfe",
5919 		.psize		= 64,
5920 		.ksize		= 16,
5921 	}, { /* From NIST Special Publication 800-38B, AES-256 */
5922 		.key		= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
5923 				  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
5924 				  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
5925 				  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
5926 		.plaintext	= zeroed_string,
5927 		.digest		= "\x02\x89\x62\xf6\x1b\x7b\xf8\x9e"
5928 				  "\xfc\x6b\x55\x1f\x46\x67\xd9\x83",
5929 		.psize		= 0,
5930 		.ksize		= 32,
5931 	}, {
5932 		.key		= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
5933 				  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
5934 				  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
5935 				  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
5936 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
5937 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
5938 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
5939 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
5940 				  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
5941 				  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
5942 				  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
5943 				  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
5944 		.digest		= "\xe1\x99\x21\x90\x54\x9f\x6e\xd5"
5945 				  "\x69\x6a\x2c\x05\x6c\x31\x54\x10",
5946 		.psize		= 64,
5947 		.ksize		= 32,
5948 	}
5949 };
5950 
5951 static const struct hash_testvec aes_cbcmac_tv_template[] = {
5952 	{
5953 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
5954 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
5955 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
5956 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a",
5957 		.digest		= "\x3a\xd7\x7b\xb4\x0d\x7a\x36\x60"
5958 				  "\xa8\x9e\xca\xf3\x24\x66\xef\x97",
5959 		.psize		= 16,
5960 		.ksize		= 16,
5961 	}, {
5962 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
5963 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
5964 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
5965 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
5966 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
5967 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
5968 				  "\x30",
5969 		.digest		= "\x9d\x0d\xd0\x63\xfb\xcb\x24\x43"
5970 				  "\xf8\xf2\x76\x03\xac\x39\xb0\x9d",
5971 		.psize		= 33,
5972 		.ksize		= 16,
5973 	}, {
5974 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
5975 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
5976 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
5977 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
5978 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
5979 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
5980 				  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
5981 				  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
5982 				  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
5983 				  "\xad\x2b\x41\x7b\xe6\x6c\x37",
5984 		.digest		= "\xc0\x71\x73\xb8\xa0\x2c\x11\x7c"
5985 				  "\xaf\xdc\xb2\xf8\x89\x32\xa3\x3a",
5986 		.psize		= 63,
5987 		.ksize		= 16,
5988 	}, {
5989 		.key		= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
5990 				  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
5991 				  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
5992 				  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
5993 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
5994 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
5995 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
5996 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
5997 				  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
5998 				  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
5999 				  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
6000 				  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10"
6001 				  "\x1c",
6002 		.digest		= "\x6a\x4e\xdb\x21\x47\x51\xdf\x4f"
6003 				  "\xa8\x4d\x4c\x10\x3b\x72\x7d\xd6",
6004 		.psize		= 65,
6005 		.ksize		= 32,
6006 	}
6007 };
6008 
6009 static const struct hash_testvec des3_ede_cmac64_tv_template[] = {
6010 /*
6011  * From NIST Special Publication 800-38B, Three Key TDEA
6012  * Corrected test vectors from:
6013  *  http://csrc.nist.gov/publications/nistpubs/800-38B/Updated_CMAC_Examples.pdf
6014  */
6015 	{
6016 		.key		= "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
6017 				  "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
6018 				  "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
6019 		.plaintext	= zeroed_string,
6020 		.digest		= "\xb7\xa6\x88\xe1\x22\xff\xaf\x95",
6021 		.psize		= 0,
6022 		.ksize		= 24,
6023 	}, {
6024 		.key		= "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
6025 				  "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
6026 				  "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
6027 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96",
6028 		.digest		= "\x8e\x8f\x29\x31\x36\x28\x37\x97",
6029 		.psize		= 8,
6030 		.ksize		= 24,
6031 	}, {
6032 		.key		= "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
6033 				  "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
6034 				  "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
6035 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6036 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6037 				  "\xae\x2d\x8a\x57",
6038 		.digest		= "\x74\x3d\xdb\xe0\xce\x2d\xc2\xed",
6039 		.psize		= 20,
6040 		.ksize		= 24,
6041 	}, {
6042 		.key		= "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
6043 				  "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
6044 				  "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
6045 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6046 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6047 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6048 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51",
6049 		.digest		= "\x33\xe6\xb1\x09\x24\x00\xea\xe5",
6050 		.psize		= 32,
6051 		.ksize		= 24,
6052 	}
6053 };
6054 
6055 static const struct hash_testvec aes_xcbc128_tv_template[] = {
6056 	{
6057 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
6058 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6059 		.plaintext = zeroed_string,
6060 		.digest = "\x75\xf0\x25\x1d\x52\x8a\xc0\x1c"
6061 			  "\x45\x73\xdf\xd5\x84\xd7\x9f\x29",
6062 		.psize	= 0,
6063 		.ksize	= 16,
6064 	}, {
6065 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
6066 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6067 		.plaintext = "\x00\x01\x02",
6068 		.digest	= "\x5b\x37\x65\x80\xae\x2f\x19\xaf"
6069 			  "\xe7\x21\x9c\xee\xf1\x72\x75\x6f",
6070 		.psize	= 3,
6071 		.ksize	= 16,
6072 	} , {
6073 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
6074 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6075 		.plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
6076 			     "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6077 		.digest = "\xd2\xa2\x46\xfa\x34\x9b\x68\xa7"
6078 			  "\x99\x98\xa4\x39\x4f\xf7\xa2\x63",
6079 		.psize	= 16,
6080 		.ksize	= 16,
6081 	}, {
6082 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
6083 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6084 		.plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
6085 			     "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
6086 			     "\x10\x11\x12\x13",
6087 		.digest = "\x47\xf5\x1b\x45\x64\x96\x62\x15"
6088 			  "\xb8\x98\x5c\x63\x05\x5e\xd3\x08",
6089 		.psize	= 20,
6090 		.ksize	= 16,
6091 	}, {
6092 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
6093 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6094 		.plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
6095 			     "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
6096 			     "\x10\x11\x12\x13\x14\x15\x16\x17"
6097 			     "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
6098 		.digest = "\xf5\x4f\x0e\xc8\xd2\xb9\xf3\xd3"
6099 			  "\x68\x07\x73\x4b\xd5\x28\x3f\xd4",
6100 		.psize	= 32,
6101 		.ksize	= 16,
6102 	}, {
6103 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
6104 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6105 		.plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
6106 			     "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
6107 			     "\x10\x11\x12\x13\x14\x15\x16\x17"
6108 			     "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
6109 			     "\x20\x21",
6110 		.digest = "\xbe\xcb\xb3\xbc\xcd\xb5\x18\xa3"
6111 			  "\x06\x77\xd5\x48\x1f\xb6\xb4\xd8",
6112 		.psize	= 34,
6113 		.ksize	= 16,
6114 	}
6115 };
6116 
6117 static const char vmac64_string1[144] = {
6118 	'\0',     '\0',   '\0',   '\0',   '\0',   '\0',   '\0',   '\0',
6119 	'\0',     '\0',   '\0',   '\0',   '\0',   '\0',   '\0',   '\0',
6120 	'\x01', '\x01', '\x01', '\x01', '\x02', '\x03', '\x02', '\x02',
6121 	'\x02', '\x04', '\x01', '\x07', '\x04', '\x01', '\x04', '\x03',
6122 };
6123 
6124 static const char vmac64_string2[144] = {
6125 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6126 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6127 	 'a',  'b',  'c',
6128 };
6129 
6130 static const char vmac64_string3[144] = {
6131 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6132 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6133 	 'a',  'b',  'c',  'a',  'b',  'c',  'a',  'b',
6134 	 'c',  'a',  'b',  'c',  'a',  'b',  'c',  'a',
6135 	 'b',  'c',  'a',  'b',  'c',  'a',  'b',  'c',
6136 	 'a',  'b',  'c',  'a',  'b',  'c',  'a',  'b',
6137 	 'c',  'a',  'b',  'c',  'a',  'b',  'c',  'a',
6138 	 'b',  'c',  'a',  'b',  'c',  'a',  'b',  'c',
6139 };
6140 
6141 static const char vmac64_string4[33] = {
6142 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6143 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6144 	'b',   'c',  'e',  'f',  'i',  'j',  'l',  'm',
6145 	'o',   'p',  'r',  's',  't',  'u',  'w',  'x',
6146 	'z',
6147 };
6148 
6149 static const char vmac64_string5[143] = {
6150 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6151 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6152 	 'r',  'm',  'b',  't',  'c',  'o',  'l',  'k',
6153 	 ']',  '%',  '9',  '2',  '7',  '!',  'A',
6154 };
6155 
6156 static const char vmac64_string6[145] = {
6157 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6158 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6159 	 'p',  't',  '*',  '7',  'l',  'i',  '!',  '#',
6160 	 'w',  '0',  'z',  '/',  '4',  'A',  'n',
6161 };
6162 
6163 static const struct hash_testvec vmac64_aes_tv_template[] = {
6164 	{ /* draft-krovetz-vmac-01 test vector 1 */
6165 		.key	= "abcdefghijklmnop",
6166 		.ksize	= 16,
6167 		.plaintext = "\0\0\0\0\0\0\0\0bcdefghi",
6168 		.psize	= 16,
6169 		.digest	= "\x25\x76\xbe\x1c\x56\xd8\xb8\x1b",
6170 	}, { /* draft-krovetz-vmac-01 test vector 2 */
6171 		.key	= "abcdefghijklmnop",
6172 		.ksize	= 16,
6173 		.plaintext = "\0\0\0\0\0\0\0\0bcdefghiabc",
6174 		.psize	= 19,
6175 		.digest	= "\x2d\x37\x6c\xf5\xb1\x81\x3c\xe5",
6176 	}, { /* draft-krovetz-vmac-01 test vector 3 */
6177 		.key	= "abcdefghijklmnop",
6178 		.ksize	= 16,
6179 		.plaintext = "\0\0\0\0\0\0\0\0bcdefghi"
6180 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc",
6181 		.psize	= 64,
6182 		.digest	= "\xe8\x42\x1f\x61\xd5\x73\xd2\x98",
6183 	}, { /* draft-krovetz-vmac-01 test vector 4 */
6184 		.key	= "abcdefghijklmnop",
6185 		.ksize	= 16,
6186 		.plaintext = "\0\0\0\0\0\0\0\0bcdefghi"
6187 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
6188 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
6189 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
6190 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
6191 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
6192 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabc",
6193 		.psize	= 316,
6194 		.digest	= "\x44\x92\xdf\x6c\x5c\xac\x1b\xbe",
6195 	}, {
6196 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
6197 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6198 		.ksize	= 16,
6199 		.plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
6200 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
6201 		.psize	= 16,
6202 		.digest	= "\x54\x7b\xa4\x77\x35\x80\x58\x07",
6203 	}, {
6204 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
6205 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6206 		.ksize	= 16,
6207 		.plaintext = vmac64_string1,
6208 		.psize	= sizeof(vmac64_string1),
6209 		.digest	= "\xa1\x8c\x68\xae\xd3\x3c\xf5\xce",
6210 	}, {
6211 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
6212 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6213 		.ksize	= 16,
6214 		.plaintext = vmac64_string2,
6215 		.psize	= sizeof(vmac64_string2),
6216 		.digest	= "\x2d\x14\xbd\x81\x73\xb0\x27\xc9",
6217 	}, {
6218 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
6219 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6220 		.ksize	= 16,
6221 		.plaintext = vmac64_string3,
6222 		.psize	= sizeof(vmac64_string3),
6223 		.digest	= "\x19\x0b\x47\x98\x8c\x95\x1a\x8d",
6224 	}, {
6225 		.key	= "abcdefghijklmnop",
6226 		.ksize	= 16,
6227 		.plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
6228 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
6229 		.psize	= 16,
6230 		.digest	= "\x84\x8f\x55\x9e\x26\xa1\x89\x3b",
6231 	}, {
6232 		.key	= "abcdefghijklmnop",
6233 		.ksize	= 16,
6234 		.plaintext = vmac64_string1,
6235 		.psize	= sizeof(vmac64_string1),
6236 		.digest	= "\xc2\x74\x8d\xf6\xb0\xab\x5e\xab",
6237 	}, {
6238 		.key	= "abcdefghijklmnop",
6239 		.ksize	= 16,
6240 		.plaintext = vmac64_string2,
6241 		.psize	= sizeof(vmac64_string2),
6242 		.digest	= "\xdf\x09\x7b\x3d\x42\x68\x15\x11",
6243 	}, {
6244 		.key	= "abcdefghijklmnop",
6245 		.ksize	= 16,
6246 		.plaintext = vmac64_string3,
6247 		.psize	= sizeof(vmac64_string3),
6248 		.digest	= "\xd4\xfa\x8f\xed\xe1\x8f\x32\x8b",
6249 	}, {
6250 		.key	= "a09b5cd!f#07K\x00\x00\x00",
6251 		.ksize	= 16,
6252 		.plaintext = vmac64_string4,
6253 		.psize	= sizeof(vmac64_string4),
6254 		.digest	= "\x5f\xa1\x4e\x42\xea\x0f\xa5\xab",
6255 	}, {
6256 		.key	= "a09b5cd!f#07K\x00\x00\x00",
6257 		.ksize	= 16,
6258 		.plaintext = vmac64_string5,
6259 		.psize	= sizeof(vmac64_string5),
6260 		.digest	= "\x60\x67\xe8\x1d\xbc\x98\x31\x25",
6261 	}, {
6262 		.key	= "a09b5cd!f#07K\x00\x00\x00",
6263 		.ksize	= 16,
6264 		.plaintext = vmac64_string6,
6265 		.psize	= sizeof(vmac64_string6),
6266 		.digest	= "\x41\xeb\x65\x95\x47\x9b\xae\xc4",
6267 	},
6268 };
6269 
6270 /*
6271  * SHA384 HMAC test vectors from RFC4231
6272  */
6273 
6274 static const struct hash_testvec hmac_sha384_tv_template[] = {
6275 	{
6276 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6277 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6278 			  "\x0b\x0b\x0b\x0b",
6279 		.ksize	= 20,
6280 		.plaintext = "Hi There",
6281 		.psize	= 8,
6282 		.digest	= "\xaf\xd0\x39\x44\xd8\x48\x95\x62"
6283 			  "\x6b\x08\x25\xf4\xab\x46\x90\x7f"
6284 			  "\x15\xf9\xda\xdb\xe4\x10\x1e\xc6"
6285 			  "\x82\xaa\x03\x4c\x7c\xeb\xc5\x9c"
6286 			  "\xfa\xea\x9e\xa9\x07\x6e\xde\x7f"
6287 			  "\x4a\xf1\x52\xe8\xb2\xfa\x9c\xb6",
6288 	}, {
6289 		.key	= "Jefe",
6290 		.ksize	= 4,
6291 		.plaintext = "what do ya want for nothing?",
6292 		.psize	= 28,
6293 		.digest	= "\xaf\x45\xd2\xe3\x76\x48\x40\x31"
6294 			  "\x61\x7f\x78\xd2\xb5\x8a\x6b\x1b"
6295 			  "\x9c\x7e\xf4\x64\xf5\xa0\x1b\x47"
6296 			  "\xe4\x2e\xc3\x73\x63\x22\x44\x5e"
6297 			  "\x8e\x22\x40\xca\x5e\x69\xe2\xc7"
6298 			  "\x8b\x32\x39\xec\xfa\xb2\x16\x49",
6299 	}, {
6300 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6301 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6302 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6303 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6304 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6305 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6306 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6307 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6308 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6309 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6310 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6311 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6312 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6313 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6314 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6315 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6316 			  "\xaa\xaa\xaa",
6317 		.ksize	= 131,
6318 		.plaintext = "Test Using Larger Than Block-Siz"
6319 			   "e Key - Hash Key First",
6320 		.psize	= 54,
6321 		.digest	= "\x4e\xce\x08\x44\x85\x81\x3e\x90"
6322 			  "\x88\xd2\xc6\x3a\x04\x1b\xc5\xb4"
6323 			  "\x4f\x9e\xf1\x01\x2a\x2b\x58\x8f"
6324 			  "\x3c\xd1\x1f\x05\x03\x3a\xc4\xc6"
6325 			  "\x0c\x2e\xf6\xab\x40\x30\xfe\x82"
6326 			  "\x96\x24\x8d\xf1\x63\xf4\x49\x52",
6327 	}, {
6328 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6329 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6330 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6331 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6332 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6333 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6334 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6335 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6336 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6337 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6338 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6339 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6340 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6341 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6342 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6343 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6344 			  "\xaa\xaa\xaa",
6345 		.ksize	= 131,
6346 		.plaintext = "This is a test u"
6347 			   "sing a larger th"
6348 			   "an block-size ke"
6349 			   "y and a larger t"
6350 			   "han block-size d"
6351 			   "ata. The key nee"
6352 			   "ds to be hashed "
6353 			   "before being use"
6354 			   "d by the HMAC al"
6355 			   "gorithm.",
6356 		.psize	= 152,
6357 		.digest	= "\x66\x17\x17\x8e\x94\x1f\x02\x0d"
6358 			  "\x35\x1e\x2f\x25\x4e\x8f\xd3\x2c"
6359 			  "\x60\x24\x20\xfe\xb0\xb8\xfb\x9a"
6360 			  "\xdc\xce\xbb\x82\x46\x1e\x99\xc5"
6361 			  "\xa6\x78\xcc\x31\xe7\x99\x17\x6d"
6362 			  "\x38\x60\xe6\x11\x0c\x46\x52\x3e",
6363 	},
6364 };
6365 
6366 /*
6367  * SHA512 HMAC test vectors from RFC4231
6368  */
6369 
6370 static const struct hash_testvec hmac_sha512_tv_template[] = {
6371 	{
6372 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6373 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6374 			  "\x0b\x0b\x0b\x0b",
6375 		.ksize	= 20,
6376 		.plaintext = "Hi There",
6377 		.psize	= 8,
6378 		.digest	= "\x87\xaa\x7c\xde\xa5\xef\x61\x9d"
6379 			  "\x4f\xf0\xb4\x24\x1a\x1d\x6c\xb0"
6380 			  "\x23\x79\xf4\xe2\xce\x4e\xc2\x78"
6381 			  "\x7a\xd0\xb3\x05\x45\xe1\x7c\xde"
6382 			  "\xda\xa8\x33\xb7\xd6\xb8\xa7\x02"
6383 			  "\x03\x8b\x27\x4e\xae\xa3\xf4\xe4"
6384 			  "\xbe\x9d\x91\x4e\xeb\x61\xf1\x70"
6385 			  "\x2e\x69\x6c\x20\x3a\x12\x68\x54",
6386 	}, {
6387 		.key	= "Jefe",
6388 		.ksize	= 4,
6389 		.plaintext = "what do ya want for nothing?",
6390 		.psize	= 28,
6391 		.digest	= "\x16\x4b\x7a\x7b\xfc\xf8\x19\xe2"
6392 			  "\xe3\x95\xfb\xe7\x3b\x56\xe0\xa3"
6393 			  "\x87\xbd\x64\x22\x2e\x83\x1f\xd6"
6394 			  "\x10\x27\x0c\xd7\xea\x25\x05\x54"
6395 			  "\x97\x58\xbf\x75\xc0\x5a\x99\x4a"
6396 			  "\x6d\x03\x4f\x65\xf8\xf0\xe6\xfd"
6397 			  "\xca\xea\xb1\xa3\x4d\x4a\x6b\x4b"
6398 			  "\x63\x6e\x07\x0a\x38\xbc\xe7\x37",
6399 	}, {
6400 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6401 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6402 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6403 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6404 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6405 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6406 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6407 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6408 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6409 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6410 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6411 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6412 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6413 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6414 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6415 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6416 			  "\xaa\xaa\xaa",
6417 		.ksize	= 131,
6418 		.plaintext = "Test Using Large"
6419 			   "r Than Block-Siz"
6420 			   "e Key - Hash Key"
6421 			   " First",
6422 		.psize	= 54,
6423 		.digest	= "\x80\xb2\x42\x63\xc7\xc1\xa3\xeb"
6424 			"\xb7\x14\x93\xc1\xdd\x7b\xe8\xb4"
6425 			"\x9b\x46\xd1\xf4\x1b\x4a\xee\xc1"
6426 			"\x12\x1b\x01\x37\x83\xf8\xf3\x52"
6427 			"\x6b\x56\xd0\x37\xe0\x5f\x25\x98"
6428 			"\xbd\x0f\xd2\x21\x5d\x6a\x1e\x52"
6429 			"\x95\xe6\x4f\x73\xf6\x3f\x0a\xec"
6430 			"\x8b\x91\x5a\x98\x5d\x78\x65\x98",
6431 	}, {
6432 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6433 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6434 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6435 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6436 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6437 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6438 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6439 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6440 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6441 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6442 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6443 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6444 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6445 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6446 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6447 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6448 			"\xaa\xaa\xaa",
6449 		.ksize	= 131,
6450 		.plaintext =
6451 			  "This is a test u"
6452 			  "sing a larger th"
6453 			  "an block-size ke"
6454 			  "y and a larger t"
6455 			  "han block-size d"
6456 			  "ata. The key nee"
6457 			  "ds to be hashed "
6458 			  "before being use"
6459 			  "d by the HMAC al"
6460 			  "gorithm.",
6461 		.psize	= 152,
6462 		.digest	= "\xe3\x7b\x6a\x77\x5d\xc8\x7d\xba"
6463 			"\xa4\xdf\xa9\xf9\x6e\x5e\x3f\xfd"
6464 			"\xde\xbd\x71\xf8\x86\x72\x89\x86"
6465 			"\x5d\xf5\xa3\x2d\x20\xcd\xc9\x44"
6466 			"\xb6\x02\x2c\xac\x3c\x49\x82\xb1"
6467 			"\x0d\x5e\xeb\x55\xc3\xe4\xde\x15"
6468 			"\x13\x46\x76\xfb\x6d\xe0\x44\x60"
6469 			"\x65\xc9\x74\x40\xfa\x8c\x6a\x58",
6470 	},
6471 };
6472 
6473 static const struct hash_testvec hmac_sha3_224_tv_template[] = {
6474 	{
6475 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6476 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6477 			  "\x0b\x0b\x0b\x0b",
6478 		.ksize	= 20,
6479 		.plaintext = "Hi There",
6480 		.psize	= 8,
6481 		.digest	= "\x3b\x16\x54\x6b\xbc\x7b\xe2\x70"
6482 			  "\x6a\x03\x1d\xca\xfd\x56\x37\x3d"
6483 			  "\x98\x84\x36\x76\x41\xd8\xc5\x9a"
6484 			  "\xf3\xc8\x60\xf7",
6485 	}, {
6486 		.key	= "Jefe",
6487 		.ksize	= 4,
6488 		.plaintext = "what do ya want for nothing?",
6489 		.psize	= 28,
6490 		.digest	= "\x7f\xdb\x8d\xd8\x8b\xd2\xf6\x0d"
6491 			  "\x1b\x79\x86\x34\xad\x38\x68\x11"
6492 			  "\xc2\xcf\xc8\x5b\xfa\xf5\xd5\x2b"
6493 			  "\xba\xce\x5e\x66",
6494 	}, {
6495 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6496 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6497 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6498 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6499 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6500 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6501 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6502 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6503 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6504 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6505 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6506 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6507 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6508 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6509 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6510 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6511 			  "\xaa\xaa\xaa",
6512 		.ksize	= 131,
6513 		.plaintext = "Test Using Large"
6514 			   "r Than Block-Siz"
6515 			   "e Key - Hash Key"
6516 			   " First",
6517 		.psize	= 54,
6518 		.digest = "\xb4\xa1\xf0\x4c\x00\x28\x7a\x9b"
6519 			  "\x7f\x60\x75\xb3\x13\xd2\x79\xb8"
6520 			  "\x33\xbc\x8f\x75\x12\x43\x52\xd0"
6521 			  "\x5f\xb9\x99\x5f",
6522 	}, {
6523 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6524 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6525 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6526 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6527 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6528 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6529 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6530 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6531 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6532 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6533 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6534 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6535 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6536 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6537 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6538 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6539 			  "\xaa\xaa\xaa",
6540 		.ksize	= 131,
6541 		.plaintext =
6542 			  "This is a test u"
6543 			  "sing a larger th"
6544 			  "an block-size ke"
6545 			  "y and a larger t"
6546 			  "han block-size d"
6547 			  "ata. The key nee"
6548 			  "ds to be hashed "
6549 			  "before being use"
6550 			  "d by the HMAC al"
6551 			  "gorithm.",
6552 		.psize	= 152,
6553 		.digest	= "\x05\xd8\xcd\x6d\x00\xfa\xea\x8d"
6554 			  "\x1e\xb6\x8a\xde\x28\x73\x0b\xbd"
6555 			  "\x3c\xba\xb6\x92\x9f\x0a\x08\x6b"
6556 			  "\x29\xcd\x62\xa0",
6557 	},
6558 };
6559 
6560 static const struct hash_testvec hmac_sha3_256_tv_template[] = {
6561 	{
6562 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6563 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6564 			  "\x0b\x0b\x0b\x0b",
6565 		.ksize	= 20,
6566 		.plaintext = "Hi There",
6567 		.psize	= 8,
6568 		.digest	= "\xba\x85\x19\x23\x10\xdf\xfa\x96"
6569 			  "\xe2\xa3\xa4\x0e\x69\x77\x43\x51"
6570 			  "\x14\x0b\xb7\x18\x5e\x12\x02\xcd"
6571 			  "\xcc\x91\x75\x89\xf9\x5e\x16\xbb",
6572 	}, {
6573 		.key	= "Jefe",
6574 		.ksize	= 4,
6575 		.plaintext = "what do ya want for nothing?",
6576 		.psize	= 28,
6577 		.digest	= "\xc7\xd4\x07\x2e\x78\x88\x77\xae"
6578 			  "\x35\x96\xbb\xb0\xda\x73\xb8\x87"
6579 			  "\xc9\x17\x1f\x93\x09\x5b\x29\x4a"
6580 			  "\xe8\x57\xfb\xe2\x64\x5e\x1b\xa5",
6581 	}, {
6582 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6583 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6584 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6585 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6586 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6587 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6588 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6589 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6590 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6591 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6592 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6593 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6594 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6595 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6596 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6597 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6598 			  "\xaa\xaa\xaa",
6599 		.ksize	= 131,
6600 		.plaintext = "Test Using Large"
6601 			   "r Than Block-Siz"
6602 			   "e Key - Hash Key"
6603 			   " First",
6604 		.psize	= 54,
6605 		.digest = "\xed\x73\xa3\x74\xb9\x6c\x00\x52"
6606 			  "\x35\xf9\x48\x03\x2f\x09\x67\x4a"
6607 			  "\x58\xc0\xce\x55\x5c\xfc\x1f\x22"
6608 			  "\x3b\x02\x35\x65\x60\x31\x2c\x3b",
6609 	}, {
6610 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6611 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6612 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6613 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6614 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6615 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6616 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6617 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6618 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6619 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6620 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6621 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6622 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6623 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6624 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6625 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6626 			  "\xaa\xaa\xaa",
6627 		.ksize	= 131,
6628 		.plaintext =
6629 			  "This is a test u"
6630 			  "sing a larger th"
6631 			  "an block-size ke"
6632 			  "y and a larger t"
6633 			  "han block-size d"
6634 			  "ata. The key nee"
6635 			  "ds to be hashed "
6636 			  "before being use"
6637 			  "d by the HMAC al"
6638 			  "gorithm.",
6639 		.psize	= 152,
6640 		.digest	= "\x65\xc5\xb0\x6d\x4c\x3d\xe3\x2a"
6641 			  "\x7a\xef\x87\x63\x26\x1e\x49\xad"
6642 			  "\xb6\xe2\x29\x3e\xc8\xe7\xc6\x1e"
6643 			  "\x8d\xe6\x17\x01\xfc\x63\xe1\x23",
6644 	},
6645 };
6646 
6647 static const struct hash_testvec hmac_sha3_384_tv_template[] = {
6648 	{
6649 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6650 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6651 			  "\x0b\x0b\x0b\x0b",
6652 		.ksize	= 20,
6653 		.plaintext = "Hi There",
6654 		.psize	= 8,
6655 		.digest	= "\x68\xd2\xdc\xf7\xfd\x4d\xdd\x0a"
6656 			  "\x22\x40\xc8\xa4\x37\x30\x5f\x61"
6657 			  "\xfb\x73\x34\xcf\xb5\xd0\x22\x6e"
6658 			  "\x1b\xc2\x7d\xc1\x0a\x2e\x72\x3a"
6659 			  "\x20\xd3\x70\xb4\x77\x43\x13\x0e"
6660 			  "\x26\xac\x7e\x3d\x53\x28\x86\xbd",
6661 	}, {
6662 		.key	= "Jefe",
6663 		.ksize	= 4,
6664 		.plaintext = "what do ya want for nothing?",
6665 		.psize	= 28,
6666 		.digest	= "\xf1\x10\x1f\x8c\xbf\x97\x66\xfd"
6667 			  "\x67\x64\xd2\xed\x61\x90\x3f\x21"
6668 			  "\xca\x9b\x18\xf5\x7c\xf3\xe1\xa2"
6669 			  "\x3c\xa1\x35\x08\xa9\x32\x43\xce"
6670 			  "\x48\xc0\x45\xdc\x00\x7f\x26\xa2"
6671 			  "\x1b\x3f\x5e\x0e\x9d\xf4\xc2\x0a",
6672 	}, {
6673 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6674 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6675 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6676 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6677 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6678 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6679 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6680 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6681 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6682 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6683 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6684 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6685 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6686 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6687 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6688 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6689 			  "\xaa\xaa\xaa",
6690 		.ksize	= 131,
6691 		.plaintext = "Test Using Large"
6692 			   "r Than Block-Siz"
6693 			   "e Key - Hash Key"
6694 			   " First",
6695 		.psize	= 54,
6696 		.digest = "\x0f\xc1\x95\x13\xbf\x6b\xd8\x78"
6697 			  "\x03\x70\x16\x70\x6a\x0e\x57\xbc"
6698 			  "\x52\x81\x39\x83\x6b\x9a\x42\xc3"
6699 			  "\xd4\x19\xe4\x98\xe0\xe1\xfb\x96"
6700 			  "\x16\xfd\x66\x91\x38\xd3\x3a\x11"
6701 			  "\x05\xe0\x7c\x72\xb6\x95\x3b\xcc",
6702 	}, {
6703 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6704 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6705 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6706 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6707 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6708 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6709 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6710 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6711 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6712 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6713 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6714 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6715 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6716 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6717 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6718 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6719 			  "\xaa\xaa\xaa",
6720 		.ksize	= 131,
6721 		.plaintext =
6722 			  "This is a test u"
6723 			  "sing a larger th"
6724 			  "an block-size ke"
6725 			  "y and a larger t"
6726 			  "han block-size d"
6727 			  "ata. The key nee"
6728 			  "ds to be hashed "
6729 			  "before being use"
6730 			  "d by the HMAC al"
6731 			  "gorithm.",
6732 		.psize	= 152,
6733 		.digest	= "\x02\x6f\xdf\x6b\x50\x74\x1e\x37"
6734 			  "\x38\x99\xc9\xf7\xd5\x40\x6d\x4e"
6735 			  "\xb0\x9f\xc6\x66\x56\x36\xfc\x1a"
6736 			  "\x53\x00\x29\xdd\xf5\xcf\x3c\xa5"
6737 			  "\xa9\x00\xed\xce\x01\xf5\xf6\x1e"
6738 			  "\x2f\x40\x8c\xdf\x2f\xd3\xe7\xe8",
6739 	},
6740 };
6741 
6742 static const struct hash_testvec hmac_sha3_512_tv_template[] = {
6743 	{
6744 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6745 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6746 			  "\x0b\x0b\x0b\x0b",
6747 		.ksize	= 20,
6748 		.plaintext = "Hi There",
6749 		.psize	= 8,
6750 		.digest	= "\xeb\x3f\xbd\x4b\x2e\xaa\xb8\xf5"
6751 			  "\xc5\x04\xbd\x3a\x41\x46\x5a\xac"
6752 			  "\xec\x15\x77\x0a\x7c\xab\xac\x53"
6753 			  "\x1e\x48\x2f\x86\x0b\x5e\xc7\xba"
6754 			  "\x47\xcc\xb2\xc6\xf2\xaf\xce\x8f"
6755 			  "\x88\xd2\x2b\x6d\xc6\x13\x80\xf2"
6756 			  "\x3a\x66\x8f\xd3\x88\x8b\xb8\x05"
6757 			  "\x37\xc0\xa0\xb8\x64\x07\x68\x9e",
6758 	}, {
6759 		.key	= "Jefe",
6760 		.ksize	= 4,
6761 		.plaintext = "what do ya want for nothing?",
6762 		.psize	= 28,
6763 		.digest	= "\x5a\x4b\xfe\xab\x61\x66\x42\x7c"
6764 			  "\x7a\x36\x47\xb7\x47\x29\x2b\x83"
6765 			  "\x84\x53\x7c\xdb\x89\xaf\xb3\xbf"
6766 			  "\x56\x65\xe4\xc5\xe7\x09\x35\x0b"
6767 			  "\x28\x7b\xae\xc9\x21\xfd\x7c\xa0"
6768 			  "\xee\x7a\x0c\x31\xd0\x22\xa9\x5e"
6769 			  "\x1f\xc9\x2b\xa9\xd7\x7d\xf8\x83"
6770 			  "\x96\x02\x75\xbe\xb4\xe6\x20\x24",
6771 	}, {
6772 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6773 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6774 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6775 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6776 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6777 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6778 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6779 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6780 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6781 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6782 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6783 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6784 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6785 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6786 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6787 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6788 			  "\xaa\xaa\xaa",
6789 		.ksize	= 131,
6790 		.plaintext = "Test Using Large"
6791 			   "r Than Block-Siz"
6792 			   "e Key - Hash Key"
6793 			   " First",
6794 		.psize	= 54,
6795 		.digest = "\x00\xf7\x51\xa9\xe5\x06\x95\xb0"
6796 			  "\x90\xed\x69\x11\xa4\xb6\x55\x24"
6797 			  "\x95\x1c\xdc\x15\xa7\x3a\x5d\x58"
6798 			  "\xbb\x55\x21\x5e\xa2\xcd\x83\x9a"
6799 			  "\xc7\x9d\x2b\x44\xa3\x9b\xaf\xab"
6800 			  "\x27\xe8\x3f\xde\x9e\x11\xf6\x34"
6801 			  "\x0b\x11\xd9\x91\xb1\xb9\x1b\xf2"
6802 			  "\xee\xe7\xfc\x87\x24\x26\xc3\xa4",
6803 	}, {
6804 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6805 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6806 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6807 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6808 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6809 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6810 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6811 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6812 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6813 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6814 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6815 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6816 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6817 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6818 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6819 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6820 			  "\xaa\xaa\xaa",
6821 		.ksize	= 131,
6822 		.plaintext =
6823 			  "This is a test u"
6824 			  "sing a larger th"
6825 			  "an block-size ke"
6826 			  "y and a larger t"
6827 			  "han block-size d"
6828 			  "ata. The key nee"
6829 			  "ds to be hashed "
6830 			  "before being use"
6831 			  "d by the HMAC al"
6832 			  "gorithm.",
6833 		.psize	= 152,
6834 		.digest	= "\x38\xa4\x56\xa0\x04\xbd\x10\xd3"
6835 			  "\x2c\x9a\xb8\x33\x66\x84\x11\x28"
6836 			  "\x62\xc3\xdb\x61\xad\xcc\xa3\x18"
6837 			  "\x29\x35\x5e\xaf\x46\xfd\x5c\x73"
6838 			  "\xd0\x6a\x1f\x0d\x13\xfe\xc9\xa6"
6839 			  "\x52\xfb\x38\x11\xb5\x77\xb1\xb1"
6840 			  "\xd1\xb9\x78\x9f\x97\xae\x5b\x83"
6841 			  "\xc6\xf4\x4d\xfc\xf1\xd6\x7e\xba",
6842 	},
6843 };
6844 
6845 /*
6846  * Poly1305 test vectors from RFC7539 A.3.
6847  */
6848 
6849 static const struct hash_testvec poly1305_tv_template[] = {
6850 	{ /* Test Vector #1 */
6851 		.plaintext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
6852 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6853 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6854 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6855 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6856 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6857 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6858 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6859 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6860 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6861 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6862 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
6863 		.psize		= 96,
6864 		.digest		= "\x00\x00\x00\x00\x00\x00\x00\x00"
6865 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
6866 	}, { /* Test Vector #2 */
6867 		.plaintext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
6868 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6869 				  "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
6870 				  "\xf0\xef\xca\x96\x22\x7a\x86\x3e"
6871 				  "\x41\x6e\x79\x20\x73\x75\x62\x6d"
6872 				  "\x69\x73\x73\x69\x6f\x6e\x20\x74"
6873 				  "\x6f\x20\x74\x68\x65\x20\x49\x45"
6874 				  "\x54\x46\x20\x69\x6e\x74\x65\x6e"
6875 				  "\x64\x65\x64\x20\x62\x79\x20\x74"
6876 				  "\x68\x65\x20\x43\x6f\x6e\x74\x72"
6877 				  "\x69\x62\x75\x74\x6f\x72\x20\x66"
6878 				  "\x6f\x72\x20\x70\x75\x62\x6c\x69"
6879 				  "\x63\x61\x74\x69\x6f\x6e\x20\x61"
6880 				  "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
6881 				  "\x20\x70\x61\x72\x74\x20\x6f\x66"
6882 				  "\x20\x61\x6e\x20\x49\x45\x54\x46"
6883 				  "\x20\x49\x6e\x74\x65\x72\x6e\x65"
6884 				  "\x74\x2d\x44\x72\x61\x66\x74\x20"
6885 				  "\x6f\x72\x20\x52\x46\x43\x20\x61"
6886 				  "\x6e\x64\x20\x61\x6e\x79\x20\x73"
6887 				  "\x74\x61\x74\x65\x6d\x65\x6e\x74"
6888 				  "\x20\x6d\x61\x64\x65\x20\x77\x69"
6889 				  "\x74\x68\x69\x6e\x20\x74\x68\x65"
6890 				  "\x20\x63\x6f\x6e\x74\x65\x78\x74"
6891 				  "\x20\x6f\x66\x20\x61\x6e\x20\x49"
6892 				  "\x45\x54\x46\x20\x61\x63\x74\x69"
6893 				  "\x76\x69\x74\x79\x20\x69\x73\x20"
6894 				  "\x63\x6f\x6e\x73\x69\x64\x65\x72"
6895 				  "\x65\x64\x20\x61\x6e\x20\x22\x49"
6896 				  "\x45\x54\x46\x20\x43\x6f\x6e\x74"
6897 				  "\x72\x69\x62\x75\x74\x69\x6f\x6e"
6898 				  "\x22\x2e\x20\x53\x75\x63\x68\x20"
6899 				  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
6900 				  "\x74\x73\x20\x69\x6e\x63\x6c\x75"
6901 				  "\x64\x65\x20\x6f\x72\x61\x6c\x20"
6902 				  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
6903 				  "\x74\x73\x20\x69\x6e\x20\x49\x45"
6904 				  "\x54\x46\x20\x73\x65\x73\x73\x69"
6905 				  "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
6906 				  "\x77\x65\x6c\x6c\x20\x61\x73\x20"
6907 				  "\x77\x72\x69\x74\x74\x65\x6e\x20"
6908 				  "\x61\x6e\x64\x20\x65\x6c\x65\x63"
6909 				  "\x74\x72\x6f\x6e\x69\x63\x20\x63"
6910 				  "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
6911 				  "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
6912 				  "\x64\x65\x20\x61\x74\x20\x61\x6e"
6913 				  "\x79\x20\x74\x69\x6d\x65\x20\x6f"
6914 				  "\x72\x20\x70\x6c\x61\x63\x65\x2c"
6915 				  "\x20\x77\x68\x69\x63\x68\x20\x61"
6916 				  "\x72\x65\x20\x61\x64\x64\x72\x65"
6917 				  "\x73\x73\x65\x64\x20\x74\x6f",
6918 		.psize		= 407,
6919 		.digest		= "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
6920 				  "\xf0\xef\xca\x96\x22\x7a\x86\x3e",
6921 	}, { /* Test Vector #3 */
6922 		.plaintext	= "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
6923 				  "\xf0\xef\xca\x96\x22\x7a\x86\x3e"
6924 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6925 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6926 				  "\x41\x6e\x79\x20\x73\x75\x62\x6d"
6927 				  "\x69\x73\x73\x69\x6f\x6e\x20\x74"
6928 				  "\x6f\x20\x74\x68\x65\x20\x49\x45"
6929 				  "\x54\x46\x20\x69\x6e\x74\x65\x6e"
6930 				  "\x64\x65\x64\x20\x62\x79\x20\x74"
6931 				  "\x68\x65\x20\x43\x6f\x6e\x74\x72"
6932 				  "\x69\x62\x75\x74\x6f\x72\x20\x66"
6933 				  "\x6f\x72\x20\x70\x75\x62\x6c\x69"
6934 				  "\x63\x61\x74\x69\x6f\x6e\x20\x61"
6935 				  "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
6936 				  "\x20\x70\x61\x72\x74\x20\x6f\x66"
6937 				  "\x20\x61\x6e\x20\x49\x45\x54\x46"
6938 				  "\x20\x49\x6e\x74\x65\x72\x6e\x65"
6939 				  "\x74\x2d\x44\x72\x61\x66\x74\x20"
6940 				  "\x6f\x72\x20\x52\x46\x43\x20\x61"
6941 				  "\x6e\x64\x20\x61\x6e\x79\x20\x73"
6942 				  "\x74\x61\x74\x65\x6d\x65\x6e\x74"
6943 				  "\x20\x6d\x61\x64\x65\x20\x77\x69"
6944 				  "\x74\x68\x69\x6e\x20\x74\x68\x65"
6945 				  "\x20\x63\x6f\x6e\x74\x65\x78\x74"
6946 				  "\x20\x6f\x66\x20\x61\x6e\x20\x49"
6947 				  "\x45\x54\x46\x20\x61\x63\x74\x69"
6948 				  "\x76\x69\x74\x79\x20\x69\x73\x20"
6949 				  "\x63\x6f\x6e\x73\x69\x64\x65\x72"
6950 				  "\x65\x64\x20\x61\x6e\x20\x22\x49"
6951 				  "\x45\x54\x46\x20\x43\x6f\x6e\x74"
6952 				  "\x72\x69\x62\x75\x74\x69\x6f\x6e"
6953 				  "\x22\x2e\x20\x53\x75\x63\x68\x20"
6954 				  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
6955 				  "\x74\x73\x20\x69\x6e\x63\x6c\x75"
6956 				  "\x64\x65\x20\x6f\x72\x61\x6c\x20"
6957 				  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
6958 				  "\x74\x73\x20\x69\x6e\x20\x49\x45"
6959 				  "\x54\x46\x20\x73\x65\x73\x73\x69"
6960 				  "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
6961 				  "\x77\x65\x6c\x6c\x20\x61\x73\x20"
6962 				  "\x77\x72\x69\x74\x74\x65\x6e\x20"
6963 				  "\x61\x6e\x64\x20\x65\x6c\x65\x63"
6964 				  "\x74\x72\x6f\x6e\x69\x63\x20\x63"
6965 				  "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
6966 				  "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
6967 				  "\x64\x65\x20\x61\x74\x20\x61\x6e"
6968 				  "\x79\x20\x74\x69\x6d\x65\x20\x6f"
6969 				  "\x72\x20\x70\x6c\x61\x63\x65\x2c"
6970 				  "\x20\x77\x68\x69\x63\x68\x20\x61"
6971 				  "\x72\x65\x20\x61\x64\x64\x72\x65"
6972 				  "\x73\x73\x65\x64\x20\x74\x6f",
6973 		.psize		= 407,
6974 		.digest		= "\xf3\x47\x7e\x7c\xd9\x54\x17\xaf"
6975 				  "\x89\xa6\xb8\x79\x4c\x31\x0c\xf0",
6976 	}, { /* Test Vector #4 */
6977 		.plaintext	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
6978 				  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
6979 				  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
6980 				  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0"
6981 				  "\x27\x54\x77\x61\x73\x20\x62\x72"
6982 				  "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
6983 				  "\x6e\x64\x20\x74\x68\x65\x20\x73"
6984 				  "\x6c\x69\x74\x68\x79\x20\x74\x6f"
6985 				  "\x76\x65\x73\x0a\x44\x69\x64\x20"
6986 				  "\x67\x79\x72\x65\x20\x61\x6e\x64"
6987 				  "\x20\x67\x69\x6d\x62\x6c\x65\x20"
6988 				  "\x69\x6e\x20\x74\x68\x65\x20\x77"
6989 				  "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
6990 				  "\x20\x6d\x69\x6d\x73\x79\x20\x77"
6991 				  "\x65\x72\x65\x20\x74\x68\x65\x20"
6992 				  "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
6993 				  "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
6994 				  "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
6995 				  "\x72\x61\x74\x68\x73\x20\x6f\x75"
6996 				  "\x74\x67\x72\x61\x62\x65\x2e",
6997 		.psize		= 159,
6998 		.digest		= "\x45\x41\x66\x9a\x7e\xaa\xee\x61"
6999 				  "\xe7\x08\xdc\x7c\xbc\xc5\xeb\x62",
7000 	}, { /* Test Vector #5 */
7001 		.plaintext	= "\x02\x00\x00\x00\x00\x00\x00\x00"
7002 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7003 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7004 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7005 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7006 				  "\xff\xff\xff\xff\xff\xff\xff\xff",
7007 		.psize		= 48,
7008 		.digest		= "\x03\x00\x00\x00\x00\x00\x00\x00"
7009 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
7010 	}, { /* Test Vector #6 */
7011 		.plaintext	= "\x02\x00\x00\x00\x00\x00\x00\x00"
7012 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7013 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7014 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7015 				  "\x02\x00\x00\x00\x00\x00\x00\x00"
7016 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
7017 		.psize		= 48,
7018 		.digest		= "\x03\x00\x00\x00\x00\x00\x00\x00"
7019 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
7020 	}, { /* Test Vector #7 */
7021 		.plaintext	= "\x01\x00\x00\x00\x00\x00\x00\x00"
7022 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7023 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7024 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7025 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7026 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7027 				  "\xf0\xff\xff\xff\xff\xff\xff\xff"
7028 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7029 				  "\x11\x00\x00\x00\x00\x00\x00\x00"
7030 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
7031 		.psize		= 80,
7032 		.digest		= "\x05\x00\x00\x00\x00\x00\x00\x00"
7033 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
7034 	}, { /* Test Vector #8 */
7035 		.plaintext	= "\x01\x00\x00\x00\x00\x00\x00\x00"
7036 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7037 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7038 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7039 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7040 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7041 				  "\xfb\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
7042 				  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
7043 				  "\x01\x01\x01\x01\x01\x01\x01\x01"
7044 				  "\x01\x01\x01\x01\x01\x01\x01\x01",
7045 		.psize		= 80,
7046 		.digest		= "\x00\x00\x00\x00\x00\x00\x00\x00"
7047 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
7048 	}, { /* Test Vector #9 */
7049 		.plaintext	= "\x02\x00\x00\x00\x00\x00\x00\x00"
7050 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7051 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7052 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7053 				  "\xfd\xff\xff\xff\xff\xff\xff\xff"
7054 				  "\xff\xff\xff\xff\xff\xff\xff\xff",
7055 		.psize		= 48,
7056 		.digest		= "\xfa\xff\xff\xff\xff\xff\xff\xff"
7057 				  "\xff\xff\xff\xff\xff\xff\xff\xff",
7058 	}, { /* Test Vector #10 */
7059 		.plaintext	= "\x01\x00\x00\x00\x00\x00\x00\x00"
7060 				  "\x04\x00\x00\x00\x00\x00\x00\x00"
7061 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7062 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7063 				  "\xe3\x35\x94\xd7\x50\x5e\x43\xb9"
7064 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7065 				  "\x33\x94\xd7\x50\x5e\x43\x79\xcd"
7066 				  "\x01\x00\x00\x00\x00\x00\x00\x00"
7067 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7068 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7069 				  "\x01\x00\x00\x00\x00\x00\x00\x00"
7070 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
7071 		.psize		= 96,
7072 		.digest		= "\x14\x00\x00\x00\x00\x00\x00\x00"
7073 				  "\x55\x00\x00\x00\x00\x00\x00\x00",
7074 	}, { /* Test Vector #11 */
7075 		.plaintext	= "\x01\x00\x00\x00\x00\x00\x00\x00"
7076 				  "\x04\x00\x00\x00\x00\x00\x00\x00"
7077 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7078 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7079 				  "\xe3\x35\x94\xd7\x50\x5e\x43\xb9"
7080 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7081 				  "\x33\x94\xd7\x50\x5e\x43\x79\xcd"
7082 				  "\x01\x00\x00\x00\x00\x00\x00\x00"
7083 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7084 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
7085 		.psize		= 80,
7086 		.digest		= "\x13\x00\x00\x00\x00\x00\x00\x00"
7087 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
7088 	}, { /* Regression test for overflow in AVX2 implementation */
7089 		.plaintext	= "\xff\xff\xff\xff\xff\xff\xff\xff"
7090 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7091 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7092 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7093 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7094 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7095 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7096 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7097 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7098 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7099 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7100 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7101 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7102 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7103 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7104 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7105 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7106 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7107 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7108 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7109 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7110 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7111 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7112 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7113 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7114 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7115 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7116 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7117 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7118 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7119 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7120 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7121 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7122 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7123 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7124 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7125 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7126 				  "\xff\xff\xff\xff",
7127 		.psize		= 300,
7128 		.digest		= "\xfb\x5e\x96\xd8\x61\xd5\xc7\xc8"
7129 				  "\x78\xe5\x87\xcc\x2d\x5a\x22\xe1",
7130 	}
7131 };
7132 
7133 /* NHPoly1305 test vectors from https://github.com/google/adiantum */
7134 static const struct hash_testvec nhpoly1305_tv_template[] = {
7135 	{
7136 		.key	= "\xd2\x5d\x4c\xdd\x8d\x2b\x7f\x7a"
7137 			  "\xd9\xbe\x71\xec\xd1\x83\x52\xe3"
7138 			  "\xe1\xad\xd7\x5c\x0a\x75\x9d\xec"
7139 			  "\x1d\x13\x7e\x5d\x71\x07\xc9\xe4"
7140 			  "\x57\x2d\x44\x68\xcf\xd8\xd6\xc5"
7141 			  "\x39\x69\x7d\x32\x75\x51\x4f\x7e"
7142 			  "\xb2\x4c\xc6\x90\x51\x6e\xd9\xd6"
7143 			  "\xa5\x8b\x2d\xf1\x94\xf9\xf7\x5e"
7144 			  "\x2c\x84\x7b\x41\x0f\x88\x50\x89"
7145 			  "\x30\xd9\xa1\x38\x46\x6c\xc0\x4f"
7146 			  "\xe8\xdf\xdc\x66\xab\x24\x43\x41"
7147 			  "\x91\x55\x29\x65\x86\x28\x5e\x45"
7148 			  "\xd5\x2d\xb7\x80\x08\x9a\xc3\xd4"
7149 			  "\x9a\x77\x0a\xd4\xef\x3e\xe6\x3f"
7150 			  "\x6f\x2f\x9b\x3a\x7d\x12\x1e\x80"
7151 			  "\x6c\x44\xa2\x25\xe1\xf6\x60\xe9"
7152 			  "\x0d\xaf\xc5\x3c\xa5\x79\xae\x64"
7153 			  "\xbc\xa0\x39\xa3\x4d\x10\xe5\x4d"
7154 			  "\xd5\xe7\x89\x7a\x13\xee\x06\x78"
7155 			  "\xdc\xa4\xdc\x14\x27\xe6\x49\x38"
7156 			  "\xd0\xe0\x45\x25\x36\xc5\xf4\x79"
7157 			  "\x2e\x9a\x98\x04\xe4\x2b\x46\x52"
7158 			  "\x7c\x33\xca\xe2\x56\x51\x50\xe2"
7159 			  "\xa5\x9a\xae\x18\x6a\x13\xf8\xd2"
7160 			  "\x21\x31\x66\x02\xe2\xda\x8d\x7e"
7161 			  "\x41\x19\xb2\x61\xee\x48\x8f\xf1"
7162 			  "\x65\x24\x2e\x1e\x68\xce\x05\xd9"
7163 			  "\x2a\xcf\xa5\x3a\x57\xdd\x35\x91"
7164 			  "\x93\x01\xca\x95\xfc\x2b\x36\x04"
7165 			  "\xe6\x96\x97\x28\xf6\x31\xfe\xa3"
7166 			  "\x9d\xf6\x6a\x1e\x80\x8d\xdc\xec"
7167 			  "\xaf\x66\x11\x13\x02\x88\xd5\x27"
7168 			  "\x33\xb4\x1a\xcd\xa3\xf6\xde\x31"
7169 			  "\x8e\xc0\x0e\x6c\xd8\x5a\x97\x5e"
7170 			  "\xdd\xfd\x60\x69\x38\x46\x3f\x90"
7171 			  "\x5e\x97\xd3\x32\x76\xc7\x82\x49"
7172 			  "\xfe\xba\x06\x5f\x2f\xa2\xfd\xff"
7173 			  "\x80\x05\x40\xe4\x33\x03\xfb\x10"
7174 			  "\xc0\xde\x65\x8c\xc9\x8d\x3a\x9d"
7175 			  "\xb5\x7b\x36\x4b\xb5\x0c\xcf\x00"
7176 			  "\x9c\x87\xe4\x49\xad\x90\xda\x4a"
7177 			  "\xdd\xbd\xff\xe2\x32\x57\xd6\x78"
7178 			  "\x36\x39\x6c\xd3\x5b\x9b\x88\x59"
7179 			  "\x2d\xf0\x46\xe4\x13\x0e\x2b\x35"
7180 			  "\x0d\x0f\x73\x8a\x4f\x26\x84\x75"
7181 			  "\x88\x3c\xc5\x58\x66\x18\x1a\xb4"
7182 			  "\x64\x51\x34\x27\x1b\xa4\x11\xc9"
7183 			  "\x6d\x91\x8a\xfa\x32\x60\x9d\xd7"
7184 			  "\x87\xe5\xaa\x43\x72\xf8\xda\xd1"
7185 			  "\x48\x44\x13\x61\xdc\x8c\x76\x17"
7186 			  "\x0c\x85\x4e\xf3\xdd\xa2\x42\xd2"
7187 			  "\x74\xc1\x30\x1b\xeb\x35\x31\x29"
7188 			  "\x5b\xd7\x4c\x94\x46\x35\xa1\x23"
7189 			  "\x50\xf2\xa2\x8e\x7e\x4f\x23\x4f"
7190 			  "\x51\xff\xe2\xc9\xa3\x7d\x56\x8b"
7191 			  "\x41\xf2\xd0\xc5\x57\x7e\x59\xac"
7192 			  "\xbb\x65\xf3\xfe\xf7\x17\xef\x63"
7193 			  "\x7c\x6f\x23\xdd\x22\x8e\xed\x84"
7194 			  "\x0e\x3b\x09\xb3\xf3\xf4\x8f\xcd"
7195 			  "\x37\xa8\xe1\xa7\x30\xdb\xb1\xa2"
7196 			  "\x9c\xa2\xdf\x34\x17\x3e\x68\x44"
7197 			  "\xd0\xde\x03\x50\xd1\x48\x6b\x20"
7198 			  "\xe2\x63\x45\xa5\xea\x87\xc2\x42"
7199 			  "\x95\x03\x49\x05\xed\xe0\x90\x29"
7200 			  "\x1a\xb8\xcf\x9b\x43\xcf\x29\x7a"
7201 			  "\x63\x17\x41\x9f\xe0\xc9\x10\xfd"
7202 			  "\x2c\x56\x8c\x08\x55\xb4\xa9\x27"
7203 			  "\x0f\x23\xb1\x05\x6a\x12\x46\xc7"
7204 			  "\xe1\xfe\x28\x93\x93\xd7\x2f\xdc"
7205 			  "\x98\x30\xdb\x75\x8a\xbe\x97\x7a"
7206 			  "\x02\xfb\x8c\xba\xbe\x25\x09\xbe"
7207 			  "\xce\xcb\xa2\xef\x79\x4d\x0e\x9d"
7208 			  "\x1b\x9d\xb6\x39\x34\x38\xfa\x07"
7209 			  "\xec\xe8\xfc\x32\x85\x1d\xf7\x85"
7210 			  "\x63\xc3\x3c\xc0\x02\x75\xd7\x3f"
7211 			  "\xb2\x68\x60\x66\x65\x81\xc6\xb1"
7212 			  "\x42\x65\x4b\x4b\x28\xd7\xc7\xaa"
7213 			  "\x9b\xd2\xdc\x1b\x01\xe0\x26\x39"
7214 			  "\x01\xc1\x52\x14\xd1\x3f\xb7\xe6"
7215 			  "\x61\x41\xc7\x93\xd2\xa2\x67\xc6"
7216 			  "\xf7\x11\xb5\xf5\xea\xdd\x19\xfb"
7217 			  "\x4d\x21\x12\xd6\x7d\xf1\x10\xb0"
7218 			  "\x89\x07\xc7\x5a\x52\x73\x70\x2f"
7219 			  "\x32\xef\x65\x2b\x12\xb2\xf0\xf5"
7220 			  "\x20\xe0\x90\x59\x7e\x64\xf1\x4c"
7221 			  "\x41\xb3\xa5\x91\x08\xe6\x5e\x5f"
7222 			  "\x05\x56\x76\xb4\xb0\xcd\x70\x53"
7223 			  "\x10\x48\x9c\xff\xc2\x69\x55\x24"
7224 			  "\x87\xef\x84\xea\xfb\xa7\xbf\xa0"
7225 			  "\x91\x04\xad\x4f\x8b\x57\x54\x4b"
7226 			  "\xb6\xe9\xd1\xac\x37\x2f\x1d\x2e"
7227 			  "\xab\xa5\xa4\xe8\xff\xfb\xd9\x39"
7228 			  "\x2f\xb7\xac\xd1\xfe\x0b\x9a\x80"
7229 			  "\x0f\xb6\xf4\x36\x39\x90\x51\xe3"
7230 			  "\x0a\x2f\xb6\x45\x76\x89\xcd\x61"
7231 			  "\xfe\x48\x5f\x75\x1d\x13\x00\x62"
7232 			  "\x80\x24\x47\xe7\xbc\x37\xd7\xe3"
7233 			  "\x15\xe8\x68\x22\xaf\x80\x6f\x4b"
7234 			  "\xa8\x9f\x01\x10\x48\x14\xc3\x02"
7235 			  "\x52\xd2\xc7\x75\x9b\x52\x6d\x30"
7236 			  "\xac\x13\x85\xc8\xf7\xa3\x58\x4b"
7237 			  "\x49\xf7\x1c\x45\x55\x8c\x39\x9a"
7238 			  "\x99\x6d\x97\x27\x27\xe6\xab\xdd"
7239 			  "\x2c\x42\x1b\x35\xdd\x9d\x73\xbb"
7240 			  "\x6c\xf3\x64\xf1\xfb\xb9\xf7\xe6"
7241 			  "\x4a\x3c\xc0\x92\xc0\x2e\xb7\x1a"
7242 			  "\xbe\xab\xb3\x5a\xe5\xea\xb1\x48"
7243 			  "\x58\x13\x53\x90\xfd\xc3\x8e\x54"
7244 			  "\xf9\x18\x16\x73\xe8\xcb\x6d\x39"
7245 			  "\x0e\xd7\xe0\xfe\xb6\x9f\x43\x97"
7246 			  "\xe8\xd0\x85\x56\x83\x3e\x98\x68"
7247 			  "\x7f\xbd\x95\xa8\x9a\x61\x21\x8f"
7248 			  "\x06\x98\x34\xa6\xc8\xd6\x1d\xf3"
7249 			  "\x3d\x43\xa4\x9a\x8c\xe5\xd3\x5a"
7250 			  "\x32\xa2\x04\x22\xa4\x19\x1a\x46"
7251 			  "\x42\x7e\x4d\xe5\xe0\xe6\x0e\xca"
7252 			  "\xd5\x58\x9d\x2c\xaf\xda\x33\x5c"
7253 			  "\xb0\x79\x9e\xc9\xfc\xca\xf0\x2f"
7254 			  "\xa8\xb2\x77\xeb\x7a\xa2\xdd\x37"
7255 			  "\x35\x83\x07\xd6\x02\x1a\xb6\x6c"
7256 			  "\x24\xe2\x59\x08\x0e\xfd\x3e\x46"
7257 			  "\xec\x40\x93\xf4\x00\x26\x4f\x2a"
7258 			  "\xff\x47\x2f\xeb\x02\x92\x26\x5b"
7259 			  "\x53\x17\xc2\x8d\x2a\xc7\xa3\x1b"
7260 			  "\xcd\xbc\xa7\xe8\xd1\x76\xe3\x80"
7261 			  "\x21\xca\x5d\x3b\xe4\x9c\x8f\xa9"
7262 			  "\x5b\x7f\x29\x7f\x7c\xd8\xed\x6d"
7263 			  "\x8c\xb2\x86\x85\xe7\x77\xf2\x85"
7264 			  "\xab\x38\xa9\x9d\xc1\x4e\xc5\x64"
7265 			  "\x33\x73\x8b\x59\x03\xad\x05\xdf"
7266 			  "\x25\x98\x31\xde\xef\x13\xf1\x9b"
7267 			  "\x3c\x91\x9d\x7b\xb1\xfa\xe6\xbf"
7268 			  "\x5b\xed\xa5\x55\xe6\xea\x6c\x74"
7269 			  "\xf4\xb9\xe4\x45\x64\x72\x81\xc2"
7270 			  "\x4c\x28\xd4\xcd\xac\xe2\xde\xf9"
7271 			  "\xeb\x5c\xeb\x61\x60\x5a\xe5\x28",
7272 		.ksize	= 1088,
7273 		.plaintext	= "",
7274 		.psize	= 0,
7275 		.digest	= "\x00\x00\x00\x00\x00\x00\x00\x00"
7276 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
7277 	}, {
7278 		.key	= "\x29\x21\x43\xcb\xcb\x13\x07\xde"
7279 			  "\xbf\x48\xdf\x8a\x7f\xa2\x84\xde"
7280 			  "\x72\x23\x9d\xf5\xf0\x07\xf2\x4c"
7281 			  "\x20\x3a\x93\xb9\xcd\x5d\xfe\xcb"
7282 			  "\x99\x2c\x2b\x58\xc6\x50\x5f\x94"
7283 			  "\x56\xc3\x7c\x0d\x02\x3f\xb8\x5e"
7284 			  "\x7b\xc0\x6c\x51\x34\x76\xc0\x0e"
7285 			  "\xc6\x22\xc8\x9e\x92\xa0\x21\xc9"
7286 			  "\x85\x5c\x7c\xf8\xe2\x64\x47\xc9"
7287 			  "\xe4\xa2\x57\x93\xf8\xa2\x69\xcd"
7288 			  "\x62\x98\x99\xf4\xd7\x7b\x14\xb1"
7289 			  "\xd8\x05\xff\x04\x15\xc9\xe1\x6e"
7290 			  "\x9b\xe6\x50\x6b\x0b\x3f\x22\x1f"
7291 			  "\x08\xde\x0c\x5b\x08\x7e\xc6\x2f"
7292 			  "\x6c\xed\xd6\xb2\x15\xa4\xb3\xf9"
7293 			  "\xa7\x46\x38\x2a\xea\x69\xa5\xde"
7294 			  "\x02\xc3\x96\x89\x4d\x55\x3b\xed"
7295 			  "\x3d\x3a\x85\x77\xbf\x97\x45\x5c"
7296 			  "\x9e\x02\x69\xe2\x1b\x68\xbe\x96"
7297 			  "\xfb\x64\x6f\x0f\xf6\x06\x40\x67"
7298 			  "\xfa\x04\xe3\x55\xfa\xbe\xa4\x60"
7299 			  "\xef\x21\x66\x97\xe6\x9d\x5c\x1f"
7300 			  "\x62\x37\xaa\x31\xde\xe4\x9c\x28"
7301 			  "\x95\xe0\x22\x86\xf4\x4d\xf3\x07"
7302 			  "\xfd\x5f\x3a\x54\x2c\x51\x80\x71"
7303 			  "\xba\x78\x69\x5b\x65\xab\x1f\x81"
7304 			  "\xed\x3b\xff\x34\xa3\xfb\xbc\x73"
7305 			  "\x66\x7d\x13\x7f\xdf\x6e\xe2\xe2"
7306 			  "\xeb\x4f\x6c\xda\x7d\x33\x57\xd0"
7307 			  "\xd3\x7c\x95\x4f\x33\x58\x21\xc7"
7308 			  "\xc0\xe5\x6f\x42\x26\xc6\x1f\x5e"
7309 			  "\x85\x1b\x98\x9a\xa2\x1e\x55\x77"
7310 			  "\x23\xdf\x81\x5e\x79\x55\x05\xfc"
7311 			  "\xfb\xda\xee\xba\x5a\xba\xf7\x77"
7312 			  "\x7f\x0e\xd3\xe1\x37\xfe\x8d\x2b"
7313 			  "\xd5\x3f\xfb\xd0\xc0\x3c\x0b\x3f"
7314 			  "\xcf\x3c\x14\xcf\xfb\x46\x72\x4c"
7315 			  "\x1f\x39\xe2\xda\x03\x71\x6d\x23"
7316 			  "\xef\x93\xcd\x39\xd9\x37\x80\x4d"
7317 			  "\x65\x61\xd1\x2c\x03\xa9\x47\x72"
7318 			  "\x4d\x1e\x0e\x16\x33\x0f\x21\x17"
7319 			  "\xec\x92\xea\x6f\x37\x22\xa4\xd8"
7320 			  "\x03\x33\x9e\xd8\x03\x69\x9a\xe8"
7321 			  "\xb2\x57\xaf\x78\x99\x05\x12\xab"
7322 			  "\x48\x90\x80\xf0\x12\x9b\x20\x64"
7323 			  "\x7a\x1d\x47\x5f\xba\x3c\xf9\xc3"
7324 			  "\x0a\x0d\x8d\xa1\xf9\x1b\x82\x13"
7325 			  "\x3e\x0d\xec\x0a\x83\xc0\x65\xe1"
7326 			  "\xe9\x95\xff\x97\xd6\xf2\xe4\xd5"
7327 			  "\x86\xc0\x1f\x29\x27\x63\xd7\xde"
7328 			  "\xb7\x0a\x07\x99\x04\x2d\xa3\x89"
7329 			  "\xa2\x43\xcf\xf3\xe1\x43\xac\x4a"
7330 			  "\x06\x97\xd0\x05\x4f\x87\xfa\xf9"
7331 			  "\x9b\xbf\x52\x70\xbd\xbc\x6c\xf3"
7332 			  "\x03\x13\x60\x41\x28\x09\xec\xcc"
7333 			  "\xb1\x1a\xec\xd6\xfb\x6f\x2a\x89"
7334 			  "\x5d\x0b\x53\x9c\x59\xc1\x84\x21"
7335 			  "\x33\x51\x47\x19\x31\x9c\xd4\x0a"
7336 			  "\x4d\x04\xec\x50\x90\x61\xbd\xbc"
7337 			  "\x7e\xc8\xd9\x6c\x98\x1d\x45\x41"
7338 			  "\x17\x5e\x97\x1c\xc5\xa8\xe8\xea"
7339 			  "\x46\x58\x53\xf7\x17\xd5\xad\x11"
7340 			  "\xc8\x54\xf5\x7a\x33\x90\xf5\x19"
7341 			  "\xba\x36\xb4\xfc\x52\xa5\x72\x3d"
7342 			  "\x14\xbb\x55\xa7\xe9\xe3\x12\xf7"
7343 			  "\x1c\x30\xa2\x82\x03\xbf\x53\x91"
7344 			  "\x2e\x60\x41\x9f\x5b\x69\x39\xf6"
7345 			  "\x4d\xc8\xf8\x46\x7a\x7f\xa4\x98"
7346 			  "\x36\xff\x06\xcb\xca\xe7\x33\xf2"
7347 			  "\xc0\x4a\xf4\x3c\x14\x44\x5f\x6b"
7348 			  "\x75\xef\x02\x36\x75\x08\x14\xfd"
7349 			  "\x10\x8e\xa5\x58\xd0\x30\x46\x49"
7350 			  "\xaf\x3a\xf8\x40\x3d\x35\xdb\x84"
7351 			  "\x11\x2e\x97\x6a\xb7\x87\x7f\xad"
7352 			  "\xf1\xfa\xa5\x63\x60\xd8\x5e\xbf"
7353 			  "\x41\x78\x49\xcf\x77\xbb\x56\xbb"
7354 			  "\x7d\x01\x67\x05\x22\xc8\x8f\x41"
7355 			  "\xba\x81\xd2\xca\x2c\x38\xac\x76"
7356 			  "\x06\xc1\x1a\xc2\xce\xac\x90\x67"
7357 			  "\x57\x3e\x20\x12\x5b\xd9\x97\x58"
7358 			  "\x65\x05\xb7\x04\x61\x7e\xd8\x3a"
7359 			  "\xbf\x55\x3b\x13\xe9\x34\x5a\x37"
7360 			  "\x36\xcb\x94\x45\xc5\x32\xb3\xa0"
7361 			  "\x0c\x3e\x49\xc5\xd3\xed\xa7\xf0"
7362 			  "\x1c\x69\xcc\xea\xcc\x83\xc9\x16"
7363 			  "\x95\x72\x4b\xf4\x89\xd5\xb9\x10"
7364 			  "\xf6\x2d\x60\x15\xea\x3c\x06\x66"
7365 			  "\x9f\x82\xad\x17\xce\xd2\xa4\x48"
7366 			  "\x7c\x65\xd9\xf8\x02\x4d\x9b\x4c"
7367 			  "\x89\x06\x3a\x34\x85\x48\x89\x86"
7368 			  "\xf9\x24\xa9\x54\x72\xdb\x44\x95"
7369 			  "\xc7\x44\x1c\x19\x11\x4c\x04\xdc"
7370 			  "\x13\xb9\x67\xc8\xc3\x3a\x6a\x50"
7371 			  "\xfa\xd1\xfb\xe1\x88\xb6\xf1\xa3"
7372 			  "\xc5\x3b\xdc\x38\x45\x16\x26\x02"
7373 			  "\x3b\xb8\x8f\x8b\x58\x7d\x23\x04"
7374 			  "\x50\x6b\x81\x9f\xae\x66\xac\x6f"
7375 			  "\xcf\x2a\x9d\xf1\xfd\x1d\x57\x07"
7376 			  "\xbe\x58\xeb\x77\x0c\xe3\xc2\x19"
7377 			  "\x14\x74\x1b\x51\x1c\x4f\x41\xf3"
7378 			  "\x32\x89\xb3\xe7\xde\x62\xf6\x5f"
7379 			  "\xc7\x6a\x4a\x2a\x5b\x0f\x5f\x87"
7380 			  "\x9c\x08\xb9\x02\x88\xc8\x29\xb7"
7381 			  "\x94\x52\xfa\x52\xfe\xaa\x50\x10"
7382 			  "\xba\x48\x75\x5e\x11\x1b\xe6\x39"
7383 			  "\xd7\x82\x2c\x87\xf1\x1e\xa4\x38"
7384 			  "\x72\x3e\x51\xe7\xd8\x3e\x5b\x7b"
7385 			  "\x31\x16\x89\xba\xd6\xad\x18\x5e"
7386 			  "\xba\xf8\x12\xb3\xf4\x6c\x47\x30"
7387 			  "\xc0\x38\x58\xb3\x10\x8d\x58\x5d"
7388 			  "\xb4\xfb\x19\x7e\x41\xc3\x66\xb8"
7389 			  "\xd6\x72\x84\xe1\x1a\xc2\x71\x4c"
7390 			  "\x0d\x4a\x21\x7a\xab\xa2\xc0\x36"
7391 			  "\x15\xc5\xe9\x46\xd7\x29\x17\x76"
7392 			  "\x5e\x47\x36\x7f\x72\x05\xa7\xcc"
7393 			  "\x36\x63\xf9\x47\x7d\xe6\x07\x3c"
7394 			  "\x8b\x79\x1d\x96\x61\x8d\x90\x65"
7395 			  "\x7c\xf5\xeb\x4e\x6e\x09\x59\x6d"
7396 			  "\x62\x50\x1b\x0f\xe0\xdc\x78\xf2"
7397 			  "\x5b\x83\x1a\xa1\x11\x75\xfd\x18"
7398 			  "\xd7\xe2\x8d\x65\x14\x21\xce\xbe"
7399 			  "\xb5\x87\xe3\x0a\xda\x24\x0a\x64"
7400 			  "\xa9\x9f\x03\x8d\x46\x5d\x24\x1a"
7401 			  "\x8a\x0c\x42\x01\xca\xb1\x5f\x7c"
7402 			  "\xa5\xac\x32\x4a\xb8\x07\x91\x18"
7403 			  "\x6f\xb0\x71\x3c\xc9\xb1\xa8\xf8"
7404 			  "\x5f\x69\xa5\xa1\xca\x9e\x7a\xaa"
7405 			  "\xac\xe9\xc7\x47\x41\x75\x25\xc3"
7406 			  "\x73\xe2\x0b\xdd\x6d\x52\x71\xbe"
7407 			  "\xc5\xdc\xb4\xe7\x01\x26\x53\x77"
7408 			  "\x86\x90\x85\x68\x6b\x7b\x03\x53"
7409 			  "\xda\x52\x52\x51\x68\xc8\xf3\xec"
7410 			  "\x6c\xd5\x03\x7a\xa3\x0e\xb4\x02"
7411 			  "\x5f\x1a\xab\xee\xca\x67\x29\x7b"
7412 			  "\xbd\x96\x59\xb3\x8b\x32\x7a\x92"
7413 			  "\x9f\xd8\x25\x2b\xdf\xc0\x4c\xda",
7414 		.ksize	= 1088,
7415 		.plaintext	= "\xbc\xda\x81\xa8\x78\x79\x1c\xbf"
7416 			  "\x77\x53\xba\x4c\x30\x5b\xb8\x33",
7417 		.psize	= 16,
7418 		.digest	= "\x04\xbf\x7f\x6a\xce\x72\xea\x6a"
7419 			  "\x79\xdb\xb0\xc9\x60\xf6\x12\xcc",
7420 	}, {
7421 		.key	= "\x2e\x77\x1e\x2c\x63\x76\x34\x3f"
7422 			  "\x71\x08\x4f\x5a\xe3\x3d\x74\x56"
7423 			  "\xc7\x98\x46\x52\xe5\x8a\xba\x0d"
7424 			  "\x72\x41\x11\x15\x14\x72\x50\x8a"
7425 			  "\xd5\xec\x60\x09\xdd\x71\xcc\xb9"
7426 			  "\x59\x81\x65\x2d\x9e\x50\x18\xf3"
7427 			  "\x32\xf3\xf1\xe7\x01\x82\x1c\xad"
7428 			  "\x88\xa0\x21\x0c\x4b\x80\x5e\x62"
7429 			  "\xfc\x81\xec\x52\xaa\xe4\xa5\x86"
7430 			  "\xc2\xe6\x03\x11\xdc\x66\x09\x86"
7431 			  "\x3c\x3b\xf0\x59\x0f\xb3\xf7\x44"
7432 			  "\x24\xb7\x88\xc5\xfc\xc8\x77\x9f"
7433 			  "\x8c\x44\xc4\x11\x55\xce\x7a\xa3"
7434 			  "\xe0\xa2\xb8\xbf\xb5\x3d\x07\x2c"
7435 			  "\x32\xb6\x6c\xfc\xb4\x42\x95\x95"
7436 			  "\x98\x32\x81\xc4\xe7\xe2\xd9\x6a"
7437 			  "\x87\xf4\xf4\x1e\x74\x7c\xb5\xcd"
7438 			  "\x51\x45\x68\x38\x51\xdb\x30\x74"
7439 			  "\x11\xe0\xaa\xae\x19\x8f\x15\x55"
7440 			  "\xdd\x47\x4a\x35\xb9\x0c\xb4\x4e"
7441 			  "\xa9\xce\x2f\xfa\x8f\xc1\x8a\x5e"
7442 			  "\x5b\xec\xa5\x81\x3b\xb3\x43\x06"
7443 			  "\x24\x81\xf4\x24\xe2\x21\xfa\xcb"
7444 			  "\x49\xa8\xf8\xbd\x31\x4a\x5b\x2d"
7445 			  "\x64\x0a\x07\xf0\x80\xc9\x0d\x81"
7446 			  "\x14\x58\x54\x2b\xba\x22\x31\xba"
7447 			  "\xef\x66\xc9\x49\x69\x69\x83\x0d"
7448 			  "\xf2\xf9\x80\x9d\x30\x36\xfb\xe3"
7449 			  "\xc0\x72\x2b\xcc\x5a\x81\x2c\x5d"
7450 			  "\x3b\x5e\xf8\x2b\xd3\x14\x28\x73"
7451 			  "\xf9\x1c\x70\xe6\xd8\xbb\xac\x30"
7452 			  "\xf9\xd9\xa0\xe2\x33\x7c\x33\x34"
7453 			  "\xa5\x6a\x77\x6d\xd5\xaf\xf4\xf3"
7454 			  "\xc7\xb3\x0e\x83\x3d\xcb\x01\xcc"
7455 			  "\x81\xc0\xf9\x4a\xae\x36\x92\xf7"
7456 			  "\x69\x7b\x65\x01\xc3\xc8\xb8\xae"
7457 			  "\x16\xd8\x30\xbb\xba\x6d\x78\x6e"
7458 			  "\x0d\xf0\x7d\x84\xb7\x87\xda\x28"
7459 			  "\x7a\x18\x10\x0b\x29\xec\x29\xf3"
7460 			  "\xb0\x7b\xa1\x28\xbf\xbc\x2b\x2c"
7461 			  "\x92\x2c\x16\xfb\x02\x39\xf9\xa6"
7462 			  "\xa2\x15\x05\xa6\x72\x10\xbc\x62"
7463 			  "\x4a\x6e\xb8\xb5\x5d\x59\xae\x3c"
7464 			  "\x32\xd3\x68\xd7\x8e\x5a\xcd\x1b"
7465 			  "\xef\xf6\xa7\x5e\x10\x51\x15\x4b"
7466 			  "\x2c\xe3\xba\x70\x4f\x2c\xa0\x1c"
7467 			  "\x7b\x97\xd7\xb2\xa5\x05\x17\xcc"
7468 			  "\xf7\x3a\x29\x6f\xd5\x4b\xb8\x24"
7469 			  "\xf4\x65\x95\x12\xc0\x86\xd1\x64"
7470 			  "\x81\xdf\x46\x55\x0d\x22\x06\x77"
7471 			  "\xd8\xca\x8d\xc8\x87\xc3\xfa\xb9"
7472 			  "\xe1\x98\x94\xe6\x7b\xed\x65\x66"
7473 			  "\x0e\xc7\x25\x15\xee\x4a\xe6\x7e"
7474 			  "\xea\x1b\x58\xee\x96\xa0\x75\x9a"
7475 			  "\xa3\x00\x9e\x42\xc2\x26\x20\x8c"
7476 			  "\x3d\x22\x1f\x94\x3e\x74\x43\x72"
7477 			  "\xe9\x1d\xa6\xa1\x6c\xa7\xb8\x03"
7478 			  "\xdf\xb9\x7a\xaf\xe9\xe9\x3b\xfe"
7479 			  "\xdf\x91\xc1\x01\xa8\xba\x5d\x29"
7480 			  "\xa5\xe0\x98\x9b\x13\xe5\x13\x11"
7481 			  "\x7c\x04\x3a\xe8\x44\x7e\x78\xfc"
7482 			  "\xd6\x96\xa8\xbc\x7d\xc1\x89\x3d"
7483 			  "\x75\x64\xa9\x0e\x86\x33\xfb\x73"
7484 			  "\xf7\x15\xbc\x2c\x9a\x3f\x29\xce"
7485 			  "\x1c\x9d\x10\x4e\x85\xe1\x77\x41"
7486 			  "\x01\xe2\xbc\x88\xec\x81\xef\xc2"
7487 			  "\x6a\xed\x4f\xf7\xdf\xac\x10\x71"
7488 			  "\x94\xed\x71\xa4\x01\xd4\xd6\xbe"
7489 			  "\xfe\x3e\xc3\x92\x6a\xf2\x2b\xb5"
7490 			  "\xab\x15\x96\xb7\x88\x2c\xc2\xe1"
7491 			  "\xb0\x04\x22\xe7\x3d\xa9\xc9\x7d"
7492 			  "\x2c\x7c\x21\xff\x97\x86\x6b\x0c"
7493 			  "\x2b\x5b\xe0\xb6\x48\x74\x8f\x24"
7494 			  "\xef\x8e\xdd\x0f\x2a\x5f\xff\x33"
7495 			  "\xf4\x8e\xc5\xeb\x9c\xd7\x2a\x45"
7496 			  "\xf3\x50\xf1\xc0\x91\x8f\xc7\xf9"
7497 			  "\x97\xc1\x3c\x9c\xf4\xed\x8a\x23"
7498 			  "\x61\x5b\x40\x1a\x09\xee\x23\xa8"
7499 			  "\x7c\x7a\x96\xe1\x31\x55\x3d\x12"
7500 			  "\x04\x1f\x21\x78\x72\xf0\x0f\xa5"
7501 			  "\x80\x58\x7c\x2f\x37\xb5\x67\x24"
7502 			  "\x2f\xce\xf9\xf6\x86\x9f\xb3\x34"
7503 			  "\x0c\xfe\x0a\xaf\x27\xe6\x5e\x0a"
7504 			  "\x21\x44\x68\xe1\x5d\x84\x25\xae"
7505 			  "\x2c\x5a\x94\x66\x9a\x3f\x0e\x5a"
7506 			  "\xd0\x60\x2a\xd5\x3a\x4e\x2f\x40"
7507 			  "\x87\xe9\x27\x3e\xee\x92\xe1\x07"
7508 			  "\x22\x43\x52\xed\x67\x49\x13\xdd"
7509 			  "\x68\xd7\x54\xc2\x76\x72\x7e\x75"
7510 			  "\xaf\x24\x98\x5c\xe8\x22\xaa\x35"
7511 			  "\x0f\x9a\x1c\x4c\x0b\x43\x68\x99"
7512 			  "\x45\xdd\xbf\x82\xa5\x6f\x0a\xef"
7513 			  "\x44\x90\x85\xe7\x57\x23\x22\x41"
7514 			  "\x2e\xda\x24\x28\x65\x7f\x96\x85"
7515 			  "\x9f\x4b\x0d\x43\xb9\xa8\xbd\x84"
7516 			  "\xad\x0b\x09\xcc\x2c\x4a\x0c\xec"
7517 			  "\x71\x58\xba\xf1\xfc\x49\x4c\xca"
7518 			  "\x5c\x5d\xb2\x77\x0c\x99\xae\x1c"
7519 			  "\xce\x70\x05\x5b\x73\x6b\x7c\x28"
7520 			  "\x3b\xeb\x21\x3f\xa3\x71\xe1\x6a"
7521 			  "\xf4\x87\xd0\xbf\x73\xaa\x0b\x0b"
7522 			  "\xed\x70\xb3\xd4\xa3\xca\x76\x3a"
7523 			  "\xdb\xfa\xd8\x08\x95\xec\xac\x59"
7524 			  "\xd0\x79\x90\xc2\x33\x7b\xcc\x28"
7525 			  "\x65\xb6\x5f\x92\xc4\xac\x23\x40"
7526 			  "\xd1\x20\x44\x1f\xd7\x29\xab\x46"
7527 			  "\x79\x32\xc6\x8f\x79\xe5\xaa\x2c"
7528 			  "\xa6\x76\x70\x3a\x9e\x46\x3f\x8c"
7529 			  "\x1a\x89\x32\x28\x61\x5c\xcf\x93"
7530 			  "\x1e\xde\x9e\x98\xbe\x06\x30\x23"
7531 			  "\xc4\x8b\xda\x1c\xd1\x67\x46\x93"
7532 			  "\x9d\x41\xa2\x8c\x03\x22\xbd\x55"
7533 			  "\x7e\x91\x51\x13\xdc\xcf\x5c\x1e"
7534 			  "\xcb\x5d\xfb\x14\x16\x1a\x44\x56"
7535 			  "\x27\x77\xfd\xed\x7d\xbd\xd1\x49"
7536 			  "\x7f\x0d\xc3\x59\x48\x6b\x3c\x02"
7537 			  "\x6b\xb5\xd0\x83\xd5\x81\x29\xe7"
7538 			  "\xe0\xc9\x36\x23\x8d\x41\x33\x77"
7539 			  "\xff\x5f\x54\xde\x4d\x3f\xd2\x4e"
7540 			  "\xb6\x4d\xdd\x85\xf8\x9b\x20\x7d"
7541 			  "\x39\x27\x68\x63\xd3\x8e\x61\x39"
7542 			  "\xfa\xe1\xc3\x04\x74\x27\x5a\x34"
7543 			  "\x7f\xec\x59\x2d\xc5\x6e\x54\x23"
7544 			  "\xf5\x7b\x4b\xbe\x58\x2b\xf2\x81"
7545 			  "\x93\x63\xcc\x13\xd9\x90\xbb\x6a"
7546 			  "\x41\x03\x8d\x95\xeb\xbb\x5d\x06"
7547 			  "\x38\x4c\x0e\xd6\xa9\x5b\x84\x97"
7548 			  "\x3e\x64\x72\xe9\x96\x07\x0f\x73"
7549 			  "\x6e\xc6\x3b\x32\xbe\xac\x13\x14"
7550 			  "\xd0\x0a\x17\x5f\xb9\x9c\x3e\x34"
7551 			  "\xd9\xec\xd6\x8f\x89\xbf\x1e\xd3"
7552 			  "\xda\x80\xb2\x29\xff\x28\x96\xb3"
7553 			  "\x46\x50\x5b\x15\x80\x97\xee\x1f"
7554 			  "\x6c\xd8\xe8\xe0\xbd\x09\xe7\x20"
7555 			  "\x8c\x23\x8e\xd9\xbb\x92\xfa\x82"
7556 			  "\xaa\x0f\xb5\xf8\x78\x60\x11\xf0",
7557 		.ksize	= 1088,
7558 		.plaintext	= "\x0b\xb2\x31\x2d\xad\xfe\xce\xf9"
7559 			  "\xec\x5d\x3d\x64\x5f\x3f\x75\x43"
7560 			  "\x05\x5b\x97",
7561 		.psize	= 19,
7562 		.digest	= "\x5f\x02\xae\x65\x6c\x13\x21\x67"
7563 			  "\x77\x9e\xc4\x43\x58\x68\xde\x8f",
7564 	}, {
7565 		.key	= "\x65\x4d\xe3\xf8\xd2\x4c\xac\x28"
7566 			  "\x68\xf5\xb3\x81\x71\x4b\xa1\xfa"
7567 			  "\x04\x0e\xd3\x81\x36\xbe\x0c\x81"
7568 			  "\x5e\xaf\xbc\x3a\xa4\xc0\x8e\x8b"
7569 			  "\x55\x63\xd3\x52\x97\x88\xd6\x19"
7570 			  "\xbc\x96\xdf\x49\xff\x04\x63\xf5"
7571 			  "\x0c\x11\x13\xaa\x9e\x1f\x5a\xf7"
7572 			  "\xdd\xbd\x37\x80\xc3\xd0\xbe\xa7"
7573 			  "\x05\xc8\x3c\x98\x1e\x05\x3c\x84"
7574 			  "\x39\x61\xc4\xed\xed\x71\x1b\xc4"
7575 			  "\x74\x45\x2c\xa1\x56\x70\x97\xfd"
7576 			  "\x44\x18\x07\x7d\xca\x60\x1f\x73"
7577 			  "\x3b\x6d\x21\xcb\x61\x87\x70\x25"
7578 			  "\x46\x21\xf1\x1f\x21\x91\x31\x2d"
7579 			  "\x5d\xcc\xb7\xd1\x84\x3e\x3d\xdb"
7580 			  "\x03\x53\x2a\x82\xa6\x9a\x95\xbc"
7581 			  "\x1a\x1e\x0a\x5e\x07\x43\xab\x43"
7582 			  "\xaf\x92\x82\x06\x91\x04\x09\xf4"
7583 			  "\x17\x0a\x9a\x2c\x54\xdb\xb8\xf4"
7584 			  "\xd0\xf0\x10\x66\x24\x8d\xcd\xda"
7585 			  "\xfe\x0e\x45\x9d\x6f\xc4\x4e\xf4"
7586 			  "\x96\xaf\x13\xdc\xa9\xd4\x8c\xc4"
7587 			  "\xc8\x57\x39\x3c\xc2\xd3\x0a\x76"
7588 			  "\x4a\x1f\x75\x83\x44\xc7\xd1\x39"
7589 			  "\xd8\xb5\x41\xba\x73\x87\xfa\x96"
7590 			  "\xc7\x18\x53\xfb\x9b\xda\xa0\x97"
7591 			  "\x1d\xee\x60\x85\x9e\x14\xc3\xce"
7592 			  "\xc4\x05\x29\x3b\x95\x30\xa3\xd1"
7593 			  "\x9f\x82\x6a\x04\xf5\xa7\x75\x57"
7594 			  "\x82\x04\xfe\x71\x51\x71\xb1\x49"
7595 			  "\x50\xf8\xe0\x96\xf1\xfa\xa8\x88"
7596 			  "\x3f\xa0\x86\x20\xd4\x60\x79\x59"
7597 			  "\x17\x2d\xd1\x09\xf4\xec\x05\x57"
7598 			  "\xcf\x62\x7e\x0e\x7e\x60\x78\xe6"
7599 			  "\x08\x60\x29\xd8\xd5\x08\x1a\x24"
7600 			  "\xc4\x6c\x24\xe7\x92\x08\x3d\x8a"
7601 			  "\x98\x7a\xcf\x99\x0a\x65\x0e\xdc"
7602 			  "\x8c\x8a\xbe\x92\x82\x91\xcc\x62"
7603 			  "\x30\xb6\xf4\x3f\xc6\x8a\x7f\x12"
7604 			  "\x4a\x8a\x49\xfa\x3f\x5c\xd4\x5a"
7605 			  "\xa6\x82\xa3\xe6\xaa\x34\x76\xb2"
7606 			  "\xab\x0a\x30\xef\x6c\x77\x58\x3f"
7607 			  "\x05\x6b\xcc\x5c\xae\xdc\xd7\xb9"
7608 			  "\x51\x7e\x8d\x32\x5b\x24\x25\xbe"
7609 			  "\x2b\x24\x01\xcf\x80\xda\x16\xd8"
7610 			  "\x90\x72\x2c\xad\x34\x8d\x0c\x74"
7611 			  "\x02\xcb\xfd\xcf\x6e\xef\x97\xb5"
7612 			  "\x4c\xf2\x68\xca\xde\x43\x9e\x8a"
7613 			  "\xc5\x5f\x31\x7f\x14\x71\x38\xec"
7614 			  "\xbd\x98\xe5\x71\xc4\xb5\xdb\xef"
7615 			  "\x59\xd2\xca\xc0\xc1\x86\x75\x01"
7616 			  "\xd4\x15\x0d\x6f\xa4\xf7\x7b\x37"
7617 			  "\x47\xda\x18\x93\x63\xda\xbe\x9e"
7618 			  "\x07\xfb\xb2\x83\xd5\xc4\x34\x55"
7619 			  "\xee\x73\xa1\x42\x96\xf9\x66\x41"
7620 			  "\xa4\xcc\xd2\x93\x6e\xe1\x0a\xbb"
7621 			  "\xd2\xdd\x18\x23\xe6\x6b\x98\x0b"
7622 			  "\x8a\x83\x59\x2c\xc3\xa6\x59\x5b"
7623 			  "\x01\x22\x59\xf7\xdc\xb0\x87\x7e"
7624 			  "\xdb\x7d\xf4\x71\x41\xab\xbd\xee"
7625 			  "\x79\xbe\x3c\x01\x76\x0b\x2d\x0a"
7626 			  "\x42\xc9\x77\x8c\xbb\x54\x95\x60"
7627 			  "\x43\x2e\xe0\x17\x52\xbd\x90\xc9"
7628 			  "\xc2\x2c\xdd\x90\x24\x22\x76\x40"
7629 			  "\x5c\xb9\x41\xc9\xa1\xd5\xbd\xe3"
7630 			  "\x44\xe0\xa4\xab\xcc\xb8\xe2\x32"
7631 			  "\x02\x15\x04\x1f\x8c\xec\x5d\x14"
7632 			  "\xac\x18\xaa\xef\x6e\x33\x19\x6e"
7633 			  "\xde\xfe\x19\xdb\xeb\x61\xca\x18"
7634 			  "\xad\xd8\x3d\xbf\x09\x11\xc7\xa5"
7635 			  "\x86\x0b\x0f\xe5\x3e\xde\xe8\xd9"
7636 			  "\x0a\x69\x9e\x4c\x20\xff\xf9\xc5"
7637 			  "\xfa\xf8\xf3\x7f\xa5\x01\x4b\x5e"
7638 			  "\x0f\xf0\x3b\x68\xf0\x46\x8c\x2a"
7639 			  "\x7a\xc1\x8f\xa0\xfe\x6a\x5b\x44"
7640 			  "\x70\x5c\xcc\x92\x2c\x6f\x0f\xbd"
7641 			  "\x25\x3e\xb7\x8e\x73\x58\xda\xc9"
7642 			  "\xa5\xaa\x9e\xf3\x9b\xfd\x37\x3e"
7643 			  "\xe2\x88\xa4\x7b\xc8\x5c\xa8\x93"
7644 			  "\x0e\xe7\x9a\x9c\x2e\x95\x18\x9f"
7645 			  "\xc8\x45\x0c\x88\x9e\x53\x4f\x3a"
7646 			  "\x76\xc1\x35\xfa\x17\xd8\xac\xa0"
7647 			  "\x0c\x2d\x47\x2e\x4f\x69\x9b\xf7"
7648 			  "\xd0\xb6\x96\x0c\x19\xb3\x08\x01"
7649 			  "\x65\x7a\x1f\xc7\x31\x86\xdb\xc8"
7650 			  "\xc1\x99\x8f\xf8\x08\x4a\x9d\x23"
7651 			  "\x22\xa8\xcf\x27\x01\x01\x88\x93"
7652 			  "\x9c\x86\x45\xbd\xe0\x51\xca\x52"
7653 			  "\x84\xba\xfe\x03\xf7\xda\xc5\xce"
7654 			  "\x3e\x77\x75\x86\xaf\x84\xc8\x05"
7655 			  "\x44\x01\x0f\x02\xf3\x58\xb0\x06"
7656 			  "\x5a\xd7\x12\x30\x8d\xdf\x1f\x1f"
7657 			  "\x0a\xe6\xd2\xea\xf6\x3a\x7a\x99"
7658 			  "\x63\xe8\xd2\xc1\x4a\x45\x8b\x40"
7659 			  "\x4d\x0a\xa9\x76\x92\xb3\xda\x87"
7660 			  "\x36\x33\xf0\x78\xc3\x2f\x5f\x02"
7661 			  "\x1a\x6a\x2c\x32\xcd\x76\xbf\xbd"
7662 			  "\x5a\x26\x20\x28\x8c\x8c\xbc\x52"
7663 			  "\x3d\x0a\xc9\xcb\xab\xa4\x21\xb0"
7664 			  "\x54\x40\x81\x44\xc7\xd6\x1c\x11"
7665 			  "\x44\xc6\x02\x92\x14\x5a\xbf\x1a"
7666 			  "\x09\x8a\x18\xad\xcd\x64\x3d\x53"
7667 			  "\x4a\xb6\xa5\x1b\x57\x0e\xef\xe0"
7668 			  "\x8c\x44\x5f\x7d\xbd\x6c\xfd\x60"
7669 			  "\xae\x02\x24\xb6\x99\xdd\x8c\xaf"
7670 			  "\x59\x39\x75\x3c\xd1\x54\x7b\x86"
7671 			  "\xcc\x99\xd9\x28\x0c\xb0\x94\x62"
7672 			  "\xf9\x51\xd1\x19\x96\x2d\x66\xf5"
7673 			  "\x55\xcf\x9e\x59\xe2\x6b\x2c\x08"
7674 			  "\xc0\x54\x48\x24\x45\xc3\x8c\x73"
7675 			  "\xea\x27\x6e\x66\x7d\x1d\x0e\x6e"
7676 			  "\x13\xe8\x56\x65\x3a\xb0\x81\x5c"
7677 			  "\xf0\xe8\xd8\x00\x6b\xcd\x8f\xad"
7678 			  "\xdd\x53\xf3\xa4\x6c\x43\xd6\x31"
7679 			  "\xaf\xd2\x76\x1e\x91\x12\xdb\x3c"
7680 			  "\x8c\xc2\x81\xf0\x49\xdb\xe2\x6b"
7681 			  "\x76\x62\x0a\x04\xe4\xaa\x8a\x7c"
7682 			  "\x08\x0b\x5d\xd0\xee\x1d\xfb\xc4"
7683 			  "\x02\x75\x42\xd6\xba\xa7\x22\xa8"
7684 			  "\x47\x29\xb7\x85\x6d\x93\x3a\xdb"
7685 			  "\x00\x53\x0b\xa2\xeb\xf8\xfe\x01"
7686 			  "\x6f\x8a\x31\xd6\x17\x05\x6f\x67"
7687 			  "\x88\x95\x32\xfe\x4f\xa6\x4b\xf8"
7688 			  "\x03\xe4\xcd\x9a\x18\xe8\x4e\x2d"
7689 			  "\xf7\x97\x9a\x0c\x7d\x9f\x7e\x44"
7690 			  "\x69\x51\xe0\x32\x6b\x62\x86\x8f"
7691 			  "\xa6\x8e\x0b\x21\x96\xe5\xaf\x77"
7692 			  "\xc0\x83\xdf\xa5\x0e\xd0\xa1\x04"
7693 			  "\xaf\xc1\x10\xcb\x5a\x40\xe4\xe3"
7694 			  "\x38\x7e\x07\xe8\x4d\xfa\xed\xc5"
7695 			  "\xf0\x37\xdf\xbb\x8a\xcf\x3d\xdc"
7696 			  "\x61\xd2\xc6\x2b\xff\x07\xc9\x2f"
7697 			  "\x0c\x2d\x5c\x07\xa8\x35\x6a\xfc"
7698 			  "\xae\x09\x03\x45\x74\x51\x4d\xc4"
7699 			  "\xb8\x23\x87\x4a\x99\x27\x20\x87"
7700 			  "\x62\x44\x0a\x4a\xce\x78\x47\x22",
7701 		.ksize	= 1088,
7702 		.plaintext	= "\x8e\xb0\x4c\xde\x9c\x4a\x04\x5a"
7703 			  "\xf6\xa9\x7f\x45\x25\xa5\x7b\x3a"
7704 			  "\xbc\x4d\x73\x39\x81\xb5\xbd\x3d"
7705 			  "\x21\x6f\xd7\x37\x50\x3c\x7b\x28"
7706 			  "\xd1\x03\x3a\x17\xed\x7b\x7c\x2a"
7707 			  "\x16\xbc\xdf\x19\x89\x52\x71\x31"
7708 			  "\xb6\xc0\xfd\xb5\xd3\xba\x96\x99"
7709 			  "\xb6\x34\x0b\xd0\x99\x93\xfc\x1a"
7710 			  "\x01\x3c\x85\xc6\x9b\x78\x5c\x8b"
7711 			  "\xfe\xae\xd2\xbf\xb2\x6f\xf9\xed"
7712 			  "\xc8\x25\x17\xfe\x10\x3b\x7d\xda"
7713 			  "\xf4\x8d\x35\x4b\x7c\x7b\x82\xe7"
7714 			  "\xc2\xb3\xee\x60\x4a\x03\x86\xc9"
7715 			  "\x4e\xb5\xc4\xbe\xd2\xbd\x66\xf1"
7716 			  "\x13\xf1\x09\xab\x5d\xca\x63\x1f"
7717 			  "\xfc\xfb\x57\x2a\xfc\xca\x66\xd8"
7718 			  "\x77\x84\x38\x23\x1d\xac\xd3\xb3"
7719 			  "\x7a\xad\x4c\x70\xfa\x9c\xc9\x61"
7720 			  "\xa6\x1b\xba\x33\x4b\x4e\x33\xec"
7721 			  "\xa0\xa1\x64\x39\x40\x05\x1c\xc2"
7722 			  "\x3f\x49\x9d\xae\xf2\xc5\xf2\xc5"
7723 			  "\xfe\xe8\xf4\xc2\xf9\x96\x2d\x28"
7724 			  "\x92\x30\x44\xbc\xd2\x7f\xe1\x6e"
7725 			  "\x62\x02\x8f\x3d\x1c\x80\xda\x0e"
7726 			  "\x6a\x90\x7e\x75\xff\xec\x3e\xc4"
7727 			  "\xcd\x16\x34\x3b\x05\x6d\x4d\x20"
7728 			  "\x1c\x7b\xf5\x57\x4f\xfa\x3d\xac"
7729 			  "\xd0\x13\x55\xe8\xb3\xe1\x1b\x78"
7730 			  "\x30\xe6\x9f\x84\xd4\x69\xd1\x08"
7731 			  "\x12\x77\xa7\x4a\xbd\xc0\xf2\xd2"
7732 			  "\x78\xdd\xa3\x81\x12\xcb\x6c\x14"
7733 			  "\x90\x61\xe2\x84\xc6\x2b\x16\xcc"
7734 			  "\x40\x99\x50\x88\x01\x09\x64\x4f"
7735 			  "\x0a\x80\xbe\x61\xae\x46\xc9\x0a"
7736 			  "\x5d\xe0\xfb\x72\x7a\x1a\xdd\x61"
7737 			  "\x63\x20\x05\xa0\x4a\xf0\x60\x69"
7738 			  "\x7f\x92\xbc\xbf\x4e\x39\x4d\xdd"
7739 			  "\x74\xd1\xb7\xc0\x5a\x34\xb7\xae"
7740 			  "\x76\x65\x2e\xbc\x36\xb9\x04\x95"
7741 			  "\x42\xe9\x6f\xca\x78\xb3\x72\x07"
7742 			  "\xa3\xba\x02\x94\x67\x4c\xb1\xd7"
7743 			  "\xe9\x30\x0d\xf0\x3b\xb8\x10\x6d"
7744 			  "\xea\x2b\x21\xbf\x74\x59\x82\x97"
7745 			  "\x85\xaa\xf1\xd7\x54\x39\xeb\x05"
7746 			  "\xbd\xf3\x40\xa0\x97\xe6\x74\xfe"
7747 			  "\xb4\x82\x5b\xb1\x36\xcb\xe8\x0d"
7748 			  "\xce\x14\xd9\xdf\xf1\x94\x22\xcd"
7749 			  "\xd6\x00\xba\x04\x4c\x05\x0c\xc0"
7750 			  "\xd1\x5a\xeb\x52\xd5\xa8\x8e\xc8"
7751 			  "\x97\xa1\xaa\xc1\xea\xc1\xbe\x7c"
7752 			  "\x36\xb3\x36\xa0\xc6\x76\x66\xc5"
7753 			  "\xe2\xaf\xd6\x5c\xe2\xdb\x2c\xb3"
7754 			  "\x6c\xb9\x99\x7f\xff\x9f\x03\x24"
7755 			  "\xe1\x51\x44\x66\xd8\x0c\x5d\x7f"
7756 			  "\x5c\x85\x22\x2a\xcf\x6d\x79\x28"
7757 			  "\xab\x98\x01\x72\xfe\x80\x87\x5f"
7758 			  "\x46\xba\xef\x81\x24\xee\xbf\xb0"
7759 			  "\x24\x74\xa3\x65\x97\x12\xc4\xaf"
7760 			  "\x8b\xa0\x39\xda\x8a\x7e\x74\x6e"
7761 			  "\x1b\x42\xb4\x44\x37\xfc\x59\xfd"
7762 			  "\x86\xed\xfb\x8c\x66\x33\xda\x63"
7763 			  "\x75\xeb\xe1\xa4\x85\x4f\x50\x8f"
7764 			  "\x83\x66\x0d\xd3\x37\xfa\xe6\x9c"
7765 			  "\x4f\x30\x87\x35\x18\xe3\x0b\xb7"
7766 			  "\x6e\x64\x54\xcd\x70\xb3\xde\x54"
7767 			  "\xb7\x1d\xe6\x4c\x4d\x55\x12\x12"
7768 			  "\xaf\x5f\x7f\x5e\xee\x9d\xe8\x8e"
7769 			  "\x32\x9d\x4e\x75\xeb\xc6\xdd\xaa"
7770 			  "\x48\x82\xa4\x3f\x3c\xd7\xd3\xa8"
7771 			  "\x63\x9e\x64\xfe\xe3\x97\x00\x62"
7772 			  "\xe5\x40\x5d\xc3\xad\x72\xe1\x28"
7773 			  "\x18\x50\xb7\x75\xef\xcd\x23\xbf"
7774 			  "\x3f\xc0\x51\x36\xf8\x41\xc3\x08"
7775 			  "\xcb\xf1\x8d\x38\x34\xbd\x48\x45"
7776 			  "\x75\xed\xbc\x65\x7b\xb5\x0c\x9b"
7777 			  "\xd7\x67\x7d\x27\xb4\xc4\x80\xd7"
7778 			  "\xa9\xb9\xc7\x4a\x97\xaa\xda\xc8"
7779 			  "\x3c\x74\xcf\x36\x8f\xe4\x41\xe3"
7780 			  "\xd4\xd3\x26\xa7\xf3\x23\x9d\x8f"
7781 			  "\x6c\x20\x05\x32\x3e\xe0\xc3\xc8"
7782 			  "\x56\x3f\xa7\x09\xb7\xfb\xc7\xf7"
7783 			  "\xbe\x2a\xdd\x0f\x06\x7b\x0d\xdd"
7784 			  "\xb0\xb4\x86\x17\xfd\xb9\x04\xe5"
7785 			  "\xc0\x64\x5d\xad\x2a\x36\x38\xdb"
7786 			  "\x24\xaf\x5b\xff\xca\xf9\x41\xe8"
7787 			  "\xf9\x2f\x1e\x5e\xf9\xf5\xd5\xf2"
7788 			  "\xb2\x88\xca\xc9\xa1\x31\xe2\xe8"
7789 			  "\x10\x95\x65\xbf\xf1\x11\x61\x7a"
7790 			  "\x30\x1a\x54\x90\xea\xd2\x30\xf6"
7791 			  "\xa5\xad\x60\xf9\x4d\x84\x21\x1b"
7792 			  "\xe4\x42\x22\xc8\x12\x4b\xb0\x58"
7793 			  "\x3e\x9c\x2d\x32\x95\x0a\x8e\xb0"
7794 			  "\x0a\x7e\x77\x2f\xe8\x97\x31\x6a"
7795 			  "\xf5\x59\xb4\x26\xe6\x37\x12\xc9"
7796 			  "\xcb\xa0\x58\x33\x6f\xd5\x55\x55"
7797 			  "\x3c\xa1\x33\xb1\x0b\x7e\x2e\xb4"
7798 			  "\x43\x2a\x84\x39\xf0\x9c\xf4\x69"
7799 			  "\x4f\x1e\x79\xa6\x15\x1b\x87\xbb"
7800 			  "\xdb\x9b\xe0\xf1\x0b\xba\xe3\x6e"
7801 			  "\xcc\x2f\x49\x19\x22\x29\xfc\x71"
7802 			  "\xbb\x77\x38\x18\x61\xaf\x85\x76"
7803 			  "\xeb\xd1\x09\xcc\x86\x04\x20\x9a"
7804 			  "\x66\x53\x2f\x44\x8b\xc6\xa3\xd2"
7805 			  "\x5f\xc7\x79\x82\x66\xa8\x6e\x75"
7806 			  "\x7d\x94\xd1\x86\x75\x0f\xa5\x4f"
7807 			  "\x3c\x7a\x33\xce\xd1\x6e\x9d\x7b"
7808 			  "\x1f\x91\x37\xb8\x37\x80\xfb\xe0"
7809 			  "\x52\x26\xd0\x9a\xd4\x48\x02\x41"
7810 			  "\x05\xe3\x5a\x94\xf1\x65\x61\x19"
7811 			  "\xb8\x88\x4e\x2b\xea\xba\x8b\x58"
7812 			  "\x8b\x42\x01\x00\xa8\xfe\x00\x5c"
7813 			  "\xfe\x1c\xee\x31\x15\x69\xfa\xb3"
7814 			  "\x9b\x5f\x22\x8e\x0d\x2c\xe3\xa5"
7815 			  "\x21\xb9\x99\x8a\x8e\x94\x5a\xef"
7816 			  "\x13\x3e\x99\x96\x79\x6e\xd5\x42"
7817 			  "\x36\x03\xa9\xe2\xca\x65\x4e\x8a"
7818 			  "\x8a\x30\xd2\x7d\x74\xe7\xf0\xaa"
7819 			  "\x23\x26\xdd\xcb\x82\x39\xfc\x9d"
7820 			  "\x51\x76\x21\x80\xa2\xbe\x93\x03"
7821 			  "\x47\xb0\xc1\xb6\xdc\x63\xfd\x9f"
7822 			  "\xca\x9d\xa5\xca\x27\x85\xe2\xd8"
7823 			  "\x15\x5b\x7e\x14\x7a\xc4\x89\xcc"
7824 			  "\x74\x14\x4b\x46\xd2\xce\xac\x39"
7825 			  "\x6b\x6a\x5a\xa4\x0e\xe3\x7b\x15"
7826 			  "\x94\x4b\x0f\x74\xcb\x0c\x7f\xa9"
7827 			  "\xbe\x09\x39\xa3\xdd\x56\x5c\xc7"
7828 			  "\x99\x56\x65\x39\xf4\x0b\x7d\x87"
7829 			  "\xec\xaa\xe3\x4d\x22\x65\x39\x4e",
7830 		.psize	= 1024,
7831 		.digest	= "\x64\x3a\xbc\xc3\x3f\x74\x40\x51"
7832 			  "\x6e\x56\x01\x1a\x51\xec\x36\xde",
7833 	}, {
7834 		.key	= "\x1b\x82\x2e\x1b\x17\x23\xb9\x6d"
7835 			  "\xdc\x9c\xda\x99\x07\xe3\x5f\xd8"
7836 			  "\xd2\xf8\x43\x80\x8d\x86\x7d\x80"
7837 			  "\x1a\xd0\xcc\x13\xb9\x11\x05\x3f"
7838 			  "\x7e\xcf\x7e\x80\x0e\xd8\x25\x48"
7839 			  "\x8b\xaa\x63\x83\x92\xd0\x72\xf5"
7840 			  "\x4f\x67\x7e\x50\x18\x25\xa4\xd1"
7841 			  "\xe0\x7e\x1e\xba\xd8\xa7\x6e\xdb"
7842 			  "\x1a\xcc\x0d\xfe\x9f\x6d\x22\x35"
7843 			  "\xe1\xe6\xe0\xa8\x7b\x9c\xb1\x66"
7844 			  "\xa3\xf8\xff\x4d\x90\x84\x28\xbc"
7845 			  "\xdc\x19\xc7\x91\x49\xfc\xf6\x33"
7846 			  "\xc9\x6e\x65\x7f\x28\x6f\x68\x2e"
7847 			  "\xdf\x1a\x75\xe9\xc2\x0c\x96\xb9"
7848 			  "\x31\x22\xc4\x07\xc6\x0a\x2f\xfd"
7849 			  "\x36\x06\x5f\x5c\xc5\xb1\x3a\xf4"
7850 			  "\x5e\x48\xa4\x45\x2b\x88\xa7\xee"
7851 			  "\xa9\x8b\x52\xcc\x99\xd9\x2f\xb8"
7852 			  "\xa4\x58\x0a\x13\xeb\x71\x5a\xfa"
7853 			  "\xe5\x5e\xbe\xf2\x64\xad\x75\xbc"
7854 			  "\x0b\x5b\x34\x13\x3b\x23\x13\x9a"
7855 			  "\x69\x30\x1e\x9a\xb8\x03\xb8\x8b"
7856 			  "\x3e\x46\x18\x6d\x38\xd9\xb3\xd8"
7857 			  "\xbf\xf1\xd0\x28\xe6\x51\x57\x80"
7858 			  "\x5e\x99\xfb\xd0\xce\x1e\x83\xf7"
7859 			  "\xe9\x07\x5a\x63\xa9\xef\xce\xa5"
7860 			  "\xfb\x3f\x37\x17\xfc\x0b\x37\x0e"
7861 			  "\xbb\x4b\x21\x62\xb7\x83\x0e\xa9"
7862 			  "\x9e\xb0\xc4\xad\x47\xbe\x35\xe7"
7863 			  "\x51\xb2\xf2\xac\x2b\x65\x7b\x48"
7864 			  "\xe3\x3f\x5f\xb6\x09\x04\x0c\x58"
7865 			  "\xce\x99\xa9\x15\x2f\x4e\xc1\xf2"
7866 			  "\x24\x48\xc0\xd8\x6c\xd3\x76\x17"
7867 			  "\x83\x5d\xe6\xe3\xfd\x01\x8e\xf7"
7868 			  "\x42\xa5\x04\x29\x30\xdf\xf9\x00"
7869 			  "\x4a\xdc\x71\x22\x1a\x33\x15\xb6"
7870 			  "\xd7\x72\xfb\x9a\xb8\xeb\x2b\x38"
7871 			  "\xea\xa8\x61\xa8\x90\x11\x9d\x73"
7872 			  "\x2e\x6c\xce\x81\x54\x5a\x9f\xcd"
7873 			  "\xcf\xd5\xbd\x26\x5d\x66\xdb\xfb"
7874 			  "\xdc\x1e\x7c\x10\xfe\x58\x82\x10"
7875 			  "\x16\x24\x01\xce\x67\x55\x51\xd1"
7876 			  "\xdd\x6b\x44\xa3\x20\x8e\xa9\xa6"
7877 			  "\x06\xa8\x29\x77\x6e\x00\x38\x5b"
7878 			  "\xde\x4d\x58\xd8\x1f\x34\xdf\xf9"
7879 			  "\x2c\xac\x3e\xad\xfb\x92\x0d\x72"
7880 			  "\x39\xa4\xac\x44\x10\xc0\x43\xc4"
7881 			  "\xa4\x77\x3b\xfc\xc4\x0d\x37\xd3"
7882 			  "\x05\x84\xda\x53\x71\xf8\x80\xd3"
7883 			  "\x34\x44\xdb\x09\xb4\x2b\x8e\xe3"
7884 			  "\x00\x75\x50\x9e\x43\x22\x00\x0b"
7885 			  "\x7c\x70\xab\xd4\x41\xf1\x93\xcd"
7886 			  "\x25\x2d\x84\x74\xb5\xf2\x92\xcd"
7887 			  "\x0a\x28\xea\x9a\x49\x02\x96\xcb"
7888 			  "\x85\x9e\x2f\x33\x03\x86\x1d\xdc"
7889 			  "\x1d\x31\xd5\xfc\x9d\xaa\xc5\xe9"
7890 			  "\x9a\xc4\x57\xf5\x35\xed\xf4\x4b"
7891 			  "\x3d\x34\xc2\x29\x13\x86\x36\x42"
7892 			  "\x5d\xbf\x90\x86\x13\x77\xe5\xc3"
7893 			  "\x62\xb4\xfe\x0b\x70\x39\x35\x65"
7894 			  "\x02\xea\xf6\xce\x57\x0c\xbb\x74"
7895 			  "\x29\xe3\xfd\x60\x90\xfd\x10\x38"
7896 			  "\xd5\x4e\x86\xbd\x37\x70\xf0\x97"
7897 			  "\xa6\xab\x3b\x83\x64\x52\xca\x66"
7898 			  "\x2f\xf9\xa4\xca\x3a\x55\x6b\xb0"
7899 			  "\xe8\x3a\x34\xdb\x9e\x48\x50\x2f"
7900 			  "\x3b\xef\xfd\x08\x2d\x5f\xc1\x37"
7901 			  "\x5d\xbe\x73\xe4\xd8\xe9\xac\xca"
7902 			  "\x8a\xaa\x48\x7c\x5c\xf4\xa6\x96"
7903 			  "\x5f\xfa\x70\xa6\xb7\x8b\x50\xcb"
7904 			  "\xa6\xf5\xa9\xbd\x7b\x75\x4c\x22"
7905 			  "\x0b\x19\x40\x2e\xc9\x39\x39\x32"
7906 			  "\x83\x03\xa8\xa4\x98\xe6\x8e\x16"
7907 			  "\xb9\xde\x08\xc5\xfc\xbf\xad\x39"
7908 			  "\xa8\xc7\x93\x6c\x6f\x23\xaf\xc1"
7909 			  "\xab\xe1\xdf\xbb\x39\xae\x93\x29"
7910 			  "\x0e\x7d\x80\x8d\x3e\x65\xf3\xfd"
7911 			  "\x96\x06\x65\x90\xa1\x28\x64\x4b"
7912 			  "\x69\xf9\xa8\x84\x27\x50\xfc\x87"
7913 			  "\xf7\xbf\x55\x8e\x56\x13\x58\x7b"
7914 			  "\x85\xb4\x6a\x72\x0f\x40\xf1\x4f"
7915 			  "\x83\x81\x1f\x76\xde\x15\x64\x7a"
7916 			  "\x7a\x80\xe4\xc7\x5e\x63\x01\x91"
7917 			  "\xd7\x6b\xea\x0b\x9b\xa2\x99\x3b"
7918 			  "\x6c\x88\xd8\xfd\x59\x3c\x8d\x22"
7919 			  "\x86\x56\xbe\xab\xa1\x37\x08\x01"
7920 			  "\x50\x85\x69\x29\xee\x9f\xdf\x21"
7921 			  "\x3e\x20\x20\xf5\xb0\xbb\x6b\xd0"
7922 			  "\x9c\x41\x38\xec\x54\x6f\x2d\xbd"
7923 			  "\x0f\xe1\xbd\xf1\x2b\x6e\x60\x56"
7924 			  "\x29\xe5\x7a\x70\x1c\xe2\xfc\x97"
7925 			  "\x82\x68\x67\xd9\x3d\x1f\xfb\xd8"
7926 			  "\x07\x9f\xbf\x96\x74\xba\x6a\x0e"
7927 			  "\x10\x48\x20\xd8\x13\x1e\xb5\x44"
7928 			  "\xf2\xcc\xb1\x8b\xfb\xbb\xec\xd7"
7929 			  "\x37\x70\x1f\x7c\x55\xd2\x4b\xb9"
7930 			  "\xfd\x70\x5e\xa3\x91\x73\x63\x52"
7931 			  "\x13\x47\x5a\x06\xfb\x01\x67\xa5"
7932 			  "\xc0\xd0\x49\x19\x56\x66\x9a\x77"
7933 			  "\x64\xaf\x8c\x25\x91\x52\x87\x0e"
7934 			  "\x18\xf3\x5f\x97\xfd\x71\x13\xf8"
7935 			  "\x05\xa5\x39\xcc\x65\xd3\xcc\x63"
7936 			  "\x5b\xdb\x5f\x7e\x5f\x6e\xad\xc4"
7937 			  "\xf4\xa0\xc5\xc2\x2b\x4d\x97\x38"
7938 			  "\x4f\xbc\xfa\x33\x17\xb4\x47\xb9"
7939 			  "\x43\x24\x15\x8d\xd2\xed\x80\x68"
7940 			  "\x84\xdb\x04\x80\xca\x5e\x6a\x35"
7941 			  "\x2c\x2c\xe7\xc5\x03\x5f\x54\xb0"
7942 			  "\x5e\x4f\x1d\x40\x54\x3d\x78\x9a"
7943 			  "\xac\xda\x80\x27\x4d\x15\x4c\x1a"
7944 			  "\x6e\x80\xc9\xc4\x3b\x84\x0e\xd9"
7945 			  "\x2e\x93\x01\x8c\xc3\xc8\x91\x4b"
7946 			  "\xb3\xaa\x07\x04\x68\x5b\x93\xa5"
7947 			  "\xe7\xc4\x9d\xe7\x07\xee\xf5\x3b"
7948 			  "\x40\x89\xcc\x60\x34\x9d\xb4\x06"
7949 			  "\x1b\xef\x92\xe6\xc1\x2a\x7d\x0f"
7950 			  "\x81\xaa\x56\xe3\xd7\xed\xa7\xd4"
7951 			  "\xa7\x3a\x49\xc4\xad\x81\x5c\x83"
7952 			  "\x55\x8e\x91\x54\xb7\x7d\x65\xa5"
7953 			  "\x06\x16\xd5\x9a\x16\xc1\xb0\xa2"
7954 			  "\x06\xd8\x98\x47\x73\x7e\x73\xa0"
7955 			  "\xb8\x23\xb1\x52\xbf\x68\x74\x5d"
7956 			  "\x0b\xcb\xfa\x8c\x46\xe3\x24\xe6"
7957 			  "\xab\xd4\x69\x8d\x8c\xf2\x8a\x59"
7958 			  "\xbe\x48\x46\x50\x8c\x9a\xe8\xe3"
7959 			  "\x31\x55\x0a\x06\xed\x4f\xf8\xb7"
7960 			  "\x4f\xe3\x85\x17\x30\xbd\xd5\x20"
7961 			  "\xe7\x5b\xb2\x32\xcf\x6b\x16\x44"
7962 			  "\xd2\xf5\x7e\xd7\xd1\x2f\xee\x64"
7963 			  "\x3e\x9d\x10\xef\x27\x35\x43\x64"
7964 			  "\x67\xfb\x7a\x7b\xe0\x62\x31\x9a"
7965 			  "\x4d\xdf\xa5\xab\xc0\x20\xbb\x01"
7966 			  "\xe9\x7b\x54\xf1\xde\xb2\x79\x50"
7967 			  "\x6c\x4b\x91\xdb\x7f\xbb\x50\xc1"
7968 			  "\x55\x44\x38\x9a\xe0\x9f\xe8\x29"
7969 			  "\x6f\x15\xf8\x4e\xa6\xec\xa0\x60",
7970 		.ksize	= 1088,
7971 		.plaintext	= "\x15\x68\x9e\x2f\xad\x15\x52\xdf"
7972 			  "\xf0\x42\x62\x24\x2a\x2d\xea\xbf"
7973 			  "\xc7\xf3\xb4\x1a\xf5\xed\xb2\x08"
7974 			  "\x15\x60\x1c\x00\x77\xbf\x0b\x0e"
7975 			  "\xb7\x2c\xcf\x32\x3a\xc7\x01\x77"
7976 			  "\xef\xa6\x75\xd0\x29\xc7\x68\x20"
7977 			  "\xb2\x92\x25\xbf\x12\x34\xe9\xa4"
7978 			  "\xfd\x32\x7b\x3f\x7c\xbd\xa5\x02"
7979 			  "\x38\x41\xde\xc9\xc1\x09\xd9\xfc"
7980 			  "\x6e\x78\x22\x83\x18\xf7\x50\x8d"
7981 			  "\x8f\x9c\x2d\x02\xa5\x30\xac\xff"
7982 			  "\xea\x63\x2e\x80\x37\x83\xb0\x58"
7983 			  "\xda\x2f\xef\x21\x55\xba\x7b\xb1"
7984 			  "\xb6\xed\xf5\xd2\x4d\xaa\x8c\xa9"
7985 			  "\xdd\xdb\x0f\xb4\xce\xc1\x9a\xb1"
7986 			  "\xc1\xdc\xbd\xab\x86\xc2\xdf\x0b"
7987 			  "\xe1\x2c\xf9\xbe\xf6\xd8\xda\x62"
7988 			  "\x72\xdd\x98\x09\x52\xc0\xc4\xb6"
7989 			  "\x7b\x17\x5c\xf5\xd8\x4b\x88\xd6"
7990 			  "\x6b\xbf\x84\x4a\x3f\xf5\x4d\xd2"
7991 			  "\x94\xe2\x9c\xff\xc7\x3c\xd9\xc8"
7992 			  "\x37\x38\xbc\x8c\xf3\xe7\xb7\xd0"
7993 			  "\x1d\x78\xc4\x39\x07\xc8\x5e\x79"
7994 			  "\xb6\x5a\x90\x5b\x6e\x97\xc9\xd4"
7995 			  "\x82\x9c\xf3\x83\x7a\xe7\x97\xfc"
7996 			  "\x1d\xbb\xef\xdb\xce\xe0\x82\xad"
7997 			  "\xca\x07\x6c\x54\x62\x6f\x81\xe6"
7998 			  "\x7a\x5a\x96\x6e\x80\x3a\xa2\x37"
7999 			  "\x6f\xc6\xa4\x29\xc3\x9e\x19\x94"
8000 			  "\x9f\xb0\x3e\x38\xfb\x3c\x2b\x7d"
8001 			  "\xaa\xb8\x74\xda\x54\x23\x51\x12"
8002 			  "\x4b\x96\x36\x8f\x91\x4f\x19\x37"
8003 			  "\x83\xc9\xdd\xc7\x1a\x32\x2d\xab"
8004 			  "\xc7\x89\xe2\x07\x47\x6c\xe8\xa6"
8005 			  "\x70\x6b\x8e\x0c\xda\x5c\x6a\x59"
8006 			  "\x27\x33\x0e\xe1\xe1\x20\xe8\xc8"
8007 			  "\xae\xdc\xd0\xe3\x6d\xa8\xa6\x06"
8008 			  "\x41\xb4\xd4\xd4\xcf\x91\x3e\x06"
8009 			  "\xb0\x9a\xf7\xf1\xaa\xa6\x23\x92"
8010 			  "\x10\x86\xf0\x94\xd1\x7c\x2e\x07"
8011 			  "\x30\xfb\xc5\xd8\xf3\x12\xa9\xe8"
8012 			  "\x22\x1c\x97\x1a\xad\x96\xb0\xa1"
8013 			  "\x72\x6a\x6b\xb4\xfd\xf7\xe8\xfa"
8014 			  "\xe2\x74\xd8\x65\x8d\x35\x17\x4b"
8015 			  "\x00\x23\x5c\x8c\x70\xad\x71\xa2"
8016 			  "\xca\xc5\x6c\x59\xbf\xb4\xc0\x6d"
8017 			  "\x86\x98\x3e\x19\x5a\x90\x92\xb1"
8018 			  "\x66\x57\x6a\x91\x68\x7c\xbc\xf3"
8019 			  "\xf1\xdb\x94\xf8\x48\xf1\x36\xd8"
8020 			  "\x78\xac\x1c\xa9\xcc\xd6\x27\xba"
8021 			  "\x91\x54\x22\xf5\xe6\x05\x3f\xcc"
8022 			  "\xc2\x8f\x2c\x3b\x2b\xc3\x2b\x2b"
8023 			  "\x3b\xb8\xb6\x29\xb7\x2f\x94\xb6"
8024 			  "\x7b\xfc\x94\x3e\xd0\x7a\x41\x59"
8025 			  "\x7b\x1f\x9a\x09\xa6\xed\x4a\x82"
8026 			  "\x9d\x34\x1c\xbd\x4e\x1c\x3a\x66"
8027 			  "\x80\x74\x0e\x9a\x4f\x55\x54\x47"
8028 			  "\x16\xba\x2a\x0a\x03\x35\x99\xa3"
8029 			  "\x5c\x63\x8d\xa2\x72\x8b\x17\x15"
8030 			  "\x68\x39\x73\xeb\xec\xf2\xe8\xf5"
8031 			  "\x95\x32\x27\xd6\xc4\xfe\xb0\x51"
8032 			  "\xd5\x0c\x50\xc5\xcd\x6d\x16\xb3"
8033 			  "\xa3\x1e\x95\x69\xad\x78\x95\x06"
8034 			  "\xb9\x46\xf2\x6d\x24\x5a\x99\x76"
8035 			  "\x73\x6a\x91\xa6\xac\x12\xe1\x28"
8036 			  "\x79\xbc\x08\x4e\x97\x00\x98\x63"
8037 			  "\x07\x1c\x4e\xd1\x68\xf3\xb3\x81"
8038 			  "\xa8\xa6\x5f\xf1\x01\xc9\xc1\xaf"
8039 			  "\x3a\x96\xf9\x9d\xb5\x5a\x5f\x8f"
8040 			  "\x7e\xc1\x7e\x77\x0a\x40\xc8\x8e"
8041 			  "\xfc\x0e\xed\xe1\x0d\xb0\xe5\x5e"
8042 			  "\x5e\x6f\xf5\x7f\xab\x33\x7d\xcd"
8043 			  "\xf0\x09\x4b\xb2\x11\x37\xdc\x65"
8044 			  "\x97\x32\x62\x71\x3a\x29\x54\xb9"
8045 			  "\xc7\xa4\xbf\x75\x0f\xf9\x40\xa9"
8046 			  "\x8d\xd7\x8b\xa7\xe0\x9a\xbe\x15"
8047 			  "\xc6\xda\xd8\x00\x14\x69\x1a\xaf"
8048 			  "\x5f\x79\xc3\xf5\xbb\x6c\x2a\x9d"
8049 			  "\xdd\x3c\x5f\x97\x21\xe1\x3a\x03"
8050 			  "\x84\x6a\xe9\x76\x11\x1f\xd3\xd5"
8051 			  "\xf0\x54\x20\x4d\xc2\x91\xc3\xa4"
8052 			  "\x36\x25\xbe\x1b\x2a\x06\xb7\xf3"
8053 			  "\xd1\xd0\x55\x29\x81\x4c\x83\xa3"
8054 			  "\xa6\x84\x1e\x5c\xd1\xd0\x6c\x90"
8055 			  "\xa4\x11\xf0\xd7\x63\x6a\x48\x05"
8056 			  "\xbc\x48\x18\x53\xcd\xb0\x8d\xdb"
8057 			  "\xdc\xfe\x55\x11\x5c\x51\xb3\xab"
8058 			  "\xab\x63\x3e\x31\x5a\x8b\x93\x63"
8059 			  "\x34\xa9\xba\x2b\x69\x1a\xc0\xe3"
8060 			  "\xcb\x41\xbc\xd7\xf5\x7f\x82\x3e"
8061 			  "\x01\xa3\x3c\x72\xf4\xfe\xdf\xbe"
8062 			  "\xb1\x67\x17\x2b\x37\x60\x0d\xca"
8063 			  "\x6f\xc3\x94\x2c\xd2\x92\x6d\x9d"
8064 			  "\x75\x18\x77\xaa\x29\x38\x96\xed"
8065 			  "\x0e\x20\x70\x92\xd5\xd0\xb4\x00"
8066 			  "\xc0\x31\xf2\xc9\x43\x0e\x75\x1d"
8067 			  "\x4b\x64\xf2\x1f\xf2\x29\x6c\x7b"
8068 			  "\x7f\xec\x59\x7d\x8c\x0d\xd4\xd3"
8069 			  "\xac\x53\x4c\xa3\xde\x42\x92\x95"
8070 			  "\x6d\xa3\x4f\xd0\xe6\x3d\xe7\xec"
8071 			  "\x7a\x4d\x68\xf1\xfe\x67\x66\x09"
8072 			  "\x83\x22\xb1\x98\x43\x8c\xab\xb8"
8073 			  "\x45\xe6\x6d\xdf\x5e\x50\x71\xce"
8074 			  "\xf5\x4e\x40\x93\x2b\xfa\x86\x0e"
8075 			  "\xe8\x30\xbd\x82\xcc\x1c\x9c\x5f"
8076 			  "\xad\xfd\x08\x31\xbe\x52\xe7\xe6"
8077 			  "\xf2\x06\x01\x62\x25\x15\x99\x74"
8078 			  "\x33\x51\x52\x57\x3f\x57\x87\x61"
8079 			  "\xb9\x7f\x29\x3d\xcd\x92\x5e\xa6"
8080 			  "\x5c\x3b\xf1\xed\x5f\xeb\x82\xed"
8081 			  "\x56\x7b\x61\xe7\xfd\x02\x47\x0e"
8082 			  "\x2a\x15\xa4\xce\x43\x86\x9b\xe1"
8083 			  "\x2b\x4c\x2a\xd9\x42\x97\xf7\x9a"
8084 			  "\xe5\x47\x46\x48\xd3\x55\x6f\x4d"
8085 			  "\xd9\xeb\x4b\xdd\x7b\x21\x2f\xb3"
8086 			  "\xa8\x36\x28\xdf\xca\xf1\xf6\xd9"
8087 			  "\x10\xf6\x1c\xfd\x2e\x0c\x27\xe0"
8088 			  "\x01\xb3\xff\x6d\x47\x08\x4d\xd4"
8089 			  "\x00\x25\xee\x55\x4a\xe9\xe8\x5b"
8090 			  "\xd8\xf7\x56\x12\xd4\x50\xb2\xe5"
8091 			  "\x51\x6f\x34\x63\x69\xd2\x4e\x96"
8092 			  "\x4e\xbc\x79\xbf\x18\xae\xc6\x13"
8093 			  "\x80\x92\x77\xb0\xb4\x0f\x29\x94"
8094 			  "\x6f\x4c\xbb\x53\x11\x36\xc3\x9f"
8095 			  "\x42\x8e\x96\x8a\x91\xc8\xe9\xfc"
8096 			  "\xfe\xbf\x7c\x2d\x6f\xf9\xb8\x44"
8097 			  "\x89\x1b\x09\x53\x0a\x2a\x92\xc3"
8098 			  "\x54\x7a\x3a\xf9\xe2\xe4\x75\x87"
8099 			  "\xa0\x5e\x4b\x03\x7a\x0d\x8a\xf4"
8100 			  "\x55\x59\x94\x2b\x63\x96\x0e\xf5",
8101 		.psize	= 1040,
8102 		.digest	= "\xb5\xb9\x08\xb3\x24\x3e\x03\xf0"
8103 			  "\xd6\x0b\x57\xbc\x0a\x6d\x89\x59",
8104 	}, {
8105 		.key	= "\xf6\x34\x42\x71\x35\x52\x8b\x58"
8106 			  "\x02\x3a\x8e\x4a\x8d\x41\x13\xe9"
8107 			  "\x7f\xba\xb9\x55\x9d\x73\x4d\xf8"
8108 			  "\x3f\x5d\x73\x15\xff\xd3\x9e\x7f"
8109 			  "\x20\x2a\x6a\xa8\xd1\xf0\x8f\x12"
8110 			  "\x6b\x02\xd8\x6c\xde\xba\x80\x22"
8111 			  "\x19\x37\xc8\xd0\x4e\x89\x17\x7c"
8112 			  "\x7c\xdd\x88\xfd\x41\xc0\x04\xb7"
8113 			  "\x1d\xac\x19\xe3\x20\xc7\x16\xcf"
8114 			  "\x58\xee\x1d\x7a\x61\x69\xa9\x12"
8115 			  "\x4b\xef\x4f\xb6\x38\xdd\x78\xf8"
8116 			  "\x28\xee\x70\x08\xc7\x7c\xcc\xc8"
8117 			  "\x1e\x41\xf5\x80\x86\x70\xd0\xf0"
8118 			  "\xa3\x87\x6b\x0a\x00\xd2\x41\x28"
8119 			  "\x74\x26\xf1\x24\xf3\xd0\x28\x77"
8120 			  "\xd7\xcd\xf6\x2d\x61\xf4\xa2\x13"
8121 			  "\x77\xb4\x6f\xa0\xf4\xfb\xd6\xb5"
8122 			  "\x38\x9d\x5a\x0c\x51\xaf\xad\x63"
8123 			  "\x27\x67\x8c\x01\xea\x42\x1a\x66"
8124 			  "\xda\x16\x7c\x3c\x30\x0c\x66\x53"
8125 			  "\x1c\x88\xa4\x5c\xb2\xe3\x78\x0a"
8126 			  "\x13\x05\x6d\xe2\xaf\xb3\xe4\x75"
8127 			  "\x00\x99\x58\xee\x76\x09\x64\xaa"
8128 			  "\xbb\x2e\xb1\x81\xec\xd8\x0e\xd3"
8129 			  "\x0c\x33\x5d\xb7\x98\xef\x36\xb6"
8130 			  "\xd2\x65\x69\x41\x70\x12\xdc\x25"
8131 			  "\x41\x03\x99\x81\x41\x19\x62\x13"
8132 			  "\xd1\x0a\x29\xc5\x8c\xe0\x4c\xf3"
8133 			  "\xd6\xef\x4c\xf4\x1d\x83\x2e\x6d"
8134 			  "\x8e\x14\x87\xed\x80\xe0\xaa\xd3"
8135 			  "\x08\x04\x73\x1a\x84\x40\xf5\x64"
8136 			  "\xbd\x61\x32\x65\x40\x42\xfb\xb0"
8137 			  "\x40\xf6\x40\x8d\xc7\x7f\x14\xd0"
8138 			  "\x83\x99\xaa\x36\x7e\x60\xc6\xbf"
8139 			  "\x13\x8a\xf9\x21\xe4\x7e\x68\x87"
8140 			  "\xf3\x33\x86\xb4\xe0\x23\x7e\x0a"
8141 			  "\x21\xb1\xf5\xad\x67\x3c\x9c\x9d"
8142 			  "\x09\xab\xaf\x5f\xba\xe0\xd0\x82"
8143 			  "\x48\x22\x70\xb5\x6d\x53\xd6\x0e"
8144 			  "\xde\x64\x92\x41\xb0\xd3\xfb\xda"
8145 			  "\x21\xfe\xab\xea\x20\xc4\x03\x58"
8146 			  "\x18\x2e\x7d\x2f\x03\xa9\x47\x66"
8147 			  "\xdf\x7b\xa4\x6b\x34\x6b\x55\x9c"
8148 			  "\x4f\xd7\x9c\x47\xfb\xa9\x42\xec"
8149 			  "\x5a\x12\xfd\xfe\x76\xa0\x92\x9d"
8150 			  "\xfe\x1e\x16\xdd\x24\x2a\xe4\x27"
8151 			  "\xd5\xa9\xf2\x05\x4f\x83\xa2\xaf"
8152 			  "\xfe\xee\x83\x7a\xad\xde\xdf\x9a"
8153 			  "\x80\xd5\x81\x14\x93\x16\x7e\x46"
8154 			  "\x47\xc2\x14\xef\x49\x6e\xb9\xdb"
8155 			  "\x40\xe8\x06\x6f\x9c\x2a\xfd\x62"
8156 			  "\x06\x46\xfd\x15\x1d\x36\x61\x6f"
8157 			  "\x77\x77\x5e\x64\xce\x78\x1b\x85"
8158 			  "\xbf\x50\x9a\xfd\x67\xa6\x1a\x65"
8159 			  "\xad\x5b\x33\x30\xf1\x71\xaa\xd9"
8160 			  "\x23\x0d\x92\x24\x5f\xae\x57\xb0"
8161 			  "\x24\x37\x0a\x94\x12\xfb\xb5\xb1"
8162 			  "\xd3\xb8\x1d\x12\x29\xb0\x80\x24"
8163 			  "\x2d\x47\x9f\x96\x1f\x95\xf1\xb1"
8164 			  "\xda\x35\xf6\x29\xe0\xe1\x23\x96"
8165 			  "\xc7\xe8\x22\x9b\x7c\xac\xf9\x41"
8166 			  "\x39\x01\xe5\x73\x15\x5e\x99\xec"
8167 			  "\xb4\xc1\xf4\xe7\xa7\x97\x6a\xd5"
8168 			  "\x90\x9a\xa0\x1d\xf3\x5a\x8b\x5f"
8169 			  "\xdf\x01\x52\xa4\x93\x31\x97\xb0"
8170 			  "\x93\x24\xb5\xbc\xb2\x14\x24\x98"
8171 			  "\x4a\x8f\x19\x85\xc3\x2d\x0f\x74"
8172 			  "\x9d\x16\x13\x80\x5e\x59\x62\x62"
8173 			  "\x25\xe0\xd1\x2f\x64\xef\xba\xac"
8174 			  "\xcd\x09\x07\x15\x8a\xcf\x73\xb5"
8175 			  "\x8b\xc9\xd8\x24\xb0\x53\xd5\x6f"
8176 			  "\xe1\x2b\x77\xb1\xc5\xe4\xa7\x0e"
8177 			  "\x18\x45\xab\x36\x03\x59\xa8\xbd"
8178 			  "\x43\xf0\xd8\x2c\x1a\x69\x96\xbb"
8179 			  "\x13\xdf\x6c\x33\x77\xdf\x25\x34"
8180 			  "\x5b\xa5\x5b\x8c\xf9\x51\x05\xd4"
8181 			  "\x8b\x8b\x44\x87\x49\xfc\xa0\x8f"
8182 			  "\x45\x15\x5b\x40\x42\xc4\x09\x92"
8183 			  "\x98\x0c\x4d\xf4\x26\x37\x1b\x13"
8184 			  "\x76\x01\x93\x8d\x4f\xe6\xed\x18"
8185 			  "\xd0\x79\x7b\x3f\x44\x50\xcb\xee"
8186 			  "\xf7\x4a\xc9\x9e\xe0\x96\x74\xa7"
8187 			  "\xe6\x93\xb2\x53\xca\x55\xa8\xdc"
8188 			  "\x1e\x68\x07\x87\xb7\x2e\xc1\x08"
8189 			  "\xb2\xa4\x5b\xaf\xc6\xdb\x5c\x66"
8190 			  "\x41\x1c\x51\xd9\xb0\x07\x00\x0d"
8191 			  "\xf0\x4c\xdc\x93\xde\xa9\x1e\x8e"
8192 			  "\xd3\x22\x62\xd8\x8b\x88\x2c\xea"
8193 			  "\x5e\xf1\x6e\x14\x40\xc7\xbe\xaa"
8194 			  "\x42\x28\xd0\x26\x30\x78\x01\x9b"
8195 			  "\x83\x07\xbc\x94\xc7\x57\xa2\x9f"
8196 			  "\x03\x07\xff\x16\xff\x3c\x6e\x48"
8197 			  "\x0a\xd0\xdd\x4c\xf6\x64\x9a\xf1"
8198 			  "\xcd\x30\x12\x82\x2c\x38\xd3\x26"
8199 			  "\x83\xdb\xab\x3e\xc6\xf8\xe6\xfa"
8200 			  "\x77\x0a\x78\x82\x75\xf8\x63\x51"
8201 			  "\x59\xd0\x8d\x24\x9f\x25\xe6\xa3"
8202 			  "\x4c\xbc\x34\xfc\xe3\x10\xc7\x62"
8203 			  "\xd4\x23\xc8\x3d\xa7\xc6\xa6\x0a"
8204 			  "\x4f\x7e\x29\x9d\x6d\xbe\xb5\xf1"
8205 			  "\xdf\xa4\x53\xfa\xc0\x23\x0f\x37"
8206 			  "\x84\x68\xd0\xb5\xc8\xc6\xae\xf8"
8207 			  "\xb7\x8d\xb3\x16\xfe\x8f\x87\xad"
8208 			  "\xd0\xc1\x08\xee\x12\x1c\x9b\x1d"
8209 			  "\x90\xf8\xd1\x63\xa4\x92\x3c\xf0"
8210 			  "\xc7\x34\xd8\xf1\x14\xed\xa3\xbc"
8211 			  "\x17\x7e\xd4\x62\x42\x54\x57\x2c"
8212 			  "\x3e\x7a\x35\x35\x17\x0f\x0b\x7f"
8213 			  "\x81\xa1\x3f\xd0\xcd\xc8\x3b\x96"
8214 			  "\xe9\xe0\x4a\x04\xe1\xb6\x3c\xa1"
8215 			  "\xd6\xca\xc4\xbd\xb6\xb5\x95\x34"
8216 			  "\x12\x9d\xc5\x96\xf2\xdf\xba\x54"
8217 			  "\x76\xd1\xb2\x6b\x3b\x39\xe0\xb9"
8218 			  "\x18\x62\xfb\xf7\xfc\x12\xf1\x5f"
8219 			  "\x7e\xc7\xe3\x59\x4c\xa6\xc2\x3d"
8220 			  "\x40\x15\xf9\xa3\x95\x64\x4c\x74"
8221 			  "\x8b\x73\x77\x33\x07\xa7\x04\x1d"
8222 			  "\x33\x5a\x7e\x8f\xbd\x86\x01\x4f"
8223 			  "\x3e\xb9\x27\x6f\xe2\x41\xf7\x09"
8224 			  "\x67\xfd\x29\x28\xc5\xe4\xf6\x18"
8225 			  "\x4c\x1b\x49\xb2\x9c\x5b\xf6\x81"
8226 			  "\x4f\xbb\x5c\xcc\x0b\xdf\x84\x23"
8227 			  "\x58\xd6\x28\x34\x93\x3a\x25\x97"
8228 			  "\xdf\xb2\xc3\x9e\x97\x38\x0b\x7d"
8229 			  "\x10\xb3\x54\x35\x23\x8c\x64\xee"
8230 			  "\xf0\xd8\x66\xff\x8b\x22\xd2\x5b"
8231 			  "\x05\x16\x3c\x89\xf7\xb1\x75\xaf"
8232 			  "\xc0\xae\x6a\x4f\x3f\xaf\x9a\xf4"
8233 			  "\xf4\x9a\x24\xd9\x80\x82\xc0\x12"
8234 			  "\xde\x96\xd1\xbe\x15\x0b\x8d\x6a"
8235 			  "\xd7\x12\xe4\x85\x9f\x83\xc9\xc3"
8236 			  "\xff\x0b\xb5\xaf\x3b\xd8\x6d\x67"
8237 			  "\x81\x45\xe6\xac\xec\xc1\x7b\x16"
8238 			  "\x18\x0a\xce\x4b\xc0\x2e\x76\xbc"
8239 			  "\x1b\xfa\xb4\x34\xb8\xfc\x3e\xc8"
8240 			  "\x5d\x90\x71\x6d\x7a\x79\xef\x06",
8241 		.ksize	= 1088,
8242 		.plaintext	= "\xaa\x5d\x54\xcb\xea\x1e\x46\x0f"
8243 			  "\x45\x87\x70\x51\x8a\x66\x7a\x33"
8244 			  "\xb4\x18\xff\xa9\x82\xf9\x45\x4b"
8245 			  "\x93\xae\x2e\x7f\xab\x98\xfe\xbf"
8246 			  "\x01\xee\xe5\xa0\x37\x8f\x57\xa6"
8247 			  "\xb0\x76\x0d\xa4\xd6\x28\x2b\x5d"
8248 			  "\xe1\x03\xd6\x1c\x6f\x34\x0d\xe7"
8249 			  "\x61\x2d\x2e\xe5\xae\x5d\x47\xc7"
8250 			  "\x80\x4b\x18\x8f\xa8\x99\xbc\x28"
8251 			  "\xed\x1d\x9d\x86\x7d\xd7\x41\xd1"
8252 			  "\xe0\x2b\xe1\x8c\x93\x2a\xa7\x80"
8253 			  "\xe1\x07\xa0\xa9\x9f\x8c\x8d\x1a"
8254 			  "\x55\xfc\x6b\x24\x7a\xbd\x3e\x51"
8255 			  "\x68\x4b\x26\x59\xc8\xa7\x16\xd9"
8256 			  "\xb9\x61\x13\xde\x8b\x63\x1c\xf6"
8257 			  "\x60\x01\xfb\x08\xb3\x5b\x0a\xbf"
8258 			  "\x34\x73\xda\x87\x87\x3d\x6f\x97"
8259 			  "\x4a\x0c\xa3\x58\x20\xa2\xc0\x81"
8260 			  "\x5b\x8c\xef\xa9\xc2\x01\x1e\x64"
8261 			  "\x83\x8c\xbc\x03\xb6\xd0\x29\x9f"
8262 			  "\x54\xe2\xce\x8b\xc2\x07\x85\x78"
8263 			  "\x25\x38\x96\x4c\xb4\xbe\x17\x4a"
8264 			  "\x65\xa6\xfa\x52\x9d\x66\x9d\x65"
8265 			  "\x4a\xd1\x01\x01\xf0\xcb\x13\xcc"
8266 			  "\xa5\x82\xf3\xf2\x66\xcd\x3f\x9d"
8267 			  "\xd1\xaa\xe4\x67\xea\xf2\xad\x88"
8268 			  "\x56\x76\xa7\x9b\x59\x3c\xb1\x5d"
8269 			  "\x78\xfd\x69\x79\x74\x78\x43\x26"
8270 			  "\x7b\xde\x3f\xf1\xf5\x4e\x14\xd9"
8271 			  "\x15\xf5\x75\xb5\x2e\x19\xf3\x0c"
8272 			  "\x48\x72\xd6\x71\x6d\x03\x6e\xaa"
8273 			  "\xa7\x08\xf9\xaa\x70\xa3\x0f\x4d"
8274 			  "\x12\x8a\xdd\xe3\x39\x73\x7e\xa7"
8275 			  "\xea\x1f\x6d\x06\x26\x2a\xf2\xc5"
8276 			  "\x52\xb4\xbf\xfd\x52\x0c\x06\x60"
8277 			  "\x90\xd1\xb2\x7b\x56\xae\xac\x58"
8278 			  "\x5a\x6b\x50\x2a\xf5\xe0\x30\x3c"
8279 			  "\x2a\x98\x0f\x1b\x5b\x0a\x84\x6c"
8280 			  "\x31\xae\x92\xe2\xd4\xbb\x7f\x59"
8281 			  "\x26\x10\xb9\x89\x37\x68\x26\xbf"
8282 			  "\x41\xc8\x49\xc4\x70\x35\x7d\xff"
8283 			  "\x2d\x7f\xf6\x8a\x93\x68\x8c\x78"
8284 			  "\x0d\x53\xce\x7d\xff\x7d\xfb\xae"
8285 			  "\x13\x1b\x75\xc4\x78\xd7\x71\xd8"
8286 			  "\xea\xd3\xf4\x9d\x95\x64\x8e\xb4"
8287 			  "\xde\xb8\xe4\xa6\x68\xc8\xae\x73"
8288 			  "\x58\xaf\xa8\xb0\x5a\x20\xde\x87"
8289 			  "\x43\xb9\x0f\xe3\xad\x41\x4b\xd5"
8290 			  "\xb7\xad\x16\x00\xa6\xff\xf6\x74"
8291 			  "\xbf\x8c\x9f\xb3\x58\x1b\xb6\x55"
8292 			  "\xa9\x90\x56\x28\xf0\xb5\x13\x4e"
8293 			  "\x9e\xf7\x25\x86\xe0\x07\x7b\x98"
8294 			  "\xd8\x60\x5d\x38\x95\x3c\xe4\x22"
8295 			  "\x16\x2f\xb2\xa2\xaf\xe8\x90\x17"
8296 			  "\xec\x11\x83\x1a\xf4\xa9\x26\xda"
8297 			  "\x39\x72\xf5\x94\x61\x05\x51\xec"
8298 			  "\xa8\x30\x8b\x2c\x13\xd0\x72\xac"
8299 			  "\xb9\xd2\xa0\x4c\x4b\x78\xe8\x6e"
8300 			  "\x04\x85\xe9\x04\x49\x82\x91\xff"
8301 			  "\x89\xe5\xab\x4c\xaa\x37\x03\x12"
8302 			  "\xca\x8b\x74\x10\xfd\x9e\xd9\x7b"
8303 			  "\xcb\xdb\x82\x6e\xce\x2e\x33\x39"
8304 			  "\xce\xd2\x84\x6e\x34\x71\x51\x6e"
8305 			  "\x0d\xd6\x01\x87\xc7\xfa\x0a\xd3"
8306 			  "\xad\x36\xf3\x4c\x9f\x96\x5e\x62"
8307 			  "\x62\x54\xc3\x03\x78\xd6\xab\xdd"
8308 			  "\x89\x73\x55\x25\x30\xf8\xa7\xe6"
8309 			  "\x4f\x11\x0c\x7c\x0a\xa1\x2b\x7b"
8310 			  "\x3d\x0d\xde\x81\xd4\x9d\x0b\xae"
8311 			  "\xdf\x00\xf9\x4c\xb6\x90\x8e\x16"
8312 			  "\xcb\x11\xc8\xd1\x2e\x73\x13\x75"
8313 			  "\x75\x3e\xaa\xf5\xee\x02\xb3\x18"
8314 			  "\xa6\x2d\xf5\x3b\x51\xd1\x1f\x47"
8315 			  "\x6b\x2c\xdb\xc4\x10\xe0\xc8\xba"
8316 			  "\x9d\xac\xb1\x9d\x75\xd5\x41\x0e"
8317 			  "\x7e\xbe\x18\x5b\xa4\x1f\xf8\x22"
8318 			  "\x4c\xc1\x68\xda\x6d\x51\x34\x6c"
8319 			  "\x19\x59\xec\xb5\xb1\xec\xa7\x03"
8320 			  "\xca\x54\x99\x63\x05\x6c\xb1\xac"
8321 			  "\x9c\x31\xd6\xdb\xba\x7b\x14\x12"
8322 			  "\x7a\xc3\x2f\xbf\x8d\xdc\x37\x46"
8323 			  "\xdb\xd2\xbc\xd4\x2f\xab\x30\xd5"
8324 			  "\xed\x34\x99\x8e\x83\x3e\xbe\x4c"
8325 			  "\x86\x79\x58\xe0\x33\x8d\x9a\xb8"
8326 			  "\xa9\xa6\x90\x46\xa2\x02\xb8\xdd"
8327 			  "\xf5\xf9\x1a\x5c\x8c\x01\xaa\x6e"
8328 			  "\xb4\x22\x12\xf5\x0c\x1b\x9b\x7a"
8329 			  "\xc3\x80\xf3\x06\x00\x5f\x30\xd5"
8330 			  "\x06\xdb\x7d\x82\xc2\xd4\x0b\x4c"
8331 			  "\x5f\xe9\xc5\xf5\xdf\x97\x12\xbf"
8332 			  "\x56\xaf\x9b\x69\xcd\xee\x30\xb4"
8333 			  "\xa8\x71\xff\x3e\x7d\x73\x7a\xb4"
8334 			  "\x0d\xa5\x46\x7a\xf3\xf4\x15\x87"
8335 			  "\x5d\x93\x2b\x8c\x37\x64\xb5\xdd"
8336 			  "\x48\xd1\xe5\x8c\xae\xd4\xf1\x76"
8337 			  "\xda\xf4\xba\x9e\x25\x0e\xad\xa3"
8338 			  "\x0d\x08\x7c\xa8\x82\x16\x8d\x90"
8339 			  "\x56\x40\x16\x84\xe7\x22\x53\x3a"
8340 			  "\x58\xbc\xb9\x8f\x33\xc8\xc2\x84"
8341 			  "\x22\xe6\x0d\xe7\xb3\xdc\x5d\xdf"
8342 			  "\xd7\x2a\x36\xe4\x16\x06\x07\xd2"
8343 			  "\x97\x60\xb2\xf5\x5e\x14\xc9\xfd"
8344 			  "\x8b\x05\xd1\xce\xee\x9a\x65\x99"
8345 			  "\xb7\xae\x19\xb7\xc8\xbc\xd5\xa2"
8346 			  "\x7b\x95\xe1\xcc\xba\x0d\xdc\x8a"
8347 			  "\x1d\x59\x52\x50\xaa\x16\x02\x82"
8348 			  "\xdf\x61\x33\x2e\x44\xce\x49\xc7"
8349 			  "\xe5\xc6\x2e\x76\xcf\x80\x52\xf0"
8350 			  "\x3d\x17\x34\x47\x3f\xd3\x80\x48"
8351 			  "\xa2\xba\xd5\xc7\x7b\x02\x28\xdb"
8352 			  "\xac\x44\xc7\x6e\x05\x5c\xc2\x79"
8353 			  "\xb3\x7d\x6a\x47\x77\x66\xf1\x38"
8354 			  "\xf0\xf5\x4f\x27\x1a\x31\xca\x6c"
8355 			  "\x72\x95\x92\x8e\x3f\xb0\xec\x1d"
8356 			  "\xc7\x2a\xff\x73\xee\xdf\x55\x80"
8357 			  "\x93\xd2\xbd\x34\xd3\x9f\x00\x51"
8358 			  "\xfb\x2e\x41\xba\x6c\x5a\x7c\x17"
8359 			  "\x7f\xe6\x70\xac\x8d\x39\x3f\x77"
8360 			  "\xe2\x23\xac\x8f\x72\x4e\xe4\x53"
8361 			  "\xcc\xf1\x1b\xf1\x35\xfe\x52\xa4"
8362 			  "\xd6\xb8\x40\x6b\xc1\xfd\xa0\xa1"
8363 			  "\xf5\x46\x65\xc2\x50\xbb\x43\xe2"
8364 			  "\xd1\x43\x28\x34\x74\xf5\x87\xa0"
8365 			  "\xf2\x5e\x27\x3b\x59\x2b\x3e\x49"
8366 			  "\xdf\x46\xee\xaf\x71\xd7\x32\x36"
8367 			  "\xc7\x14\x0b\x58\x6e\x3e\x2d\x41"
8368 			  "\xfa\x75\x66\x3a\x54\xe0\xb2\xb9"
8369 			  "\xaf\xdd\x04\x80\x15\x19\x3f\x6f"
8370 			  "\xce\x12\xb4\xd8\xe8\x89\x3c\x05"
8371 			  "\x30\xeb\xf3\x3d\xcd\x27\xec\xdc"
8372 			  "\x56\x70\x12\xcf\x78\x2b\x77\xbf"
8373 			  "\x22\xf0\x1b\x17\x9c\xcc\xd6\x1b"
8374 			  "\x2d\x3d\xa0\x3b\xd8\xc9\x70\xa4"
8375 			  "\x7a\x3e\x07\xb9\x06\xc3\xfa\xb0"
8376 			  "\x33\xee\xc1\xd8\xf6\xe0\xf0\xb2"
8377 			  "\x61\x12\x69\xb0\x5f\x28\x99\xda"
8378 			  "\xc3\x61\x48\xfa\x07\x16\x03\xc4"
8379 			  "\xa8\xe1\x3c\xe8\x0e\x64\x15\x30"
8380 			  "\xc1\x9d\x84\x2f\x73\x98\x0e\x3a"
8381 			  "\xf2\x86\x21\xa4\x9e\x1d\xb5\x86"
8382 			  "\x16\xdb\x2b\x9a\x06\x64\x8e\x79"
8383 			  "\x8d\x76\x3e\xc3\xc2\x64\x44\xe3"
8384 			  "\xda\xbc\x1a\x52\xd7\x61\x03\x65"
8385 			  "\x54\x32\x77\x01\xed\x9d\x8a\x43"
8386 			  "\x25\x24\xe3\xc1\xbe\xb8\x2f\xcb"
8387 			  "\x89\x14\x64\xab\xf6\xa0\x6e\x02"
8388 			  "\x57\xe4\x7d\xa9\x4e\x9a\x03\x36"
8389 			  "\xad\xf1\xb1\xfc\x0b\xe6\x79\x51"
8390 			  "\x9f\x81\x77\xc4\x14\x78\x9d\xbf"
8391 			  "\xb6\xd6\xa3\x8c\xba\x0b\x26\xe7"
8392 			  "\xc8\xb9\x5c\xcc\xe1\x5f\xd5\xc6"
8393 			  "\xc4\xca\xc2\xa3\x45\xba\x94\x13"
8394 			  "\xb2\x8f\xc3\x54\x01\x09\xe7\x8b"
8395 			  "\xda\x2a\x0a\x11\x02\x43\xcb\x57"
8396 			  "\xc9\xcc\xb5\x5c\xab\xc4\xec\x54"
8397 			  "\x00\x06\x34\xe1\x6e\x03\x89\x7c"
8398 			  "\xc6\xfb\x6a\xc7\x60\x43\xd6\xc5"
8399 			  "\xb5\x68\x72\x89\x8f\x42\xc3\x74"
8400 			  "\xbd\x25\xaa\x9f\x67\xb5\xdf\x26"
8401 			  "\x20\xe8\xb7\x01\x3c\xe4\x77\xce"
8402 			  "\xc4\x65\xa7\x23\x79\xea\x33\xc7"
8403 			  "\x82\x14\x5c\x82\xf2\x4e\x3d\xf6"
8404 			  "\xc6\x4a\x0e\x29\xbb\xec\x44\xcd"
8405 			  "\x2f\xd1\x4f\x21\x71\xa9\xce\x0f"
8406 			  "\x5c\xf2\x72\x5c\x08\x2e\x21\xd2"
8407 			  "\xc3\x29\x13\xd8\xac\xc3\xda\x13"
8408 			  "\x1a\x9d\xa7\x71\x1d\x27\x1d\x27"
8409 			  "\x1d\xea\xab\x44\x79\xad\xe5\xeb"
8410 			  "\xef\x1f\x22\x0a\x44\x4f\xcb\x87"
8411 			  "\xa7\x58\x71\x0e\x66\xf8\x60\xbf"
8412 			  "\x60\x74\x4a\xb4\xec\x2e\xfe\xd3"
8413 			  "\xf5\xb8\xfe\x46\x08\x50\x99\x6c"
8414 			  "\x66\xa5\xa8\x34\x44\xb5\xe5\xf0"
8415 			  "\xdd\x2c\x67\x4e\x35\x96\x8e\x67"
8416 			  "\x48\x3f\x5f\x37\x44\x60\x51\x2e"
8417 			  "\x14\x91\x5e\x57\xc3\x0e\x79\x77"
8418 			  "\x2f\x03\xf4\xe2\x1c\x72\xbf\x85"
8419 			  "\x5d\xd3\x17\xdf\x6c\xc5\x70\x24"
8420 			  "\x42\xdf\x51\x4e\x2a\xb2\xd2\x5b"
8421 			  "\x9e\x69\x83\x41\x11\xfe\x73\x22"
8422 			  "\xde\x8a\x9e\xd8\x8a\xfb\x20\x38"
8423 			  "\xd8\x47\x6f\xd5\xed\x8f\x41\xfd"
8424 			  "\x13\x7a\x18\x03\x7d\x0f\xcd\x7d"
8425 			  "\xa6\x7d\x31\x9e\xf1\x8f\x30\xa3"
8426 			  "\x8b\x4c\x24\xb7\xf5\x48\xd7\xd9"
8427 			  "\x12\xe7\x84\x97\x5c\x31\x6d\xfb"
8428 			  "\xdf\xf3\xd3\xd1\xd5\x0c\x30\x06"
8429 			  "\x01\x6a\xbc\x6c\x78\x7b\xa6\x50"
8430 			  "\xfa\x0f\x3c\x42\x2d\xa5\xa3\x3b"
8431 			  "\xcf\x62\x50\xff\x71\x6d\xe7\xda"
8432 			  "\x27\xab\xc6\x67\x16\x65\x68\x64"
8433 			  "\xc7\xd5\x5f\x81\xa9\xf6\x65\xb3"
8434 			  "\x5e\x43\x91\x16\xcd\x3d\x55\x37"
8435 			  "\x55\xb3\xf0\x28\xc5\x54\x19\xc0"
8436 			  "\xe0\xd6\x2a\x61\xd4\xc8\x72\x51"
8437 			  "\xe9\xa1\x7b\x48\x21\xad\x44\x09"
8438 			  "\xe4\x01\x61\x3c\x8a\x5b\xf9\xa1"
8439 			  "\x6e\x1b\xdf\xc0\x04\xa8\x8b\xf2"
8440 			  "\x21\xbe\x34\x7b\xfc\xa1\xcd\xc9"
8441 			  "\xa9\x96\xf4\xa4\x4c\xf7\x4e\x8f"
8442 			  "\x84\xcc\xd3\xa8\x92\x77\x8f\x36"
8443 			  "\xe2\x2e\x8c\x33\xe8\x84\xa6\x0c"
8444 			  "\x6c\x8a\xda\x14\x32\xc2\x96\xff"
8445 			  "\xc6\x4a\xc2\x9b\x30\x7f\xd1\x29"
8446 			  "\xc0\xd5\x78\x41\x00\x80\x80\x03"
8447 			  "\x2a\xb1\xde\x26\x03\x48\x49\xee"
8448 			  "\x57\x14\x76\x51\x3c\x36\x5d\x0a"
8449 			  "\x5c\x9f\xe8\xd8\x53\xdb\x4f\xd4"
8450 			  "\x38\xbf\x66\xc9\x75\x12\x18\x75"
8451 			  "\x34\x2d\x93\x22\x96\x51\x24\x6e"
8452 			  "\x4e\xd9\x30\xea\x67\xff\x92\x1c"
8453 			  "\x16\x26\xe9\xb5\x33\xab\x8c\x22"
8454 			  "\x47\xdb\xa0\x2c\x08\xf0\x12\x69"
8455 			  "\x7e\x93\x52\xda\xa5\xe5\xca\xc1"
8456 			  "\x0f\x55\x2a\xbd\x09\x30\x88\x1b"
8457 			  "\x9c\xc6\x9f\xe6\xdb\xa6\x92\xeb"
8458 			  "\xf4\xbd\x5c\xc4\xdb\xc6\x71\x09"
8459 			  "\xab\x5e\x48\x0c\xed\x6f\xda\x8e"
8460 			  "\x8d\x0c\x98\x71\x7d\x10\xd0\x9c"
8461 			  "\x20\x9b\x79\x53\x26\x5d\xb9\x85"
8462 			  "\x8a\x31\xb8\xc5\x1c\x97\xde\x88"
8463 			  "\x61\x55\x7f\x7c\x21\x06\xea\xc4"
8464 			  "\x5f\xaf\xf2\xf0\xd5\x5e\x7d\xb4"
8465 			  "\x6e\xcf\xe9\xae\x1b\x0e\x11\x80"
8466 			  "\xc1\x9a\x74\x7e\x52\x6f\xa0\xb7"
8467 			  "\x24\xcd\x8d\x0a\x11\x40\x63\x72"
8468 			  "\xfa\xe2\xc5\xb3\x94\xef\x29\xa2"
8469 			  "\x1a\x23\x43\x04\x37\x55\x0d\xe9"
8470 			  "\x83\xb2\x29\x51\x49\x64\xa0\xbd"
8471 			  "\xde\x73\xfd\xa5\x7c\x95\x70\x62"
8472 			  "\x58\xdc\xe2\xd0\xbf\x98\xf5\x8a"
8473 			  "\x6a\xfd\xce\xa8\x0e\x42\x2a\xeb"
8474 			  "\xd2\xff\x83\x27\x53\x5c\xa0\x6e"
8475 			  "\x93\xef\xe2\xb9\x5d\x35\xd6\x98"
8476 			  "\xf6\x71\x19\x7a\x54\xa1\xa7\xe8"
8477 			  "\x09\xfe\xf6\x9e\xc7\xbd\x3e\x29"
8478 			  "\xbd\x6b\x17\xf4\xe7\x3e\x10\x5c"
8479 			  "\xc1\xd2\x59\x4f\x4b\x12\x1a\x5b"
8480 			  "\x50\x80\x59\xb9\xec\x13\x66\xa8"
8481 			  "\xd2\x31\x7b\x6a\x61\x22\xdd\x7d"
8482 			  "\x61\xee\x87\x16\x46\x9f\xf9\xc7"
8483 			  "\x41\xee\x74\xf8\xd0\x96\x2c\x76"
8484 			  "\x2a\xac\x7d\x6e\x9f\x0e\x7f\x95"
8485 			  "\xfe\x50\x16\xb2\x23\xca\x62\xd5"
8486 			  "\x68\xcf\x07\x3f\x3f\x97\x85\x2a"
8487 			  "\x0c\x25\x45\xba\xdb\x32\xcb\x83"
8488 			  "\x8c\x4f\xe0\x6d\x9a\x99\xf9\xc9"
8489 			  "\xda\xd4\x19\x31\xc1\x7c\x6d\xd9"
8490 			  "\x9c\x56\xd3\xec\xc1\x81\x4c\xed"
8491 			  "\x28\x9d\x87\xeb\x19\xd7\x1a\x4f"
8492 			  "\x04\x6a\xcb\x1f\xcf\x1f\xa2\x16"
8493 			  "\xfc\x2a\x0d\xa1\x14\x2d\xfa\xc5"
8494 			  "\x5a\xd2\xc5\xf9\x19\x7c\x20\x1f"
8495 			  "\x2d\x10\xc0\x66\x7c\xd9\x2d\xe5"
8496 			  "\x88\x70\x59\xa7\x85\xd5\x2e\x7c"
8497 			  "\x5c\xe3\xb7\x12\xd6\x97\x3f\x29",
8498 		.psize	= 2048,
8499 		.digest	= "\x37\x90\x92\xc2\xeb\x01\x87\xd9"
8500 			  "\x95\xc7\x91\xc3\x17\x8b\x38\x52",
8501 	}
8502 };
8503 
8504 
8505 /*
8506  * DES test vectors.
8507  */
8508 static const struct cipher_testvec des_tv_template[] = {
8509 	{ /* From Applied Cryptography */
8510 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
8511 		.klen	= 8,
8512 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xe7",
8513 		.ctext	= "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d",
8514 		.len	= 8,
8515 	}, { /* Same key, different plaintext block */
8516 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
8517 		.klen	= 8,
8518 		.ptext	= "\x22\x33\x44\x55\x66\x77\x88\x99",
8519 		.ctext	= "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
8520 		.len	= 8,
8521 	}, { /* Sbox test from NBS */
8522 		.key	= "\x7c\xa1\x10\x45\x4a\x1a\x6e\x57",
8523 		.klen	= 8,
8524 		.ptext	= "\x01\xa1\xd6\xd0\x39\x77\x67\x42",
8525 		.ctext	= "\x69\x0f\x5b\x0d\x9a\x26\x93\x9b",
8526 		.len	= 8,
8527 	}, { /* Three blocks */
8528 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
8529 		.klen	= 8,
8530 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xe7"
8531 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
8532 			  "\xca\xfe\xba\xbe\xfe\xed\xbe\xef",
8533 		.ctext	= "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
8534 			  "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b"
8535 			  "\xb4\x99\x26\xf7\x1f\xe1\xd4\x90",
8536 		.len	= 24,
8537 	}, { /* Weak key */
8538 		.setkey_error = -EINVAL,
8539 		.wk	= 1,
8540 		.key	= "\x01\x01\x01\x01\x01\x01\x01\x01",
8541 		.klen	= 8,
8542 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xe7",
8543 		.ctext	= "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d",
8544 		.len	= 8,
8545 	}, { /* Two blocks -- for testing encryption across pages */
8546 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
8547 		.klen	= 8,
8548 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xe7"
8549 			  "\x22\x33\x44\x55\x66\x77\x88\x99",
8550 		.ctext	= "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
8551 			  "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
8552 		.len	= 16,
8553 	}, {
8554 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
8555 		.klen	= 8,
8556 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xe7"
8557 			  "\xa3\x99\x7b\xca\xaf\x69\xa0\xf5",
8558 		.ctext	= "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
8559 			  "\x69\x0f\x5b\x0d\x9a\x26\x93\x9b",
8560 		.len	= 16,
8561 	}, { /* Four blocks -- for testing encryption with chunking */
8562 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
8563 		.klen	= 8,
8564 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xe7"
8565 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
8566 			  "\xca\xfe\xba\xbe\xfe\xed\xbe\xef"
8567 			  "\x22\x33\x44\x55\x66\x77\x88\x99",
8568 		.ctext	= "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
8569 			  "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b"
8570 			  "\xb4\x99\x26\xf7\x1f\xe1\xd4\x90"
8571 			  "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
8572 		.len	= 32,
8573 	}, { /* Generated with Crypto++ */
8574 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
8575 		.klen	= 8,
8576 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8577 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
8578 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
8579 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
8580 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
8581 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
8582 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
8583 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
8584 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
8585 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
8586 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
8587 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
8588 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
8589 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
8590 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
8591 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
8592 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
8593 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
8594 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
8595 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
8596 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
8597 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
8598 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
8599 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
8600 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
8601 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
8602 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
8603 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
8604 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
8605 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
8606 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
8607 		.ctext	= "\x88\xCB\x1F\xAB\x2F\x2A\x49\x57"
8608 			  "\x92\xB9\x77\xFF\x2F\x47\x58\xDD"
8609 			  "\xD7\x8A\x91\x95\x26\x33\x78\xB2"
8610 			  "\x33\xBA\xB2\x3E\x02\xF5\x1F\xEF"
8611 			  "\x98\xC5\xA6\xD2\x7D\x79\xEC\xB3"
8612 			  "\x45\xF3\x4C\x61\xAC\x6C\xC2\x55"
8613 			  "\xE5\xD3\x06\x58\x8A\x42\x3E\xDD"
8614 			  "\x3D\x20\x45\xE9\x6F\x0D\x25\xA8"
8615 			  "\xA5\xC7\x69\xCE\xD5\x3B\x7B\xC9"
8616 			  "\x9E\x65\xE7\xA3\xF2\xE4\x18\x94"
8617 			  "\xD2\x81\xE9\x33\x2B\x2D\x49\xC4"
8618 			  "\xFE\xDA\x7F\xE2\xF2\x8C\x9C\xDC"
8619 			  "\x73\x58\x11\x1F\x81\xD7\x21\x1A"
8620 			  "\x80\xD0\x0D\xE8\x45\xD6\xD8\xD5"
8621 			  "\x2E\x51\x16\xCA\x09\x89\x54\x62"
8622 			  "\xF7\x04\x3D\x75\xB9\xA3\x84\xF4"
8623 			  "\x62\xF0\x02\x58\x83\xAF\x30\x87"
8624 			  "\x85\x3F\x01\xCD\x8E\x58\x42\xC4"
8625 			  "\x41\x73\xE0\x15\x0A\xE6\x2E\x80"
8626 			  "\x94\xF8\x5B\x3A\x4E\xDF\x51\xB2"
8627 			  "\x9D\xE4\xC4\x9D\xF7\x3F\xF8\x8E"
8628 			  "\x37\x22\x4D\x00\x2A\xEF\xC1\x0F"
8629 			  "\x14\xA0\x66\xAB\x79\x39\xD0\x8E"
8630 			  "\xE9\x95\x61\x74\x12\xED\x07\xD7"
8631 			  "\xDD\x95\xDC\x7B\x57\x25\x27\x9C"
8632 			  "\x51\x96\x16\xF7\x94\x61\xB8\x87"
8633 			  "\xF0\x21\x1B\x32\xFB\x07\x0F\x29"
8634 			  "\x56\xBD\x9D\x22\xA2\x9F\xA2\xB9"
8635 			  "\x46\x31\x4C\x5E\x2E\x95\x61\xEF"
8636 			  "\xE1\x58\x39\x09\xB4\x8B\x40\xAC"
8637 			  "\x5F\x62\xC7\x72\xD9\xFC\xCB\x9A",
8638 		.len	= 248,
8639 	},
8640 };
8641 
8642 static const struct cipher_testvec des_cbc_tv_template[] = {
8643 	{ /* From OpenSSL */
8644 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
8645 		.klen	= 8,
8646 		.iv	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
8647 		.iv_out	= "\x46\x8e\x91\x15\x78\x88\xba\x68",
8648 		.ptext	= "\x37\x36\x35\x34\x33\x32\x31\x20"
8649 			  "\x4e\x6f\x77\x20\x69\x73\x20\x74"
8650 			  "\x68\x65\x20\x74\x69\x6d\x65\x20",
8651 		.ctext	= "\xcc\xd1\x73\xff\xab\x20\x39\xf4"
8652 			  "\xac\xd8\xae\xfd\xdf\xd8\xa1\xeb"
8653 			  "\x46\x8e\x91\x15\x78\x88\xba\x68",
8654 		.len	= 24,
8655 	}, { /* FIPS Pub 81 */
8656 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
8657 		.klen	= 8,
8658 		.iv	= "\x12\x34\x56\x78\x90\xab\xcd\xef",
8659 		.iv_out	= "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
8660 		.ptext	= "\x4e\x6f\x77\x20\x69\x73\x20\x74",
8661 		.ctext	= "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
8662 		.len	= 8,
8663 	}, {
8664 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
8665 		.klen	= 8,
8666 		.iv	= "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
8667 		.iv_out	= "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
8668 		.ptext	= "\x68\x65\x20\x74\x69\x6d\x65\x20",
8669 		.ctext	= "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
8670 		.len	= 8,
8671 	}, {
8672 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
8673 		.klen	= 8,
8674 		.iv	= "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
8675 		.iv_out	= "\x68\x37\x88\x49\x9a\x7c\x05\xf6",
8676 		.ptext	= "\x66\x6f\x72\x20\x61\x6c\x6c\x20",
8677 		.ctext	= "\x68\x37\x88\x49\x9a\x7c\x05\xf6",
8678 		.len	= 8,
8679 	}, { /* Generated with Crypto++ */
8680 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
8681 		.klen	= 8,
8682 		.iv	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x47",
8683 		.iv_out	=  "\xC6\x4A\xF3\x55\xC7\x29\x2E\x63",
8684 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8685 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
8686 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
8687 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
8688 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
8689 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
8690 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
8691 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
8692 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
8693 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
8694 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
8695 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
8696 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
8697 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
8698 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
8699 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
8700 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
8701 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
8702 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
8703 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
8704 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
8705 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
8706 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
8707 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
8708 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
8709 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
8710 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
8711 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
8712 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
8713 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
8714 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
8715 		.ctext	= "\x71\xCC\x56\x1C\x87\x2C\x43\x20"
8716 			  "\x1C\x20\x13\x09\xF9\x2B\x40\x47"
8717 			  "\x99\x10\xD1\x1B\x65\x33\x33\xBA"
8718 			  "\x88\x0D\xA2\xD1\x86\xFF\x4D\xF4"
8719 			  "\x5A\x0C\x12\x96\x32\x57\xAA\x26"
8720 			  "\xA7\xF4\x32\x8D\xBC\x10\x31\x9E"
8721 			  "\x81\x72\x74\xDE\x30\x19\x69\x49"
8722 			  "\x54\x9C\xC3\xEB\x0B\x97\xDD\xD1"
8723 			  "\xE8\x6D\x0D\x05\x83\xA5\x12\x08"
8724 			  "\x47\xF8\x88\x03\x86\x51\x3C\xEF"
8725 			  "\xE7\x11\x73\x4D\x44\x2B\xE2\x16"
8726 			  "\xE8\xA5\x06\x50\x66\x70\x0E\x14"
8727 			  "\xBA\x21\x3B\xD5\x23\x5B\xA7\x8F"
8728 			  "\x56\xB6\xA7\x44\xDB\x86\xAB\x69"
8729 			  "\x33\x3C\xBE\x64\xC4\x22\xD3\xFE"
8730 			  "\x49\x90\x88\x6A\x09\x8F\x76\x59"
8731 			  "\xCB\xB7\xA0\x2D\x79\x75\x92\x8A"
8732 			  "\x82\x1D\xC2\xFE\x09\x1F\x78\x6B"
8733 			  "\x2F\xD6\xA4\x87\x1E\xC4\x53\x63"
8734 			  "\x80\x02\x61\x2F\xE3\x46\xB6\xB5"
8735 			  "\xAA\x95\xF4\xEE\xA7\x64\x2B\x4F"
8736 			  "\x20\xCF\xD2\x47\x4E\x39\x65\xB3"
8737 			  "\x11\x87\xA2\x6C\x49\x7E\x36\xC7"
8738 			  "\x62\x8B\x48\x0D\x6A\x64\x00\xBD"
8739 			  "\x71\x91\x8C\xE9\x70\x19\x01\x4F"
8740 			  "\x4E\x68\x23\xBA\xDA\x24\x2E\x45"
8741 			  "\x02\x14\x33\x21\xAE\x58\x4B\xCF"
8742 			  "\x3B\x4B\xE8\xF8\xF6\x4F\x34\x93"
8743 			  "\xD7\x07\x8A\xD7\x18\x92\x36\x8C"
8744 			  "\x82\xA9\xBD\x6A\x31\x91\x39\x11"
8745 			  "\xC6\x4A\xF3\x55\xC7\x29\x2E\x63",
8746 		.len	= 248,
8747 	},
8748 };
8749 
8750 static const struct cipher_testvec des_ctr_tv_template[] = {
8751 	{ /* Generated with Crypto++ */
8752 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
8753 		.klen	= 8,
8754 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
8755 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x1C",
8756 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8757 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
8758 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
8759 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
8760 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
8761 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
8762 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
8763 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
8764 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
8765 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
8766 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
8767 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
8768 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
8769 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
8770 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
8771 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
8772 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
8773 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
8774 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
8775 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
8776 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
8777 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
8778 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
8779 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
8780 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
8781 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
8782 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
8783 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
8784 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
8785 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
8786 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
8787 		.ctext	= "\x2F\x96\x06\x0F\x50\xC9\x68\x03"
8788 			  "\x0F\x31\xD4\x64\xA5\x29\x77\x35"
8789 			  "\xBC\x7A\x9F\x19\xE7\x0D\x33\x3E"
8790 			  "\x12\x0B\x8C\xAE\x48\xAE\xD9\x02"
8791 			  "\x0A\xD4\xB0\xD6\x37\xB2\x65\x1C"
8792 			  "\x4B\x65\xEB\x24\xB5\x8E\xAD\x47"
8793 			  "\x0D\xDA\x79\x77\xA0\x29\xA0\x2B"
8794 			  "\xC8\x0F\x85\xDC\x03\x13\xA9\x04"
8795 			  "\x19\x40\xBE\xBE\x5C\x49\x4A\x69"
8796 			  "\xED\xE8\xE1\x9E\x14\x43\x74\xDE"
8797 			  "\xEC\x6E\x11\x3F\x36\xEF\x7B\xFB"
8798 			  "\xBE\x4C\x91\x43\x22\x65\x72\x48"
8799 			  "\xE2\x12\xED\x88\xAC\xA7\xC9\x91"
8800 			  "\x14\xA2\x36\x1C\x29\xFF\xC8\x4F"
8801 			  "\x72\x5C\x4B\xB0\x1E\x93\xC2\xFA"
8802 			  "\x9D\x53\x86\xA0\xAE\xC6\xB7\x3C"
8803 			  "\x59\x0C\xD0\x8F\xA6\xD8\xA4\x31"
8804 			  "\xB7\x30\x1C\x21\x38\xFB\x68\x8C"
8805 			  "\x2E\xF5\x6E\x73\xC3\x16\x5F\x12"
8806 			  "\x0C\x33\xB9\x1E\x7B\x70\xDE\x86"
8807 			  "\x32\xB3\xC1\x16\xAB\xD9\x49\x0B"
8808 			  "\x96\x28\x72\x6B\xF3\x30\xA9\xEB"
8809 			  "\x69\xE2\x1E\x58\x46\xA2\x8E\xC7"
8810 			  "\xC0\xEF\x07\xB7\x77\x2C\x00\x05"
8811 			  "\x46\xBD\xFE\x53\x81\x8B\xA4\x03"
8812 			  "\x20\x0F\xDB\x78\x0B\x1F\x53\x04"
8813 			  "\x4C\x60\x4C\xC3\x2A\x86\x86\x7E"
8814 			  "\x13\xD2\x26\xED\x5D\x3E\x9C\xF2"
8815 			  "\x5C\xC4\x15\xC9\x9A\x21\xC5\xCD"
8816 			  "\x19\x7F\x99\x19\x53\xCE\x1D\x14"
8817 			  "\x69\x74\xA1\x06\x46\x0F\x4E\x75",
8818 		.len	= 248,
8819 	}, { /* Generated with Crypto++ */
8820 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
8821 		.klen	= 8,
8822 		.iv	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x47",
8823 		.iv_out	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x66",
8824 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8825 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
8826 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
8827 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
8828 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
8829 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
8830 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
8831 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
8832 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
8833 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
8834 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
8835 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
8836 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
8837 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
8838 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
8839 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
8840 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
8841 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
8842 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
8843 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
8844 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
8845 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
8846 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
8847 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
8848 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
8849 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
8850 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
8851 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
8852 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
8853 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
8854 			  "\xC6\x2F\xBB\x24\x8D\x19\x82",
8855 		.ctext	= "\x62\xE5\xF4\xDC\x99\xE7\x89\xE3"
8856 			  "\xF4\x10\xCC\x21\x99\xEB\xDC\x15"
8857 			  "\x19\x13\x93\x27\x9D\xB6\x6F\x45"
8858 			  "\x17\x55\x61\x72\xC8\xD3\x7F\xA5"
8859 			  "\x32\xD0\xD3\x02\x15\xA4\x05\x23"
8860 			  "\x9C\x23\x61\x60\x77\x7B\x6C\x95"
8861 			  "\x26\x49\x42\x2E\xF3\xC1\x8C\x6D"
8862 			  "\xC8\x47\xD5\x94\xE7\x53\xC8\x23"
8863 			  "\x1B\xA5\x0B\xCB\x12\xD3\x7A\x12"
8864 			  "\xA4\x42\x15\x34\xF7\x5F\xDC\x58"
8865 			  "\x5B\x58\x4C\xAD\xD1\x33\x8E\xE6"
8866 			  "\xE5\xA0\xDA\x4D\x94\x3D\x63\xA8"
8867 			  "\x02\x82\xBB\x16\xB8\xDC\xB5\x58"
8868 			  "\xC3\x2D\x79\xE4\x25\x79\x43\xF9"
8869 			  "\x6D\xD3\xCA\xC0\xE8\x12\xD4\x7E"
8870 			  "\x04\x25\x79\xFD\x27\xFB\xC4\xEA"
8871 			  "\x32\x94\x48\x92\xF3\x68\x1A\x7F"
8872 			  "\x36\x33\x43\x79\xF7\xCA\xC2\x38"
8873 			  "\xC0\x68\xD4\x53\xA9\xCC\x43\x0C"
8874 			  "\x40\x57\x3E\xED\x00\x9F\x22\x6E"
8875 			  "\x80\x99\x0B\xCC\x40\x63\x46\x8A"
8876 			  "\xE8\xC4\x9B\x6D\x7A\x08\x6E\xA9"
8877 			  "\x6F\x84\xBC\xB3\xF4\x95\x0B\x2D"
8878 			  "\x6A\xBA\x37\x50\xC3\xCF\x9F\x7C"
8879 			  "\x59\x5E\xDE\x0B\x30\xFA\x34\x8A"
8880 			  "\xF8\xD1\xA2\xF8\x4E\xBD\x5D\x5E"
8881 			  "\x7D\x71\x99\xE0\xF6\xE5\x7C\xE0"
8882 			  "\x6D\xEE\x82\x89\x92\xD4\xF5\xD7"
8883 			  "\xDF\x85\x2D\xE1\xB2\xD6\xAB\x94"
8884 			  "\xA5\xA6\xE7\xB0\x51\x36\x52\x37"
8885 			  "\x91\x45\x05\x3E\x58\xBF\x32",
8886 		.len	= 247,
8887 	},
8888 };
8889 
8890 static const struct cipher_testvec des3_ede_tv_template[] = {
8891 	{ /* These are from openssl */
8892 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
8893 			  "\x55\x55\x55\x55\x55\x55\x55\x55"
8894 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
8895 		.klen	= 24,
8896 		.ptext	= "\x73\x6f\x6d\x65\x64\x61\x74\x61",
8897 		.ctext	= "\x18\xd7\x48\xe5\x63\x62\x05\x72",
8898 		.len	= 8,
8899 	}, {
8900 		.key	= "\x03\x52\x02\x07\x67\x20\x82\x17"
8901 			  "\x86\x02\x87\x66\x59\x08\x21\x98"
8902 			  "\x64\x05\x6a\xbd\xfe\xa9\x34\x57",
8903 		.klen	= 24,
8904 		.ptext	= "\x73\x71\x75\x69\x67\x67\x6c\x65",
8905 		.ctext	= "\xc0\x7d\x2a\x0f\xa5\x66\xfa\x30",
8906 		.len	= 8,
8907 	}, {
8908 		.key	= "\x10\x46\x10\x34\x89\x98\x80\x20"
8909 			  "\x91\x07\xd0\x15\x89\x19\x01\x01"
8910 			  "\x19\x07\x92\x10\x98\x1a\x01\x01",
8911 		.klen	= 24,
8912 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00",
8913 		.ctext	= "\xe1\xef\x62\xc3\x32\xfe\x82\x5b",
8914 		.len	= 8,
8915 	}, { /* Generated with Crypto++ */
8916 		.key	= "\xF3\x9C\xD6\xF3\x9C\xB9\x5A\x67"
8917 			  "\x00\x5A\x67\x00\x2D\xCE\xEB\x2D"
8918 			  "\xCE\xEB\xB4\x51\x72\xB4\x51\x72",
8919 		.klen	= 24,
8920 		.ptext	= "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
8921 			  "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
8922 			  "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
8923 			  "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
8924 			  "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
8925 			  "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
8926 			  "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
8927 			  "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
8928 			  "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
8929 			  "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
8930 			  "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
8931 			  "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
8932 			  "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
8933 			  "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
8934 			  "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
8935 			  "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
8936 			  "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
8937 			  "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
8938 			  "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
8939 			  "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
8940 			  "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
8941 			  "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
8942 			  "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
8943 			  "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
8944 			  "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
8945 			  "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
8946 			  "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
8947 			  "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
8948 			  "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
8949 			  "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
8950 			  "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
8951 			  "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
8952 			  "\x50\x3B\x82\x15\x99\x60\xCB\x52"
8953 			  "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
8954 			  "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
8955 			  "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
8956 			  "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
8957 			  "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
8958 			  "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
8959 			  "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
8960 			  "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
8961 			  "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
8962 			  "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
8963 			  "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
8964 			  "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
8965 			  "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
8966 			  "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
8967 			  "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
8968 			  "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
8969 			  "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
8970 			  "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
8971 			  "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
8972 			  "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
8973 			  "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
8974 			  "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
8975 			  "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
8976 			  "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
8977 			  "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
8978 			  "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
8979 			  "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
8980 			  "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
8981 			  "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
8982 		.ctext	= "\x4E\x9A\x40\x3D\x61\x7D\x17\xFA"
8983 			  "\x16\x86\x88\x0B\xD8\xAE\xF8\xE4"
8984 			  "\x81\x01\x04\x00\x76\xFA\xED\xD3"
8985 			  "\x44\x7E\x21\x9D\xF0\xFB\x2B\x64"
8986 			  "\xCA\x4E\x90\xE0\xC0\x63\x28\x92"
8987 			  "\xF3\x1F\xA4\x53\x2C\x77\xCC\x77"
8988 			  "\x69\x56\xD0\x19\xAD\x00\x2D\x97"
8989 			  "\xBC\xDE\x49\x6A\x82\xBC\x16\xE2"
8990 			  "\x2F\x3E\x72\xEE\xD1\xCE\xFC\x1B"
8991 			  "\xEA\x32\x56\xE4\x0B\xAF\x27\x36"
8992 			  "\xAF\x08\xB9\x61\xB7\x48\x23\x27"
8993 			  "\xEE\x4D\xC8\x79\x56\x06\xEB\xC7"
8994 			  "\x5B\xCA\x0A\xC6\x5E\x5C\xCB\xB6"
8995 			  "\x9D\xDA\x04\x59\xE2\x09\x48\x7E"
8996 			  "\x6B\x37\xC6\xFE\x92\xA9\x1E\x6E"
8997 			  "\x0D\x19\xFA\x33\x0F\xEE\x36\x68"
8998 			  "\x11\xBB\xF9\x5A\x73\xAB\x3A\xEA"
8999 			  "\xAC\x28\xD8\xD5\x27\xE8\x6B\x16"
9000 			  "\x45\x86\x50\x01\x70\x35\x99\x92"
9001 			  "\xDF\x0C\x07\x88\x8B\x7F\x9E\x4B"
9002 			  "\xD2\x04\x84\x90\xC4\x27\xDF\x0A"
9003 			  "\x49\xA8\xA7\x1A\x6D\x78\x16\xCA"
9004 			  "\xB3\x18\x5C\xC3\x93\x63\x5A\x68"
9005 			  "\x77\x02\xBA\xED\x62\x71\xB1\xD9"
9006 			  "\x5E\xE5\x6F\x1A\xCC\x1D\xBE\x2E"
9007 			  "\x11\xF3\xA6\x97\xCA\x8E\xBF\xB4"
9008 			  "\x56\xA1\x36\x6B\xB1\x0A\x3E\x70"
9009 			  "\xEA\xD7\xCD\x72\x7B\x79\xC8\xAD"
9010 			  "\x6B\xFE\xFB\xBA\x64\xAE\x19\xC1"
9011 			  "\x82\xCF\x8A\xA1\x50\x17\x7F\xB2"
9012 			  "\x6F\x7B\x0F\x52\xC5\x3E\x4A\x52"
9013 			  "\x3F\xD9\x3F\x01\xA6\x41\x1A\xB3"
9014 			  "\xB3\x7A\x0E\x8E\x75\xB2\xB1\x5F"
9015 			  "\xDB\xEA\x84\x13\x26\x6C\x85\x4E"
9016 			  "\xAE\x6B\xDC\xE7\xE7\xAD\xB0\x06"
9017 			  "\x5C\xBA\x92\xD0\x30\xBB\x8D\xD2"
9018 			  "\xAE\x4C\x70\x85\xA0\x07\xE3\x2C"
9019 			  "\xD1\x27\x9C\xCF\xDB\x13\xB7\xE5"
9020 			  "\xF9\x6A\x02\xD0\x39\x9D\xB6\xE7"
9021 			  "\xD1\x17\x25\x08\xF9\xA9\xA6\x67"
9022 			  "\x38\x80\xD1\x22\xAB\x1A\xD7\x26"
9023 			  "\xAD\xCA\x19\x1B\xFA\x18\xA7\x57"
9024 			  "\x31\xEC\xC9\xED\xDB\x79\xC0\x48"
9025 			  "\xAC\x31\x9F\x03\x8B\x62\x5B\x7E"
9026 			  "\x0E\xA6\xD0\x64\xEE\xEA\x00\xFC"
9027 			  "\x58\xC8\xDE\x51\x4E\x17\x15\x11"
9028 			  "\x66\x58\xB6\x90\xDC\xDF\xA1\x49"
9029 			  "\xCA\x79\xE9\x31\x31\x42\xDC\x56"
9030 			  "\x0B\xCD\xB6\x0D\xC7\x64\xF7\x19"
9031 			  "\xD9\x42\x05\x7F\xBC\x2F\xFC\x90"
9032 			  "\xAE\x29\x86\xAA\x43\x7A\x4F\x6B"
9033 			  "\xCE\xEA\xBC\x31\x8D\x65\x9D\x46"
9034 			  "\xEA\x77\xB4\xF9\x58\xEA\x5D\x84"
9035 			  "\xE4\xDC\x14\xBB\xBD\x15\x0E\xDA"
9036 			  "\xD8\xE4\xA4\x5D\x61\xF9\x58\x0F"
9037 			  "\xE4\x82\x77\xCE\x87\xC0\x09\xF0"
9038 			  "\xD6\x10\x9E\x34\xE1\x0C\x67\x55"
9039 			  "\x7B\x6D\xD5\x51\x4B\x00\xEE\xBA"
9040 			  "\xF2\x7B\xBE\x75\x07\x42\x9D\x99"
9041 			  "\x12\xE1\x71\x4A\xF9\x2A\xF5\xF6"
9042 			  "\x93\x03\xD7\x51\x09\xFA\xBE\x68"
9043 			  "\xD8\x45\xFF\x33\xBA\xBB\x2B\x63",
9044 		.len	= 496,
9045 	},
9046 };
9047 
9048 static const struct cipher_testvec des3_ede_cbc_tv_template[] = {
9049 	{ /* Generated from openssl */
9050 		.key	= "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
9051 			  "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
9052 			  "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
9053 		.klen	= 24,
9054 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
9055 		.iv_out	= "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19",
9056 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
9057 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
9058 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
9059 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
9060 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
9061 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
9062 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
9063 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
9064 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
9065 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
9066 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
9067 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
9068 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
9069 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
9070 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
9071 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
9072 		.ctext	= "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
9073 			  "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
9074 			  "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
9075 			  "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
9076 			  "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
9077 			  "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
9078 			  "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
9079 			  "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
9080 			  "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
9081 			  "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
9082 			  "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
9083 			  "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
9084 			  "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
9085 			  "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
9086 			  "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
9087 			  "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19",
9088 		.len	= 128,
9089 	}, { /* Generated with Crypto++ */
9090 		.key	= "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
9091 			  "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
9092 			  "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
9093 		.klen	= 24,
9094 		.iv	= "\xB2\xD7\x48\xED\x06\x44\xF9\x12"
9095 			  "\xB7\x28\x4D\x83\x24\x59\xF2\x17",
9096 		.iv_out	= "\x95\x63\x73\xA2\x44\xAC\xF8\xA5",
9097 		.ptext	= "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
9098 			  "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
9099 			  "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
9100 			  "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
9101 			  "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
9102 			  "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
9103 			  "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
9104 			  "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
9105 			  "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
9106 			  "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
9107 			  "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
9108 			  "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
9109 			  "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
9110 			  "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
9111 			  "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
9112 			  "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
9113 			  "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
9114 			  "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
9115 			  "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
9116 			  "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
9117 			  "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
9118 			  "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
9119 			  "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
9120 			  "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
9121 			  "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
9122 			  "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
9123 			  "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
9124 			  "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
9125 			  "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
9126 			  "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
9127 			  "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
9128 			  "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
9129 			  "\x50\x3B\x82\x15\x99\x60\xCB\x52"
9130 			  "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
9131 			  "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
9132 			  "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
9133 			  "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
9134 			  "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
9135 			  "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
9136 			  "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
9137 			  "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
9138 			  "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
9139 			  "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
9140 			  "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
9141 			  "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
9142 			  "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
9143 			  "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
9144 			  "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
9145 			  "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
9146 			  "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
9147 			  "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
9148 			  "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
9149 			  "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
9150 			  "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
9151 			  "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
9152 			  "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
9153 			  "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
9154 			  "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
9155 			  "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
9156 			  "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
9157 			  "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
9158 			  "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
9159 		.ctext	= "\xF8\xF6\xB5\x60\x5C\x5A\x75\x84"
9160 			  "\x87\x81\x53\xBA\xC9\x6F\xEC\xD5"
9161 			  "\x1E\x68\x8E\x85\x12\x86\x1D\x38"
9162 			  "\x1C\x91\x40\xCC\x69\x6A\xD5\x35"
9163 			  "\x0D\x7C\xB5\x07\x7C\x7B\x2A\xAF"
9164 			  "\x32\xBC\xA1\xB3\x84\x31\x1B\x3C"
9165 			  "\x0A\x2B\xFA\xD3\x9F\xB0\x8C\x37"
9166 			  "\x8F\x9D\xA7\x6D\x6C\xFA\xD7\x90"
9167 			  "\xE3\x69\x54\xED\x3A\xC4\xF1\x6B"
9168 			  "\xB1\xCC\xFB\x7D\xD8\x8E\x17\x0B"
9169 			  "\x9C\xF6\x4C\xD6\xFF\x03\x4E\xD9"
9170 			  "\xE6\xA5\xAD\x25\xE6\x17\x69\x63"
9171 			  "\x11\x35\x61\x94\x88\x7B\x1C\x48"
9172 			  "\xF1\x24\x20\x29\x6B\x93\x1A\x8E"
9173 			  "\x43\x03\x89\xD8\xB1\xDA\x47\x7B"
9174 			  "\x79\x3A\x83\x76\xDA\xAE\xC6\xBB"
9175 			  "\x22\xF8\xE8\x3D\x9A\x65\x54\xD8"
9176 			  "\x4C\xE9\xE7\xE4\x63\x2F\x5C\x73"
9177 			  "\x5A\xC3\xAE\x46\xA8\xCD\x57\xE6"
9178 			  "\x67\x88\xA5\x20\x6F\x5F\x97\xC7"
9179 			  "\xCC\x15\xA2\x0A\x93\xEA\x33\xE7"
9180 			  "\x03\x5F\xEC\x64\x30\x6F\xEE\xD7"
9181 			  "\x7E\xDF\xD6\xE9\x6F\x3F\xD6\x1E"
9182 			  "\xBE\x67\x6C\x5B\x97\xA0\x09\xE6"
9183 			  "\xEE\xFE\x55\xA3\x29\x65\xE0\x12"
9184 			  "\xA1\x6A\x8A\x6F\xF2\xE6\xF1\x96"
9185 			  "\x87\xFB\x9C\x05\xDD\x80\xEC\xFF"
9186 			  "\xC5\xED\x50\xFE\xFC\x91\xCD\xCE"
9187 			  "\x25\x2C\x5F\xD9\xAD\x95\x7D\x99"
9188 			  "\xF0\x05\xC4\x71\x46\x5F\xF9\x0D"
9189 			  "\xD2\x63\xDF\x9B\x96\x2E\x2B\xA6"
9190 			  "\x2B\x1C\xD5\xFB\x96\x24\x60\x60"
9191 			  "\x54\x40\xB8\x62\xA4\xF8\x46\x95"
9192 			  "\x73\x28\xA3\xA6\x16\x2B\x17\xE7"
9193 			  "\x7A\xF8\x62\x54\x3B\x64\x69\xE1"
9194 			  "\x71\x34\x29\x5B\x4E\x05\x9B\xFA"
9195 			  "\x5E\xF1\x96\xB7\xCE\x16\x9B\x59"
9196 			  "\xF1\x1A\x4C\x51\x26\xFD\x79\xE2"
9197 			  "\x3B\x8E\x71\x69\x6A\x91\xB6\x65"
9198 			  "\x32\x09\xB8\xE4\x09\x1F\xEA\x39"
9199 			  "\xCE\x20\x65\x9F\xD6\xD1\xC7\xF0"
9200 			  "\x73\x50\x08\x56\x20\x9B\x94\x23"
9201 			  "\x14\x39\xB7\x2B\xB1\x2D\x6D\x6F"
9202 			  "\x41\x5B\xCC\xE2\x18\xAE\x62\x89"
9203 			  "\x78\x8E\x67\x23\xD0\xFB\x2B\xE5"
9204 			  "\x25\xC9\x48\x97\xB5\xD3\x17\xD5"
9205 			  "\x6A\x9F\xA7\x48\x0C\x2B\x73\x3B"
9206 			  "\x57\x08\xAE\x91\xF2\xB7\x57\x89"
9207 			  "\xF4\xD0\xB0\x07\xB0\x42\x6C\xAF"
9208 			  "\x98\x1A\xE7\xD1\xAC\x1E\xB5\x02"
9209 			  "\xD4\x56\x42\x79\x79\x7F\x2A\x77"
9210 			  "\x25\xE9\x7D\xC1\x88\x19\x2B\x49"
9211 			  "\x6F\x46\x59\xAB\x56\x1F\x61\xE0"
9212 			  "\x0C\x24\x9C\xC9\x5B\x63\xA9\x12"
9213 			  "\xCF\x88\x96\xB6\xA8\x24\xC6\xA8"
9214 			  "\x21\x85\x1A\x62\x7E\x34\xBB\xEB"
9215 			  "\xBD\x02\x2A\xC7\xD8\x89\x80\xC5"
9216 			  "\xB1\xBB\x60\xA5\x22\xFC\x6F\x38"
9217 			  "\x02\x80\xA3\x28\x22\x75\xE1\xE9"
9218 			  "\x90\xE9\xFA\x4B\x00\x10\xAC\x58"
9219 			  "\x83\x70\xFF\x86\xE6\xAA\x0F\x1F"
9220 			  "\x95\x63\x73\xA2\x44\xAC\xF8\xA5",
9221 		.len	= 496,
9222 	},
9223 };
9224 
9225 static const struct cipher_testvec des3_ede_ctr_tv_template[] = {
9226 	{ /* Generated with Crypto++ */
9227 		.key	= "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
9228 			  "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
9229 			  "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
9230 		.klen	= 24,
9231 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF",
9232 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x3D",
9233 		.ptext	= "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
9234 			  "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
9235 			  "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
9236 			  "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
9237 			  "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
9238 			  "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
9239 			  "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
9240 			  "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
9241 			  "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
9242 			  "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
9243 			  "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
9244 			  "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
9245 			  "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
9246 			  "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
9247 			  "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
9248 			  "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
9249 			  "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
9250 			  "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
9251 			  "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
9252 			  "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
9253 			  "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
9254 			  "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
9255 			  "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
9256 			  "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
9257 			  "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
9258 			  "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
9259 			  "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
9260 			  "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
9261 			  "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
9262 			  "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
9263 			  "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
9264 			  "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
9265 			  "\x50\x3B\x82\x15\x99\x60\xCB\x52"
9266 			  "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
9267 			  "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
9268 			  "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
9269 			  "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
9270 			  "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
9271 			  "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
9272 			  "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
9273 			  "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
9274 			  "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
9275 			  "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
9276 			  "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
9277 			  "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
9278 			  "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
9279 			  "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
9280 			  "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
9281 			  "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
9282 			  "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
9283 			  "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
9284 			  "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
9285 			  "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
9286 			  "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
9287 			  "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
9288 			  "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
9289 			  "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
9290 			  "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
9291 			  "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
9292 			  "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
9293 			  "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
9294 			  "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
9295 		.ctext	= "\x07\xC2\x08\x20\x72\x1F\x49\xEF"
9296 			  "\x19\xCD\x6F\x32\x53\x05\x22\x15"
9297 			  "\xA2\x85\x2B\xDB\x85\xD2\xD8\xB9"
9298 			  "\xDD\x0D\x1B\x45\xCB\x69\x11\xD4"
9299 			  "\xEA\xBE\xB2\x45\x5D\x0C\xAE\xBE"
9300 			  "\xA0\xC1\x27\xAC\x65\x9F\x53\x7E"
9301 			  "\xAF\xC2\x1B\xB5\xB8\x6D\x36\x0C"
9302 			  "\x25\xC0\xF8\x6D\x0B\x29\x01\xDA"
9303 			  "\x13\x78\xDC\x89\x12\x12\x43\xFA"
9304 			  "\xF6\x12\xEF\x8D\x87\x62\x78\x83"
9305 			  "\xE2\xBE\x41\x20\x4C\x6D\x35\x1B"
9306 			  "\xD1\x0C\x30\xCF\xE2\xDE\x2B\x03"
9307 			  "\xBF\x45\x73\xD4\xE5\x59\x95\xD1"
9308 			  "\xB3\x9B\x27\x62\x97\xBD\xDE\x7F"
9309 			  "\xA4\xD2\x39\x80\xAA\x50\x23\xF0"
9310 			  "\x74\x88\x3D\xA8\x6A\x18\x79\x3B"
9311 			  "\xC4\x96\x6C\x8D\x22\x40\x92\x6E"
9312 			  "\xD6\xAD\x2A\x1F\xDE\x63\xC0\xE7"
9313 			  "\x07\xF7\x2D\xF7\xB5\xF3\xF0\xCC"
9314 			  "\x01\x7C\x2A\x9B\xC2\x10\xCA\xAA"
9315 			  "\xFD\x2B\x3F\xC5\xF3\xF6\xFC\x9B"
9316 			  "\x45\xDB\x53\xE4\x5B\xF3\xC9\x7B"
9317 			  "\x8E\x52\xFF\xC8\x02\xB8\xAC\x9D"
9318 			  "\xA1\x00\x39\xDA\x3D\x2D\x0E\x01"
9319 			  "\x09\x7D\x8D\x5E\xBE\x53\xB9\xB0"
9320 			  "\x8E\xE7\xE2\x96\x6A\xB2\x78\xEA"
9321 			  "\xDE\x23\x8B\xA5\xFA\x5C\xE3\xDA"
9322 			  "\xBF\x8E\x31\x6A\x55\xD1\x6A\xB2"
9323 			  "\xB5\x46\x6F\xA5\xF0\xEE\xBA\x1F"
9324 			  "\x9F\x98\xB0\x66\x4F\xD0\x3F\xA9"
9325 			  "\xDF\x5F\x58\xC4\xF4\xFF\x75\x5C"
9326 			  "\x40\x3A\x09\x7E\x6E\x1C\x97\xD4"
9327 			  "\xCC\xE7\xE7\x71\xCF\x0B\x15\x08"
9328 			  "\x71\xFA\x07\x97\xCD\xE6\xCA\x1D"
9329 			  "\x14\x28\x0C\xCF\x99\x13\x7A\xF1"
9330 			  "\xEB\xFA\xFA\x92\x07\xDE\x1D\xA1"
9331 			  "\xD3\x36\x69\xFE\x51\x4D\x9F\x2E"
9332 			  "\x83\x37\x4F\x1F\x48\x30\xED\x04"
9333 			  "\x4D\xA4\xEF\x3A\xCA\x76\xF4\x1C"
9334 			  "\x41\x8F\x63\x37\x78\x2F\x86\xA6"
9335 			  "\xEF\x41\x7E\xD2\xAF\x88\xAB\x67"
9336 			  "\x52\x71\xC3\x8E\xF8\x26\x93\x72"
9337 			  "\xAA\xD6\x0E\xE7\x0B\x46\xB1\x3A"
9338 			  "\xB4\x08\xA9\xA8\xA0\xCF\x20\x0C"
9339 			  "\x52\xBC\x8B\x05\x56\xB2\xBC\x31"
9340 			  "\x9B\x74\xB9\x29\x29\x96\x9A\x50"
9341 			  "\xDC\x45\xDC\x1A\xEB\x0C\x64\xD4"
9342 			  "\xD3\x05\x7E\x59\x55\xC3\xF4\x90"
9343 			  "\xC2\xAB\xF8\x9B\x8A\xDA\xCE\xA1"
9344 			  "\xC3\xF4\xAD\x77\xDD\x44\xC8\xAC"
9345 			  "\xA3\xF1\xC9\xD2\x19\x5C\xB0\xCA"
9346 			  "\xA2\x34\xC1\xF7\x6C\xFD\xAC\x65"
9347 			  "\x32\xDC\x48\xC4\xF2\x00\x6B\x77"
9348 			  "\xF1\x7D\x76\xAC\xC0\x31\x63\x2A"
9349 			  "\xA5\x3A\x62\xC8\x91\xB1\x03\x65"
9350 			  "\xCB\x43\xD1\x06\xDF\xC3\x67\xBC"
9351 			  "\xDC\xE0\xCD\x35\xCE\x49\x65\xA0"
9352 			  "\x52\x7B\xA7\x0D\x07\xA9\x1B\xB0"
9353 			  "\x40\x77\x72\xC2\xEA\x0E\x3A\x78"
9354 			  "\x46\xB9\x91\xB6\xE7\x3D\x51\x42"
9355 			  "\xFD\x51\xB0\xC6\x2C\x63\x13\x78"
9356 			  "\x5C\xEE\xFC\xCF\xC4\x70\x00\x34",
9357 		.len	= 496,
9358 	}, { /* Generated with Crypto++ */
9359 		.key	= "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
9360 			  "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
9361 			  "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
9362 		.klen	= 24,
9363 		.iv	= "\xB2\xD7\x48\xED\x06\x44\xF9\x12",
9364 		.iv_out	= "\xB2\xD7\x48\xED\x06\x44\xF9\x51",
9365 		.ptext	= "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
9366 			  "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
9367 			  "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
9368 			  "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
9369 			  "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
9370 			  "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
9371 			  "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
9372 			  "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
9373 			  "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
9374 			  "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
9375 			  "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
9376 			  "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
9377 			  "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
9378 			  "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
9379 			  "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
9380 			  "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
9381 			  "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
9382 			  "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
9383 			  "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
9384 			  "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
9385 			  "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
9386 			  "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
9387 			  "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
9388 			  "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
9389 			  "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
9390 			  "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
9391 			  "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
9392 			  "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
9393 			  "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
9394 			  "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
9395 			  "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
9396 			  "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
9397 			  "\x50\x3B\x82\x15\x99\x60\xCB\x52"
9398 			  "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
9399 			  "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
9400 			  "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
9401 			  "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
9402 			  "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
9403 			  "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
9404 			  "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
9405 			  "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
9406 			  "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
9407 			  "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
9408 			  "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
9409 			  "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
9410 			  "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
9411 			  "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
9412 			  "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
9413 			  "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
9414 			  "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
9415 			  "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
9416 			  "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
9417 			  "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
9418 			  "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
9419 			  "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
9420 			  "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
9421 			  "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
9422 			  "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
9423 			  "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
9424 			  "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
9425 			  "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
9426 			  "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47"
9427 			  "\x2E\xB1\x18",
9428 		.ctext	= "\x23\xFF\x5C\x99\x75\xBB\x1F\xD4"
9429 			  "\xBC\x27\x9D\x36\x60\xA9\xC9\xF7"
9430 			  "\x94\x9D\x1B\xFF\x8E\x95\x57\x89"
9431 			  "\x8C\x2E\x33\x70\x43\x61\xE6\xD2"
9432 			  "\x82\x33\x63\xB6\xC4\x34\x5E\xF8"
9433 			  "\x96\x07\xA7\xD2\x3B\x8E\xC9\xAA"
9434 			  "\x7C\xA0\x55\x89\x2E\xE1\x85\x25"
9435 			  "\x14\x04\xDA\x6B\xE0\xEE\x56\xCF"
9436 			  "\x08\x2E\x69\xD4\x54\xDE\x22\x84"
9437 			  "\x69\xA6\xA7\xD3\x3A\x9A\xE8\x05"
9438 			  "\x63\xDB\xBF\x46\x3A\x26\x2E\x0F"
9439 			  "\x58\x5C\x46\xEA\x07\x40\xDA\xE1"
9440 			  "\x14\x1D\xCD\x4F\x06\xC0\xCA\x54"
9441 			  "\x1E\xC9\x45\x85\x67\x7C\xC2\xB5"
9442 			  "\x97\x5D\x61\x78\x2E\x46\xEC\x6A"
9443 			  "\x53\xF4\xD0\xAE\xFA\xB4\x86\x29"
9444 			  "\x9F\x17\x33\x24\xD8\xB9\xB2\x05"
9445 			  "\x93\x88\xEA\xF7\xA0\x70\x69\x49"
9446 			  "\x88\x6B\x73\x40\x41\x8D\xD9\xD9"
9447 			  "\x7E\x78\xE9\xBE\x6C\x14\x22\x7A"
9448 			  "\x66\xE1\xDA\xED\x10\xFF\x69\x1D"
9449 			  "\xB9\xAA\xF2\x56\x72\x1B\x23\xE2"
9450 			  "\x45\x54\x8B\xA3\x70\x23\xB4\x5E"
9451 			  "\x8E\x96\xC9\x05\x00\xB3\xB6\xC2"
9452 			  "\x2A\x02\x43\x7A\x62\xD5\xC8\xD2"
9453 			  "\xC2\xD0\xE4\x78\xA1\x7B\x3E\xE8"
9454 			  "\x9F\x7F\x7D\x40\x54\x30\x3B\xC0"
9455 			  "\xA5\x54\xFD\xCA\x25\xEC\x44\x3E"
9456 			  "\x1A\x54\x7F\x88\xD0\xE1\xFE\x71"
9457 			  "\xCE\x05\x49\x89\xBA\xD6\x72\xE7"
9458 			  "\xD6\x5D\x3F\xA2\xD9\xAB\xC5\x02"
9459 			  "\xD6\x43\x22\xAF\xA2\xE4\x80\x85"
9460 			  "\xD7\x87\xB9\xEA\x43\xDB\xC8\xEF"
9461 			  "\x5C\x82\x2E\x98\x0D\x30\x41\x6B"
9462 			  "\x08\x48\x8D\xF0\xF8\x60\xD7\x9D"
9463 			  "\xE9\xDE\x40\xAD\x0D\xAD\x0D\x58"
9464 			  "\x2A\x98\x35\xFE\xF7\xDD\x4B\x40"
9465 			  "\xDE\xB0\x05\xD9\x7B\x09\x4D\xBC"
9466 			  "\x42\xC0\xF1\x15\x0B\xFA\x26\x6B"
9467 			  "\xC6\x12\x13\x4F\xCB\x35\xBA\x35"
9468 			  "\xDD\x7A\x36\x9C\x12\x57\x55\x83"
9469 			  "\x78\x58\x09\xD0\xB0\xCF\x7C\x5C"
9470 			  "\x38\xCF\xBD\x79\x5B\x13\x4D\x97"
9471 			  "\xC1\x85\x6F\x97\xC9\xE8\xC2\xA4"
9472 			  "\x98\xE2\xBD\x77\x6B\x53\x39\x1A"
9473 			  "\x28\x10\xE7\xE0\xE7\xDE\x9D\x69"
9474 			  "\x78\x6F\x8E\xD2\xD9\x5D\xD2\x15"
9475 			  "\x9E\xB5\x4D\x8C\xC0\x78\x22\x2F"
9476 			  "\x17\x11\x2E\x99\xD7\xE3\xA4\x4F"
9477 			  "\x65\xA5\x6B\x03\x2C\x35\x6F\xDA"
9478 			  "\x8A\x19\x08\xE1\x08\x48\x59\x51"
9479 			  "\x53\x4B\xD1\xDF\xDA\x14\x50\x5F"
9480 			  "\xDF\xB5\x8C\xDF\xC6\xFD\x85\xFA"
9481 			  "\xD4\xF9\x64\x45\x65\x0D\x7D\xF4"
9482 			  "\xC8\xCD\x3F\x32\xAF\xDD\x30\xED"
9483 			  "\x7B\xAA\xAC\xF0\xDA\x7F\xDF\x75"
9484 			  "\x1C\xA4\xF1\xCB\x5E\x4F\x0B\xB4"
9485 			  "\x97\x73\x28\xDE\xCF\xAF\x82\xBD"
9486 			  "\xC4\xBA\xB4\x9C\x0D\x16\x77\x42"
9487 			  "\x42\x39\x7C\x53\xA4\xD4\xDD\x40"
9488 			  "\x5C\x60\x1F\x6E\xA7\xE2\xDC\xE7"
9489 			  "\x32\x0F\x05\x2F\xF2\x4C\x95\x3B"
9490 			  "\xF2\x79\xD9",
9491 		.len	= 499,
9492 	},
9493 };
9494 
9495 /*
9496  * Blowfish test vectors.
9497  */
9498 static const struct cipher_testvec bf_tv_template[] = {
9499 	{ /* DES test vectors from OpenSSL */
9500 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00",
9501 		.klen	= 8,
9502 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00",
9503 		.ctext	= "\x4e\xf9\x97\x45\x61\x98\xdd\x78",
9504 		.len	= 8,
9505 	}, {
9506 		.key	= "\x1f\x1f\x1f\x1f\x0e\x0e\x0e\x0e",
9507 		.klen	= 8,
9508 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
9509 		.ctext	= "\xa7\x90\x79\x51\x08\xea\x3c\xae",
9510 		.len	= 8,
9511 	}, {
9512 		.key	= "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
9513 		.klen	= 8,
9514 		.ptext	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9515 		.ctext	= "\xe8\x7a\x24\x4e\x2c\xc8\x5e\x82",
9516 		.len	= 8,
9517 	}, { /* Vary the keylength... */
9518 		.key	= "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
9519 			  "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f",
9520 		.klen	= 16,
9521 		.ptext	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9522 		.ctext	= "\x93\x14\x28\x87\xee\x3b\xe1\x5c",
9523 		.len	= 8,
9524 	}, {
9525 		.key	= "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
9526 			  "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f"
9527 			  "\x00\x11\x22\x33\x44",
9528 		.klen	= 21,
9529 		.ptext	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9530 		.ctext	= "\xe6\xf5\x1e\xd7\x9b\x9d\xb2\x1f",
9531 		.len	= 8,
9532 	}, { /* Generated with bf488 */
9533 		.key	= "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
9534 			  "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f"
9535 			  "\x00\x11\x22\x33\x44\x55\x66\x77"
9536 			  "\x04\x68\x91\x04\xc2\xfd\x3b\x2f"
9537 			  "\x58\x40\x23\x64\x1a\xba\x61\x76"
9538 			  "\x1f\x1f\x1f\x1f\x0e\x0e\x0e\x0e"
9539 			  "\xff\xff\xff\xff\xff\xff\xff\xff",
9540 		.klen	= 56,
9541 		.ptext	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9542 		.ctext	= "\xc0\x45\x04\x01\x2e\x4e\x1f\x53",
9543 		.len	= 8,
9544 	}, { /* Generated with Crypto++ */
9545 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
9546 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
9547 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
9548 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
9549 		.klen	= 32,
9550 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9551 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
9552 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
9553 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
9554 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
9555 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
9556 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
9557 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
9558 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
9559 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
9560 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
9561 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
9562 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
9563 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
9564 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
9565 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
9566 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9567 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
9568 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
9569 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
9570 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
9571 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
9572 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
9573 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
9574 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
9575 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
9576 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
9577 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
9578 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
9579 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
9580 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
9581 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
9582 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
9583 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
9584 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
9585 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
9586 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
9587 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
9588 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
9589 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
9590 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
9591 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
9592 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
9593 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
9594 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
9595 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
9596 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
9597 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
9598 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
9599 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
9600 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
9601 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
9602 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
9603 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
9604 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
9605 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
9606 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
9607 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
9608 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
9609 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
9610 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
9611 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
9612 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
9613 		.ctext	= "\x96\x87\x3D\x0C\x7B\xFB\xBD\x1F"
9614 			  "\xE3\xC1\x99\x6D\x39\xD4\xC2\x7D"
9615 			  "\xD7\x87\xA1\xF2\xDF\x51\x71\x26"
9616 			  "\xC2\xF4\x6D\xFF\xF6\xCD\x6B\x40"
9617 			  "\xE1\xB3\xBF\xD4\x38\x2B\xC8\x3B"
9618 			  "\xD3\xB2\xD4\x61\xC7\x9F\x06\xE9"
9619 			  "\xCD\xF3\x88\x39\x39\x7A\xDF\x19"
9620 			  "\xE8\x03\x2A\x0B\x9E\xA0\x2B\x86"
9621 			  "\x31\xF8\x9D\xB1\xEE\x78\x9D\xB5"
9622 			  "\xCD\x8B\x7C\x2E\xF5\xA2\x2D\x5D"
9623 			  "\x6E\x66\xAF\x38\x6C\xD3\x13\xED"
9624 			  "\x14\xEA\x5D\xD0\x17\x77\x0F\x4A"
9625 			  "\x50\xF2\xD0\x0F\xC8\xF7\x1E\x7B"
9626 			  "\x9D\x5B\x54\x65\x4F\x16\x8A\x97"
9627 			  "\xF3\xF6\xD4\xAA\x87\x36\x77\x72"
9628 			  "\x99\x4A\xB5\x5E\x88\xC3\xCD\x7D"
9629 			  "\x1D\x97\xF9\x11\xBD\xE0\x1F\x1F"
9630 			  "\x96\x3E\x4B\x22\xF4\xC0\xE6\xB8"
9631 			  "\x47\x82\x98\x23\x33\x36\xBC\x1B"
9632 			  "\x36\xE7\xF6\xCF\x97\x37\x16\xC0"
9633 			  "\x87\x31\x8B\xB0\xDB\x19\x42\xA5"
9634 			  "\x1F\x90\x7E\x66\x34\xDD\x5E\xE9"
9635 			  "\x4F\xB2\x2B\x9A\xDE\xB3\x5D\x71"
9636 			  "\x4D\x68\xF0\xDC\xA6\xEA\xE3\x9B"
9637 			  "\x60\x00\x55\x57\x06\x8B\xD5\xB3"
9638 			  "\x86\x30\x78\xDA\x33\x9A\x9D\xCC"
9639 			  "\xBA\x0B\x81\x06\x77\x43\xC7\xC9"
9640 			  "\xDB\x37\x60\x11\x45\x59\x6D\x2D"
9641 			  "\x90\x3D\x65\x3E\xD0\x13\xC6\x3C"
9642 			  "\x0E\x78\x7D\x9A\x00\xD6\x2F\x0B"
9643 			  "\x3B\x53\x19\x1E\xA8\x9B\x11\xD9"
9644 			  "\x98\xE4\x7F\xC3\x6E\x51\x24\x70"
9645 			  "\x9F\x04\x9C\xC2\x9E\x44\x84\xE3"
9646 			  "\xE0\x8A\x44\xA2\x5C\x94\x74\x34"
9647 			  "\x37\x52\x7C\x03\xE8\x8E\x97\xE1"
9648 			  "\x5B\x5C\x0E\xB0\x70\xFE\x54\x3F"
9649 			  "\xD8\x65\xA9\xC5\xCD\xEC\xF4\x45"
9650 			  "\x55\xC5\xA7\xA3\x19\x80\x28\x51"
9651 			  "\xBE\x64\x4A\xC1\xD4\xE1\xBE\xEB"
9652 			  "\x73\x4C\xB6\xF9\x5F\x6D\x82\xBC"
9653 			  "\x3E\x42\x14\x49\x88\x51\xBF\x68"
9654 			  "\x45\x75\x27\x1B\x0A\x72\xED\xAF"
9655 			  "\xDA\xC4\x4D\x67\x0D\xEE\x75\xE3"
9656 			  "\x34\xDD\x91\x19\x42\x3A\xCB\xDA"
9657 			  "\x38\xFA\x3C\x93\x62\xF2\xE3\x81"
9658 			  "\xB3\xE4\xBB\xF6\x0D\x0B\x1D\x09"
9659 			  "\x9C\x52\x0D\x50\x63\xA4\xB2\xD2"
9660 			  "\x82\xA0\x23\x3F\x1F\xB6\xED\x6E"
9661 			  "\xC2\x9C\x1C\xD0\x9A\x40\xB6\xFC"
9662 			  "\x36\x56\x6E\x85\x73\xD7\x52\xBA"
9663 			  "\x35\x5E\x32\x89\x5D\x42\xF5\x36"
9664 			  "\x52\x8D\x46\x7D\xC8\x71\xAD\x33"
9665 			  "\xE1\xAF\x6A\xA8\xEC\xBA\x1C\xDC"
9666 			  "\xFE\x88\xE6\x16\xE4\xC8\x13\x00"
9667 			  "\x3C\xDA\x59\x32\x38\x19\xD5\xEB"
9668 			  "\xB6\x7F\x78\x45\x1B\x8E\x07\x8C"
9669 			  "\x66\x52\x75\xFF\xAF\xCE\x2D\x2B"
9670 			  "\x22\x29\xCA\xB3\x5F\x7F\xE3\x29"
9671 			  "\xB2\xB8\x9D\xEB\x16\xC8\xC5\x1D"
9672 			  "\xC9\x0D\x59\x82\x27\x57\x9D\x42"
9673 			  "\x54\x59\x09\xA5\x3D\xC5\x84\x68"
9674 			  "\x56\xEB\x36\x77\x3D\xAA\xB8\xF5"
9675 			  "\xC9\x1A\xFB\x5D\xDE\xBB\x43\xF4",
9676 		.len	= 504,
9677 	},
9678 };
9679 
9680 static const struct cipher_testvec bf_cbc_tv_template[] = {
9681 	{ /* From OpenSSL */
9682 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
9683 			  "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
9684 		.klen	= 16,
9685 		.iv	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9686 		.iv_out	= "\x59\xf1\x65\x2b\xd5\xff\x92\xcc",
9687 		.ptext	= "\x37\x36\x35\x34\x33\x32\x31\x20"
9688 			  "\x4e\x6f\x77\x20\x69\x73\x20\x74"
9689 			  "\x68\x65\x20\x74\x69\x6d\x65\x20"
9690 			  "\x66\x6f\x72\x20\x00\x00\x00\x00",
9691 		.ctext	= "\x6b\x77\xb4\xd6\x30\x06\xde\xe6"
9692 			  "\x05\xb1\x56\xe2\x74\x03\x97\x93"
9693 			  "\x58\xde\xb9\xe7\x15\x46\x16\xd9"
9694 			  "\x59\xf1\x65\x2b\xd5\xff\x92\xcc",
9695 		.len	= 32,
9696 	}, { /* Generated with Crypto++ */
9697 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
9698 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
9699 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
9700 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
9701 		.klen	= 32,
9702 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
9703 		.iv_out	= "\xB4\x98\xD8\x6B\x74\xE7\x65\xF4",
9704 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9705 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
9706 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
9707 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
9708 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
9709 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
9710 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
9711 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
9712 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
9713 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
9714 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
9715 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
9716 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
9717 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
9718 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
9719 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
9720 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9721 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
9722 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
9723 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
9724 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
9725 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
9726 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
9727 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
9728 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
9729 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
9730 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
9731 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
9732 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
9733 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
9734 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
9735 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
9736 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
9737 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
9738 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
9739 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
9740 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
9741 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
9742 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
9743 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
9744 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
9745 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
9746 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
9747 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
9748 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
9749 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
9750 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
9751 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
9752 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
9753 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
9754 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
9755 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
9756 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
9757 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
9758 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
9759 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
9760 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
9761 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
9762 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
9763 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
9764 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
9765 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
9766 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
9767 		.ctext	= "\xB4\xFE\xA5\xBB\x3D\x2C\x27\x06"
9768 			  "\x06\x2B\x3A\x92\xB2\xF5\x5E\x62"
9769 			  "\x84\xCD\xF7\x66\x7E\x41\x6C\x8E"
9770 			  "\x1B\xD9\x02\xB6\x48\xB0\x87\x25"
9771 			  "\x01\x9C\x93\x63\x51\x60\x82\xD2"
9772 			  "\x4D\xE5\xC2\xB7\xAE\x60\xD8\xAD"
9773 			  "\x9F\xAB\x6C\xFA\x20\x05\xDA\x6F"
9774 			  "\x1F\xD1\xD8\x36\x0F\xB5\x16\x69"
9775 			  "\x3C\xAF\xB3\x30\x18\x33\xE6\xB5"
9776 			  "\x43\x29\x9D\x94\xF4\x2F\x0A\x65"
9777 			  "\x40\xB2\xB2\xB2\x42\x89\xEE\x8A"
9778 			  "\x60\xD3\x52\xA8\xED\x91\xDF\xE1"
9779 			  "\x91\x73\x7C\x28\xA1\x14\xC3\x4C"
9780 			  "\x82\x72\x4B\x7D\x7D\x32\xD5\x19"
9781 			  "\xE8\xB8\x6B\x30\x21\x09\x0E\x27"
9782 			  "\x10\x9D\x2D\x3A\x6A\x4B\x7B\xE6"
9783 			  "\x8D\x4E\x02\x32\xFF\x7F\x8E\x13"
9784 			  "\xB0\x96\xF4\xC2\xA1\x60\x8A\x69"
9785 			  "\xEF\x0F\x86\xD0\x25\x13\x1A\x7C"
9786 			  "\x6E\xF0\x41\xA3\xFB\xB3\xAB\x40"
9787 			  "\x7D\x19\xA0\x11\x4F\x3E\x1D\x43"
9788 			  "\x65\xFE\x15\x40\xD0\x62\x41\x02"
9789 			  "\xEA\x0C\x7A\xC3\x84\xEE\xB0\xBE"
9790 			  "\xBE\xC8\x57\x51\xCD\x4F\xAD\x5C"
9791 			  "\xCC\x79\xBA\x0D\x85\x3A\xED\x6B"
9792 			  "\xAC\x6B\xA3\x4D\xBC\xE8\x02\x6A"
9793 			  "\xC2\x6D\xBD\x5E\x89\x95\x86\x43"
9794 			  "\x2C\x17\x4B\xC6\x40\xA2\xBD\x24"
9795 			  "\x04\xF0\x86\x08\x78\x18\x42\xE0"
9796 			  "\x39\x1B\x22\x9E\x89\x4C\x04\x6B"
9797 			  "\x65\xC5\xB6\x0E\xF6\x63\xFC\xD7"
9798 			  "\xAE\x9E\x87\x13\xCC\xD3\x1A\xEC"
9799 			  "\xF0\x51\xCC\x93\x68\xFC\xE9\x19"
9800 			  "\x7C\x4E\x9B\xCC\x17\xAD\xD2\xFC"
9801 			  "\x97\x18\x92\xFF\x15\x11\xCE\xED"
9802 			  "\x04\x41\x05\xA3\x92\xFF\x3B\xE6"
9803 			  "\xB6\x8C\x90\xC6\xCD\x15\xA0\x04"
9804 			  "\x25\x8B\x5D\x5B\x5F\xDB\xAE\x68"
9805 			  "\xEF\xB3\x61\x18\xDB\x83\x9B\x39"
9806 			  "\xCA\x82\xD1\x88\xF0\xA2\x5C\x02"
9807 			  "\x87\xBD\x8D\x8F\xBB\x62\xF0\x35"
9808 			  "\x75\x6F\x06\x81\x0A\x97\x4D\xF0"
9809 			  "\x43\x12\x73\x77\xDB\x91\x83\x5B"
9810 			  "\xE7\x3A\xA6\x07\x7B\xBF\x2C\x50"
9811 			  "\x94\xDE\x7B\x65\xDA\x1C\xF1\x9F"
9812 			  "\x7E\x12\x40\xB2\x3E\x19\x23\xF1"
9813 			  "\x7C\x1B\x5F\xA8\xF3\xAC\x63\x87"
9814 			  "\xEB\x3E\x0C\xBE\xA3\x63\x97\x88"
9815 			  "\x8D\x27\xC6\x2A\xF8\xF2\x67\x9A"
9816 			  "\x0D\x14\x16\x2B\x6F\xCB\xD4\x76"
9817 			  "\x14\x48\x2E\xDE\x2A\x44\x5E\x45"
9818 			  "\xF1\x97\x82\xEF\xB7\xAE\xED\x3A"
9819 			  "\xED\x73\xD3\x79\xF7\x38\x1D\xD0"
9820 			  "\xC5\xF8\x69\x83\x28\x84\x87\x56"
9821 			  "\x3F\xAE\x81\x04\x79\x1F\xD1\x09"
9822 			  "\xC5\xE5\x05\x0D\x64\x16\xCE\x42"
9823 			  "\xC5\xF8\xDB\x57\x89\x33\x22\xFC"
9824 			  "\xB4\xD7\x94\xB9\xF3\xCC\x02\x90"
9825 			  "\x02\xBA\x55\x1E\x24\x3E\x02\x1D"
9826 			  "\xC6\xCD\x8F\xD9\xBD\xED\xB0\x51"
9827 			  "\xCD\xE9\xD5\x0C\xFE\x12\x39\xA9"
9828 			  "\x93\x9B\xEE\xB5\x97\x41\xD2\xA0"
9829 			  "\xB4\x98\xD8\x6B\x74\xE7\x65\xF4",
9830 		.len	= 504,
9831 	},
9832 };
9833 
9834 static const struct cipher_testvec bf_ctr_tv_template[] = {
9835 	{ /* Generated with Crypto++ */
9836 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
9837 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
9838 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
9839 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
9840 		.klen	= 32,
9841 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
9842 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x9E",
9843 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9844 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
9845 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
9846 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
9847 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
9848 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
9849 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
9850 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
9851 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
9852 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
9853 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
9854 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
9855 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
9856 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
9857 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
9858 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
9859 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9860 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
9861 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
9862 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
9863 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
9864 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
9865 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
9866 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
9867 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
9868 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
9869 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
9870 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
9871 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
9872 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
9873 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
9874 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
9875 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
9876 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
9877 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
9878 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
9879 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
9880 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
9881 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
9882 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
9883 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
9884 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
9885 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
9886 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
9887 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
9888 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
9889 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
9890 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
9891 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
9892 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
9893 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
9894 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
9895 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
9896 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
9897 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
9898 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
9899 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
9900 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
9901 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
9902 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
9903 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
9904 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
9905 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
9906 		.ctext	= "\xC7\xA3\xDF\xB9\x05\xF4\x9E\x8D"
9907 			  "\x9E\xDF\x38\x18\x83\x07\xEF\xC1"
9908 			  "\x93\x3C\xAA\xAA\xFE\x06\x42\xCC"
9909 			  "\x0D\x70\x86\x5A\x44\xAD\x85\x17"
9910 			  "\xE4\x1F\x5E\xA5\x89\xAC\x32\xBC"
9911 			  "\x3D\xA7\xE9\x0A\x5C\x70\x4D\xDE"
9912 			  "\x99\x38\x07\xCA\x1D\x21\xC1\x11"
9913 			  "\x97\xEB\x98\x75\xC4\x73\x45\x83"
9914 			  "\x46\x1C\x9C\x91\x87\xC1\xA0\x56"
9915 			  "\x98\xA1\x8B\xDB\x22\x76\xBD\x62"
9916 			  "\xA4\xBC\xE8\x86\xDA\xD2\x51\x13"
9917 			  "\x13\xD2\x96\x68\x69\x10\x67\x0C"
9918 			  "\xD0\x17\x25\x7C\xB2\xAE\x4F\x93"
9919 			  "\xA6\x82\x20\xCF\x0F\xA6\x47\x79"
9920 			  "\x88\x09\x40\x59\xBD\x12\x64\xB5"
9921 			  "\x19\x38\x0D\xFF\x86\xD9\x42\x20"
9922 			  "\x81\x0D\x96\x99\xAF\x22\x1F\x94"
9923 			  "\x5C\x6E\xEC\xEA\xA3\x39\xCB\x09"
9924 			  "\x43\x19\x7F\xD0\xBB\x10\xC2\x49"
9925 			  "\xF7\xE9\xF2\xEE\xBF\xF7\xF8\xB3"
9926 			  "\x0E\x1A\xF1\x8D\x70\x82\x0C\x04"
9927 			  "\xFD\x29\x1A\xAC\xC0\x92\x48\x34"
9928 			  "\x6A\xE3\x1D\x4F\xFC\x1C\x72\x6A"
9929 			  "\x57\xCB\xAD\xD0\x98\xAB\xB1\x01"
9930 			  "\x03\x6A\x45\xDD\x07\x71\x5F\x5B"
9931 			  "\xB5\x4A\xE4\xE5\xB9\xB9\xBC\xAC"
9932 			  "\x44\xF7\x41\xA4\x5F\x2E\xE9\x28"
9933 			  "\xE3\x05\xD2\x94\x78\x4C\x33\x1B"
9934 			  "\xBD\xC1\x6E\x51\xD9\xAD\xD9\x86"
9935 			  "\x15\x4A\x78\xAE\x7B\xAD\x3B\xBC"
9936 			  "\x2F\xE0\x0E\xC5\x7B\x54\x97\x5F"
9937 			  "\x60\x51\x14\x65\xF9\x91\xE9\xDA"
9938 			  "\x9A\xBC\xFC\x19\x29\x67\xAA\x63"
9939 			  "\x5E\xF2\x48\x88\xEB\x79\xE1\xE4"
9940 			  "\xF7\xF6\x4C\xA9\xE2\x8C\x3B\xE0"
9941 			  "\xED\x52\xAE\x90\x8F\x5B\x98\x34"
9942 			  "\x29\x94\x34\x7F\xF9\x6C\x1E\xB6"
9943 			  "\xA4\xE7\x2D\x06\x54\x9D\xC3\x02"
9944 			  "\xC1\x90\xA4\x72\x31\x6B\x24\x51"
9945 			  "\x0B\xB3\x7C\x63\x15\xBA\xAF\x5D"
9946 			  "\x41\xE0\x37\x6D\xBE\x41\x58\xDE"
9947 			  "\xF2\x07\x62\x99\xBE\xC1\x8C\x0F"
9948 			  "\x0F\x28\xFB\x8F\x0E\x1D\x91\xE2"
9949 			  "\xDA\x99\x5C\x49\xBA\x9C\xA8\x86"
9950 			  "\x82\x63\x11\xB3\x54\x49\x00\x08"
9951 			  "\x07\xF2\xE8\x1F\x34\x49\x61\xF4"
9952 			  "\x81\xE9\xF6\xA9\x5A\x28\x60\x1F"
9953 			  "\x66\x99\x08\x06\xF2\xE8\x2D\xD1"
9954 			  "\xD0\x67\xBA\x32\x1F\x02\x86\x7B"
9955 			  "\xFB\x79\x3D\xC5\xB1\x7F\x15\xAF"
9956 			  "\xD7\xBF\x31\x46\x22\x7F\xAE\x5B"
9957 			  "\x8B\x95\x47\xC2\xB1\x62\xA1\xCE"
9958 			  "\x52\xAC\x9C\x8B\xC2\x49\x7F\xBC"
9959 			  "\x9C\x89\xB8\xB6\xCA\xE3\x8F\xEA"
9960 			  "\xAC\xB4\x5D\xE4\x50\xDC\x3A\xB5"
9961 			  "\x91\x04\x94\x99\x03\x3B\x42\x6D"
9962 			  "\x9C\x4A\x02\xF5\xB5\x38\x98\xA8"
9963 			  "\x5C\x97\x2E\x4D\x79\x67\x71\xAF"
9964 			  "\xF0\x70\x77\xFF\x2D\xDA\xA0\x9E"
9965 			  "\x23\x8D\xD6\xA6\x68\x10\x78\x9A"
9966 			  "\x64\xBB\x15\xB8\x56\xCF\xEE\xE5"
9967 			  "\x32\x44\x96\x1C\xD8\xEB\x95\xD2"
9968 			  "\xF3\x71\xEF\xEB\x4E\xBB\x4D\x29",
9969 		.len	= 504,
9970 	}, { /* Generated with Crypto++ */
9971 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
9972 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
9973 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
9974 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
9975 		.klen	= 32,
9976 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
9977 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x9E",
9978 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9979 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
9980 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
9981 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
9982 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
9983 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
9984 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
9985 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
9986 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
9987 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
9988 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
9989 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
9990 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
9991 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
9992 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
9993 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
9994 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9995 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
9996 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
9997 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
9998 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
9999 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10000 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10001 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10002 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10003 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10004 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10005 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10006 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10007 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10008 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10009 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10010 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10011 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10012 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10013 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10014 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10015 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10016 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10017 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10018 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10019 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10020 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10021 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10022 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10023 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10024 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10025 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10026 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10027 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10028 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10029 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10030 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10031 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10032 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10033 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10034 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10035 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10036 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10037 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10038 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10039 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
10040 			  "\x2B\xC2\x59\xF0\x64\xFB\x92",
10041 		.ctext	= "\xC7\xA3\xDF\xB9\x05\xF4\x9E\x8D"
10042 			  "\x9E\xDF\x38\x18\x83\x07\xEF\xC1"
10043 			  "\x93\x3C\xAA\xAA\xFE\x06\x42\xCC"
10044 			  "\x0D\x70\x86\x5A\x44\xAD\x85\x17"
10045 			  "\xE4\x1F\x5E\xA5\x89\xAC\x32\xBC"
10046 			  "\x3D\xA7\xE9\x0A\x5C\x70\x4D\xDE"
10047 			  "\x99\x38\x07\xCA\x1D\x21\xC1\x11"
10048 			  "\x97\xEB\x98\x75\xC4\x73\x45\x83"
10049 			  "\x46\x1C\x9C\x91\x87\xC1\xA0\x56"
10050 			  "\x98\xA1\x8B\xDB\x22\x76\xBD\x62"
10051 			  "\xA4\xBC\xE8\x86\xDA\xD2\x51\x13"
10052 			  "\x13\xD2\x96\x68\x69\x10\x67\x0C"
10053 			  "\xD0\x17\x25\x7C\xB2\xAE\x4F\x93"
10054 			  "\xA6\x82\x20\xCF\x0F\xA6\x47\x79"
10055 			  "\x88\x09\x40\x59\xBD\x12\x64\xB5"
10056 			  "\x19\x38\x0D\xFF\x86\xD9\x42\x20"
10057 			  "\x81\x0D\x96\x99\xAF\x22\x1F\x94"
10058 			  "\x5C\x6E\xEC\xEA\xA3\x39\xCB\x09"
10059 			  "\x43\x19\x7F\xD0\xBB\x10\xC2\x49"
10060 			  "\xF7\xE9\xF2\xEE\xBF\xF7\xF8\xB3"
10061 			  "\x0E\x1A\xF1\x8D\x70\x82\x0C\x04"
10062 			  "\xFD\x29\x1A\xAC\xC0\x92\x48\x34"
10063 			  "\x6A\xE3\x1D\x4F\xFC\x1C\x72\x6A"
10064 			  "\x57\xCB\xAD\xD0\x98\xAB\xB1\x01"
10065 			  "\x03\x6A\x45\xDD\x07\x71\x5F\x5B"
10066 			  "\xB5\x4A\xE4\xE5\xB9\xB9\xBC\xAC"
10067 			  "\x44\xF7\x41\xA4\x5F\x2E\xE9\x28"
10068 			  "\xE3\x05\xD2\x94\x78\x4C\x33\x1B"
10069 			  "\xBD\xC1\x6E\x51\xD9\xAD\xD9\x86"
10070 			  "\x15\x4A\x78\xAE\x7B\xAD\x3B\xBC"
10071 			  "\x2F\xE0\x0E\xC5\x7B\x54\x97\x5F"
10072 			  "\x60\x51\x14\x65\xF9\x91\xE9\xDA"
10073 			  "\x9A\xBC\xFC\x19\x29\x67\xAA\x63"
10074 			  "\x5E\xF2\x48\x88\xEB\x79\xE1\xE4"
10075 			  "\xF7\xF6\x4C\xA9\xE2\x8C\x3B\xE0"
10076 			  "\xED\x52\xAE\x90\x8F\x5B\x98\x34"
10077 			  "\x29\x94\x34\x7F\xF9\x6C\x1E\xB6"
10078 			  "\xA4\xE7\x2D\x06\x54\x9D\xC3\x02"
10079 			  "\xC1\x90\xA4\x72\x31\x6B\x24\x51"
10080 			  "\x0B\xB3\x7C\x63\x15\xBA\xAF\x5D"
10081 			  "\x41\xE0\x37\x6D\xBE\x41\x58\xDE"
10082 			  "\xF2\x07\x62\x99\xBE\xC1\x8C\x0F"
10083 			  "\x0F\x28\xFB\x8F\x0E\x1D\x91\xE2"
10084 			  "\xDA\x99\x5C\x49\xBA\x9C\xA8\x86"
10085 			  "\x82\x63\x11\xB3\x54\x49\x00\x08"
10086 			  "\x07\xF2\xE8\x1F\x34\x49\x61\xF4"
10087 			  "\x81\xE9\xF6\xA9\x5A\x28\x60\x1F"
10088 			  "\x66\x99\x08\x06\xF2\xE8\x2D\xD1"
10089 			  "\xD0\x67\xBA\x32\x1F\x02\x86\x7B"
10090 			  "\xFB\x79\x3D\xC5\xB1\x7F\x15\xAF"
10091 			  "\xD7\xBF\x31\x46\x22\x7F\xAE\x5B"
10092 			  "\x8B\x95\x47\xC2\xB1\x62\xA1\xCE"
10093 			  "\x52\xAC\x9C\x8B\xC2\x49\x7F\xBC"
10094 			  "\x9C\x89\xB8\xB6\xCA\xE3\x8F\xEA"
10095 			  "\xAC\xB4\x5D\xE4\x50\xDC\x3A\xB5"
10096 			  "\x91\x04\x94\x99\x03\x3B\x42\x6D"
10097 			  "\x9C\x4A\x02\xF5\xB5\x38\x98\xA8"
10098 			  "\x5C\x97\x2E\x4D\x79\x67\x71\xAF"
10099 			  "\xF0\x70\x77\xFF\x2D\xDA\xA0\x9E"
10100 			  "\x23\x8D\xD6\xA6\x68\x10\x78\x9A"
10101 			  "\x64\xBB\x15\xB8\x56\xCF\xEE\xE5"
10102 			  "\x32\x44\x96\x1C\xD8\xEB\x95\xD2"
10103 			  "\xF3\x71\xEF\xEB\x4E\xBB\x4D",
10104 		.len	= 503,
10105 	}, { /* Generated with Crypto++ */
10106 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10107 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10108 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10109 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10110 		.klen	= 32,
10111 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
10112 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x3C",
10113 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
10114 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10115 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10116 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10117 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10118 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10119 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10120 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10121 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10122 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10123 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10124 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10125 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10126 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10127 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10128 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10129 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10130 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10131 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10132 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10133 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10134 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10135 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10136 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10137 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10138 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10139 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10140 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10141 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10142 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10143 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10144 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10145 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10146 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10147 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10148 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10149 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10150 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10151 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10152 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10153 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10154 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10155 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10156 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10157 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10158 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10159 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10160 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10161 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10162 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10163 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10164 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10165 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10166 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10167 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10168 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10169 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10170 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10171 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10172 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10173 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10174 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
10175 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
10176 		.ctext	= "\x5F\x58\x6E\x60\x51\x6E\xDC\x3D"
10177 			  "\xD1\xBB\xF7\xB7\xFD\x04\x44\x82"
10178 			  "\xDC\x9F\x4B\x02\xF1\xD2\x5A\x6F"
10179 			  "\x25\xF9\x27\x21\xF2\xD2\x9A\x01"
10180 			  "\xBD\xAD\x3D\x93\x87\xCA\x0D\xFE"
10181 			  "\xB7\x2C\x17\x1F\x42\x8C\x13\xB2"
10182 			  "\x62\x44\x72\xB9\x5D\xC0\xF8\x37"
10183 			  "\xDF\xEA\x78\x81\x8F\xA6\x34\xB2"
10184 			  "\x07\x09\x7C\xB9\x3A\xA0\x2B\x18"
10185 			  "\x34\x6A\x9D\x3D\xA5\xEB\xF4\x60"
10186 			  "\xF8\x98\xA2\x39\x81\x23\x6C\xA9"
10187 			  "\x70\xCA\xCC\x45\xD8\x1F\xDF\x44"
10188 			  "\x2A\x67\x7A\x88\x28\xDC\x36\x83"
10189 			  "\x18\xD7\x48\x43\x17\x2B\x1B\xE6"
10190 			  "\x0B\x82\x59\x14\x26\x67\x08\x09"
10191 			  "\x5B\x5D\x38\xD0\x81\xCE\x54\x2A"
10192 			  "\xCD\x22\x94\x42\xF5\xBA\x74\x7E"
10193 			  "\xD9\x00\x40\xA9\x0D\x0B\xBD\x8E"
10194 			  "\xC4\x8E\x5E\x17\x8F\x48\xE2\xB8"
10195 			  "\xF4\xCC\x19\x76\xAB\x48\x29\xAA"
10196 			  "\x81\xD5\xCE\xD5\x8A\x3B\xC9\x21"
10197 			  "\xEF\x50\x4F\x04\x02\xBF\xE1\x1F"
10198 			  "\x59\x28\x1A\xE4\x18\x16\xA0\x29"
10199 			  "\xBF\x34\xA9\x2D\x28\x83\xC0\x5E"
10200 			  "\xEA\x44\xC4\x6E\xAB\x24\x79\x9D"
10201 			  "\x2D\xA1\xE8\x55\xCA\x74\xFC\xBD"
10202 			  "\xFE\xDD\xDA\xA5\xFB\x34\x90\x31"
10203 			  "\x0E\x62\x28\x9B\xDC\xD7\xA1\xBB"
10204 			  "\xF0\x1A\xB3\xE2\xD0\xFA\xBD\xE8"
10205 			  "\x5C\x5A\x10\x67\xF6\x6A\x17\x3F"
10206 			  "\xC5\xE9\x09\x08\xDD\x22\x77\x42"
10207 			  "\x26\x6A\x6A\x7A\x3F\x87\x80\x0C"
10208 			  "\xF0\xFF\x15\x8E\x84\x86\xC0\x10"
10209 			  "\x0F\x8D\x33\x06\xB8\x72\xA4\x47"
10210 			  "\x6B\xED\x2E\x05\x94\x6C\x5C\x5B"
10211 			  "\x13\xF6\x77\xEE\x3B\x16\xDF\xC2"
10212 			  "\x63\x66\x07\x6D\x3F\x6C\x51\x7C"
10213 			  "\x1C\xAC\x80\xB6\x58\x48\xB7\x9D"
10214 			  "\xB4\x19\xD8\x19\x45\x66\x27\x02"
10215 			  "\xA1\xA9\x99\xF3\x1F\xE5\xA7\x1D"
10216 			  "\x31\xE7\x1B\x0D\xFF\xBB\xB5\xA1"
10217 			  "\xF5\x9C\x45\x1E\x18\x19\xA1\xE7"
10218 			  "\xC2\xF1\xBF\x68\xC3\xEC\xCF\x53"
10219 			  "\x67\xA6\x2B\x7D\x3C\x6D\x24\xC3"
10220 			  "\xE8\xE6\x07\x5A\x09\xE0\x32\xA8"
10221 			  "\x52\xF6\xE9\xED\x0E\xC6\x0A\x6A"
10222 			  "\xFC\x60\x2A\xE0\x93\xCE\xB8\x2E"
10223 			  "\xA2\xA8\x0E\x79\x9E\x34\x5D\x37"
10224 			  "\x6F\x12\xFE\x48\x7B\xE7\xB9\x22"
10225 			  "\x29\xE8\xD7\xBE\x5D\xD1\x8B\xD9"
10226 			  "\x91\x51\x4E\x71\xF2\x98\x85\x16"
10227 			  "\x25\x7A\x76\x8A\x51\x0E\x65\x14"
10228 			  "\x81\xB5\x3A\x37\xFD\xEC\xB5\x8A"
10229 			  "\xE1\xCF\x41\x72\x14\x29\x4C\xF0"
10230 			  "\x20\xD9\x9A\xC5\x66\xA4\x03\x76"
10231 			  "\x5B\xA4\x15\x4F\x0E\x64\x39\x40"
10232 			  "\x25\xF9\x20\x22\xF5\x88\xF5\xBA"
10233 			  "\xE4\xDF\x45\x61\xBF\x8D\x7A\x24"
10234 			  "\x4B\x92\x71\xD9\x2F\x77\xA7\x95"
10235 			  "\xA8\x7F\x61\xD5\xA4\x57\xB0\xFB"
10236 			  "\xB5\x77\xBA\x1C\xEE\x71\xFA\xB0"
10237 			  "\x16\x4C\x18\x6B\xF2\x69\xA0\x07"
10238 			  "\xEF\xBE\xEC\x69\xAC\xA8\x63\x9E",
10239 		.len	= 504,
10240 	},
10241 };
10242 
10243 /*
10244  * Twofish test vectors.
10245  */
10246 static const struct cipher_testvec tf_tv_template[] = {
10247 	{
10248 		.key	= zeroed_string,
10249 		.klen	= 16,
10250 		.ptext	= zeroed_string,
10251 		.ctext	= "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10252 			  "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
10253 		.len	= 16,
10254 	}, {
10255 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
10256 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10"
10257 			  "\x00\x11\x22\x33\x44\x55\x66\x77",
10258 		.klen	= 24,
10259 		.ptext	= zeroed_string,
10260 		.ctext	= "\xcf\xd1\xd2\xe5\xa9\xbe\x9c\xdf"
10261 			  "\x50\x1f\x13\xb8\x92\xbd\x22\x48",
10262 		.len	= 16,
10263 	}, {
10264 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
10265 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10"
10266 			  "\x00\x11\x22\x33\x44\x55\x66\x77"
10267 			  "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
10268 		.klen	= 32,
10269 		.ptext	= zeroed_string,
10270 		.ctext	= "\x37\x52\x7b\xe0\x05\x23\x34\xb8"
10271 			  "\x9f\x0c\xfc\xca\xe8\x7c\xfa\x20",
10272 		.len	= 16,
10273 	}, { /* Generated with Crypto++ */
10274 		.key	= "\x3F\x85\x62\x3F\x1C\xF9\xD6\x1C"
10275 			  "\xF9\xD6\xB3\x90\x6D\x4A\x90\x6D"
10276 			  "\x4A\x27\x04\xE1\x27\x04\xE1\xBE"
10277 			  "\x9B\x78\xBE\x9B\x78\x55\x32\x0F",
10278 		.klen	= 32,
10279 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
10280 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10281 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10282 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10283 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10284 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10285 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10286 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10287 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10288 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10289 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10290 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10291 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10292 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10293 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10294 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10295 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10296 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10297 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10298 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10299 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10300 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10301 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10302 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10303 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10304 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10305 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10306 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10307 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10308 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10309 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10310 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10311 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10312 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10313 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10314 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10315 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10316 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10317 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10318 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10319 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10320 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10321 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10322 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10323 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10324 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10325 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10326 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10327 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10328 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10329 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10330 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10331 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10332 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10333 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10334 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10335 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10336 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10337 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10338 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10339 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10340 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
10341 		.ctext	= "\x88\xCB\x1E\xC2\xAF\x8A\x97\xFF"
10342 			  "\xF6\x90\x46\x9C\x4A\x0F\x08\xDC"
10343 			  "\xDE\xAB\xAD\xFA\xFC\xA8\xC2\x3D"
10344 			  "\xE0\xE4\x8B\x3F\xD5\xA3\xF7\x14"
10345 			  "\x34\x9E\xB6\x08\xB2\xDD\xA8\xF5"
10346 			  "\xDF\xFA\xC7\xE8\x09\x50\x76\x08"
10347 			  "\xA2\xB6\x6A\x59\xC0\x2B\x6D\x05"
10348 			  "\x89\xF6\x82\xF0\xD3\xDB\x06\x02"
10349 			  "\xB5\x11\x5C\x5E\x79\x1A\xAC\x43"
10350 			  "\x5C\xC0\x30\x4B\x6B\x16\xA1\x40"
10351 			  "\x80\x27\x88\xBA\x2C\x74\x42\xE0"
10352 			  "\x1B\xA5\x85\x08\xB9\xE6\x22\x7A"
10353 			  "\x36\x3B\x0D\x9F\xA0\x22\x6C\x2A"
10354 			  "\x91\x75\x47\xBC\x67\x21\x4E\xF9"
10355 			  "\xEA\xFF\xD9\xD5\xC0\xFC\x9E\x2C"
10356 			  "\x3E\xAD\xC6\x61\x0E\x93\x7A\x22"
10357 			  "\x09\xC8\x8D\xC1\x8E\xB4\x8B\x5C"
10358 			  "\xC6\x24\x42\xB8\x23\x66\x80\xA9"
10359 			  "\x32\x0B\x7A\x29\xBF\xB3\x0B\x63"
10360 			  "\x43\x27\x13\xA9\xBE\xEB\xBD\xF3"
10361 			  "\x33\x62\x70\xE2\x1B\x86\x7A\xA1"
10362 			  "\x51\x4A\x16\xFE\x29\x63\x7E\xD0"
10363 			  "\x7A\xA4\x6E\x2C\xF8\xC1\xDB\xE8"
10364 			  "\xCB\x4D\xD2\x8C\x04\x14\xB4\x66"
10365 			  "\x41\xB7\x3A\x96\x16\x7C\x1D\x5B"
10366 			  "\xB6\x41\x42\x64\x43\xEE\x6E\x7C"
10367 			  "\x8B\xAF\x01\x9C\xA4\x6E\x75\x8F"
10368 			  "\xDE\x10\x9F\xA6\xE7\xD6\x44\x97"
10369 			  "\x66\xA3\x96\x0F\x1C\x25\x60\xF5"
10370 			  "\x3C\x2E\x32\x69\x0E\x82\xFF\x27"
10371 			  "\x0F\xB5\x06\xDA\xD8\x31\x15\x6C"
10372 			  "\xDF\x18\x6C\x87\xF5\x3B\x11\x9A"
10373 			  "\x1B\x42\x1F\x5B\x29\x19\x96\x13"
10374 			  "\x68\x2E\x5E\x08\x1C\x8F\x32\x4B"
10375 			  "\x81\x77\x6D\xF4\xA0\x01\x42\xEC"
10376 			  "\xDD\x5B\xFD\x3A\x8E\x6A\x14\xFB"
10377 			  "\x83\x54\xDF\x0F\x86\xB7\xEA\x40"
10378 			  "\x46\x39\xF7\x2A\x89\x8D\x4E\x96"
10379 			  "\x5F\x5F\x6D\x76\xC6\x13\x9D\x3D"
10380 			  "\x1D\x5F\x0C\x7D\xE2\xBC\xC2\x16"
10381 			  "\x16\xBE\x89\x3E\xB0\x61\xA2\x5D"
10382 			  "\xAF\xD1\x40\x5F\x1A\xB8\x26\x41"
10383 			  "\xC6\xBD\x36\xEF\xED\x29\x50\x6D"
10384 			  "\x10\xEF\x26\xE8\xA8\x93\x11\x3F"
10385 			  "\x2D\x1F\x88\x20\x77\x45\xF5\x66"
10386 			  "\x08\xB9\xF1\xEF\xB1\x93\xA8\x81"
10387 			  "\x65\xC5\xCD\x3E\x8C\x06\x60\x2C"
10388 			  "\xB2\x10\x7A\xCA\x05\x25\x59\xDB"
10389 			  "\xC7\x28\xF5\x20\x35\x52\x9E\x62"
10390 			  "\xF8\x88\x24\x1C\x4D\x84\x12\x39"
10391 			  "\x39\xE4\x2E\xF4\xD4\x9D\x2B\xBC"
10392 			  "\x87\x66\xE6\xC0\x6B\x31\x9A\x66"
10393 			  "\x03\xDC\x95\xD8\x6B\xD0\x30\x8F"
10394 			  "\xDF\x8F\x8D\xFA\xEC\x1F\x08\xBD"
10395 			  "\xA3\x63\xE2\x71\x4F\x03\x94\x87"
10396 			  "\x50\xDF\x15\x1F\xED\x3A\xA3\x7F"
10397 			  "\x1F\x2A\xB5\xA1\x69\xAC\x4B\x0D"
10398 			  "\x84\x9B\x2A\xE9\x55\xDD\x46\x91"
10399 			  "\x15\x33\xF3\x2B\x9B\x46\x97\x00"
10400 			  "\xF0\x29\xD8\x59\x5D\x33\x37\xF9"
10401 			  "\x58\x33\x9B\x78\xC7\x58\x48\x6B"
10402 			  "\x2C\x75\x64\xC4\xCA\xC1\x7E\xD5",
10403 		.len	= 496,
10404 	},
10405 };
10406 
10407 static const struct cipher_testvec tf_cbc_tv_template[] = {
10408 	{ /* Generated with Nettle */
10409 		.key	= zeroed_string,
10410 		.klen	= 16,
10411 		.iv	= zeroed_string,
10412 		.iv_out	= "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10413 			  "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
10414 		.ptext	= zeroed_string,
10415 		.ctext	= "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10416 			  "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
10417 		.len	= 16,
10418 	}, {
10419 		.key	= zeroed_string,
10420 		.klen	= 16,
10421 		.iv	= "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10422 			  "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
10423 		.iv_out	= "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
10424 			  "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
10425 		.ptext	= zeroed_string,
10426 		.ctext	= "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
10427 			  "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
10428 		.len	= 16,
10429 	}, {
10430 		.key	= zeroed_string,
10431 		.klen	= 16,
10432 		.iv	= "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
10433 			  "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
10434 		.iv_out	= "\x05\xef\x8c\x61\xa8\x11\x58\x26"
10435 			  "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
10436 		.ptext	= zeroed_string,
10437 		.ctext	= "\x05\xef\x8c\x61\xa8\x11\x58\x26"
10438 			  "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
10439 		.len	= 16,
10440 	}, {
10441 		.key	= zeroed_string,
10442 		.klen	= 16,
10443 		.iv	= zeroed_string,
10444 		.iv_out	= "\x05\xef\x8c\x61\xa8\x11\x58\x26"
10445 			  "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
10446 		.ptext	= zeroed_string,
10447 		.ctext	= "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10448 			  "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a"
10449 			  "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
10450 			  "\x86\xcb\x08\x6b\x78\x9f\x54\x19"
10451 			  "\x05\xef\x8c\x61\xa8\x11\x58\x26"
10452 			  "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
10453 		.len	= 48,
10454 	}, { /* Generated with Crypto++ */
10455 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10456 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10457 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10458 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10459 		.klen	= 32,
10460 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10461 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
10462 		.iv_out	= "\x30\x70\x56\xA4\x37\xDD\x7C\xC0"
10463 			  "\x0A\xA3\x30\x10\x26\x25\x41\x2C",
10464 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
10465 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10466 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10467 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10468 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10469 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10470 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10471 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10472 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10473 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10474 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10475 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10476 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10477 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10478 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10479 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10480 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10481 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10482 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10483 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10484 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10485 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10486 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10487 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10488 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10489 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10490 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10491 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10492 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10493 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10494 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10495 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10496 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10497 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10498 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10499 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10500 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10501 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10502 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10503 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10504 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10505 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10506 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10507 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10508 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10509 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10510 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10511 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10512 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10513 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10514 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10515 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10516 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10517 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10518 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10519 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10520 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10521 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10522 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10523 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10524 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10525 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
10526 		.ctext	= "\xC8\xFF\xF2\x53\xA6\x27\x09\xD1"
10527 			  "\x33\x38\xC2\xC0\x0C\x14\x7E\xB5"
10528 			  "\x26\x1B\x05\x0C\x05\x12\x3F\xC0"
10529 			  "\xF9\x1C\x02\x28\x40\x96\x6F\xD0"
10530 			  "\x3D\x32\xDF\xDA\x56\x00\x6E\xEE"
10531 			  "\x5B\x2A\x72\x9D\xC2\x4D\x19\xBC"
10532 			  "\x8C\x53\xFA\x87\x6F\xDD\x81\xA3"
10533 			  "\xB1\xD3\x44\x65\xDF\xE7\x63\x38"
10534 			  "\x4A\xFC\xDC\xEC\x3F\x26\x8E\xB8"
10535 			  "\x43\xFC\xFE\x18\xB5\x11\x6D\x31"
10536 			  "\x81\x8B\x0D\x75\xF6\x80\xEC\x84"
10537 			  "\x04\xB9\xE6\x09\x63\xED\x39\xDB"
10538 			  "\xC3\xF6\x14\xD6\x6E\x5E\x8B\xBD"
10539 			  "\x3E\xFA\xD7\x98\x50\x6F\xD9\x63"
10540 			  "\x02\xCD\x0D\x39\x4B\x0D\xEC\x80"
10541 			  "\xE3\x6A\x17\xF4\xCC\xAD\xFF\x68"
10542 			  "\x45\xDD\xC8\x83\x1D\x41\x96\x0D"
10543 			  "\x91\x2E\x05\xD3\x59\x82\xE0\x43"
10544 			  "\x90\x4F\xB9\xF7\xAD\x6B\x2E\xAF"
10545 			  "\xA7\x84\x00\x53\xCD\x6F\xD1\x0C"
10546 			  "\x4E\xF9\x5A\x23\xFB\xCA\xC7\xD3"
10547 			  "\xA9\xAA\x9D\xB2\x3F\x66\xF1\xAC"
10548 			  "\x25\x21\x8F\xF7\xEF\xF2\x6A\xDF"
10549 			  "\xE8\xDA\x75\x1A\x8A\xF1\xDD\x38"
10550 			  "\x1F\xF9\x3D\x68\x4A\xBB\x9E\x34"
10551 			  "\x1F\x66\x1F\x9C\x2B\x54\xFF\x60"
10552 			  "\x7F\x29\x4B\x55\x80\x8F\x4E\xA7"
10553 			  "\xA6\x9A\x0A\xD9\x0D\x19\x00\xF8"
10554 			  "\x1F\xBC\x0C\x40\x6B\xEC\x99\x25"
10555 			  "\x94\x70\x74\x0E\x1D\xC5\xBC\x12"
10556 			  "\xF3\x42\xBE\x95\xBF\xFB\x4E\x55"
10557 			  "\x9A\xB9\xCE\x14\x16\x5B\xDC\xD3"
10558 			  "\x75\x42\x62\x04\x31\x1F\x95\x7C"
10559 			  "\x66\x1A\x97\xDC\x2F\x40\x5C\x39"
10560 			  "\x78\xE6\x02\xDB\x49\xE1\xC6\x47"
10561 			  "\xC2\x78\x9A\xBB\xF3\xBE\xCB\x93"
10562 			  "\xD8\xB8\xE8\xBB\x8C\xB3\x9B\xA7"
10563 			  "\xC2\x89\xF3\x91\x88\x83\x3D\xF0"
10564 			  "\x29\xA2\xCD\xB5\x79\x16\xC2\x40"
10565 			  "\x11\x03\x8E\x9C\xFD\xC9\x43\xC4"
10566 			  "\xC2\x19\xF0\x4A\x32\xEF\x0C\x2B"
10567 			  "\xD3\x2B\xE9\xD4\x4C\xDE\x95\xCF"
10568 			  "\x04\x03\xD3\x2C\x7F\x82\xC8\xFA"
10569 			  "\x0F\xD8\x7A\x39\x7B\x01\x41\x9C"
10570 			  "\x78\xB6\xC9\xBF\xF9\x78\x57\x88"
10571 			  "\xB1\xA5\xE1\xE0\xD9\x16\xD4\xC8"
10572 			  "\xEE\xC4\xBE\x7B\x55\x59\x00\x48"
10573 			  "\x1B\xBC\x14\xFA\x2A\x9D\xC9\x1C"
10574 			  "\xFB\x28\x3F\x95\xDD\xB7\xD6\xCE"
10575 			  "\x3A\x7F\x09\x0C\x0E\x69\x30\x7D"
10576 			  "\xBC\x68\x9C\x91\x2A\x59\x57\x04"
10577 			  "\xED\x1A\x1E\x00\xB1\x85\x92\x04"
10578 			  "\x28\x8C\x0C\x3C\xC1\xD5\x12\xF7"
10579 			  "\x4C\x3E\xB0\xE7\x86\x62\x68\x91"
10580 			  "\xFC\xC4\xE2\xCE\xA6\xDC\x5E\x93"
10581 			  "\x5D\x8D\x8C\x68\xB3\xB2\xB9\x64"
10582 			  "\x16\xB8\xC8\x6F\xD8\xEE\x21\xBD"
10583 			  "\xAC\x18\x0C\x7D\x0D\x05\xAB\xF1"
10584 			  "\xFA\xDD\xE2\x48\xDF\x4C\x02\x39"
10585 			  "\x69\xA1\x62\xBD\x49\x3A\x9D\x91"
10586 			  "\x30\x70\x56\xA4\x37\xDD\x7C\xC0"
10587 			  "\x0A\xA3\x30\x10\x26\x25\x41\x2C",
10588 		.len	= 496,
10589 	},
10590 };
10591 
10592 static const struct cipher_testvec tf_ctr_tv_template[] = {
10593 	{ /* Generated with Crypto++ */
10594 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10595 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10596 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10597 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10598 		.klen	= 32,
10599 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10600 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
10601 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10602 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
10603 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
10604 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10605 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10606 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10607 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10608 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10609 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10610 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10611 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10612 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10613 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10614 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10615 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10616 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10617 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10618 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10619 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10620 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10621 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10622 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10623 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10624 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10625 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10626 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10627 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10628 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10629 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10630 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10631 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10632 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10633 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10634 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10635 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10636 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10637 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10638 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10639 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10640 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10641 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10642 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10643 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10644 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10645 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10646 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10647 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10648 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10649 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10650 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10651 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10652 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10653 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10654 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10655 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10656 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10657 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10658 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10659 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10660 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10661 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10662 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10663 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10664 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
10665 		.ctext	= "\xDF\xDD\x69\xFA\xB0\x2E\xFD\xFE"
10666 			  "\x70\x9E\xC5\x4B\xC9\xD4\xA1\x30"
10667 			  "\x26\x9B\x89\xA1\xEE\x43\xE0\x52"
10668 			  "\x55\x17\x4E\xC7\x0E\x33\x1F\xF1"
10669 			  "\x9F\x8D\x40\x9F\x24\xFD\x92\xA0"
10670 			  "\xBC\x8F\x35\xDD\x67\x38\xD8\xAA"
10671 			  "\xCF\xF8\x48\xCA\xFB\xE4\x5C\x60"
10672 			  "\x01\x41\x21\x12\x38\xAB\x52\x4F"
10673 			  "\xA8\x57\x20\xE0\x21\x6A\x17\x0D"
10674 			  "\x0E\xF9\x8E\x49\x42\x00\x3C\x94"
10675 			  "\x14\xC0\xD0\x8D\x8A\x98\xEB\x29"
10676 			  "\xEC\xAE\x96\x44\xC0\x3C\x48\xDC"
10677 			  "\x29\x35\x25\x2F\xE7\x11\x6C\x68"
10678 			  "\xC8\x67\x0A\x2F\xF4\x07\xBE\xF9"
10679 			  "\x2C\x31\x87\x40\xAB\xB2\xB6\xFA"
10680 			  "\xD2\xC9\x6D\x5C\x50\xE9\xE6\x7E"
10681 			  "\xE3\x0A\xD2\xD5\x6D\x8D\x64\x9E"
10682 			  "\x70\xCE\x03\x76\xDD\xE0\xF0\x8C"
10683 			  "\x84\x86\x8B\x6A\xFE\xC7\xF9\x69"
10684 			  "\x2E\xFE\xFC\xC2\xC4\x1A\x55\x58"
10685 			  "\xB3\xBE\xE2\x7E\xED\x39\x42\x6C"
10686 			  "\xB4\x42\x97\x9A\xEC\xE1\x0A\x06"
10687 			  "\x02\xC5\x03\x9D\xC4\x48\x15\x66"
10688 			  "\x35\x6A\xC2\xC9\xA2\x26\x30\xBB"
10689 			  "\xDB\x2D\xC8\x08\x2B\xA0\x29\x1A"
10690 			  "\x23\x61\x48\xEA\x80\x04\x27\xAA"
10691 			  "\x69\x49\xE8\xE8\x4A\x83\x6B\x5A"
10692 			  "\xCA\x7C\xD3\xB1\xB5\x0B\xCC\x23"
10693 			  "\x74\x1F\xA9\x87\xCD\xED\xC0\x2D"
10694 			  "\xBF\xEB\xCF\x16\x2D\x2A\x2E\x1D"
10695 			  "\x96\xBA\x36\x11\x45\x41\xDA\xCE"
10696 			  "\xA4\x48\x80\x8B\x06\xF4\x98\x89"
10697 			  "\x8B\x23\x08\x53\xF4\xD4\x5A\x24"
10698 			  "\x8B\xF8\x43\x73\xD1\xEE\xC4\xB0"
10699 			  "\xF8\xFE\x09\x0C\x75\x05\x38\x0B"
10700 			  "\x7C\x81\xDE\x9D\xE4\x61\x37\x63"
10701 			  "\x63\xAD\x12\xD2\x04\xB9\xCE\x45"
10702 			  "\x5A\x1A\x6E\xB3\x78\x2A\xA4\x74"
10703 			  "\x86\xD0\xE3\xFF\xDA\x38\x9C\xB5"
10704 			  "\xB8\xB1\xDB\x38\x2F\xC5\x6A\xB4"
10705 			  "\xEB\x6E\x96\xE8\x43\x80\xB5\x51"
10706 			  "\x61\x2D\x48\xAA\x07\x65\x11\x8C"
10707 			  "\x48\xE3\x90\x7E\x78\x3A\xEC\x97"
10708 			  "\x05\x3D\x84\xE7\x90\x2B\xAA\xBD"
10709 			  "\x83\x29\x0E\x1A\x81\x73\x7B\xE0"
10710 			  "\x7A\x01\x4A\x37\x3B\x77\x7F\x8D"
10711 			  "\x49\xA4\x2F\x6E\xBE\x68\x99\x08"
10712 			  "\x99\xAA\x4C\x12\x04\xAE\x1F\x77"
10713 			  "\x35\x88\xF1\x65\x06\x0A\x0B\x4D"
10714 			  "\x47\xF9\x50\x38\x5D\x71\xF9\x6E"
10715 			  "\xDE\xEC\x61\x35\x2C\x4C\x96\x50"
10716 			  "\xE8\x28\x93\x9C\x7E\x01\xC6\x04"
10717 			  "\xB2\xD6\xBC\x6C\x17\xEB\xC1\x7D"
10718 			  "\x11\xE9\x43\x83\x76\xAA\x53\x37"
10719 			  "\x0C\x1D\x39\x89\x53\x72\x09\x7E"
10720 			  "\xD9\x85\x16\x04\xA5\x2C\x05\x6F"
10721 			  "\x17\x0C\x6E\x66\xAA\x84\xA7\xD9"
10722 			  "\xE2\xD9\xC4\xEB\x43\x3E\xB1\x8D"
10723 			  "\x7C\x36\xC7\x71\x70\x9C\x10\xD8"
10724 			  "\xE8\x47\x2A\x4D\xFD\xA1\xBC\xE3"
10725 			  "\xB9\x32\xE2\xC1\x82\xAC\xFE\xCC"
10726 			  "\xC5\xC9\x7F\x9E\xCF\x33\x7A\xDF",
10727 		.len	= 496,
10728 	}, { /* Generated with Crypto++ */
10729 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10730 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10731 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10732 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10733 		.klen	= 32,
10734 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
10735 			  "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
10736 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x00"
10737 			  "\x00\x00\x00\x00\x00\x00\x00\x1C",
10738 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
10739 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10740 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10741 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10742 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10743 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10744 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10745 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10746 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10747 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10748 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10749 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10750 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10751 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10752 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10753 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10754 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10755 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10756 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10757 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10758 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10759 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10760 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10761 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10762 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10763 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10764 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10765 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10766 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10767 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10768 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10769 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10770 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10771 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10772 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10773 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10774 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10775 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10776 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10777 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10778 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10779 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10780 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10781 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10782 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10783 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10784 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10785 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10786 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10787 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10788 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10789 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10790 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10791 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10792 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10793 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10794 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10795 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10796 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10797 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10798 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10799 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
10800 		.ctext	= "\xEB\x44\xAF\x49\x27\xB8\xFB\x44"
10801 			  "\x4C\xA6\xC3\x0C\x8B\xD0\x01\x0C"
10802 			  "\x53\xC8\x16\x38\xDE\x40\x4F\x91"
10803 			  "\x25\x6D\x4C\xA0\x9A\x87\x1E\xDA"
10804 			  "\x88\x7E\x89\xE9\x67\x2B\x83\xA2"
10805 			  "\x5F\x2E\x23\x3E\x45\xB9\x77\x7B"
10806 			  "\xA6\x7E\x47\x36\x81\x9F\x9B\xF3"
10807 			  "\xE0\xF0\xD7\x47\xA9\xC8\xEF\x33"
10808 			  "\x0C\x43\xFE\x67\x50\x0A\x2C\x3E"
10809 			  "\xA0\xE1\x25\x8E\x80\x07\x4A\xC0"
10810 			  "\x64\x89\x9F\x6A\x27\x96\x07\xA6"
10811 			  "\x9B\xC8\x1B\x21\x60\xAE\x5D\x01"
10812 			  "\xE2\xCD\xC8\xAA\x6C\x9D\x1C\x34"
10813 			  "\x39\x18\x09\xA4\x82\x59\x78\xE7"
10814 			  "\xFC\x59\x65\xF2\x94\xFF\xFB\xE2"
10815 			  "\x3C\xDA\xB1\x90\x95\xBF\x91\xE3"
10816 			  "\xE6\x87\x31\x9E\x16\x85\xAD\xB1"
10817 			  "\x4C\xAE\x43\x4D\x19\x58\xB5\x5E"
10818 			  "\x2E\xF5\x09\xAA\x39\xF4\xC0\xB3"
10819 			  "\xD4\x4D\xDB\x73\x7A\xD4\xF1\xBF"
10820 			  "\x89\x16\x4D\x2D\xA2\x26\x33\x72"
10821 			  "\x18\x33\x7E\xD6\xD2\x16\xA4\x54"
10822 			  "\xF4\x8C\xB3\x52\xDF\x21\x9C\xEB"
10823 			  "\xBF\x49\xD3\xF9\x05\x06\xCB\xD2"
10824 			  "\xA9\xD2\x3B\x6E\x19\x8C\xBC\x19"
10825 			  "\xAB\x89\xD6\xD8\xCD\x56\x89\x5E"
10826 			  "\xAC\x00\xE3\x50\x63\x4A\x80\x9A"
10827 			  "\x05\xBC\x50\x39\xD3\x32\xD9\x0D"
10828 			  "\xE3\x20\x0D\x75\x54\xEC\xE6\x31"
10829 			  "\x14\xB9\x3A\x59\x00\x43\x37\x8E"
10830 			  "\x8C\x5A\x79\x62\x14\x76\x8A\xAE"
10831 			  "\x8F\xCC\xA1\x6C\x38\x78\xDD\x2D"
10832 			  "\x8B\x6D\xEA\xBD\x7B\x25\xFF\x60"
10833 			  "\xC9\x87\xB1\x79\x1E\xA5\x86\x68"
10834 			  "\x81\xB4\xE2\xC1\x05\x7D\x3A\x73"
10835 			  "\xD0\xDA\x75\x77\x9E\x05\x27\xF1"
10836 			  "\x08\xA9\x66\x64\x6C\xBC\x82\x17"
10837 			  "\x2C\x23\x5F\x62\x4D\x02\x1A\x58"
10838 			  "\xE7\xB7\x23\x6D\xE2\x20\xDA\xEF"
10839 			  "\xB4\xB3\x3F\xB2\x2B\x69\x98\x83"
10840 			  "\x95\x87\x13\x57\x60\xD7\xB5\xB1"
10841 			  "\xEE\x0A\x2F\x95\x36\x4C\x76\x5D"
10842 			  "\x5F\xD9\x19\xED\xB9\xA5\x48\xBF"
10843 			  "\xC8\xAB\x0F\x71\xCC\x61\x8E\x0A"
10844 			  "\xD0\x29\x44\xA8\xB9\xC1\xE8\xC8"
10845 			  "\xC9\xA8\x28\x81\xFB\x50\xF2\xF0"
10846 			  "\x26\xAE\x39\xB8\x91\xCD\xA8\xAC"
10847 			  "\xDE\x55\x1B\x50\x14\x53\x44\x17"
10848 			  "\x54\x46\xFC\xB1\xE4\x07\x6B\x9A"
10849 			  "\x01\x14\xF0\x2E\x2E\xDB\x46\x1B"
10850 			  "\x1A\x09\x97\xA9\xB6\x97\x79\x06"
10851 			  "\xFB\xCB\x85\xCF\xDD\xA1\x41\xB1"
10852 			  "\x00\xAA\xF7\xE0\x89\x73\xFB\xE5"
10853 			  "\xBF\x84\xDB\xC9\xCD\xC4\xA2\x0D"
10854 			  "\x3B\xAC\xF9\xDF\x96\xBF\x88\x23"
10855 			  "\x41\x67\xA1\x24\x99\x7E\xCC\x9B"
10856 			  "\x02\x8F\x6A\x49\xF6\x25\xBA\x7A"
10857 			  "\xF4\x78\xFD\x79\x62\x63\x4F\x14"
10858 			  "\xD6\x11\x11\x04\x05\x5F\x7E\xEA"
10859 			  "\x4C\xB6\xF8\xF4\x5F\x48\x52\x54"
10860 			  "\x94\x63\xA8\x4E\xCF\xD2\x1B\x1B"
10861 			  "\x22\x18\x6A\xAF\x6E\x3E\xE1\x0D",
10862 		.len	= 496,
10863 	}, { /* Generated with Crypto++ */
10864 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10865 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10866 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10867 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10868 		.klen	= 32,
10869 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10870 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
10871 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10872 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x84",
10873 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
10874 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10875 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10876 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10877 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10878 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10879 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10880 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10881 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10882 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10883 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10884 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10885 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10886 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10887 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10888 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10889 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10890 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10891 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10892 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10893 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10894 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10895 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10896 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10897 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10898 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10899 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10900 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10901 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10902 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10903 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10904 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10905 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10906 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10907 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10908 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10909 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10910 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10911 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10912 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10913 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10914 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10915 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10916 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10917 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10918 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10919 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10920 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10921 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10922 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10923 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10924 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10925 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10926 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10927 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10928 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10929 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10930 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10931 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10932 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10933 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10934 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
10935 			  "\x2B\xC2\x59",
10936 		.ctext	= "\xDF\xDD\x69\xFA\xB0\x2E\xFD\xFE"
10937 			  "\x70\x9E\xC5\x4B\xC9\xD4\xA1\x30"
10938 			  "\x26\x9B\x89\xA1\xEE\x43\xE0\x52"
10939 			  "\x55\x17\x4E\xC7\x0E\x33\x1F\xF1"
10940 			  "\x9F\x8D\x40\x9F\x24\xFD\x92\xA0"
10941 			  "\xBC\x8F\x35\xDD\x67\x38\xD8\xAA"
10942 			  "\xCF\xF8\x48\xCA\xFB\xE4\x5C\x60"
10943 			  "\x01\x41\x21\x12\x38\xAB\x52\x4F"
10944 			  "\xA8\x57\x20\xE0\x21\x6A\x17\x0D"
10945 			  "\x0E\xF9\x8E\x49\x42\x00\x3C\x94"
10946 			  "\x14\xC0\xD0\x8D\x8A\x98\xEB\x29"
10947 			  "\xEC\xAE\x96\x44\xC0\x3C\x48\xDC"
10948 			  "\x29\x35\x25\x2F\xE7\x11\x6C\x68"
10949 			  "\xC8\x67\x0A\x2F\xF4\x07\xBE\xF9"
10950 			  "\x2C\x31\x87\x40\xAB\xB2\xB6\xFA"
10951 			  "\xD2\xC9\x6D\x5C\x50\xE9\xE6\x7E"
10952 			  "\xE3\x0A\xD2\xD5\x6D\x8D\x64\x9E"
10953 			  "\x70\xCE\x03\x76\xDD\xE0\xF0\x8C"
10954 			  "\x84\x86\x8B\x6A\xFE\xC7\xF9\x69"
10955 			  "\x2E\xFE\xFC\xC2\xC4\x1A\x55\x58"
10956 			  "\xB3\xBE\xE2\x7E\xED\x39\x42\x6C"
10957 			  "\xB4\x42\x97\x9A\xEC\xE1\x0A\x06"
10958 			  "\x02\xC5\x03\x9D\xC4\x48\x15\x66"
10959 			  "\x35\x6A\xC2\xC9\xA2\x26\x30\xBB"
10960 			  "\xDB\x2D\xC8\x08\x2B\xA0\x29\x1A"
10961 			  "\x23\x61\x48\xEA\x80\x04\x27\xAA"
10962 			  "\x69\x49\xE8\xE8\x4A\x83\x6B\x5A"
10963 			  "\xCA\x7C\xD3\xB1\xB5\x0B\xCC\x23"
10964 			  "\x74\x1F\xA9\x87\xCD\xED\xC0\x2D"
10965 			  "\xBF\xEB\xCF\x16\x2D\x2A\x2E\x1D"
10966 			  "\x96\xBA\x36\x11\x45\x41\xDA\xCE"
10967 			  "\xA4\x48\x80\x8B\x06\xF4\x98\x89"
10968 			  "\x8B\x23\x08\x53\xF4\xD4\x5A\x24"
10969 			  "\x8B\xF8\x43\x73\xD1\xEE\xC4\xB0"
10970 			  "\xF8\xFE\x09\x0C\x75\x05\x38\x0B"
10971 			  "\x7C\x81\xDE\x9D\xE4\x61\x37\x63"
10972 			  "\x63\xAD\x12\xD2\x04\xB9\xCE\x45"
10973 			  "\x5A\x1A\x6E\xB3\x78\x2A\xA4\x74"
10974 			  "\x86\xD0\xE3\xFF\xDA\x38\x9C\xB5"
10975 			  "\xB8\xB1\xDB\x38\x2F\xC5\x6A\xB4"
10976 			  "\xEB\x6E\x96\xE8\x43\x80\xB5\x51"
10977 			  "\x61\x2D\x48\xAA\x07\x65\x11\x8C"
10978 			  "\x48\xE3\x90\x7E\x78\x3A\xEC\x97"
10979 			  "\x05\x3D\x84\xE7\x90\x2B\xAA\xBD"
10980 			  "\x83\x29\x0E\x1A\x81\x73\x7B\xE0"
10981 			  "\x7A\x01\x4A\x37\x3B\x77\x7F\x8D"
10982 			  "\x49\xA4\x2F\x6E\xBE\x68\x99\x08"
10983 			  "\x99\xAA\x4C\x12\x04\xAE\x1F\x77"
10984 			  "\x35\x88\xF1\x65\x06\x0A\x0B\x4D"
10985 			  "\x47\xF9\x50\x38\x5D\x71\xF9\x6E"
10986 			  "\xDE\xEC\x61\x35\x2C\x4C\x96\x50"
10987 			  "\xE8\x28\x93\x9C\x7E\x01\xC6\x04"
10988 			  "\xB2\xD6\xBC\x6C\x17\xEB\xC1\x7D"
10989 			  "\x11\xE9\x43\x83\x76\xAA\x53\x37"
10990 			  "\x0C\x1D\x39\x89\x53\x72\x09\x7E"
10991 			  "\xD9\x85\x16\x04\xA5\x2C\x05\x6F"
10992 			  "\x17\x0C\x6E\x66\xAA\x84\xA7\xD9"
10993 			  "\xE2\xD9\xC4\xEB\x43\x3E\xB1\x8D"
10994 			  "\x7C\x36\xC7\x71\x70\x9C\x10\xD8"
10995 			  "\xE8\x47\x2A\x4D\xFD\xA1\xBC\xE3"
10996 			  "\xB9\x32\xE2\xC1\x82\xAC\xFE\xCC"
10997 			  "\xC5\xC9\x7F\x9E\xCF\x33\x7A\xDF"
10998 			  "\x6C\x82\x9D",
10999 		.len	= 499,
11000 	},
11001 };
11002 
11003 static const struct cipher_testvec tf_lrw_tv_template[] = {
11004 	/* Generated from AES-LRW test vectors */
11005 	{
11006 		.key	= "\x45\x62\xac\x25\xf8\x28\x17\x6d"
11007 			  "\x4c\x26\x84\x14\xb5\x68\x01\x85"
11008 			  "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
11009 			  "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
11010 		.klen	= 32,
11011 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11012 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
11013 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
11014 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
11015 		.ctext	= "\xa1\x6c\x50\x69\x26\xa4\xef\x7b"
11016 			  "\x7c\xc6\x91\xeb\x72\xdd\x9b\xee",
11017 		.len	= 16,
11018 	}, {
11019 		.key	= "\x59\x70\x47\x14\xf5\x57\x47\x8c"
11020 			  "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
11021 			  "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
11022 			  "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
11023 		.klen	= 32,
11024 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11025 			  "\x00\x00\x00\x00\x00\x00\x00\x02",
11026 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
11027 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
11028 		.ctext	= "\xab\x72\x0a\xad\x3b\x0c\xf0\xc9"
11029 			  "\x42\x2f\xf1\xae\xf1\x3c\xb1\xbd",
11030 		.len	= 16,
11031 	}, {
11032 		.key	= "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
11033 			  "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
11034 			  "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
11035 			  "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
11036 		.klen	= 32,
11037 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11038 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
11039 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
11040 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
11041 		.ctext	= "\x85\xa7\x56\x67\x08\xfa\x42\xe1"
11042 			  "\x22\xe6\x82\xfc\xd9\xb4\xd7\xd4",
11043 		.len	= 16,
11044 	}, {
11045 		.key	= "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
11046 			  "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
11047 			  "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
11048 			  "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
11049 			  "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
11050 		.klen	= 40,
11051 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11052 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
11053 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
11054 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
11055 		.ctext	= "\xd2\xaf\x69\x35\x24\x1d\x0e\x1c"
11056 			  "\x84\x8b\x05\xe4\xa2\x2f\x16\xf5",
11057 		.len	= 16,
11058 	}, {
11059 		.key	= "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
11060 			  "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
11061 			  "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
11062 			  "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
11063 			  "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
11064 		.klen	= 40,
11065 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11066 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
11067 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
11068 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
11069 		.ctext	= "\x4a\x23\x56\xd7\xff\x90\xd0\x9a"
11070 			  "\x0d\x7c\x26\xfc\xf0\xf0\xf6\xe4",
11071 		.len	= 16,
11072 	}, {
11073 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
11074 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
11075 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
11076 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
11077 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
11078 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
11079 		.klen	= 48,
11080 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11081 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
11082 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
11083 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
11084 		.ctext	= "\x30\xaf\x26\x05\x9d\x5d\x0a\x58"
11085 			  "\xe2\xe7\xce\x8a\xb2\x56\x6d\x76",
11086 		.len	= 16,
11087 	}, {
11088 		.key	= "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
11089 			  "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
11090 			  "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
11091 			  "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
11092 			  "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
11093 			  "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
11094 		.klen	= 48,
11095 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11096 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
11097 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
11098 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
11099 		.ctext	= "\xdf\xcf\xdc\xd2\xe1\xcf\x86\x75"
11100 			  "\x17\x66\x5e\x0c\x14\xa1\x3d\x40",
11101 		.len	= 16,
11102 	}, {
11103 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
11104 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
11105 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
11106 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
11107 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
11108 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
11109 		.klen	= 48,
11110 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11111 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
11112 		.ptext	= "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
11113 			  "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
11114 			  "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
11115 			  "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
11116 			  "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
11117 			  "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
11118 			  "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
11119 			  "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
11120 			  "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
11121 			  "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
11122 			  "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
11123 			  "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
11124 			  "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
11125 			  "\x4c\x96\x12\xed\x7c\x92\x03\x01"
11126 			  "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
11127 			  "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
11128 			  "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
11129 			  "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
11130 			  "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
11131 			  "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
11132 			  "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
11133 			  "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
11134 			  "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
11135 			  "\x76\x12\x73\x44\x1a\x56\xd7\x72"
11136 			  "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
11137 			  "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
11138 			  "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
11139 			  "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
11140 			  "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
11141 			  "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
11142 			  "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
11143 			  "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
11144 			  "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
11145 			  "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
11146 			  "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
11147 			  "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
11148 			  "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
11149 			  "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
11150 			  "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
11151 			  "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
11152 			  "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
11153 			  "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
11154 			  "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
11155 			  "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
11156 			  "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
11157 			  "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
11158 			  "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
11159 			  "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
11160 			  "\x62\x73\x65\xfd\x46\x63\x25\x3d"
11161 			  "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
11162 			  "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
11163 			  "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
11164 			  "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
11165 			  "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
11166 			  "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
11167 			  "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
11168 			  "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
11169 			  "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
11170 			  "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
11171 			  "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
11172 			  "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
11173 			  "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
11174 			  "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
11175 			  "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
11176 		.ctext	= "\x30\x38\xeb\xaf\x12\x43\x1a\x89"
11177 			  "\x62\xa2\x36\xe5\xcf\x77\x1e\xd9"
11178 			  "\x08\xc3\x0d\xdd\x95\xab\x19\x96"
11179 			  "\x27\x52\x41\xc3\xca\xfb\xf6\xee"
11180 			  "\x40\x2d\xdf\xdd\x00\x0c\xb9\x0a"
11181 			  "\x3a\xf0\xc0\xd1\xda\x63\x9e\x45"
11182 			  "\x42\xe9\x29\xc0\xb4\x07\xb4\x31"
11183 			  "\x66\x77\x72\xb5\xb6\xb3\x57\x46"
11184 			  "\x34\x9a\xfe\x03\xaf\x6b\x36\x07"
11185 			  "\x63\x8e\xc2\x5d\xa6\x0f\xb6\x7d"
11186 			  "\xfb\x6d\x82\x51\xb6\x98\xd0\x71"
11187 			  "\xe7\x10\x7a\xdf\xb2\xbd\xf1\x1d"
11188 			  "\x72\x2b\x54\x13\xe3\x6d\x79\x37"
11189 			  "\xa9\x39\x2c\xdf\x21\xab\x87\xd5"
11190 			  "\xee\xef\x9a\x12\x50\x39\x2e\x1b"
11191 			  "\x7d\xe6\x6a\x27\x48\xb9\xe7\xac"
11192 			  "\xaa\xcd\x79\x5f\xf2\xf3\xa0\x08"
11193 			  "\x6f\x2c\xf4\x0e\xd1\xb8\x89\x25"
11194 			  "\x31\x9d\xef\xb1\x1d\x27\x55\x04"
11195 			  "\xc9\x8c\xb7\x68\xdc\xb6\x67\x8a"
11196 			  "\xdb\xcf\x22\xf2\x3b\x6f\xce\xbb"
11197 			  "\x26\xbe\x4f\x27\x04\x42\xd1\x44"
11198 			  "\x4c\x08\xa3\x95\x4c\x7f\x1a\xaf"
11199 			  "\x1d\x28\x14\xfd\xb1\x1a\x34\x18"
11200 			  "\xf5\x1e\x28\x69\x95\x6a\x5a\xba"
11201 			  "\x8e\xb2\x58\x1d\x28\x17\x13\x3d"
11202 			  "\x38\x7d\x14\x8d\xab\x5d\xf9\xe8"
11203 			  "\x3c\x0f\x2b\x0d\x2b\x08\xb4\x4b"
11204 			  "\x6b\x0d\xc8\xa7\x84\xc2\x3a\x1a"
11205 			  "\xb7\xbd\xda\x92\x29\xb8\x5b\x5a"
11206 			  "\x63\xa5\x99\x82\x09\x72\x8f\xc6"
11207 			  "\xa4\x62\x24\x69\x8c\x2d\x26\x00"
11208 			  "\x99\x83\x91\xd6\xc6\xcf\x57\x67"
11209 			  "\x38\xea\xf2\xfc\x29\xe0\x73\x39"
11210 			  "\xf9\x13\x94\x6d\xe2\x58\x28\x75"
11211 			  "\x3e\xae\x71\x90\x07\x70\x1c\x38"
11212 			  "\x5b\x4c\x1e\xb5\xa5\x3b\x20\xef"
11213 			  "\xb1\x4c\x3e\x1a\x72\x62\xbb\x22"
11214 			  "\x82\x09\xe3\x18\x3f\x4f\x48\xfc"
11215 			  "\xdd\xac\xfc\xb6\x09\xdb\xd2\x7b"
11216 			  "\xd6\xb7\x7e\x41\x2f\x14\xf5\x0e"
11217 			  "\xc3\xac\x4a\xed\xe7\x82\xef\x31"
11218 			  "\x1f\x1a\x51\x1e\x29\x60\xc8\x98"
11219 			  "\x93\x51\x1d\x3d\x62\x59\x83\x82"
11220 			  "\x0c\xf1\xd7\x8d\xac\x33\x44\x81"
11221 			  "\x3c\x59\xb7\xd4\x5b\x65\x82\xc4"
11222 			  "\xec\xdc\x24\xfd\x0e\x1a\x79\x94"
11223 			  "\x34\xb0\x62\xfa\x98\x49\x26\x1f"
11224 			  "\xf4\x9e\x40\x44\x5b\x1f\xf8\xbe"
11225 			  "\x36\xff\xc6\xc6\x9d\xf2\xd6\xcc"
11226 			  "\x63\x93\x29\xb9\x0b\x6d\xd7\x6c"
11227 			  "\xdb\xf6\x21\x80\xf7\x5a\x37\x15"
11228 			  "\x0c\xe3\x36\xc8\x74\x75\x20\x91"
11229 			  "\xdf\x52\x2d\x0c\xe7\x45\xff\x46"
11230 			  "\xb3\xf4\xec\xc2\xbd\xd3\x37\xb6"
11231 			  "\x26\xa2\x5d\x7d\x61\xbf\x10\x46"
11232 			  "\x57\x8d\x05\x96\x70\x0b\xd6\x41"
11233 			  "\x5c\xe9\xd3\x54\x81\x39\x3a\xdd"
11234 			  "\x5f\x92\x81\x6e\x35\x03\xd4\x72"
11235 			  "\x3d\x5a\xe7\xb9\x3b\x0c\x84\x23"
11236 			  "\x45\x5d\xec\x72\xc1\x52\xef\x2e"
11237 			  "\x81\x00\xd3\xfe\x4c\x3c\x05\x61"
11238 			  "\x80\x18\xc4\x6c\x03\xd3\xb7\xba"
11239 			  "\x11\xd7\xb8\x6e\xea\xe1\x80\x30",
11240 		.len	= 512,
11241 	},
11242 };
11243 
11244 static const struct cipher_testvec tf_xts_tv_template[] = {
11245 	/* Generated from AES-XTS test vectors */
11246 {
11247 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11248 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
11249 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
11250 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
11251 		.klen	= 32,
11252 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11253 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
11254 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11255 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
11256 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
11257 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
11258 		.ctext	= "\x4b\xc9\x44\x4a\x11\xa3\xef\xac"
11259 			  "\x30\x74\xe4\x44\x52\x77\x97\x43"
11260 			  "\xa7\x60\xb2\x45\x2e\xf9\x00\x90"
11261 			  "\x9f\xaa\xfd\x89\x6e\x9d\x4a\xe0",
11262 		.len	= 32,
11263 	}, {
11264 		.key	= "\x11\x11\x11\x11\x11\x11\x11\x11"
11265 			  "\x11\x11\x11\x11\x11\x11\x11\x11"
11266 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
11267 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
11268 		.klen	= 32,
11269 		.iv	= "\x33\x33\x33\x33\x33\x00\x00\x00"
11270 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
11271 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
11272 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
11273 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
11274 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
11275 		.ctext	= "\x57\x0e\x8f\xe5\x2a\x35\x61\x4f"
11276 			  "\x32\xd3\xbd\x36\x05\x15\x44\x2c"
11277 			  "\x58\x06\xf7\xf8\x00\xa8\xb6\xd5"
11278 			  "\xc6\x28\x92\xdb\xd8\x34\xa2\xe9",
11279 		.len	= 32,
11280 	}, {
11281 		.key	= "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
11282 			  "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
11283 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
11284 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
11285 		.klen	= 32,
11286 		.iv	= "\x33\x33\x33\x33\x33\x00\x00\x00"
11287 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
11288 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
11289 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
11290 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
11291 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
11292 		.ctext	= "\x96\x45\x8f\x8d\x7a\x75\xb1\xde"
11293 			  "\x40\x0c\x89\x56\xf6\x4d\xa7\x07"
11294 			  "\x38\xbb\x5b\xe9\xcd\x84\xae\xb2"
11295 			  "\x7b\x6a\x62\xf4\x8c\xb5\x37\xea",
11296 		.len	= 32,
11297 	}, {
11298 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
11299 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
11300 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
11301 			  "\x23\x84\x62\x64\x33\x83\x27\x95",
11302 		.klen	= 32,
11303 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11304 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
11305 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
11306 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11307 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
11308 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
11309 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
11310 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
11311 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
11312 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
11313 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
11314 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
11315 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
11316 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
11317 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
11318 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
11319 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
11320 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
11321 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
11322 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
11323 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
11324 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
11325 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
11326 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
11327 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
11328 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
11329 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
11330 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
11331 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
11332 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
11333 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
11334 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
11335 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
11336 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
11337 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
11338 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11339 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
11340 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
11341 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
11342 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
11343 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
11344 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
11345 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
11346 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
11347 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
11348 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
11349 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
11350 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
11351 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
11352 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
11353 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
11354 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
11355 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
11356 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
11357 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
11358 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
11359 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
11360 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
11361 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
11362 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
11363 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
11364 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
11365 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
11366 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
11367 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
11368 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
11369 		.ctext	= "\xa9\x78\xae\x1e\xea\xa2\x44\x4c"
11370 			  "\xa2\x7a\x64\x1f\xaf\x46\xc1\xe0"
11371 			  "\x6c\xb2\xf3\x92\x9a\xd6\x7d\x58"
11372 			  "\xb8\x2d\xb9\x5d\x58\x07\x66\x50"
11373 			  "\xea\x35\x35\x8c\xb2\x46\x61\x06"
11374 			  "\x5d\x65\xfc\x57\x8f\x69\x74\xab"
11375 			  "\x8a\x06\x69\xb5\x6c\xda\x66\xc7"
11376 			  "\x52\x90\xbb\x8e\x6d\x8b\xb5\xa2"
11377 			  "\x78\x1d\xc2\xa9\xc2\x73\x00\xc3"
11378 			  "\x32\x36\x7c\x97\x6b\x4e\x8a\x50"
11379 			  "\xe4\x91\x83\x96\x8f\xf4\x94\x1a"
11380 			  "\xa6\x27\xe1\x33\xcb\x91\xc6\x5f"
11381 			  "\x94\x75\xbc\xd7\x3e\x3e\x6f\x9e"
11382 			  "\xa9\x31\x80\x5e\xe5\xdb\xc8\x53"
11383 			  "\x01\x73\x68\x32\x25\x19\xfa\xfb"
11384 			  "\xe4\xcf\xb9\x3e\xa2\xa0\x8f\x31"
11385 			  "\xbf\x54\x06\x93\xa8\xb1\x0f\xb6"
11386 			  "\x7c\x3c\xde\x6f\x0f\xfb\x0c\x11"
11387 			  "\x39\x80\x39\x09\x97\x65\xf2\x83"
11388 			  "\xae\xe6\xa1\x6f\x47\xb8\x49\xde"
11389 			  "\x99\x36\x20\x7d\x97\x3b\xec\xfa"
11390 			  "\xb4\x33\x6e\x7a\xc7\x46\x84\x49"
11391 			  "\x91\xcd\xe1\x57\x0d\xed\x40\x08"
11392 			  "\x13\xf1\x4e\x3e\xa4\xa4\x5c\xe6"
11393 			  "\xd2\x0c\x20\x8f\x3e\xdf\x3f\x47"
11394 			  "\x9a\x2f\xde\x6d\x66\xc9\x99\x4a"
11395 			  "\x2d\x9e\x9d\x4b\x1a\x27\xa2\x12"
11396 			  "\x99\xf0\xf8\xb1\xb6\xf6\x57\xc3"
11397 			  "\xca\x1c\xa3\x8e\xed\x39\x28\xb5"
11398 			  "\x10\x1b\x4b\x08\x42\x00\x4a\xd3"
11399 			  "\xad\x5a\xc6\x8e\xc8\xbb\x95\xc4"
11400 			  "\x4b\xaa\xfe\xd5\x42\xa8\xa3\x6d"
11401 			  "\x3c\xf3\x34\x91\x2d\xb4\xdd\x20"
11402 			  "\x0c\x90\x6d\xa3\x9b\x66\x9d\x24"
11403 			  "\x02\xa6\xa9\x3f\x3f\x58\x5d\x47"
11404 			  "\x24\x65\x63\x7e\xbd\x8c\xe6\x52"
11405 			  "\x7d\xef\x33\x53\x63\xec\xaa\x0b"
11406 			  "\x64\x15\xa9\xa6\x1f\x10\x00\x38"
11407 			  "\x35\xa8\xe7\xbe\x23\x70\x22\xe0"
11408 			  "\xd3\xb9\xe6\xfd\xe6\xaa\x03\x50"
11409 			  "\xf3\x3c\x27\x36\x8b\xcc\xfe\x9c"
11410 			  "\x9c\xa3\xb3\xe7\x68\x9b\xa2\x71"
11411 			  "\xe0\x07\xd9\x1f\x68\x1f\xac\x5e"
11412 			  "\x7a\x74\x85\xa9\x6a\x90\xab\x2c"
11413 			  "\x38\x51\xbc\x1f\x43\x4a\x56\x1c"
11414 			  "\xf8\x47\x03\x4e\x67\xa8\x1f\x99"
11415 			  "\x04\x39\x73\x32\xb2\x86\x79\xe7"
11416 			  "\x14\x28\x70\xb8\xe2\x7d\x69\x85"
11417 			  "\xb6\x0f\xc5\xd0\xd0\x01\x5c\xe6"
11418 			  "\x09\x0f\x75\xf7\xb6\x81\xd2\x11"
11419 			  "\x20\x9c\xa1\xee\x11\x44\x79\xd0"
11420 			  "\xb2\x34\x77\xda\x10\x9a\x6f\x6f"
11421 			  "\xef\x7c\xd9\xdc\x35\xb7\x61\xdd"
11422 			  "\xf1\xa4\xc6\x1c\xbf\x05\x22\xac"
11423 			  "\xfe\x2f\x85\x00\x44\xdf\x33\x16"
11424 			  "\x35\xb6\xa3\xd3\x70\xdf\x69\x35"
11425 			  "\x6a\xc7\xb4\x99\x45\x27\xc8\x8e"
11426 			  "\x5a\x14\x30\xd0\x55\x3e\x4f\x64"
11427 			  "\x0d\x38\xe3\xdf\x8b\xa8\x93\x26"
11428 			  "\x75\xae\xf6\xb5\x23\x0b\x17\x31"
11429 			  "\xbf\x27\xb8\xb5\x94\x31\xa7\x8f"
11430 			  "\x43\xc4\x46\x24\x22\x4f\x8f\x7e"
11431 			  "\xe5\xf4\x6d\x1e\x0e\x18\x7a\xbb"
11432 			  "\xa6\x8f\xfb\x49\x49\xd8\x7e\x5a",
11433 		.len	= 512,
11434 	}, {
11435 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
11436 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
11437 			  "\x62\x49\x77\x57\x24\x70\x93\x69"
11438 			  "\x99\x59\x57\x49\x66\x96\x76\x27"
11439 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
11440 			  "\x23\x84\x62\x64\x33\x83\x27\x95"
11441 			  "\x02\x88\x41\x97\x16\x93\x99\x37"
11442 			  "\x51\x05\x82\x09\x74\x94\x45\x92",
11443 		.klen	= 64,
11444 		.iv	= "\xff\x00\x00\x00\x00\x00\x00\x00"
11445 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
11446 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
11447 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11448 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
11449 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
11450 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
11451 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
11452 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
11453 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
11454 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
11455 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
11456 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
11457 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
11458 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
11459 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
11460 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
11461 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
11462 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
11463 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
11464 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
11465 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
11466 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
11467 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
11468 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
11469 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
11470 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
11471 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
11472 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
11473 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
11474 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
11475 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
11476 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
11477 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
11478 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
11479 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11480 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
11481 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
11482 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
11483 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
11484 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
11485 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
11486 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
11487 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
11488 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
11489 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
11490 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
11491 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
11492 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
11493 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
11494 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
11495 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
11496 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
11497 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
11498 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
11499 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
11500 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
11501 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
11502 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
11503 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
11504 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
11505 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
11506 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
11507 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
11508 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
11509 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
11510 		.ctext	= "\xd7\x4b\x93\x7d\x13\xa2\xa2\xe1"
11511 			  "\x35\x39\x71\x88\x76\x1e\xc9\xea"
11512 			  "\x86\xad\xf3\x14\x48\x3d\x5e\xe9"
11513 			  "\xe9\x2d\xb2\x56\x59\x35\x9d\xec"
11514 			  "\x84\xfa\x7e\x9d\x6d\x33\x36\x8f"
11515 			  "\xce\xf4\xa9\x21\x0b\x5f\x96\xec"
11516 			  "\xcb\xf9\x57\x68\x33\x88\x39\xbf"
11517 			  "\x2f\xbb\x59\x03\xbd\x66\x8b\x11"
11518 			  "\x11\x65\x51\x2e\xb8\x67\x05\xd1"
11519 			  "\x27\x11\x5c\xd4\xcc\x97\xc2\xb3"
11520 			  "\xa9\x55\xaf\x07\x56\xd1\xdc\xf5"
11521 			  "\x85\xdc\x46\xe6\xf0\x24\xeb\x93"
11522 			  "\x4d\xf0\x9b\xf5\x73\x1c\xda\x03"
11523 			  "\x22\xc8\x3a\x4f\xb4\x19\x91\x09"
11524 			  "\x54\x0b\xf6\xfe\x17\x3d\x1a\x53"
11525 			  "\x72\x60\x79\xcb\x0e\x32\x8a\x77"
11526 			  "\xd5\xed\xdb\x33\xd7\x62\x16\x69"
11527 			  "\x63\xe0\xab\xb5\xf6\x9c\x5f\x3d"
11528 			  "\x69\x35\x61\x86\xf8\x86\xb9\x89"
11529 			  "\x6e\x59\x35\xac\xf6\x6b\x33\xa0"
11530 			  "\xea\xef\x96\x62\xd8\xa9\xcf\x56"
11531 			  "\xbf\xdb\x8a\xfd\xa1\x82\x77\x73"
11532 			  "\x3d\x94\x4a\x49\x42\x6d\x08\x60"
11533 			  "\xa1\xea\xab\xb6\x88\x13\x94\xb8"
11534 			  "\x51\x98\xdb\x35\x85\xdf\xf6\xb9"
11535 			  "\x8f\xcd\xdf\x80\xd3\x40\x2d\x72"
11536 			  "\xb8\xb2\x6c\x02\x43\x35\x22\x2a"
11537 			  "\x31\xed\xcd\x16\x19\xdf\x62\x0f"
11538 			  "\x29\xcf\x87\x04\xec\x02\x4f\xe4"
11539 			  "\xa2\xed\x73\xc6\x69\xd3\x7e\x89"
11540 			  "\x0b\x76\x10\x7c\xd6\xf9\x6a\x25"
11541 			  "\xed\xcc\x60\x5d\x61\x20\xc1\x97"
11542 			  "\x56\x91\x57\x28\xbe\x71\x0d\xcd"
11543 			  "\xde\xc4\x9e\x55\x91\xbe\xd1\x28"
11544 			  "\x9b\x90\xeb\x73\xf3\x68\x51\xc6"
11545 			  "\xdf\x82\xcc\xd8\x1f\xce\x5b\x27"
11546 			  "\xc0\x60\x5e\x33\xd6\xa7\x20\xea"
11547 			  "\xb2\x54\xc7\x5d\x6a\x3b\x67\x47"
11548 			  "\xcf\xa0\xe3\xab\x86\xaf\xc1\x42"
11549 			  "\xe6\xb0\x23\x4a\xaf\x53\xdf\xa0"
11550 			  "\xad\x12\x32\x31\x03\xf7\x21\xbe"
11551 			  "\x2d\xd5\x82\x42\xb6\x4a\x3d\xcd"
11552 			  "\xd8\x81\x77\xa9\x49\x98\x6c\x09"
11553 			  "\xc5\xa3\x61\x12\x62\x85\x6b\xcd"
11554 			  "\xb3\xf4\x20\x0c\x41\xc4\x05\x37"
11555 			  "\x46\x5f\xeb\x71\x8b\xf1\xaf\x6e"
11556 			  "\xba\xf3\x50\x2e\xfe\xa8\x37\xeb"
11557 			  "\xe8\x8c\x4f\xa4\x0c\xf1\x31\xc8"
11558 			  "\x6e\x71\x4f\xa5\xd7\x97\x73\xe0"
11559 			  "\x93\x4a\x2f\xda\x7b\xe0\x20\x54"
11560 			  "\x1f\x8d\x85\x79\x0b\x7b\x5e\x75"
11561 			  "\xb9\x07\x67\xcc\xc8\xe7\x21\x15"
11562 			  "\xa7\xc8\x98\xff\x4b\x80\x1c\x12"
11563 			  "\xa8\x54\xe1\x38\x52\xe6\x74\x81"
11564 			  "\x97\x47\xa1\x41\x0e\xc0\x50\xe3"
11565 			  "\x55\x0e\xc3\xa7\x70\x77\xce\x07"
11566 			  "\xed\x8c\x88\xe6\xa1\x5b\x14\xec"
11567 			  "\xe6\xde\x06\x6d\x74\xc5\xd9\xfa"
11568 			  "\xe5\x2f\x5a\xff\xc8\x05\xee\x27"
11569 			  "\x35\x61\xbf\x0b\x19\x78\x9b\xd2"
11570 			  "\x04\xc7\x05\xb1\x79\xb4\xff\x5f"
11571 			  "\xf3\xea\x67\x52\x78\xc2\xce\x70"
11572 			  "\xa4\x05\x0b\xb2\xb3\xa8\x30\x97"
11573 			  "\x37\x30\xe1\x91\x8d\xb3\x2a\xff",
11574 		.len	= 512,
11575 	},
11576 };
11577 
11578 /*
11579  * Serpent test vectors.  These are backwards because Serpent writes
11580  * octet sequences in right-to-left mode.
11581  */
11582 static const struct cipher_testvec serpent_tv_template[] = {
11583 	{
11584 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
11585 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11586 		.ctext	= "\x12\x07\xfc\xce\x9b\xd0\xd6\x47"
11587 			  "\x6a\xe9\x8f\xbe\xd1\x43\xa0\xe2",
11588 		.len	= 16,
11589 	}, {
11590 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
11591 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11592 		.klen	= 16,
11593 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
11594 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11595 		.ctext	= "\x4c\x7d\x8a\x32\x80\x72\xa2\x2c"
11596 			  "\x82\x3e\x4a\x1f\x3a\xcd\xa1\x6d",
11597 		.len	= 16,
11598 	}, {
11599 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
11600 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11601 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
11602 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
11603 		.klen	= 32,
11604 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
11605 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11606 		.ctext	= "\xde\x26\x9f\xf8\x33\xe4\x32\xb8"
11607 			  "\x5b\x2e\x88\xd2\x70\x1c\xe7\x5c",
11608 		.len	= 16,
11609 	}, {
11610 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80",
11611 		.klen	= 16,
11612 		.ptext	= zeroed_string,
11613 		.ctext	= "\xdd\xd2\x6b\x98\xa5\xff\xd8\x2c"
11614 			  "\x05\x34\x5a\x9d\xad\xbf\xaf\x49",
11615 		.len	= 16,
11616 	}, { /* Generated with Crypto++ */
11617 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11618 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11619 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11620 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11621 		.klen	= 32,
11622 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
11623 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11624 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11625 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11626 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11627 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11628 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11629 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11630 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11631 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11632 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11633 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11634 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11635 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11636 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11637 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11638 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11639 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11640 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11641 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11642 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11643 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11644 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11645 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11646 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11647 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11648 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11649 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11650 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11651 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11652 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11653 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11654 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11655 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11656 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11657 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11658 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11659 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11660 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11661 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11662 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11663 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11664 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11665 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11666 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11667 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11668 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11669 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11670 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11671 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11672 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11673 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11674 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11675 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11676 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11677 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11678 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11679 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11680 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11681 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11682 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11683 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
11684 		.ctext	= "\xFB\xB0\x5D\xDE\xC0\xFE\xFC\xEB"
11685 			  "\xB1\x80\x10\x43\xDE\x62\x70\xBD"
11686 			  "\xFA\x8A\x93\xEA\x6B\xF7\xC5\xD7"
11687 			  "\x0C\xD1\xBB\x29\x25\x14\x4C\x22"
11688 			  "\x77\xA6\x38\x00\xDB\xB9\xE2\x07"
11689 			  "\xD1\xAC\x82\xBA\xEA\x67\xAA\x39"
11690 			  "\x99\x34\x89\x5B\x54\xE9\x12\x13"
11691 			  "\x3B\x04\xE5\x12\x42\xC5\x79\xAB"
11692 			  "\x0D\xC7\x3C\x58\x2D\xA3\x98\xF6"
11693 			  "\xE4\x61\x9E\x17\x0B\xCE\xE8\xAA"
11694 			  "\xB5\x6C\x1A\x3A\x67\x52\x81\x6A"
11695 			  "\x04\xFF\x8A\x1B\x96\xFE\xE6\x87"
11696 			  "\x3C\xD4\x39\x7D\x36\x9B\x03\xD5"
11697 			  "\xB6\xA0\x75\x3C\x83\xE6\x1C\x73"
11698 			  "\x9D\x74\x2B\x77\x53\x2D\xE5\xBD"
11699 			  "\x69\xDA\x7A\x01\xF5\x6A\x70\x39"
11700 			  "\x30\xD4\x2C\xF2\x8E\x06\x4B\x39"
11701 			  "\xB3\x12\x1D\xB3\x17\x46\xE6\xD6"
11702 			  "\xB6\x31\x36\x34\x38\x3C\x1D\x69"
11703 			  "\x9F\x47\x28\x9A\x1D\x96\x70\x54"
11704 			  "\x8E\x88\xCB\xE0\xF5\x6A\xAE\x0A"
11705 			  "\x3C\xD5\x93\x1C\x21\xC9\x14\x3A"
11706 			  "\x23\x9C\x9B\x79\xC7\x75\xC8\x39"
11707 			  "\xA6\xAC\x65\x9A\x99\x37\xAF\x6D"
11708 			  "\xBD\xB5\x32\xFD\xD8\x9C\x95\x7B"
11709 			  "\xC6\x6A\x80\x64\xEA\xEF\x6D\x3F"
11710 			  "\xA9\xFE\x5B\x16\xA3\xCF\x32\xC8"
11711 			  "\xEF\x50\x22\x20\x93\x30\xBE\xE2"
11712 			  "\x38\x05\x65\xAF\xBA\xB6\xE4\x72"
11713 			  "\xA9\xEE\x05\x42\x88\xBD\x9D\x49"
11714 			  "\xAD\x93\xCA\x4D\x45\x11\x43\x4D"
11715 			  "\xB8\xF5\x74\x2B\x48\xE7\x21\xE4"
11716 			  "\x4E\x3A\x4C\xDE\x65\x7A\x5A\xAD"
11717 			  "\x86\xE6\x23\xEC\x6B\xA7\x17\xE6"
11718 			  "\xF6\xA1\xAC\x29\xAE\xF9\x9B\x69"
11719 			  "\x73\x65\x65\x51\xD6\x0B\x4E\x8C"
11720 			  "\x17\x15\x9D\xB0\xCF\xB2\x42\x2B"
11721 			  "\x51\xC3\x03\xE8\xB7\x7D\x2D\x39"
11722 			  "\xE8\x10\x93\x16\xC8\x68\x4C\x60"
11723 			  "\x87\x70\x14\xD0\x01\x57\xCB\x42"
11724 			  "\x13\x59\xB1\x7F\x12\x4F\xBB\xC7"
11725 			  "\xBD\x2B\xD4\xA9\x12\x26\x4F\xDE"
11726 			  "\xFD\x72\xEC\xD7\x6F\x97\x14\x90"
11727 			  "\x0E\x37\x13\xE6\x67\x1D\xE5\xFE"
11728 			  "\x9E\x18\x3C\x8F\x3A\x3F\x59\x9B"
11729 			  "\x71\x80\x05\x35\x3F\x40\x0B\x21"
11730 			  "\x76\xE5\xEF\x42\x6C\xDB\x31\x05"
11731 			  "\x5F\x05\xCF\x14\xE3\xF0\x61\xA2"
11732 			  "\x49\x03\x5E\x77\x2E\x20\xBA\xA1"
11733 			  "\xAF\x46\x51\xC0\x2B\xC4\x64\x1E"
11734 			  "\x65\xCC\x51\x58\x0A\xDF\xF0\x5F"
11735 			  "\x75\x9F\x48\xCD\x81\xEC\xC3\xF6"
11736 			  "\xED\xC9\x4B\x7B\x4E\x26\x23\xE1"
11737 			  "\xBB\xE9\x83\x0B\xCF\xE4\xDE\x00"
11738 			  "\x48\xFF\xBF\x6C\xB4\x72\x16\xEF"
11739 			  "\xC7\x46\xEE\x48\x8C\xB8\xAF\x45"
11740 			  "\x91\x76\xE7\x6E\x65\x3D\x15\x86"
11741 			  "\x10\xF8\xDB\x66\x97\x7C\x43\x4D"
11742 			  "\x79\x12\x4E\xCE\x06\xD1\xD1\x6A"
11743 			  "\x34\xC1\xC9\xF2\x28\x4A\xCD\x02"
11744 			  "\x75\x55\x9B\xFF\x36\x73\xAB\x7C"
11745 			  "\xF4\x46\x2E\xEB\xAC\xF3\xD2\xB7",
11746 		.len	= 496,
11747 	},
11748 };
11749 
11750 static const struct cipher_testvec tnepres_tv_template[] = {
11751 	{ /* KeySize=0 */
11752 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
11753 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11754 		.ctext	= "\x41\xcc\x6b\x31\x59\x31\x45\x97"
11755 			  "\x6d\x6f\xbb\x38\x4b\x37\x21\x28",
11756 		.len	= 16,
11757 	},
11758 	{ /* KeySize=128, PT=0, I=1 */
11759 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11760 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
11761 		.key    = "\x80\x00\x00\x00\x00\x00\x00\x00"
11762 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
11763 		.klen   = 16,
11764 		.ctext	= "\x49\xaf\xbf\xad\x9d\x5a\x34\x05"
11765 			  "\x2c\xd8\xff\xa5\x98\x6b\xd2\xdd",
11766 		.len	= 16,
11767 	}, { /* KeySize=128 */
11768 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
11769 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11770 		.klen	= 16,
11771 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
11772 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11773 		.ctext	= "\xea\xf4\xd7\xfc\xd8\x01\x34\x47"
11774 			  "\x81\x45\x0b\xfa\x0c\xd6\xad\x6e",
11775 		.len	= 16,
11776 	}, { /* KeySize=128, I=121 */
11777 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80",
11778 		.klen	= 16,
11779 		.ptext	= zeroed_string,
11780 		.ctext	= "\x3d\xda\xbf\xc0\x06\xda\xab\x06"
11781 			  "\x46\x2a\xf4\xef\x81\x54\x4e\x26",
11782 		.len	= 16,
11783 	}, { /* KeySize=192, PT=0, I=1 */
11784 		.key	= "\x80\x00\x00\x00\x00\x00\x00\x00"
11785 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
11786 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
11787 		.klen	= 24,
11788 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11789 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
11790 		.ctext	= "\xe7\x8e\x54\x02\xc7\x19\x55\x68"
11791 			  "\xac\x36\x78\xf7\xa3\xf6\x0c\x66",
11792 		.len	= 16,
11793 	}, { /* KeySize=256, PT=0, I=1 */
11794 		.key	= "\x80\x00\x00\x00\x00\x00\x00\x00"
11795 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
11796 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
11797 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
11798 		.klen	= 32,
11799 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11800 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
11801 		.ctext	= "\xab\xed\x96\xe7\x66\xbf\x28\xcb"
11802 			  "\xc0\xeb\xd2\x1a\x82\xef\x08\x19",
11803 		.len	= 16,
11804 	}, { /* KeySize=256, I=257 */
11805 		.key	= "\x1f\x1e\x1d\x1c\x1b\x1a\x19\x18"
11806 			  "\x17\x16\x15\x14\x13\x12\x11\x10"
11807 			  "\x0f\x0e\x0d\x0c\x0b\x0a\x09\x08"
11808 			  "\x07\x06\x05\x04\x03\x02\x01\x00",
11809 		.klen	= 32,
11810 		.ptext	= "\x0f\x0e\x0d\x0c\x0b\x0a\x09\x08"
11811 			  "\x07\x06\x05\x04\x03\x02\x01\x00",
11812 		.ctext	= "\x5c\xe7\x1c\x70\xd2\x88\x2e\x5b"
11813 			  "\xb8\x32\xe4\x33\xf8\x9f\x26\xde",
11814 		.len	= 16,
11815 	}, { /* KeySize=256 */
11816 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
11817 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11818 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
11819 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
11820 		.klen	= 32,
11821 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
11822 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11823 		.ctext	= "\x64\xa9\x1a\x37\xed\x9f\xe7\x49"
11824 			  "\xa8\x4e\x76\xd6\xf5\x0d\x78\xee",
11825 		.len	= 16,
11826 	}
11827 };
11828 
11829 static const struct cipher_testvec serpent_cbc_tv_template[] = {
11830 	{ /* Generated with Crypto++ */
11831 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11832 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11833 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11834 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11835 		.klen	= 32,
11836 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
11837 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
11838 		.iv_out	= "\xFC\x66\xAA\x37\xF2\x37\x39\x6B"
11839 			  "\xBC\x08\x3A\xA2\x29\xB3\xDF\xD1",
11840 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
11841 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11842 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11843 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11844 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11845 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11846 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11847 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11848 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11849 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11850 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11851 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11852 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11853 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11854 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11855 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11856 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11857 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11858 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11859 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11860 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11861 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11862 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11863 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11864 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11865 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11866 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11867 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11868 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11869 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11870 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11871 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11872 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11873 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11874 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11875 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11876 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11877 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11878 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11879 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11880 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11881 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11882 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11883 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11884 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11885 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11886 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11887 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11888 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11889 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11890 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11891 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11892 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11893 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11894 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11895 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11896 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11897 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11898 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11899 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11900 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11901 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
11902 		.ctext	= "\x80\xCF\x11\x41\x1A\xB9\x4B\x9C"
11903 			  "\xFF\xB7\x6C\xEA\xF0\xAF\x77\x6E"
11904 			  "\x71\x75\x95\x9D\x4E\x1C\xCF\xAD"
11905 			  "\x81\x34\xE9\x8F\xAE\x5A\x91\x1C"
11906 			  "\x38\x63\x35\x7E\x79\x18\x0A\xE8"
11907 			  "\x67\x06\x76\xD5\xFF\x22\x2F\xDA"
11908 			  "\xB6\x2D\x57\x13\xB6\x3C\xBC\x97"
11909 			  "\xFE\x53\x75\x35\x97\x7F\x51\xEA"
11910 			  "\xDF\x5D\xE8\x9D\xCC\xD9\xAE\xE7"
11911 			  "\x62\x67\xFF\x04\xC2\x18\x22\x5F"
11912 			  "\x2E\x06\xC1\xE2\x26\xCD\xC6\x1E"
11913 			  "\xE5\x2C\x4E\x87\x23\xDD\xF0\x41"
11914 			  "\x08\xA5\xB4\x3E\x07\x1E\x0B\xBB"
11915 			  "\x72\x84\xF8\x0A\x3F\x38\x5E\x91"
11916 			  "\x15\x26\xE1\xDB\xA4\x3D\x74\xD2"
11917 			  "\x41\x1E\x3F\xA9\xC6\x7D\x2A\xAB"
11918 			  "\x27\xDF\x89\x1D\x86\x3E\xF7\x5A"
11919 			  "\xF6\xE3\x0F\xC7\x6B\x4C\x96\x7C"
11920 			  "\x2D\x12\xA5\x05\x92\xCB\xD7\x4A"
11921 			  "\x4D\x1E\x88\x21\xE1\x63\xB4\xFC"
11922 			  "\x4A\xF2\xCD\x35\xB9\xD7\x70\x97"
11923 			  "\x5A\x5E\x7E\x96\x52\x20\xDC\x25"
11924 			  "\xE9\x6B\x36\xB4\xE0\x98\x85\x2C"
11925 			  "\x3C\xD2\xF7\x78\x8A\x73\x26\x9B"
11926 			  "\xAF\x0B\x11\xE8\x4D\x67\x23\xE9"
11927 			  "\x77\xDF\x58\xF6\x6F\x9E\xA4\xC5"
11928 			  "\x10\xA1\x82\x0E\x80\xA0\x8F\x4B"
11929 			  "\xA1\xC0\x12\x54\x4E\xC9\x20\x92"
11930 			  "\x11\x00\x10\x4E\xB3\x7C\xCA\x63"
11931 			  "\xE5\x3F\xD3\x41\x37\xCD\x74\xB7"
11932 			  "\xA5\x7C\x61\xB8\x0B\x7A\x7F\x4D"
11933 			  "\xFE\x96\x7D\x1B\xBE\x60\x37\xB7"
11934 			  "\x81\x92\x66\x67\x15\x1E\x39\x98"
11935 			  "\x52\xC0\xF4\x69\xC0\x99\x4F\x5A"
11936 			  "\x2E\x32\xAD\x7C\x8B\xE9\xAD\x05"
11937 			  "\x55\xF9\x0A\x1F\x97\x5C\xFA\x2B"
11938 			  "\xF4\x99\x76\x3A\x6E\x4D\xE1\x4C"
11939 			  "\x14\x4E\x6F\x87\xEE\x1A\x85\xA3"
11940 			  "\x96\xC6\x66\x49\xDA\x0D\x71\xAC"
11941 			  "\x04\x05\x46\xD3\x90\x0F\x64\x64"
11942 			  "\x01\x66\x2C\x62\x5D\x34\xD1\xCB"
11943 			  "\x3A\x24\xCE\x95\xEF\xAE\x2C\x97"
11944 			  "\x0E\x0C\x1D\x36\x49\xEB\xE9\x3D"
11945 			  "\x62\xA6\x19\x28\x9E\x26\xB4\x3F"
11946 			  "\xD7\x55\x42\x3C\xCD\x72\x0A\xF0"
11947 			  "\x7D\xE9\x95\x45\x86\xED\xB1\xE0"
11948 			  "\x8D\xE9\xC5\x86\x13\x24\x28\x7D"
11949 			  "\x74\xEF\xCA\x50\x12\x7E\x64\x8F"
11950 			  "\x1B\xF5\x5B\xFE\xE2\xAC\xFA\xE7"
11951 			  "\xBD\x38\x8C\x11\x20\xEF\xB1\xAA"
11952 			  "\x7B\xE5\xE5\x78\xAD\x9D\x2D\xA2"
11953 			  "\x8E\xDD\x48\xB3\xEF\x18\x92\x7E"
11954 			  "\xE6\x75\x0D\x54\x64\x11\xA3\x3A"
11955 			  "\xDB\x97\x0F\xD3\xDF\x07\xD3\x7E"
11956 			  "\x1E\xD1\x87\xE4\x74\xBB\x46\xF4"
11957 			  "\xBA\x23\x2D\x8D\x29\x07\x12\xCF"
11958 			  "\x34\xCD\x72\x7F\x01\x30\xE7\xA0"
11959 			  "\xF8\xDD\xA8\x08\xF0\xBC\xB1\xA2"
11960 			  "\xCC\xE1\x6B\x5F\xBE\xEA\xF1\xE4"
11961 			  "\x02\xC4\xAF\xFA\xAD\x31\xF4\xBF"
11962 			  "\xFC\x66\xAA\x37\xF2\x37\x39\x6B"
11963 			  "\xBC\x08\x3A\xA2\x29\xB3\xDF\xD1",
11964 		.len	= 496,
11965 	},
11966 };
11967 
11968 static const struct cipher_testvec serpent_ctr_tv_template[] = {
11969 	{ /* Generated with Crypto++ */
11970 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11971 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11972 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11973 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11974 		.klen	= 32,
11975 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
11976 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
11977 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
11978 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
11979 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
11980 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11981 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11982 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11983 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11984 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11985 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11986 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11987 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11988 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11989 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11990 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11991 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11992 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11993 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11994 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11995 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11996 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11997 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11998 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11999 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12000 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12001 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12002 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12003 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12004 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12005 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12006 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12007 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12008 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12009 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12010 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12011 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12012 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12013 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12014 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12015 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12016 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12017 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12018 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12019 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12020 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12021 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12022 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12023 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12024 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12025 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12026 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12027 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12028 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12029 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12030 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12031 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12032 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12033 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12034 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12035 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12036 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12037 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12038 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12039 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12040 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
12041 		.ctext	= "\x84\x68\xEC\xF2\x1C\x88\x20\xCA"
12042 			  "\x37\x69\xE3\x3A\x22\x85\x48\x46"
12043 			  "\x70\xAA\x25\xB4\xCD\x8B\x04\x4E"
12044 			  "\x8D\x15\x2B\x98\xDF\x7B\x6D\xB9"
12045 			  "\xE0\x4A\x73\x00\x65\xB6\x1A\x0D"
12046 			  "\x5C\x60\xDF\x34\xDC\x60\x4C\xDF"
12047 			  "\xB5\x1F\x26\x8C\xDA\xC1\x11\xA8"
12048 			  "\x80\xFA\x37\x7A\x89\xAA\xAE\x7B"
12049 			  "\x92\x6E\xB9\xDC\xC9\x62\x4F\x88"
12050 			  "\x0A\x5D\x97\x2F\x6B\xAC\x03\x7C"
12051 			  "\x22\xF6\x55\x5A\xFA\x35\xA5\x17"
12052 			  "\xA1\x5C\x5E\x2B\x63\x2D\xB9\x91"
12053 			  "\x3E\x83\x26\x00\x4E\xD5\xBE\xCE"
12054 			  "\x79\xC4\x3D\xFC\x70\xA0\xAD\x96"
12055 			  "\xBA\x58\x2A\x1C\xDF\xC2\x3A\xA5"
12056 			  "\x7C\xB5\x12\x89\xED\xBF\xB6\x09"
12057 			  "\x13\x4F\x7D\x61\x3C\x5C\x27\xFC"
12058 			  "\x5D\xE1\x4F\xA1\xEA\xB3\xCA\xB9"
12059 			  "\xE6\xD0\x97\x81\xDE\xD1\xFB\x8A"
12060 			  "\x30\xDB\xA3\x5D\xEC\x25\x0B\x86"
12061 			  "\x71\xC8\xA7\x67\xE8\xBC\x7D\x4C"
12062 			  "\xAE\x82\xD3\x73\x31\x09\xCB\xB3"
12063 			  "\x4D\xD4\xC0\x8A\x2B\xFA\xA6\x55"
12064 			  "\x39\x0A\xBC\x6E\x75\xAB\xC2\xE2"
12065 			  "\x8A\xF2\x26\xCD\x63\x38\x35\xF7"
12066 			  "\xAE\x12\x83\xCD\x8A\x9E\x7E\x4C"
12067 			  "\xFE\x4D\xD7\xCE\x5C\x6E\x4C\xAF"
12068 			  "\xE3\xCD\x76\xA7\x87\xA1\x54\x7C"
12069 			  "\xEC\x32\xC7\x83\x2A\xFF\xF8\xEA"
12070 			  "\x87\xB2\x47\xA3\x9D\xC2\x9C\xA2"
12071 			  "\xB7\x2C\x7C\x1A\x24\xCB\x88\x61"
12072 			  "\xFF\xA7\x1A\x16\x01\xDD\x4B\xFC"
12073 			  "\x2E\xE0\x48\x67\x09\x42\xCC\x91"
12074 			  "\xBE\x20\x38\xC0\x5E\x3B\x95\x00"
12075 			  "\xA1\x96\x66\x0B\x8A\xE9\x9E\xF7"
12076 			  "\x6B\x34\x0A\x51\xC0\x3B\xEB\x71"
12077 			  "\x07\x97\x38\x4B\x5C\x56\x98\x67"
12078 			  "\x78\x9C\xD0\x0E\x2B\xB5\x67\x90"
12079 			  "\x75\xF8\xFE\x6D\x4E\x85\xCC\x0D"
12080 			  "\x18\x06\x15\x9D\x5A\x10\x13\x37"
12081 			  "\xA3\xD6\x68\xA2\xDF\x7E\xC7\x12"
12082 			  "\xC9\x0D\x4D\x91\xB0\x2A\x55\xFF"
12083 			  "\x6F\x73\x13\xDF\x28\xB5\x2A\x2C"
12084 			  "\xE4\xFC\x20\xD9\xF1\x7A\x82\xB1"
12085 			  "\xCB\x57\xB6\x3D\x8C\xF4\x8E\x27"
12086 			  "\x37\xDC\x35\xF3\x79\x01\x53\xA4"
12087 			  "\x7B\x37\xDE\x7C\x04\xAE\x50\xDB"
12088 			  "\x9B\x1E\x8C\x07\xA7\x52\x49\x50"
12089 			  "\x34\x25\x65\xDD\xA9\x8F\x7E\xBD"
12090 			  "\x7A\xC9\x36\xAE\xDE\x21\x48\x64"
12091 			  "\xC2\x02\xBA\xBE\x11\x1E\x3D\x9C"
12092 			  "\x98\x52\xCC\x04\xBD\x5E\x61\x26"
12093 			  "\x10\xD3\x21\xD9\x6E\x25\x98\x77"
12094 			  "\x8E\x98\x63\xF6\xF6\x52\xFB\x13"
12095 			  "\xAA\x30\xF2\xB9\xA4\x43\x53\x39"
12096 			  "\x1C\x97\x07\x7E\x6B\xFF\x3D\x43"
12097 			  "\xA6\x71\x6B\x66\x8F\x58\x3F\x71"
12098 			  "\x90\x47\x40\x92\xE6\x69\xD1\x96"
12099 			  "\x34\xB3\x3B\xE5\x43\xE4\xD5\x56"
12100 			  "\xB2\xE6\x7E\x86\x7A\x12\x17\x5B"
12101 			  "\x30\xF3\x9B\x0D\xFA\x57\xE4\x50"
12102 			  "\x40\x53\x77\x8C\x15\xF8\x8D\x13",
12103 		.len	= 496,
12104 	}, { /* Generated with Crypto++ */
12105 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12106 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12107 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12108 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
12109 		.klen	= 32,
12110 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12111 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
12112 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12113 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x84",
12114 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
12115 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12116 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12117 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12118 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12119 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12120 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
12121 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12122 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12123 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12124 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12125 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12126 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12127 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12128 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12129 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12130 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12131 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12132 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12133 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12134 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12135 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12136 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12137 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12138 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12139 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12140 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12141 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12142 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12143 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12144 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12145 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12146 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12147 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12148 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12149 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12150 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12151 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12152 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12153 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12154 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12155 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12156 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12157 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12158 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12159 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12160 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12161 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12162 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12163 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12164 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12165 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12166 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12167 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12168 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12169 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12170 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12171 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12172 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12173 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12174 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12175 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
12176 			  "\x2B\xC2\x59",
12177 		.ctext	= "\x84\x68\xEC\xF2\x1C\x88\x20\xCA"
12178 			  "\x37\x69\xE3\x3A\x22\x85\x48\x46"
12179 			  "\x70\xAA\x25\xB4\xCD\x8B\x04\x4E"
12180 			  "\x8D\x15\x2B\x98\xDF\x7B\x6D\xB9"
12181 			  "\xE0\x4A\x73\x00\x65\xB6\x1A\x0D"
12182 			  "\x5C\x60\xDF\x34\xDC\x60\x4C\xDF"
12183 			  "\xB5\x1F\x26\x8C\xDA\xC1\x11\xA8"
12184 			  "\x80\xFA\x37\x7A\x89\xAA\xAE\x7B"
12185 			  "\x92\x6E\xB9\xDC\xC9\x62\x4F\x88"
12186 			  "\x0A\x5D\x97\x2F\x6B\xAC\x03\x7C"
12187 			  "\x22\xF6\x55\x5A\xFA\x35\xA5\x17"
12188 			  "\xA1\x5C\x5E\x2B\x63\x2D\xB9\x91"
12189 			  "\x3E\x83\x26\x00\x4E\xD5\xBE\xCE"
12190 			  "\x79\xC4\x3D\xFC\x70\xA0\xAD\x96"
12191 			  "\xBA\x58\x2A\x1C\xDF\xC2\x3A\xA5"
12192 			  "\x7C\xB5\x12\x89\xED\xBF\xB6\x09"
12193 			  "\x13\x4F\x7D\x61\x3C\x5C\x27\xFC"
12194 			  "\x5D\xE1\x4F\xA1\xEA\xB3\xCA\xB9"
12195 			  "\xE6\xD0\x97\x81\xDE\xD1\xFB\x8A"
12196 			  "\x30\xDB\xA3\x5D\xEC\x25\x0B\x86"
12197 			  "\x71\xC8\xA7\x67\xE8\xBC\x7D\x4C"
12198 			  "\xAE\x82\xD3\x73\x31\x09\xCB\xB3"
12199 			  "\x4D\xD4\xC0\x8A\x2B\xFA\xA6\x55"
12200 			  "\x39\x0A\xBC\x6E\x75\xAB\xC2\xE2"
12201 			  "\x8A\xF2\x26\xCD\x63\x38\x35\xF7"
12202 			  "\xAE\x12\x83\xCD\x8A\x9E\x7E\x4C"
12203 			  "\xFE\x4D\xD7\xCE\x5C\x6E\x4C\xAF"
12204 			  "\xE3\xCD\x76\xA7\x87\xA1\x54\x7C"
12205 			  "\xEC\x32\xC7\x83\x2A\xFF\xF8\xEA"
12206 			  "\x87\xB2\x47\xA3\x9D\xC2\x9C\xA2"
12207 			  "\xB7\x2C\x7C\x1A\x24\xCB\x88\x61"
12208 			  "\xFF\xA7\x1A\x16\x01\xDD\x4B\xFC"
12209 			  "\x2E\xE0\x48\x67\x09\x42\xCC\x91"
12210 			  "\xBE\x20\x38\xC0\x5E\x3B\x95\x00"
12211 			  "\xA1\x96\x66\x0B\x8A\xE9\x9E\xF7"
12212 			  "\x6B\x34\x0A\x51\xC0\x3B\xEB\x71"
12213 			  "\x07\x97\x38\x4B\x5C\x56\x98\x67"
12214 			  "\x78\x9C\xD0\x0E\x2B\xB5\x67\x90"
12215 			  "\x75\xF8\xFE\x6D\x4E\x85\xCC\x0D"
12216 			  "\x18\x06\x15\x9D\x5A\x10\x13\x37"
12217 			  "\xA3\xD6\x68\xA2\xDF\x7E\xC7\x12"
12218 			  "\xC9\x0D\x4D\x91\xB0\x2A\x55\xFF"
12219 			  "\x6F\x73\x13\xDF\x28\xB5\x2A\x2C"
12220 			  "\xE4\xFC\x20\xD9\xF1\x7A\x82\xB1"
12221 			  "\xCB\x57\xB6\x3D\x8C\xF4\x8E\x27"
12222 			  "\x37\xDC\x35\xF3\x79\x01\x53\xA4"
12223 			  "\x7B\x37\xDE\x7C\x04\xAE\x50\xDB"
12224 			  "\x9B\x1E\x8C\x07\xA7\x52\x49\x50"
12225 			  "\x34\x25\x65\xDD\xA9\x8F\x7E\xBD"
12226 			  "\x7A\xC9\x36\xAE\xDE\x21\x48\x64"
12227 			  "\xC2\x02\xBA\xBE\x11\x1E\x3D\x9C"
12228 			  "\x98\x52\xCC\x04\xBD\x5E\x61\x26"
12229 			  "\x10\xD3\x21\xD9\x6E\x25\x98\x77"
12230 			  "\x8E\x98\x63\xF6\xF6\x52\xFB\x13"
12231 			  "\xAA\x30\xF2\xB9\xA4\x43\x53\x39"
12232 			  "\x1C\x97\x07\x7E\x6B\xFF\x3D\x43"
12233 			  "\xA6\x71\x6B\x66\x8F\x58\x3F\x71"
12234 			  "\x90\x47\x40\x92\xE6\x69\xD1\x96"
12235 			  "\x34\xB3\x3B\xE5\x43\xE4\xD5\x56"
12236 			  "\xB2\xE6\x7E\x86\x7A\x12\x17\x5B"
12237 			  "\x30\xF3\x9B\x0D\xFA\x57\xE4\x50"
12238 			  "\x40\x53\x77\x8C\x15\xF8\x8D\x13"
12239 			  "\x38\xE2\xE5",
12240 		.len	= 499,
12241 	}, { /* Generated with Crypto++ */
12242 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12243 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12244 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12245 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
12246 		.klen	= 32,
12247 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
12248 			  "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
12249 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12250 			  "\x00\x00\x00\x00\x00\x00\x00\x1C",
12251 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
12252 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12253 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12254 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12255 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12256 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12257 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
12258 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12259 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12260 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12261 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12262 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12263 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12264 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12265 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12266 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12267 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12268 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12269 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12270 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12271 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12272 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12273 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12274 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12275 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12276 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12277 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12278 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12279 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12280 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12281 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12282 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12283 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12284 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12285 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12286 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12287 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12288 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12289 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12290 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12291 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12292 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12293 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12294 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12295 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12296 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12297 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12298 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12299 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12300 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12301 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12302 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12303 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12304 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12305 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12306 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12307 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12308 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12309 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12310 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12311 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12312 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
12313 		.ctext	= "\x06\x9A\xF8\xB4\x53\x88\x62\xFC"
12314 			  "\x68\xB8\x2E\xDF\xC1\x05\x0F\x3D"
12315 			  "\xAF\x4D\x95\xAE\xC4\xE9\x1C\xDC"
12316 			  "\xF6\x2B\x8F\x90\x89\xF6\x7E\x1A"
12317 			  "\xA6\xB9\xE4\xF4\xFA\xCA\xE5\x7E"
12318 			  "\x71\x28\x06\x4F\xE8\x08\x39\xDA"
12319 			  "\xA5\x0E\xC8\xC0\xB8\x16\xE5\x69"
12320 			  "\xE5\xCA\xEC\x4F\x63\x2C\xC0\x9B"
12321 			  "\x9F\x3E\x39\x79\xF0\xCD\x64\x35"
12322 			  "\x4A\xD3\xC8\xA9\x31\xCD\x48\x5B"
12323 			  "\x92\x3D\x8F\x3F\x96\xBD\xB3\x18"
12324 			  "\x74\x2A\x5D\x29\x3F\x57\x8F\xE2"
12325 			  "\x67\x9A\xE0\xE5\xD4\x4A\xE2\x47"
12326 			  "\xBC\xF6\xEB\x14\xF3\x8C\x20\xC2"
12327 			  "\x7D\xE2\x43\x81\x86\x72\x2E\xB1"
12328 			  "\x39\xF6\x95\xE1\x1F\xCB\x76\x33"
12329 			  "\x5B\x7D\x23\x0F\x3A\x67\x2A\x2F"
12330 			  "\xB9\x37\x9D\xDD\x1F\x16\xA1\x3C"
12331 			  "\x70\xFE\x52\xAA\x93\x3C\xC4\x46"
12332 			  "\xB1\xE5\xFF\xDA\xAF\xE2\x84\xFE"
12333 			  "\x25\x92\xB2\x63\xBD\x49\x77\xB4"
12334 			  "\x22\xA4\x6A\xD5\x04\xE0\x45\x58"
12335 			  "\x1C\x34\x96\x7C\x03\x0C\x13\xA2"
12336 			  "\x05\x22\xE2\xCB\x5A\x35\x03\x09"
12337 			  "\x40\xD2\x82\x05\xCA\x58\x73\xF2"
12338 			  "\x29\x5E\x01\x47\x13\x32\x78\xBE"
12339 			  "\x06\xB0\x51\xDB\x6C\x31\xA0\x1C"
12340 			  "\x74\xBC\x8D\x25\xDF\xF8\x65\xD1"
12341 			  "\x38\x35\x11\x26\x4A\xB4\x06\x32"
12342 			  "\xFA\xD2\x07\x77\xB3\x74\x98\x80"
12343 			  "\x61\x59\xA8\x9F\xF3\x6F\x2A\xBF"
12344 			  "\xE6\xA5\x9A\xC4\x6B\xA6\x49\x6F"
12345 			  "\xBC\x47\xD9\xFB\xC6\xEF\x25\x65"
12346 			  "\x96\xAC\x9F\xE4\x81\x4B\xD8\xBA"
12347 			  "\xD6\x9B\xC9\x6D\x58\x40\x81\x02"
12348 			  "\x73\x44\x4E\x43\x6E\x37\xBB\x11"
12349 			  "\xE3\xF9\xB8\x2F\xEC\x76\x34\xEA"
12350 			  "\x90\xCD\xB7\x2E\x0E\x32\x71\xE8"
12351 			  "\xBB\x4E\x0B\x98\xA4\x17\x17\x5B"
12352 			  "\x07\xB5\x82\x3A\xC4\xE8\x42\x51"
12353 			  "\x5A\x4C\x4E\x7D\xBF\xC4\xC0\x4F"
12354 			  "\x68\xB8\xC6\x4A\x32\x6F\x0B\xD7"
12355 			  "\x85\xED\x6B\xFB\x72\xD2\xA5\x8F"
12356 			  "\xBF\xF9\xAC\x59\x50\xA8\x08\x70"
12357 			  "\xEC\xBD\x0A\xBF\xE5\x87\xA1\xC2"
12358 			  "\x92\x14\x78\xAF\xE8\xEA\x2E\xDD"
12359 			  "\xC1\x03\x9A\xAA\x89\x8B\x32\x46"
12360 			  "\x5B\x18\x27\xBA\x46\xAA\x64\xDE"
12361 			  "\xE3\xD5\xA3\xFC\x7B\x5B\x61\xDB"
12362 			  "\x7E\xDA\xEC\x30\x17\x19\xF8\x80"
12363 			  "\xB5\x5E\x27\xB5\x37\x3A\x1F\x28"
12364 			  "\x07\x73\xC3\x63\xCE\xFF\x8C\xFE"
12365 			  "\x81\x4E\xF8\x24\xF3\xB8\xC7\xE8"
12366 			  "\x16\x9A\xCC\x58\x2F\x88\x1C\x4B"
12367 			  "\xBB\x33\xA2\x73\xF0\x1C\x89\x0E"
12368 			  "\xDC\x34\x27\x89\x98\xCE\x1C\xA2"
12369 			  "\xD8\xB8\x90\xBE\xEC\x72\x28\x13"
12370 			  "\xAC\x7B\xF1\xD0\x7F\x7A\x28\x50"
12371 			  "\xB7\x99\x65\x8A\xC9\xC6\x21\x34"
12372 			  "\x7F\x67\x9D\xB7\x2C\xCC\xF5\x17"
12373 			  "\x2B\x89\xAC\xB0\xD7\x1E\x47\xB0"
12374 			  "\x61\xAF\xD4\x63\x6D\xB8\x2D\x20",
12375 		.len	= 496,
12376 	},
12377 };
12378 
12379 static const struct cipher_testvec serpent_lrw_tv_template[] = {
12380 	/* Generated from AES-LRW test vectors */
12381 	{
12382 		.key	= "\x45\x62\xac\x25\xf8\x28\x17\x6d"
12383 			  "\x4c\x26\x84\x14\xb5\x68\x01\x85"
12384 			  "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
12385 			  "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
12386 		.klen	= 32,
12387 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12388 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
12389 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
12390 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
12391 		.ctext	= "\x6f\xbf\xd4\xa4\x5d\x71\x16\x79"
12392 			  "\x63\x9c\xa6\x8e\x40\xbe\x0d\x8a",
12393 		.len	= 16,
12394 	}, {
12395 		.key	= "\x59\x70\x47\x14\xf5\x57\x47\x8c"
12396 			  "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
12397 			  "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
12398 			  "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
12399 		.klen	= 32,
12400 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12401 			  "\x00\x00\x00\x00\x00\x00\x00\x02",
12402 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
12403 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
12404 		.ctext	= "\xfd\xb2\x66\x98\x80\x96\x55\xad"
12405 			  "\x08\x94\x54\x9c\x21\x7c\x69\xe3",
12406 		.len	= 16,
12407 	}, {
12408 		.key	= "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
12409 			  "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
12410 			  "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
12411 			  "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
12412 		.klen	= 32,
12413 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12414 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
12415 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
12416 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
12417 		.ctext	= "\x14\x5e\x3d\x70\xc0\x6e\x9c\x34"
12418 			  "\x5b\x5e\xcf\x0f\xe4\x8c\x21\x5c",
12419 		.len	= 16,
12420 	}, {
12421 		.key	= "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
12422 			  "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
12423 			  "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
12424 			  "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
12425 			  "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
12426 		.klen	= 40,
12427 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12428 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
12429 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
12430 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
12431 		.ctext	= "\x25\x39\xaa\xa5\xf0\x65\xc8\xdc"
12432 			  "\x5d\x45\x95\x30\x8f\xff\x2f\x1b",
12433 		.len	= 16,
12434 	}, {
12435 		.key	= "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
12436 			  "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
12437 			  "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
12438 			  "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
12439 			  "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
12440 		.klen	= 40,
12441 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12442 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
12443 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
12444 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
12445 		.ctext	= "\x0c\x20\x20\x63\xd6\x8b\xfc\x8f"
12446 			  "\xc0\xe2\x17\xbb\xd2\x59\x6f\x26",
12447 		.len	= 16,
12448 	}, {
12449 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
12450 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
12451 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
12452 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
12453 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
12454 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
12455 		.klen	= 48,
12456 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12457 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
12458 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
12459 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
12460 		.ctext	= "\xc1\x35\x2e\x53\xf0\x96\x4d\x9c"
12461 			  "\x2e\x18\xe6\x99\xcd\xd3\x15\x68",
12462 		.len	= 16,
12463 	}, {
12464 		.key	= "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
12465 			  "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
12466 			  "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
12467 			  "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
12468 			  "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
12469 			  "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
12470 		.klen	= 48,
12471 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12472 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
12473 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
12474 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
12475 		.ctext	= "\x86\x0a\xc6\xa9\x1a\x9f\xe7\xe6"
12476 			  "\x64\x3b\x33\xd6\xd5\x84\xd6\xdf",
12477 		.len	= 16,
12478 	}, {
12479 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
12480 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
12481 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
12482 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
12483 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
12484 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
12485 		.klen	= 48,
12486 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12487 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
12488 		.ptext	= "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
12489 			  "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
12490 			  "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
12491 			  "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
12492 			  "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
12493 			  "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
12494 			  "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
12495 			  "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
12496 			  "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
12497 			  "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
12498 			  "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
12499 			  "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
12500 			  "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
12501 			  "\x4c\x96\x12\xed\x7c\x92\x03\x01"
12502 			  "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
12503 			  "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
12504 			  "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
12505 			  "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
12506 			  "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
12507 			  "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
12508 			  "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
12509 			  "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
12510 			  "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
12511 			  "\x76\x12\x73\x44\x1a\x56\xd7\x72"
12512 			  "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
12513 			  "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
12514 			  "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
12515 			  "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
12516 			  "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
12517 			  "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
12518 			  "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
12519 			  "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
12520 			  "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
12521 			  "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
12522 			  "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
12523 			  "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
12524 			  "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
12525 			  "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
12526 			  "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
12527 			  "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
12528 			  "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
12529 			  "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
12530 			  "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
12531 			  "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
12532 			  "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
12533 			  "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
12534 			  "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
12535 			  "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
12536 			  "\x62\x73\x65\xfd\x46\x63\x25\x3d"
12537 			  "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
12538 			  "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
12539 			  "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
12540 			  "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
12541 			  "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
12542 			  "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
12543 			  "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
12544 			  "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
12545 			  "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
12546 			  "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
12547 			  "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
12548 			  "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
12549 			  "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
12550 			  "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
12551 			  "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
12552 		.ctext	= "\xe3\x5a\x38\x0f\x4d\x92\x3a\x74"
12553 			  "\x15\xb1\x50\x8c\x9a\xd8\x99\x1d"
12554 			  "\x82\xec\xf1\x5f\x03\x6d\x02\x58"
12555 			  "\x90\x67\xfc\xdd\x8d\xe1\x38\x08"
12556 			  "\x7b\xc9\x9b\x4b\x04\x09\x50\x15"
12557 			  "\xce\xab\xda\x33\x30\x20\x12\xfa"
12558 			  "\x83\xc4\xa6\x9a\x2e\x7d\x90\xd9"
12559 			  "\xa6\xa6\x67\x43\xb4\xa7\xa8\x5c"
12560 			  "\xbb\x6a\x49\x2b\x8b\xf8\xd0\x22"
12561 			  "\xe5\x9e\xba\xe8\x8c\x67\xb8\x5b"
12562 			  "\x60\xbc\xf5\xa4\x95\x4e\x66\xe5"
12563 			  "\x6d\x8e\xa9\xf6\x65\x2e\x04\xf5"
12564 			  "\xba\xb5\xdb\x88\xc2\xf6\x7a\x4b"
12565 			  "\x89\x58\x7c\x9a\xae\x26\xe8\xb7"
12566 			  "\xb7\x28\xcc\xd6\xcc\xa5\x98\x4d"
12567 			  "\xb9\x91\xcb\xb4\xe4\x8b\x96\x47"
12568 			  "\x5f\x03\x8b\xdd\x94\xd1\xee\x12"
12569 			  "\xa7\x83\x80\xf2\xc1\x15\x74\x4f"
12570 			  "\x49\xf9\xb0\x7e\x6f\xdc\x73\x2f"
12571 			  "\xe2\xcf\xe0\x1b\x34\xa5\xa0\x52"
12572 			  "\xfb\x3c\x5d\x85\x91\xe6\x6d\x98"
12573 			  "\x04\xd6\xdd\x4c\x00\x64\xd9\x54"
12574 			  "\x5c\x3c\x08\x1d\x4c\x06\x9f\xb8"
12575 			  "\x1c\x4d\x8d\xdc\xa4\x3c\xb9\x3b"
12576 			  "\x9e\x85\xce\xc3\xa8\x4a\x0c\xd9"
12577 			  "\x04\xc3\x6f\x17\x66\xa9\x1f\x59"
12578 			  "\xd9\xe2\x19\x36\xa3\x88\xb8\x0b"
12579 			  "\x0f\x4a\x4d\xf8\xc8\x6f\xd5\x43"
12580 			  "\xeb\xa0\xab\x1f\x61\xc0\x06\xeb"
12581 			  "\x93\xb7\xb8\x6f\x0d\xbd\x07\x49"
12582 			  "\xb3\xac\x5d\xcf\x31\xa0\x27\x26"
12583 			  "\x21\xbe\x94\x2e\x19\xea\xf4\xee"
12584 			  "\xb5\x13\x89\xf7\x94\x0b\xef\x59"
12585 			  "\x44\xc5\x78\x8b\x3c\x3b\x71\x20"
12586 			  "\xf9\x35\x0c\x70\x74\xdc\x5b\xc2"
12587 			  "\xb4\x11\x0e\x2c\x61\xa1\x52\x46"
12588 			  "\x18\x11\x16\xc6\x86\x44\xa7\xaf"
12589 			  "\xd5\x0c\x7d\xa6\x9e\x25\x2d\x1b"
12590 			  "\x9a\x8f\x0f\xf8\x6a\x61\xa0\xea"
12591 			  "\x3f\x0e\x90\xd6\x8f\x83\x30\x64"
12592 			  "\xb5\x51\x2d\x08\x3c\xcd\x99\x36"
12593 			  "\x96\xd4\xb1\xb5\x48\x30\xca\x48"
12594 			  "\xf7\x11\xa8\xf5\x97\x8a\x6a\x6d"
12595 			  "\x12\x33\x2f\xc0\xe8\xda\xec\x8a"
12596 			  "\xe1\x88\x72\x63\xde\x20\xa3\xe1"
12597 			  "\x8e\xac\x84\x37\x35\xf5\xf7\x3f"
12598 			  "\x00\x02\x0e\xe4\xc1\x53\x68\x3f"
12599 			  "\xaa\xd5\xac\x52\x3d\x20\x2f\x4d"
12600 			  "\x7c\x83\xd0\xbd\xaa\x97\x35\x36"
12601 			  "\x98\x88\x59\x5d\xe7\x24\xe3\x90"
12602 			  "\x9d\x30\x47\xa7\xc3\x60\x35\xf4"
12603 			  "\xd5\xdb\x0e\x4d\x44\xc1\x81\x8b"
12604 			  "\xfd\xbd\xc3\x2b\xba\x68\xfe\x8d"
12605 			  "\x49\x5a\x3c\x8a\xa3\x01\xae\x25"
12606 			  "\x42\xab\xd2\x87\x1b\x35\xd6\xd2"
12607 			  "\xd7\x70\x1c\x1f\x72\xd1\xe1\x39"
12608 			  "\x1c\x58\xa2\xb4\xd0\x78\x55\x72"
12609 			  "\x76\x59\xea\xd9\xd7\x6e\x63\x8b"
12610 			  "\xcc\x9b\xa7\x74\x89\xfc\xa3\x68"
12611 			  "\x86\x28\xd1\xbb\x54\x8d\x66\xad"
12612 			  "\x2a\x92\xf9\x4e\x04\x3d\xae\xfd"
12613 			  "\x1b\x2b\x7f\xc3\x2f\x1a\x78\x0a"
12614 			  "\x5c\xc6\x84\xfe\x7c\xcb\x26\xfd"
12615 			  "\xd9\x51\x0f\xd7\x94\x2f\xc5\xa7",
12616 		.len	= 512,
12617 	},
12618 };
12619 
12620 static const struct cipher_testvec serpent_xts_tv_template[] = {
12621 	/* Generated from AES-XTS test vectors */
12622 	{
12623 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12624 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
12625 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
12626 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
12627 		.klen	= 32,
12628 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12629 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
12630 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12631 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
12632 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
12633 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
12634 		.ctext	= "\xe1\x08\xb8\x1d\x2c\xf5\x33\x64"
12635 			  "\xc8\x12\x04\xc7\xb3\x70\xe8\xc4"
12636 			  "\x6a\x31\xc5\xf3\x00\xca\xb9\x16"
12637 			  "\xde\xe2\x77\x66\xf7\xfe\x62\x08",
12638 		.len	= 32,
12639 	}, {
12640 		.key	= "\x11\x11\x11\x11\x11\x11\x11\x11"
12641 			  "\x11\x11\x11\x11\x11\x11\x11\x11"
12642 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
12643 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
12644 		.klen	= 32,
12645 		.iv	= "\x33\x33\x33\x33\x33\x00\x00\x00"
12646 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
12647 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
12648 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
12649 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
12650 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
12651 		.ctext	= "\x1a\x0a\x09\x5f\xcd\x07\x07\x98"
12652 			  "\x41\x86\x12\xaf\xb3\xd7\x68\x13"
12653 			  "\xed\x81\xcd\x06\x87\x43\x1a\xbb"
12654 			  "\x13\x3d\xd6\x1e\x2b\xe1\x77\xbe",
12655 		.len	= 32,
12656 	}, {
12657 		.key	= "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
12658 			  "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
12659 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
12660 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
12661 		.klen	= 32,
12662 		.iv	= "\x33\x33\x33\x33\x33\x00\x00\x00"
12663 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
12664 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
12665 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
12666 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
12667 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
12668 		.ctext	= "\xf9\x9b\x28\xb8\x5c\xaf\x8c\x61"
12669 			  "\xb6\x1c\x81\x8f\x2c\x87\x60\x89"
12670 			  "\x0d\x8d\x7a\xe8\x60\x48\xcc\x86"
12671 			  "\xc1\x68\x45\xaa\x00\xe9\x24\xc5",
12672 		.len	= 32,
12673 	}, {
12674 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
12675 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
12676 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
12677 			  "\x23\x84\x62\x64\x33\x83\x27\x95",
12678 		.klen	= 32,
12679 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12680 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
12681 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
12682 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12683 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
12684 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12685 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
12686 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12687 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
12688 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12689 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
12690 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12691 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
12692 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12693 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
12694 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12695 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
12696 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12697 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
12698 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12699 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
12700 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12701 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12702 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12703 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12704 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12705 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12706 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12707 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12708 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12709 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12710 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12711 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12712 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
12713 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
12714 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12715 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
12716 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12717 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
12718 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12719 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
12720 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12721 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
12722 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12723 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
12724 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12725 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
12726 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12727 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
12728 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12729 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
12730 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12731 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
12732 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12733 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12734 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12735 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12736 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12737 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12738 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12739 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12740 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12741 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12742 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12743 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12744 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
12745 		.ctext	= "\xfe\x47\x4a\xc8\x60\x7e\xb4\x8b"
12746 			  "\x0d\x10\xf4\xb0\x0d\xba\xf8\x53"
12747 			  "\x65\x6e\x38\x4b\xdb\xaa\xb1\x9e"
12748 			  "\x28\xca\xb0\x22\xb3\x85\x75\xf4"
12749 			  "\x00\x5c\x75\x14\x06\xd6\x25\x82"
12750 			  "\xe6\xcb\x08\xf7\x29\x90\x23\x8e"
12751 			  "\xa4\x68\x57\xe4\xf0\xd8\x32\xf3"
12752 			  "\x80\x51\x67\xb5\x0b\x85\x69\xe8"
12753 			  "\x19\xfe\xc4\xc7\x3e\xea\x90\xd3"
12754 			  "\x8f\xa3\xf2\x0a\xac\x17\x4b\xa0"
12755 			  "\x63\x5a\x16\x0f\xf0\xce\x66\x1f"
12756 			  "\x2c\x21\x07\xf1\xa4\x03\xa3\x44"
12757 			  "\x41\x61\x87\x5d\x6b\xb3\xef\xd4"
12758 			  "\xfc\xaa\x32\x7e\x55\x58\x04\x41"
12759 			  "\xc9\x07\x33\xc6\xa2\x68\xd6\x5a"
12760 			  "\x55\x79\x4b\x6f\xcf\x89\xb9\x19"
12761 			  "\xe5\x54\x13\x15\xb2\x1a\xfa\x15"
12762 			  "\xc2\xf0\x06\x59\xfa\xa0\x25\x05"
12763 			  "\x58\xfa\x43\x91\x16\x85\x40\xbb"
12764 			  "\x0d\x34\x4d\xc5\x1e\x20\xd5\x08"
12765 			  "\xcd\x22\x22\x41\x11\x9f\x6c\x7c"
12766 			  "\x8d\x57\xc9\xba\x57\xe8\x2c\xf7"
12767 			  "\xa0\x42\xa8\xde\xfc\xa3\xca\x98"
12768 			  "\x4b\x43\xb1\xce\x4b\xbf\x01\x67"
12769 			  "\x6e\x29\x60\xbd\x10\x14\x84\x82"
12770 			  "\x83\x82\x0c\x63\x73\x92\x02\x7c"
12771 			  "\x55\x37\x20\x80\x17\x51\xc8\xbc"
12772 			  "\x46\x02\xcb\x38\x07\x6d\xe2\x85"
12773 			  "\xaa\x29\xaf\x24\x58\x0d\xf0\x75"
12774 			  "\x08\x0a\xa5\x34\x25\x16\xf3\x74"
12775 			  "\xa7\x0b\x97\xbe\xc1\xa9\xdc\x29"
12776 			  "\x1a\x0a\x56\xc1\x1a\x91\x97\x8c"
12777 			  "\x0b\xc7\x16\xed\x5a\x22\xa6\x2e"
12778 			  "\x8c\x2b\x4f\x54\x76\x47\x53\x8e"
12779 			  "\xe8\x00\xec\x92\xb9\x55\xe6\xa2"
12780 			  "\xf3\xe2\x4f\x6a\x66\x60\xd0\x87"
12781 			  "\xe6\xd1\xcc\xe3\x6a\xc5\x2d\x21"
12782 			  "\xcc\x9d\x6a\xb6\x75\xaa\xe2\x19"
12783 			  "\x21\x9f\xa1\x5e\x4c\xfd\x72\xf9"
12784 			  "\x94\x4e\x63\xc7\xae\xfc\xed\x47"
12785 			  "\xe2\xfe\x7a\x63\x77\xfe\x97\x82"
12786 			  "\xb1\x10\x6e\x36\x1d\xe1\xc4\x80"
12787 			  "\xec\x69\x41\xec\xa7\x8a\xe0\x2f"
12788 			  "\xe3\x49\x26\xa2\x41\xb2\x08\x0f"
12789 			  "\x28\xb4\xa7\x39\xa1\x99\x2d\x1e"
12790 			  "\x43\x42\x35\xd0\xcf\xec\x77\x67"
12791 			  "\xb2\x3b\x9e\x1c\x35\xde\x4f\x5e"
12792 			  "\x73\x3f\x5d\x6f\x07\x4b\x2e\x50"
12793 			  "\xab\x6c\x6b\xff\xea\x00\x67\xaa"
12794 			  "\x0e\x82\x32\xdd\x3d\xb5\xe5\x76"
12795 			  "\x2b\x77\x3f\xbe\x12\x75\xfb\x92"
12796 			  "\xc6\x89\x67\x4d\xca\xf7\xd4\x50"
12797 			  "\xc0\x74\x47\xcc\xd9\x0a\xd4\xc6"
12798 			  "\x3b\x17\x2e\xe3\x35\xbb\x53\xb5"
12799 			  "\x86\xad\x51\xcc\xd5\x96\xb8\xdc"
12800 			  "\x03\x57\xe6\x98\x52\x2f\x61\x62"
12801 			  "\xc4\x5c\x9c\x36\x71\x07\xfb\x94"
12802 			  "\xe3\x02\xc4\x2b\x08\x75\xc7\x35"
12803 			  "\xfb\x2e\x88\x7b\xbb\x67\x00\xe1"
12804 			  "\xc9\xdd\x99\xb2\x13\x53\x1a\x4e"
12805 			  "\x76\x87\x19\x04\x1a\x2f\x38\x3e"
12806 			  "\xef\x91\x64\x1d\x18\x07\x4e\x31"
12807 			  "\x88\x21\x7c\xb0\xa5\x12\x4c\x3c"
12808 			  "\xb0\x20\xbd\xda\xdf\xf9\x7c\xdd",
12809 		.len	= 512,
12810 	}, {
12811 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
12812 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
12813 			  "\x62\x49\x77\x57\x24\x70\x93\x69"
12814 			  "\x99\x59\x57\x49\x66\x96\x76\x27"
12815 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
12816 			  "\x23\x84\x62\x64\x33\x83\x27\x95"
12817 			  "\x02\x88\x41\x97\x16\x93\x99\x37"
12818 			  "\x51\x05\x82\x09\x74\x94\x45\x92",
12819 		.klen	= 64,
12820 		.iv	= "\xff\x00\x00\x00\x00\x00\x00\x00"
12821 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
12822 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
12823 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12824 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
12825 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12826 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
12827 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12828 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
12829 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12830 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
12831 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12832 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
12833 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12834 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
12835 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12836 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
12837 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12838 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
12839 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12840 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
12841 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12842 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12843 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12844 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12845 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12846 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12847 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12848 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12849 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12850 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12851 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12852 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12853 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
12854 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
12855 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12856 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
12857 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12858 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
12859 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12860 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
12861 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12862 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
12863 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12864 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
12865 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12866 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
12867 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12868 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
12869 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12870 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
12871 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12872 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
12873 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12874 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12875 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12876 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12877 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12878 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12879 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12880 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12881 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12882 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12883 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12884 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12885 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
12886 		.ctext	= "\x2b\xc9\xb4\x6b\x10\x94\xa9\x32"
12887 			  "\xaa\xb0\x20\xc6\x44\x3d\x74\x1f"
12888 			  "\x75\x01\xa7\xf6\xf5\xf7\x62\x1b"
12889 			  "\x80\x1b\x82\xcb\x01\x59\x91\x7f"
12890 			  "\x80\x3a\x98\xf0\xd2\xca\xc4\xc3"
12891 			  "\x34\xfd\xe6\x11\xf9\x33\x45\x12"
12892 			  "\x48\xc5\x8c\x25\xf1\xc5\xc5\x23"
12893 			  "\xd3\x44\xb4\x73\xd5\x04\xc0\xb7"
12894 			  "\xca\x2f\xf5\xcd\xc5\xb4\xdd\xb0"
12895 			  "\xf4\x60\xe8\xfb\xc6\x9c\xc5\x78"
12896 			  "\xcd\xec\x7d\xdc\x19\x9c\x72\x64"
12897 			  "\x63\x0b\x38\x2e\x76\xdd\x2d\x36"
12898 			  "\x49\xb0\x1d\xea\x78\x9e\x00\xca"
12899 			  "\x20\xcc\x1b\x1e\x98\x74\xab\xed"
12900 			  "\x79\xf7\xd0\x6c\xd8\x93\x80\x29"
12901 			  "\xac\xa5\x5e\x34\xa9\xab\xa0\x55"
12902 			  "\x9a\xea\xaa\x95\x4d\x7b\xfe\x46"
12903 			  "\x26\x8a\xfd\x88\xa2\xa8\xa6\xae"
12904 			  "\x25\x42\x17\xbf\x76\x8f\x1c\x3d"
12905 			  "\xec\x9a\xda\x64\x96\xb5\x61\xff"
12906 			  "\x99\xeb\x12\x96\x85\x82\x9d\xd5"
12907 			  "\x81\x85\x14\xa8\x59\xac\x8c\x94"
12908 			  "\xbb\x3b\x85\x2b\xdf\xb3\x0c\xba"
12909 			  "\x82\xc6\x4d\xca\x86\xea\x53\x28"
12910 			  "\x4c\xe0\x4e\x31\xe3\x73\x2f\x79"
12911 			  "\x9d\x42\xe1\x03\xe3\x8b\xc4\xff"
12912 			  "\x05\xca\x81\x7b\xda\xa2\xde\x63"
12913 			  "\x3a\x10\xbe\xc2\xac\x32\xc4\x05"
12914 			  "\x47\x7e\xef\x67\xe2\x5f\x5b\xae"
12915 			  "\xed\xf1\x70\x34\x16\x9a\x07\x7b"
12916 			  "\xf2\x25\x2b\xb0\xf8\x3c\x15\x9a"
12917 			  "\xa6\x59\x55\x5f\xc1\xf4\x1e\xcd"
12918 			  "\x93\x1f\x06\xba\xd4\x9a\x22\x69"
12919 			  "\xfa\x8e\x95\x0d\xf3\x23\x59\x2c"
12920 			  "\xfe\x00\xba\xf0\x0e\xbc\x6d\xd6"
12921 			  "\x62\xf0\x7a\x0e\x83\x3e\xdb\x32"
12922 			  "\xfd\x43\x7d\xda\x42\x51\x87\x43"
12923 			  "\x9d\xf9\xef\xf4\x30\x97\xf8\x09"
12924 			  "\x88\xfc\x3f\x93\x70\xc1\x4a\xec"
12925 			  "\x27\x5f\x11\xac\x71\xc7\x48\x46"
12926 			  "\x2f\xf9\xdf\x8d\x9f\xf7\x2e\x56"
12927 			  "\x0d\x4e\xb0\x32\x76\xce\x86\x81"
12928 			  "\xcd\xdf\xe4\x00\xbf\xfd\x5f\x24"
12929 			  "\xaf\xf7\x9a\xde\xff\x18\xac\x14"
12930 			  "\x90\xc5\x01\x39\x34\x0f\x24\xf3"
12931 			  "\x13\x2f\x5e\x4f\x30\x9a\x36\x40"
12932 			  "\xec\xea\xbc\xcd\x9e\x0e\x5b\x23"
12933 			  "\x50\x88\x97\x40\x69\xb1\x37\xf5"
12934 			  "\xc3\x15\xf9\x3f\xb7\x79\x64\xe8"
12935 			  "\x7b\x10\x20\xb9\x2b\x46\x83\x5b"
12936 			  "\xd8\x39\xfc\xe4\xfa\x88\x52\xf2"
12937 			  "\x72\xb0\x97\x4e\x89\xb3\x48\x00"
12938 			  "\xc1\x16\x73\x50\x77\xba\xa6\x65"
12939 			  "\x20\x2d\xb0\x02\x27\x89\xda\x99"
12940 			  "\x45\xfb\xe9\xd3\x1d\x39\x2f\xd6"
12941 			  "\x2a\xda\x09\x12\x11\xaf\xe6\x57"
12942 			  "\x01\x04\x8a\xff\x86\x8b\xac\xf8"
12943 			  "\xee\xe4\x1c\x98\x5b\xcf\x6b\x76"
12944 			  "\xa3\x0e\x33\x74\x40\x18\x39\x72"
12945 			  "\x66\x50\x31\xfd\x70\xdf\xe8\x51"
12946 			  "\x96\x21\x36\xb2\x9b\xfa\x85\xd1"
12947 			  "\x30\x05\xc8\x92\x98\x80\xff\x7a"
12948 			  "\xaf\x43\x0b\xc5\x20\x41\x92\x20"
12949 			  "\xd4\xa0\x91\x98\x11\x5f\x4d\xb1",
12950 		.len	= 512,
12951 	},
12952 };
12953 
12954 /*
12955  * SM4 test vectors taken from the "The SM4 Blockcipher Algorithm And Its
12956  * Modes Of Operations" draft RFC
12957  * https://datatracker.ietf.org/doc/draft-ribose-cfrg-sm4
12958  */
12959 
12960 static const struct cipher_testvec sm4_tv_template[] = {
12961 	{ /* GB/T 32907-2016 Example 1. */
12962 		.key	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
12963 			  "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
12964 		.klen	= 16,
12965 		.ptext	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
12966 			  "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
12967 		.ctext	= "\x68\x1E\xDF\x34\xD2\x06\x96\x5E"
12968 			  "\x86\xB3\xE9\x4F\x53\x6E\x42\x46",
12969 		.len	= 16,
12970 	}, { /* Last 10 iterations of GB/T 32907-2016 Example 2. */
12971 		.key    = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
12972 			  "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
12973 		.klen	= 16,
12974 		.ptext	= "\x99\x4a\xc3\xe7\xc3\x57\x89\x6a"
12975 			  "\x81\xfc\xa8\xe\x38\x3e\xef\x80"
12976 			  "\xb1\x98\xf2\xde\x3f\x4b\xae\xd1"
12977 			  "\xf0\xf1\x30\x4c\x1\x27\x5a\x8f"
12978 			  "\x45\xe1\x39\xb7\xae\xff\x1f\x27"
12979 			  "\xad\x57\x15\xab\x31\x5d\xc\xef"
12980 			  "\x8c\xc8\x80\xbd\x11\x98\xf3\x7b"
12981 			  "\xa2\xdd\x14\x20\xf9\xe8\xbb\x82"
12982 			  "\xf7\x32\xca\x4b\xa8\xf7\xb3\x4d"
12983 			  "\x27\xd1\xcd\xe6\xb6\x65\x5a\x23"
12984 			  "\xc2\xf3\x54\x84\x53\xe3\xb9\x20"
12985 			  "\xa5\x37\x0\xbe\xe7\x7b\x48\xfb"
12986 			  "\x21\x3d\x9e\x48\x1d\x9e\xf5\xbf"
12987 			  "\x77\xd5\xb4\x4a\x53\x71\x94\x7a"
12988 			  "\x88\xa6\x6e\x6\x93\xca\x43\xa5"
12989 			  "\xc4\xf6\xcd\x53\x4b\x7b\x8e\xfe"
12990 			  "\xb4\x28\x7c\x42\x29\x32\x5d\x88"
12991 			  "\xed\xce\x0\x19\xe\x16\x2\x6e"
12992 			  "\x87\xff\x2c\xac\xe8\xe7\xe9\xbf"
12993 			  "\x31\x51\xec\x47\xc3\x51\x83\xc1",
12994 		.ctext	= "\xb1\x98\xf2\xde\x3f\x4b\xae\xd1"
12995 			  "\xf0\xf1\x30\x4c\x1\x27\x5a\x8f"
12996 			  "\x45\xe1\x39\xb7\xae\xff\x1f\x27"
12997 			  "\xad\x57\x15\xab\x31\x5d\xc\xef"
12998 			  "\x8c\xc8\x80\xbd\x11\x98\xf3\x7b"
12999 			  "\xa2\xdd\x14\x20\xf9\xe8\xbb\x82"
13000 			  "\xf7\x32\xca\x4b\xa8\xf7\xb3\x4d"
13001 			  "\x27\xd1\xcd\xe6\xb6\x65\x5a\x23"
13002 			  "\xc2\xf3\x54\x84\x53\xe3\xb9\x20"
13003 			  "\xa5\x37\x0\xbe\xe7\x7b\x48\xfb"
13004 			  "\x21\x3d\x9e\x48\x1d\x9e\xf5\xbf"
13005 			  "\x77\xd5\xb4\x4a\x53\x71\x94\x7a"
13006 			  "\x88\xa6\x6e\x6\x93\xca\x43\xa5"
13007 			  "\xc4\xf6\xcd\x53\x4b\x7b\x8e\xfe"
13008 			  "\xb4\x28\x7c\x42\x29\x32\x5d\x88"
13009 			  "\xed\xce\x0\x19\xe\x16\x2\x6e"
13010 			  "\x87\xff\x2c\xac\xe8\xe7\xe9\xbf"
13011 			  "\x31\x51\xec\x47\xc3\x51\x83\xc1"
13012 			  "\x59\x52\x98\xc7\xc6\xfd\x27\x1f"
13013 			  "\x4\x2\xf8\x4\xc3\x3d\x3f\x66",
13014 		.len	= 160
13015 	}, { /* A.2.1.1 SM4-ECB Example 1 */
13016 		.key	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13017 			  "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13018 		.klen	= 16,
13019 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13020 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13021 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
13022 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13023 		.ctext	= "\x5e\xc8\x14\x3d\xe5\x09\xcf\xf7"
13024 			  "\xb5\x17\x9f\x8f\x47\x4b\x86\x19"
13025 			  "\x2f\x1d\x30\x5a\x7f\xb1\x7d\xf9"
13026 			  "\x85\xf8\x1c\x84\x82\x19\x23\x04",
13027 		.len	= 32,
13028 	}, { /* A.2.1.2 SM4-ECB Example 2 */
13029 		.key	= "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
13030 			  "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
13031 		.klen	= 16,
13032 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13033 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13034 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
13035 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13036 		.ctext	= "\xC5\x87\x68\x97\xE4\xA5\x9B\xBB"
13037 			  "\xA7\x2A\x10\xC8\x38\x72\x24\x5B"
13038 			  "\x12\xDD\x90\xBC\x2D\x20\x06\x92"
13039 			  "\xB5\x29\xA4\x15\x5A\xC9\xE6\x00",
13040 		.len	= 32,
13041 	}
13042 };
13043 
13044 static const struct cipher_testvec sm4_cbc_tv_template[] = {
13045 	{ /* A.2.2.1 SM4-CBC Example 1 */
13046 		.key	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13047 			  "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13048 		.klen	= 16,
13049 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13050 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13051 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
13052 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13053 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13054 			  "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
13055 		.iv_out	= "\x4C\xB7\x01\x69\x51\x90\x92\x26"
13056 			  "\x97\x9B\x0D\x15\xDC\x6A\x8F\x6D",
13057 		.ctext	= "\x78\xEB\xB1\x1C\xC4\x0B\x0A\x48"
13058 			  "\x31\x2A\xAE\xB2\x04\x02\x44\xCB"
13059 			  "\x4C\xB7\x01\x69\x51\x90\x92\x26"
13060 			  "\x97\x9B\x0D\x15\xDC\x6A\x8F\x6D",
13061 		.len	= 32,
13062 	}, { /* A.2.2.2 SM4-CBC Example 2 */
13063 		.key	= "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
13064 			  "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
13065 		.klen	= 16,
13066 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13067 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13068 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
13069 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13070 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13071 			  "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
13072 		.iv_out	= "\x91\xf2\xc1\x47\x91\x1a\x41\x44"
13073 			  "\x66\x5e\x1f\xa1\xd4\x0b\xae\x38",
13074 		.ctext	= "\x0d\x3a\x6d\xdc\x2d\x21\xc6\x98"
13075 			  "\x85\x72\x15\x58\x7b\x7b\xb5\x9a"
13076 			  "\x91\xf2\xc1\x47\x91\x1a\x41\x44"
13077 			  "\x66\x5e\x1f\xa1\xd4\x0b\xae\x38",
13078 		.len	= 32,
13079 	}
13080 };
13081 
13082 static const struct cipher_testvec sm4_ctr_tv_template[] = {
13083 	{ /* A.2.5.1 SM4-CTR Example 1 */
13084 		.key	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13085 			  "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13086 		.klen	= 16,
13087 		.ptext	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
13088 			  "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
13089 			  "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
13090 			  "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
13091 			  "\xee\xee\xee\xee\xee\xee\xee\xee"
13092 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
13093 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
13094 			  "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb",
13095 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13096 			  "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
13097 		.iv_out	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13098 			  "\x08\x09\x0A\x0B\x0C\x0D\x0E\x13",
13099 		.ctext	= "\xac\x32\x36\xcb\x97\x0c\xc2\x07"
13100 			  "\x91\x36\x4c\x39\x5a\x13\x42\xd1"
13101 			  "\xa3\xcb\xc1\x87\x8c\x6f\x30\xcd"
13102 			  "\x07\x4c\xce\x38\x5c\xdd\x70\xc7"
13103 			  "\xf2\x34\xbc\x0e\x24\xc1\x19\x80"
13104 			  "\xfd\x12\x86\x31\x0c\xe3\x7b\x92"
13105 			  "\x6e\x02\xfc\xd0\xfa\xa0\xba\xf3"
13106 			  "\x8b\x29\x33\x85\x1d\x82\x45\x14",
13107 		.len	= 64,
13108 	}, { /* A.2.5.2 SM4-CTR Example 2 */
13109 		.key	= "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
13110 			  "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
13111 		.klen	= 16,
13112 		.ptext	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
13113 			  "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
13114 			  "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
13115 			  "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
13116 			  "\xee\xee\xee\xee\xee\xee\xee\xee"
13117 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
13118 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
13119 			  "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb",
13120 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13121 			  "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
13122 		.iv_out	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13123 			  "\x08\x09\x0A\x0B\x0C\x0D\x0E\x13",
13124 		.ctext	= "\x5d\xcc\xcd\x25\xb9\x5a\xb0\x74"
13125 			  "\x17\xa0\x85\x12\xee\x16\x0e\x2f"
13126 			  "\x8f\x66\x15\x21\xcb\xba\xb4\x4c"
13127 			  "\xc8\x71\x38\x44\x5b\xc2\x9e\x5c"
13128 			  "\x0a\xe0\x29\x72\x05\xd6\x27\x04"
13129 			  "\x17\x3b\x21\x23\x9b\x88\x7f\x6c"
13130 			  "\x8c\xb5\xb8\x00\x91\x7a\x24\x88"
13131 			  "\x28\x4b\xde\x9e\x16\xea\x29\x06",
13132 		.len	= 64,
13133 	}
13134 };
13135 
13136 static const struct cipher_testvec sm4_ctr_rfc3686_tv_template[] = {
13137 	{
13138 		.key	= "\xae\x68\x52\xf8\x12\x10\x67\xcc"
13139 			  "\x4b\xf7\xa5\x76\x55\x77\xf3\x9e"
13140 			  "\x00\x00\x00\x30",
13141 		.klen	= 20,
13142 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00",
13143 		.ptext	= "Single block msg",
13144 		.ctext	= "\x20\x9b\x77\x31\xd3\x65\xdb\xab"
13145 			  "\x9e\x48\x74\x7e\xbd\x13\x83\xeb",
13146 		.len	= 16,
13147 	}, {
13148 		.key	= "\x7e\x24\x06\x78\x17\xfa\xe0\xd7"
13149 			  "\x43\xd6\xce\x1f\x32\x53\x91\x63"
13150 			  "\x00\x6c\xb6\xdb",
13151 		.klen	= 20,
13152 		.iv	= "\xc0\x54\x3b\x59\xda\x48\xd9\x0b",
13153 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13154 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13155 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
13156 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
13157 		.ctext	= "\x33\xe0\x28\x01\x92\xed\xc9\x1e"
13158 			  "\x97\x35\xd9\x4a\xec\xd4\xbc\x23"
13159 			  "\x4f\x35\x9f\x1c\x55\x1f\xe0\x27"
13160 			  "\xe0\xdf\xc5\x43\xbc\xb0\x23\x94",
13161 		.len	= 32,
13162 	}
13163 };
13164 
13165 static const struct cipher_testvec sm4_ofb_tv_template[] = {
13166 	{ /* From: draft-ribose-cfrg-sm4-02, paragraph 12.2.3 */
13167 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
13168 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13169 		.klen	= 16,
13170 		.iv	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
13171 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13172 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
13173 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10"
13174 			  "\x01\x23\x45\x67\x89\xab\xcd\xef"
13175 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13176 		.ctext	= "\x69\x3d\x9a\x53\x5b\xad\x5b\xb1"
13177 			  "\x78\x6f\x53\xd7\x25\x3a\x70\x56"
13178 			  "\xf2\x07\x5d\x28\xb5\x23\x5f\x58"
13179 			  "\xd5\x00\x27\xe4\x17\x7d\x2b\xce",
13180 		.len	= 32,
13181 	}, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.3, Example 1 */
13182 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
13183 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13184 		.klen	= 16,
13185 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13186 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13187 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13188 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13189 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
13190 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13191 		.ctext	= "\xac\x32\x36\xcb\x86\x1d\xd3\x16"
13192 			  "\xe6\x41\x3b\x4e\x3c\x75\x24\xb7"
13193 			  "\x1d\x01\xac\xa2\x48\x7c\xa5\x82"
13194 			  "\xcb\xf5\x46\x3e\x66\x98\x53\x9b",
13195 		.len	= 32,
13196 	}, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.3, Example 2 */
13197 		.key	= "\xfe\xdc\xba\x98\x76\x54\x32\x10"
13198 			  "\x01\x23\x45\x67\x89\xab\xcd\xef",
13199 		.klen	= 16,
13200 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13201 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13202 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13203 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13204 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
13205 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13206 		.ctext	= "\x5d\xcc\xcd\x25\xa8\x4b\xa1\x65"
13207 			  "\x60\xd7\xf2\x65\x88\x70\x68\x49"
13208 			  "\x33\xfa\x16\xbd\x5c\xd9\xc8\x56"
13209 			  "\xca\xca\xa1\xe1\x01\x89\x7a\x97",
13210 		.len	= 32,
13211 	}
13212 };
13213 
13214 static const struct cipher_testvec sm4_cfb_tv_template[] = {
13215 	{ /* From: draft-ribose-cfrg-sm4-02, paragraph 12.2.4 */
13216 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
13217 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13218 		.klen	= 16,
13219 		.iv	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
13220 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13221 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
13222 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10"
13223 			  "\x01\x23\x45\x67\x89\xab\xcd\xef"
13224 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13225 		.ctext	= "\x69\x3d\x9a\x53\x5b\xad\x5b\xb1"
13226 			  "\x78\x6f\x53\xd7\x25\x3a\x70\x56"
13227 			  "\x9e\xd2\x58\xa8\x5a\x04\x67\xcc"
13228 			  "\x92\xaa\xb3\x93\xdd\x97\x89\x95",
13229 		.len	= 32,
13230 	}, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.4, Example 1 */
13231 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
13232 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13233 		.klen	= 16,
13234 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13235 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13236 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13237 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13238 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
13239 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13240 		.ctext	= "\xac\x32\x36\xcb\x86\x1d\xd3\x16"
13241 			  "\xe6\x41\x3b\x4e\x3c\x75\x24\xb7"
13242 			  "\x69\xd4\xc5\x4e\xd4\x33\xb9\xa0"
13243 			  "\x34\x60\x09\xbe\xb3\x7b\x2b\x3f",
13244 		.len	= 32,
13245 	}, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.4, Example 2 */
13246 		.key	= "\xfe\xdc\xba\x98\x76\x54\x32\x10"
13247 			  "\x01\x23\x45\x67\x89\xab\xcd\xef",
13248 		.klen	= 16,
13249 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13250 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13251 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13252 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13253 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
13254 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13255 		.ctext	= "\x5d\xcc\xcd\x25\xa8\x4b\xa1\x65"
13256 			  "\x60\xd7\xf2\x65\x88\x70\x68\x49"
13257 			  "\x0d\x9b\x86\xff\x20\xc3\xbf\xe1"
13258 			  "\x15\xff\xa0\x2c\xa6\x19\x2c\xc5",
13259 		.len	= 32,
13260 	}
13261 };
13262 
13263 /* Cast6 test vectors from RFC 2612 */
13264 static const struct cipher_testvec cast6_tv_template[] = {
13265 	{
13266 		.key	= "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
13267 			  "\x0a\xf7\x56\x47\xf2\x9f\x61\x5d",
13268 		.klen	= 16,
13269 		.ptext	= zeroed_string,
13270 		.ctext	= "\xc8\x42\xa0\x89\x72\xb4\x3d\x20"
13271 			  "\x83\x6c\x91\xd1\xb7\x53\x0f\x6b",
13272 		.len	= 16,
13273 	}, {
13274 		.key	= "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
13275 			  "\xbe\xd0\xac\x83\x94\x0a\xc2\x98"
13276 			  "\xba\xc7\x7a\x77\x17\x94\x28\x63",
13277 		.klen	= 24,
13278 		.ptext	= zeroed_string,
13279 		.ctext	= "\x1b\x38\x6c\x02\x10\xdc\xad\xcb"
13280 			  "\xdd\x0e\x41\xaa\x08\xa7\xa7\xe8",
13281 		.len	= 16,
13282 	}, {
13283 		.key	= "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
13284 			  "\xbe\xd0\xac\x83\x94\x0a\xc2\x98"
13285 			  "\x8d\x7c\x47\xce\x26\x49\x08\x46"
13286 			  "\x1c\xc1\xb5\x13\x7a\xe6\xb6\x04",
13287 		.klen	= 32,
13288 		.ptext	= zeroed_string,
13289 		.ctext	= "\x4f\x6a\x20\x38\x28\x68\x97\xb9"
13290 			  "\xc9\x87\x01\x36\x55\x33\x17\xfa",
13291 		.len	= 16,
13292 	}, { /* Generated from TF test vectors */
13293 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13294 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13295 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13296 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13297 		.klen	= 32,
13298 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13299 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
13300 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
13301 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13302 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13303 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13304 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13305 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13306 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13307 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13308 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13309 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13310 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13311 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13312 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13313 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13314 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13315 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13316 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
13317 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13318 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13319 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13320 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13321 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13322 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13323 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13324 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13325 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13326 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13327 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13328 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13329 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13330 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13331 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13332 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13333 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13334 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13335 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13336 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13337 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13338 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13339 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13340 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13341 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13342 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13343 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13344 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13345 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13346 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13347 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13348 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13349 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13350 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13351 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13352 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13353 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13354 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13355 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13356 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13357 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13358 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13359 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13360 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13361 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
13362 		.ctext	= "\xC3\x70\x22\x32\xF5\x80\xCB\x54"
13363 			  "\xFC\x30\xE0\xF6\xEB\x39\x57\xA6"
13364 			  "\xB6\xB9\xC5\xA4\x91\x55\x14\x97"
13365 			  "\xC1\x20\xFF\x6C\x5C\xF0\x67\xEA"
13366 			  "\x2F\xED\xD8\xC9\xFB\x38\x3F\xFE"
13367 			  "\x93\xBE\xDC\x00\xD3\x7F\xAD\x4C"
13368 			  "\x5A\x08\x92\xD1\x47\x0C\xFA\x6C"
13369 			  "\xD0\x6A\x99\x10\x72\xF8\x47\x62"
13370 			  "\x81\x42\xF8\xD8\xF5\xBB\x94\x08"
13371 			  "\xAA\x97\xA2\x8B\x69\xB3\xD2\x7E"
13372 			  "\xBC\xB5\x00\x0C\xE5\x44\x4B\x58"
13373 			  "\xE8\x63\xDC\xB3\xC4\xE5\x23\x12"
13374 			  "\x5A\x72\x85\x47\x8B\xEC\x9F\x26"
13375 			  "\x84\xB6\xED\x10\x33\x63\x9B\x5F"
13376 			  "\x4D\x53\xEE\x94\x45\x8B\x60\x58"
13377 			  "\x86\x20\xF9\x1E\x82\x08\x3E\x58"
13378 			  "\x60\x1B\x34\x19\x02\xBE\x4E\x09"
13379 			  "\xBB\x7C\x15\xCC\x60\x27\x55\x7A"
13380 			  "\x12\xB8\xD8\x08\x89\x3C\xA6\xF3"
13381 			  "\xF1\xDD\xA7\x07\xA3\x12\x85\x28"
13382 			  "\xE9\x57\xAC\x80\x0C\x5C\x0F\x3A"
13383 			  "\x5D\xC2\x91\xC7\x90\xE4\x8C\x43"
13384 			  "\x92\xE4\x7C\x26\x69\x4D\x83\x68"
13385 			  "\x14\x96\x42\x47\xBD\xA9\xE4\x8A"
13386 			  "\x33\x19\xEB\x54\x8E\x0D\x4B\x6E"
13387 			  "\x91\x51\xB5\x36\x08\xDE\x1C\x06"
13388 			  "\x03\xBD\xDE\x81\x26\xF7\x99\xC2"
13389 			  "\xBA\xF7\x6D\x87\x0D\xE4\xA6\xCF"
13390 			  "\xC1\xF5\x27\x05\xB8\x02\x57\x72"
13391 			  "\xE6\x42\x13\x0B\xC6\x47\x05\x74"
13392 			  "\x24\x15\xF7\x0D\xC2\x23\x9D\xB9"
13393 			  "\x3C\x77\x18\x93\xBA\xB4\xFC\x8C"
13394 			  "\x98\x82\x67\x67\xB4\xD7\xD3\x43"
13395 			  "\x23\x08\x02\xB7\x9B\x99\x05\xFB"
13396 			  "\xD3\xB5\x00\x0A\xA9\x9D\x66\xD6"
13397 			  "\x2E\x49\x58\xD0\xA8\x57\x29\x7F"
13398 			  "\x0A\x0E\x7D\xFC\x92\x83\xCC\x67"
13399 			  "\xA2\xB1\x70\x3A\x8F\x87\x4A\x8D"
13400 			  "\x17\xE2\x58\x2B\x88\x0D\x68\x62"
13401 			  "\xBF\x35\xD1\x6F\xC0\xF0\x18\x62"
13402 			  "\xB2\xC7\x2D\x58\xC7\x16\xDE\x08"
13403 			  "\xEB\x84\x1D\x25\xA7\x38\x94\x06"
13404 			  "\x93\x9D\xF8\xFE\x88\x71\xE7\x84"
13405 			  "\x2C\xA0\x38\xA3\x1D\x48\xCF\x29"
13406 			  "\x0B\xBC\xD8\x50\x99\x1A\x26\xFB"
13407 			  "\x8E\x75\x3D\x73\xEB\x6A\xED\x29"
13408 			  "\xE0\x8E\xED\xFC\xFE\x6F\xF6\xBA"
13409 			  "\x41\xE2\x10\x4C\x01\x8B\x69\x2B"
13410 			  "\x25\x3F\x4D\x70\x7B\x92\xD6\x3B"
13411 			  "\xAC\xF9\x77\x18\xD9\x6A\x30\xA6"
13412 			  "\x2E\xFA\x30\xFF\xC8\xD5\x1D\x06"
13413 			  "\x59\x28\x1D\x86\x43\x04\x5D\x3B"
13414 			  "\x99\x4C\x04\x5A\x21\x17\x8B\x76"
13415 			  "\x8F\x72\xCB\xA1\x9C\x29\x4C\xC3"
13416 			  "\x65\xA2\x58\x2A\xC5\x66\x24\xBF"
13417 			  "\xBA\xE6\x0C\xDD\x34\x24\x74\xC8"
13418 			  "\x84\x0A\x66\x2C\xBE\x8F\x32\xA9"
13419 			  "\xE7\xE4\xA1\xD7\xDA\xAB\x23\x1E"
13420 			  "\xEB\xEE\x6C\x94\x6F\x9C\x2E\xD1"
13421 			  "\x49\x2C\xF3\xD4\x90\xCC\x93\x4C"
13422 			  "\x84\x52\x6D\x68\xDE\xC6\x64\xB2"
13423 			  "\x11\x74\x93\x57\xB4\x7E\xC6\x00",
13424 		.len	= 496,
13425 	},
13426 };
13427 
13428 static const struct cipher_testvec cast6_cbc_tv_template[] = {
13429 	{ /* Generated from TF test vectors */
13430 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13431 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13432 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13433 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13434 		.klen	= 32,
13435 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13436 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
13437 		.iv_out	= "\x4D\x59\x7D\xC5\x28\x69\xFA\x92"
13438 			  "\x22\x46\x89\x2D\x0F\x2B\x08\x24",
13439 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
13440 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13441 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13442 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13443 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13444 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13445 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13446 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13447 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13448 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13449 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13450 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13451 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13452 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13453 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13454 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13455 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
13456 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13457 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13458 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13459 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13460 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13461 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13462 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13463 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13464 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13465 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13466 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13467 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13468 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13469 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13470 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13471 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13472 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13473 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13474 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13475 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13476 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13477 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13478 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13479 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13480 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13481 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13482 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13483 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13484 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13485 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13486 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13487 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13488 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13489 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13490 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13491 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13492 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13493 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13494 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13495 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13496 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13497 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13498 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13499 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13500 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
13501 		.ctext	= "\xDF\x77\x68\x96\xC7\xBA\xF8\xE2"
13502 			  "\x0E\x24\x99\x1A\xAA\xF3\xC6\x9F"
13503 			  "\xA0\x73\xB3\x70\xC3\x68\x64\x70"
13504 			  "\xAD\x33\x02\xFB\x88\x74\xAA\x78"
13505 			  "\xC7\x47\x1A\x18\x61\x2D\xAC\x9F"
13506 			  "\x7E\x6F\xDF\x05\x13\x76\xA6\x72"
13507 			  "\xB7\x13\x09\x0F\x7D\x38\xDF\x25"
13508 			  "\x4E\xFD\x50\x45\xFA\x35\x6A\xC0"
13509 			  "\x57\x95\xE1\x21\x26\x10\x9A\x21"
13510 			  "\xA1\x8A\x51\x05\xD1\xB1\x78\x35"
13511 			  "\x98\xF5\xAE\xC0\xC1\x8B\x94\xFF"
13512 			  "\xD0\x69\x3F\x42\xC2\x01\xA7\x9B"
13513 			  "\x23\x16\x47\x72\x81\x13\x3A\x72"
13514 			  "\xEC\xD9\x40\x88\x00\x9C\xB0\xA8"
13515 			  "\x9C\xAC\xCE\x11\x73\x7B\x63\x3E"
13516 			  "\xA3\x63\x98\x7D\x35\xE4\xD9\x83"
13517 			  "\xE2\xD0\x52\x87\x0C\x1F\xB0\xB3"
13518 			  "\x41\x1A\x93\x8D\x76\x31\x9F\xF2"
13519 			  "\xFE\x09\xA3\x8F\x22\x6A\x3B\xB9"
13520 			  "\x6C\x9E\xE4\xA1\xA0\xC4\xE7\xA1"
13521 			  "\x21\x9C\x1A\xCA\x65\xDE\x44\x03"
13522 			  "\x99\xF2\xD2\x39\xE3\x3F\x0F\x37"
13523 			  "\x53\x50\x23\xA4\x81\x6E\xDA\xFB"
13524 			  "\xF8\x7B\x01\xD7\xB2\x32\x9C\xB8"
13525 			  "\xB1\x0E\x99\x17\xB5\x38\xF9\xD7"
13526 			  "\x86\x2D\x6E\x94\x5C\x99\x9D\xB3"
13527 			  "\xD3\x63\x4B\x2A\x7D\x44\x6A\xB2"
13528 			  "\xC1\x03\xE6\x5A\x37\xD8\x64\x18"
13529 			  "\xAA\x32\xCE\x29\xED\xC0\xA2\xCB"
13530 			  "\x8D\xAF\xCD\xBE\x8F\xB6\xEC\xB4"
13531 			  "\x89\x05\x81\x6E\x71\x4F\xC3\x28"
13532 			  "\x10\xC1\x62\xC4\x41\xE9\xD2\x39"
13533 			  "\xF3\x22\x39\x12\x2C\xC2\x95\x2D"
13534 			  "\xBF\x93\x58\x4B\x04\xD1\x8D\x57"
13535 			  "\xAE\xEB\x60\x03\x56\x35\xAD\x5A"
13536 			  "\xE9\xC3\xFF\x4E\x31\xE1\x37\xF8"
13537 			  "\x7D\xEE\x65\x8A\xB6\x88\x1A\x3E"
13538 			  "\x07\x09\x82\xBA\xF0\x80\x8A\xD0"
13539 			  "\xA0\x3F\x6A\xE9\x24\x87\x19\x65"
13540 			  "\x73\x3F\x12\x91\x47\x54\xBA\x39"
13541 			  "\x30\x5B\x1E\xE5\xC2\xF9\x3F\xEF"
13542 			  "\xD6\x75\xF9\xB8\x7C\x8B\x05\x76"
13543 			  "\xEE\xB7\x08\x25\x4B\xB6\x7B\x47"
13544 			  "\x72\xC0\x4C\xD4\xDA\xE0\x75\xF1"
13545 			  "\x7C\xE8\x94\x9E\x16\x6E\xB8\x12"
13546 			  "\xA1\xC1\x6E\x3B\x1C\x59\x41\x2D"
13547 			  "\x23\xFA\x7D\x77\xB8\x46\x75\xFE"
13548 			  "\x4F\x10\xD3\x09\x60\xA1\x36\x96"
13549 			  "\x5B\xC2\xDC\x6E\x84\x7D\x9B\x14"
13550 			  "\x80\x21\x83\x58\x3C\x76\xFD\x28"
13551 			  "\x1D\xF9\x93\x13\xD7\x0E\x62\x14"
13552 			  "\x5A\xC5\x4E\x08\xA5\x56\xA4\x3C"
13553 			  "\x68\x93\x44\x70\xDF\xCF\x4A\x51"
13554 			  "\x0B\x81\x29\x41\xE5\x62\x4D\x36"
13555 			  "\xB3\xEA\x94\xA6\xB9\xDD\x3F\x09"
13556 			  "\x62\x34\xA0\x6A\x7E\x7D\xF5\xF6"
13557 			  "\x01\x91\xB4\x27\xDA\x59\xD6\x17"
13558 			  "\x56\x4D\x82\x62\x37\xA3\x48\x01"
13559 			  "\x99\x91\x77\xB2\x08\x6B\x2C\x37"
13560 			  "\xC5\x5C\xAD\xB6\x07\xB6\x84\xF3"
13561 			  "\x4D\x59\x7D\xC5\x28\x69\xFA\x92"
13562 			  "\x22\x46\x89\x2D\x0F\x2B\x08\x24",
13563 		.len	= 496,
13564 	},
13565 };
13566 
13567 static const struct cipher_testvec cast6_ctr_tv_template[] = {
13568 	{ /* Generated from TF test vectors */
13569 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13570 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13571 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13572 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13573 		.klen	= 32,
13574 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13575 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
13576 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13577 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x66",
13578 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
13579 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13580 			  "\x3A",
13581 		.ctext	= "\x26\x0A\xF1\xE2\x3F\x8A\xEF\xA3"
13582 			  "\x53\x9A\x5E\x1B\x2A\x1A\xC6\x0A"
13583 			  "\x57",
13584 		.len	= 17,
13585 	}, { /* Generated from TF test vectors */
13586 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13587 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13588 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13589 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13590 		.klen	= 32,
13591 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13592 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
13593 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13594 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
13595 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
13596 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13597 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13598 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13599 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13600 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13601 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13602 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13603 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13604 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13605 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13606 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13607 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13608 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13609 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13610 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13611 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
13612 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13613 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13614 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13615 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13616 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13617 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13618 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13619 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13620 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13621 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13622 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13623 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13624 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13625 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13626 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13627 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13628 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13629 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13630 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13631 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13632 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13633 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13634 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13635 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13636 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13637 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13638 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13639 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13640 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13641 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13642 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13643 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13644 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13645 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13646 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13647 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13648 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13649 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13650 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13651 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13652 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13653 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13654 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13655 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13656 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
13657 		.ctext	= "\x26\x0A\xF1\xE2\x3F\x8A\xEF\xA3"
13658 			  "\x53\x9A\x5E\x1B\x2A\x1A\xC6\x0A"
13659 			  "\x57\xA3\xEF\x47\x2A\xE8\x88\xA7"
13660 			  "\x3C\xD0\xEC\xB9\x94\x50\x7D\x56"
13661 			  "\xBC\xE1\xC1\xF5\xE1\xEE\x12\xF8"
13662 			  "\x4F\x03\x82\x3A\x93\x6B\x4C\xD3"
13663 			  "\xE3\xF3\xFA\xC2\x23\x55\x98\x20"
13664 			  "\x49\x76\x9B\x6B\xC1\x23\xBF\xE5"
13665 			  "\xD4\xC4\x2F\x61\xE1\x67\x2A\x30"
13666 			  "\x6F\x29\xCA\x54\xF8\x1B\xA6\x7D"
13667 			  "\x66\x45\xEE\xC8\x19\xBE\x50\xF0"
13668 			  "\x5F\x65\xF8\x1E\x4D\x07\x87\xD9"
13669 			  "\xD3\xD9\x1B\x09\x89\xFD\x42\xC5"
13670 			  "\xDB\xEB\x86\xF1\x67\x04\x0F\x5C"
13671 			  "\x81\xDF\x82\x12\xC7\x4C\x1B\x07"
13672 			  "\xDE\xE6\xFA\x29\x86\xD1\xB0\xBA"
13673 			  "\x3D\x6A\x69\x76\xEC\x0F\xB4\xE6"
13674 			  "\xCD\xA7\xF8\xA8\xB8\xE0\x33\xF5"
13675 			  "\x49\x61\x22\x52\x64\x8C\x46\x41"
13676 			  "\x1F\x48\x5F\x4F\xA2\x89\x36\x17"
13677 			  "\x20\xF8\x2F\x8F\x4B\xFA\xF2\xC0"
13678 			  "\x1E\x18\xA2\xF8\xB7\x6D\x98\xE3"
13679 			  "\x00\x14\x15\x59\xC1\x30\x64\xAF"
13680 			  "\xA8\x01\x38\xAB\xD4\x8B\xEC\x7C"
13681 			  "\x44\x9A\xC6\x2C\x2E\x2B\x2B\xF4"
13682 			  "\x02\x37\xC4\x69\xEF\x36\xC1\xF3"
13683 			  "\xA0\xFB\xFE\x29\xAD\x39\xCF\xD0"
13684 			  "\x51\x73\xA3\x22\x42\x41\xAB\xD2"
13685 			  "\x0F\x50\x14\xB9\x54\xD3\xD4\xFA"
13686 			  "\xBF\xC9\xBB\xCE\xC4\x1D\x2D\xAF"
13687 			  "\xC9\x3F\x07\x87\x42\x4B\x3A\x54"
13688 			  "\x34\x8E\x37\xA3\x03\x6F\x65\x66"
13689 			  "\xDB\x44\xC3\xE8\xD7\xDD\x7D\xDD"
13690 			  "\x61\xB4\x2B\x80\xA3\x98\x13\xF5"
13691 			  "\x5A\xD3\x34\x58\xC3\x6E\xF6\xB8"
13692 			  "\x0A\xC6\x50\x01\x8E\xD5\x6C\x7D"
13693 			  "\xFE\x16\xB6\xCF\xFC\x51\x40\xAE"
13694 			  "\xB3\x15\xAC\x90\x6F\x0B\x28\x3A"
13695 			  "\x60\x40\x38\x90\x20\x46\xC7\xB3"
13696 			  "\x0B\x12\x6D\x3B\x15\x14\xF9\xF4"
13697 			  "\x11\x41\x76\x6B\xB3\x60\x82\x3C"
13698 			  "\x84\xFB\x08\x2E\x92\x25\xCB\x79"
13699 			  "\x6F\x58\xC5\x94\x00\x00\x47\xB6"
13700 			  "\x9E\xDC\x0F\x29\x70\x46\x20\x76"
13701 			  "\x65\x75\x66\x5C\x00\x96\xB3\xE1"
13702 			  "\x0B\xA7\x11\x8B\x2E\x61\x4E\x45"
13703 			  "\x73\xFC\x91\xAB\x79\x41\x23\x14"
13704 			  "\x13\xB6\x72\x6C\x46\xB3\x03\x11"
13705 			  "\xE4\xF1\xEE\xC9\x7A\xCF\x96\x32"
13706 			  "\xB6\xF0\x8B\x97\xB4\xCF\x82\xB7"
13707 			  "\x15\x48\x44\x99\x09\xF6\xE0\xD7"
13708 			  "\xBC\xF1\x5B\x91\x4F\x30\x22\xA2"
13709 			  "\x45\xC4\x68\x55\xC2\xBE\xA7\xD2"
13710 			  "\x12\x53\x35\x9C\xF9\xE7\x35\x5D"
13711 			  "\x81\xE4\x86\x42\xC3\x58\xFB\xF0"
13712 			  "\x38\x9B\x8E\x5A\xEF\x83\x33\x0F"
13713 			  "\x00\x4E\x3F\x9F\xF5\x84\x62\xC4"
13714 			  "\x19\x35\x88\x22\x45\x59\x0E\x8F"
13715 			  "\xEC\x27\xDD\x4A\xA4\x1F\xBC\x41"
13716 			  "\x9B\x66\x8D\x32\xBA\x81\x34\x87"
13717 			  "\x0E\x74\x33\x30\x62\xB9\x89\xDF"
13718 			  "\xF9\xC5\xDD\x27\xB3\x39\xCB\xCB",
13719 		.len	= 496,
13720 	},
13721 };
13722 
13723 static const struct cipher_testvec cast6_lrw_tv_template[] = {
13724 	{ /* Generated from TF test vectors */
13725 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
13726 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
13727 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
13728 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
13729 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
13730 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
13731 		.klen	= 48,
13732 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
13733 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
13734 		.ptext	= "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
13735 			  "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
13736 			  "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
13737 			  "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
13738 			  "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
13739 			  "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
13740 			  "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
13741 			  "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
13742 			  "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
13743 			  "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
13744 			  "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
13745 			  "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
13746 			  "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
13747 			  "\x4c\x96\x12\xed\x7c\x92\x03\x01"
13748 			  "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
13749 			  "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
13750 			  "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
13751 			  "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
13752 			  "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
13753 			  "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
13754 			  "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
13755 			  "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
13756 			  "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
13757 			  "\x76\x12\x73\x44\x1a\x56\xd7\x72"
13758 			  "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
13759 			  "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
13760 			  "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
13761 			  "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
13762 			  "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
13763 			  "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
13764 			  "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
13765 			  "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
13766 			  "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
13767 			  "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
13768 			  "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
13769 			  "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
13770 			  "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
13771 			  "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
13772 			  "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
13773 			  "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
13774 			  "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
13775 			  "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
13776 			  "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
13777 			  "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
13778 			  "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
13779 			  "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
13780 			  "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
13781 			  "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
13782 			  "\x62\x73\x65\xfd\x46\x63\x25\x3d"
13783 			  "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
13784 			  "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
13785 			  "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
13786 			  "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
13787 			  "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
13788 			  "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
13789 			  "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
13790 			  "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
13791 			  "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
13792 			  "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
13793 			  "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
13794 			  "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
13795 			  "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
13796 			  "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
13797 			  "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
13798 		.ctext	= "\x55\x25\x09\x8B\xB5\xD5\xF8\xBF"
13799 			  "\x37\x4A\xFE\x3C\x47\xD8\xE6\xEB"
13800 			  "\xCA\xA4\x9B\xB0\xAB\x6D\x64\xCA"
13801 			  "\x58\xB6\x73\xF0\xD7\x52\x34\xEF"
13802 			  "\xFB\x3E\x96\x81\xB7\x71\x34\xA4"
13803 			  "\x55\x20\xBE\x39\x5A\x2B\xF9\xD1"
13804 			  "\x65\x0B\xDA\xD3\x7E\xB3\xA6\xF7"
13805 			  "\x2E\x0B\x5A\x52\xDB\x39\x8C\x9B"
13806 			  "\x61\x17\x5F\xAF\xB6\x5A\xC8\x08"
13807 			  "\xA7\xB7\x2A\x11\x7C\x97\x38\x9D"
13808 			  "\x59\x0E\x66\x59\x5E\xD8\x8B\xCE"
13809 			  "\x70\xE0\xC3\x42\xB0\x8C\x0F\xBA"
13810 			  "\xB2\x0D\x81\xB6\xBE\x61\x1C\x2D"
13811 			  "\x7E\xEA\x91\x25\xAC\xEC\xF8\x28"
13812 			  "\x80\x1D\xF0\x30\xBA\x62\x77\x7D"
13813 			  "\xDB\x15\x69\xDF\xFA\x2A\x81\x64"
13814 			  "\x95\x5B\xA4\x7F\x3E\x4F\xE3\x30"
13815 			  "\xB0\x5C\xC2\x05\xF8\xF0\x29\xE7"
13816 			  "\x0A\xA0\x66\xB2\x5D\x0F\x39\x2B"
13817 			  "\xB4\xB3\x00\xA9\xD0\xAB\x63\x61"
13818 			  "\x5E\xDB\xFC\x11\x74\x25\x96\x65"
13819 			  "\xE8\xE2\x34\x57\x77\x15\x5E\x70"
13820 			  "\xFF\x10\x90\xC3\x64\xF0\x11\x0A"
13821 			  "\x63\x3A\xD3\x55\x92\x15\x4B\x0C"
13822 			  "\xC7\x08\x89\x17\x3B\x99\xAD\x63"
13823 			  "\xE7\x06\xDF\x52\xBC\x15\x64\x45"
13824 			  "\x9D\x7A\xFB\x69\xBC\x2D\x6E\xA9"
13825 			  "\x35\xD9\xD8\xF5\x0C\xC4\xA2\x23"
13826 			  "\x9C\x18\x8B\xA8\x8C\xFE\xF8\x0E"
13827 			  "\xBD\xAB\x60\x1A\x51\x17\x54\x27"
13828 			  "\xB6\xE8\xBE\x0F\xA9\xA5\x82\x19"
13829 			  "\x2F\x6F\x20\xA7\x47\xED\x74\x6C"
13830 			  "\x4E\xC1\xF8\x8C\x14\xF3\xBB\x1F"
13831 			  "\xED\x4D\x8F\x7C\x37\xEF\x19\xA1"
13832 			  "\x07\x16\xDE\x76\xCC\x5E\x94\x02"
13833 			  "\xFB\xBF\xE4\x81\x50\xCE\xFC\x0F"
13834 			  "\x9E\xCF\x3D\xF6\x67\x00\xBF\xA7"
13835 			  "\x6E\x21\x58\x36\x06\xDE\xB3\xD4"
13836 			  "\xA2\xFA\xD8\x4E\xE0\xB9\x7F\x23"
13837 			  "\x51\x21\x2B\x32\x68\xAA\xF8\xA8"
13838 			  "\x93\x08\xB5\x6D\xE6\x43\x2C\xB7"
13839 			  "\x31\xB2\x0F\xD0\xA2\x51\xC0\x25"
13840 			  "\x30\xC7\x10\x3F\x97\x27\x01\x8E"
13841 			  "\xFA\xD8\x4F\x78\xD8\x2E\x1D\xEB"
13842 			  "\xA1\x37\x52\x0F\x7B\x5E\x87\xA8"
13843 			  "\x22\xE2\xE6\x92\xA7\x5F\x11\x32"
13844 			  "\xCC\x93\x34\xFC\xD1\x7E\xAE\x54"
13845 			  "\xBC\x6A\x1B\x91\xD1\x2E\x21\xEC"
13846 			  "\x5D\xF1\xC4\xF1\x55\x20\xBF\xE5"
13847 			  "\x96\x3D\x69\x91\x20\x4E\xF2\x61"
13848 			  "\xDA\x77\xFE\xEE\xC3\x74\x57\x2A"
13849 			  "\x78\x39\xB0\xE0\xCF\x12\x56\xD6"
13850 			  "\x05\xDC\xF9\x19\x66\x44\x1D\xF9"
13851 			  "\x82\x37\xD4\xC2\x60\xB6\x31\xDF"
13852 			  "\x0C\xAF\xBC\x8B\x55\x9A\xC8\x2D"
13853 			  "\xAB\xA7\x88\x7B\x41\xE8\x29\xC9"
13854 			  "\x9B\x8D\xA7\x00\x86\x25\xB6\x14"
13855 			  "\xF5\x13\x73\xD7\x4B\x6B\x83\xF3"
13856 			  "\xAF\x96\x00\xE4\xB7\x3C\x65\xA6"
13857 			  "\x15\xB7\x94\x7D\x4E\x70\x4C\x75"
13858 			  "\xF3\xB4\x02\xA9\x17\x1C\x7A\x0A"
13859 			  "\xC0\xD5\x33\x11\x56\xDE\xDC\xF5"
13860 			  "\x8D\xD9\xCD\x3B\x22\x67\x18\xC7"
13861 			  "\xC4\xF5\x99\x61\xBC\xBB\x5B\x46",
13862 		.len	= 512,
13863 	},
13864 };
13865 
13866 static const struct cipher_testvec cast6_xts_tv_template[] = {
13867 	{ /* Generated from TF test vectors */
13868 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
13869 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
13870 			  "\x62\x49\x77\x57\x24\x70\x93\x69"
13871 			  "\x99\x59\x57\x49\x66\x96\x76\x27"
13872 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
13873 			  "\x23\x84\x62\x64\x33\x83\x27\x95"
13874 			  "\x02\x88\x41\x97\x16\x93\x99\x37"
13875 			  "\x51\x05\x82\x09\x74\x94\x45\x92",
13876 		.klen	= 64,
13877 		.iv	= "\xff\x00\x00\x00\x00\x00\x00\x00"
13878 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
13879 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13880 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13881 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
13882 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
13883 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
13884 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
13885 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
13886 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
13887 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
13888 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
13889 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
13890 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
13891 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
13892 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
13893 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
13894 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
13895 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
13896 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
13897 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
13898 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
13899 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
13900 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
13901 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
13902 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
13903 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
13904 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
13905 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
13906 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
13907 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
13908 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
13909 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
13910 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
13911 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
13912 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13913 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
13914 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
13915 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
13916 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
13917 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
13918 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
13919 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
13920 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
13921 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
13922 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
13923 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
13924 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
13925 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
13926 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
13927 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
13928 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
13929 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
13930 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
13931 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
13932 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
13933 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
13934 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
13935 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
13936 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
13937 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
13938 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
13939 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
13940 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
13941 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
13942 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
13943 		.ctext	= "\xDE\x6F\x22\xA5\xE8\x39\xE8\x78"
13944 			  "\x88\x5A\x4F\x8D\x82\x76\x52\x6D"
13945 			  "\xB2\x41\x16\xF4\x2B\xA6\xEB\xF6"
13946 			  "\xE2\xC5\x62\x8D\x61\xA1\x01\xED"
13947 			  "\xD9\x38\x01\xC1\x43\x63\x4E\x88"
13948 			  "\xC9\x4B\x5A\x88\x80\xB7\x5C\x71"
13949 			  "\x47\xEE\x11\xD8\xB7\x2D\x5D\x13"
13950 			  "\x1A\xB1\x68\x5B\x61\xA7\xA9\x81"
13951 			  "\x8B\x83\xA1\x6A\xAA\x36\xD6\xB6"
13952 			  "\x60\x54\x09\x32\xFE\x6A\x76\x2E"
13953 			  "\x28\xFF\xD5\xD6\xDD\x1D\x45\x7D"
13954 			  "\xF0\x8B\xF3\x32\x4E\x6C\x12\xCB"
13955 			  "\xB8\x25\x70\xF8\x40\xBC\x90\x1B"
13956 			  "\x11\xC3\x59\xAF\xF0\x2F\x92\xDD"
13957 			  "\xD3\x3B\xCF\x60\xA1\x78\x94\x57"
13958 			  "\xAF\x76\xC1\x67\xA6\x3C\xCD\x98"
13959 			  "\xB1\xF7\x27\xB9\xA3\xBD\x10\xEA"
13960 			  "\xCD\x8B\xC2\xF2\x14\xF2\xB2\x67"
13961 			  "\x05\xDD\x1D\x58\x6E\x2F\x95\x08"
13962 			  "\x3A\xF8\x78\x76\x82\x56\xA7\xEC"
13963 			  "\x51\x4B\x85\x77\xC2\x4C\x4A\x34"
13964 			  "\x71\x38\x17\x91\x44\xE8\xFC\x65"
13965 			  "\x99\x0D\x52\x91\xEE\xF8\xEF\x27"
13966 			  "\x2A\x9E\x6E\x78\xC4\x26\x87\xF4"
13967 			  "\x8A\xF0\x2D\x04\xE8\x14\x92\x5D"
13968 			  "\x59\x22\x9B\x29\x5C\x18\xF0\xC3"
13969 			  "\x47\xF3\x76\xD8\xE4\xF3\x1B\xD1"
13970 			  "\x70\xA3\x0D\xB5\x70\x02\x1D\xA3"
13971 			  "\x91\x3B\x49\x73\x18\xAB\xD4\xC9"
13972 			  "\xC3\x1E\xEF\x1F\xFE\xD5\x59\x8A"
13973 			  "\xD7\xF6\xC9\x71\x67\x79\xD7\x0E"
13974 			  "\xBE\x1F\x8E\xEC\x55\x7E\x4F\x24"
13975 			  "\xE6\x87\xEA\xFE\x96\x25\x67\x8E"
13976 			  "\x93\x03\xFA\xFF\xCE\xAF\xB2\x3C"
13977 			  "\x6F\xEB\x57\xFB\xD3\x28\x87\xA9"
13978 			  "\xCE\xC2\xF5\x9C\xC6\x67\xB5\x97"
13979 			  "\x49\xF7\x04\xCB\xEF\x84\x98\x33"
13980 			  "\xAF\x38\xD3\x04\x1C\x24\x71\x38"
13981 			  "\xC7\x71\xDD\x43\x0D\x12\x4A\x18"
13982 			  "\xBA\xC4\xAF\xBA\xB2\x5B\xEB\x95"
13983 			  "\x02\x43\x5D\xCE\x19\xCC\xCD\x66"
13984 			  "\x91\x0B\x8C\x7F\x51\xC4\xBF\x3C"
13985 			  "\x8B\xF1\xCC\xAA\x29\xD7\x87\xCB"
13986 			  "\x3E\xC5\xF3\xC9\x75\xE8\xA3\x5B"
13987 			  "\x30\x45\xA9\xB7\xAF\x80\x64\x6F"
13988 			  "\x75\x4A\xA7\xC0\x6D\x19\x6B\xDE"
13989 			  "\x17\xDE\x6D\xEA\x87\x9F\x95\xAE"
13990 			  "\xF5\x3C\xEE\x54\xB8\x27\x84\xF8"
13991 			  "\x97\xA3\xE1\x6F\x38\x24\x34\x88"
13992 			  "\xCE\xBD\x32\x52\xE0\x00\x6C\x94"
13993 			  "\xC9\xD7\x5D\x37\x81\x33\x2E\x7F"
13994 			  "\x4F\x7E\x2E\x0D\x94\xBD\xEA\x59"
13995 			  "\x34\x39\xA8\x35\x12\xB7\xBC\xAC"
13996 			  "\xEA\x52\x9C\x78\x02\x6D\x92\x36"
13997 			  "\xFB\x59\x2B\xA4\xEA\x7B\x1B\x83"
13998 			  "\xE1\x4D\x5E\x2A\x7E\x92\xB1\x64"
13999 			  "\xDE\xE0\x27\x4B\x0A\x6F\x4C\xE3"
14000 			  "\xB0\xEB\x31\xE4\x69\x95\xAB\x35"
14001 			  "\x8B\x2C\xF5\x6B\x7F\xF1\xA2\x82"
14002 			  "\xF8\xD9\x47\x82\xA9\x82\x03\x91"
14003 			  "\x69\x1F\xBE\x4C\xE7\xC7\x34\x2F"
14004 			  "\x45\x72\x80\x17\x81\xBD\x9D\x62"
14005 			  "\xA1\xAC\xE8\xCF\xC6\x74\xCF\xDC"
14006 			  "\x22\x60\x4E\xE8\xA4\x5D\x85\xB9",
14007 		.len	= 512,
14008 	},
14009 };
14010 
14011 /*
14012  * AES test vectors.
14013  */
14014 static const struct cipher_testvec aes_tv_template[] = {
14015 	{ /* From FIPS-197 */
14016 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14017 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14018 		.klen	= 16,
14019 		.ptext	= "\x00\x11\x22\x33\x44\x55\x66\x77"
14020 			  "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
14021 		.ctext	= "\x69\xc4\xe0\xd8\x6a\x7b\x04\x30"
14022 			  "\xd8\xcd\xb7\x80\x70\xb4\xc5\x5a",
14023 		.len	= 16,
14024 	}, {
14025 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14026 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14027 			  "\x10\x11\x12\x13\x14\x15\x16\x17",
14028 		.klen	= 24,
14029 		.ptext	= "\x00\x11\x22\x33\x44\x55\x66\x77"
14030 			  "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
14031 		.ctext	= "\xdd\xa9\x7c\xa4\x86\x4c\xdf\xe0"
14032 			  "\x6e\xaf\x70\xa0\xec\x0d\x71\x91",
14033 		.len	= 16,
14034 	}, {
14035 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14036 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14037 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
14038 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
14039 		.klen	= 32,
14040 		.ptext	= "\x00\x11\x22\x33\x44\x55\x66\x77"
14041 			  "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
14042 		.ctext	= "\x8e\xa2\xb7\xca\x51\x67\x45\xbf"
14043 			  "\xea\xfc\x49\x90\x4b\x49\x60\x89",
14044 		.len	= 16,
14045 	}, { /* Generated with Crypto++ */
14046 		.key	= "\xA6\xC9\x83\xA6\xC9\xEC\x0F\x32"
14047 			  "\x55\x0F\x32\x55\x78\x9B\xBE\x78"
14048 			  "\x9B\xBE\xE1\x04\x27\xE1\x04\x27"
14049 			  "\x4A\x6D\x90\x4A\x6D\x90\xB3\xD6",
14050 		.klen	= 32,
14051 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
14052 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
14053 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
14054 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
14055 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
14056 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
14057 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
14058 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
14059 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
14060 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
14061 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
14062 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
14063 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
14064 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
14065 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
14066 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
14067 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
14068 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
14069 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
14070 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
14071 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
14072 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
14073 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
14074 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
14075 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
14076 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
14077 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
14078 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
14079 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
14080 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
14081 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
14082 			  "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
14083 			  "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
14084 			  "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
14085 			  "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
14086 			  "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
14087 			  "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
14088 			  "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
14089 			  "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
14090 			  "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
14091 			  "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
14092 			  "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
14093 			  "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
14094 			  "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
14095 			  "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
14096 			  "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
14097 			  "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
14098 			  "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
14099 			  "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
14100 			  "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
14101 			  "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
14102 			  "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
14103 			  "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
14104 			  "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
14105 			  "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
14106 			  "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
14107 			  "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
14108 			  "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
14109 			  "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
14110 			  "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
14111 			  "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
14112 			  "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
14113 		.ctext	= "\x71\x73\xF7\xDB\x24\x93\x21\x6D"
14114 			  "\x61\x1E\xBB\x63\x42\x79\xDB\x64"
14115 			  "\x6F\x82\xC0\xCA\xA3\x9B\xFA\x0B"
14116 			  "\xD9\x08\xC7\x4A\x90\xAE\x8F\x5F"
14117 			  "\x5E\x06\xF0\x5F\x31\x51\x18\x37"
14118 			  "\x45\xD7\xCA\x3A\xFD\x6C\x3F\xE1"
14119 			  "\xDD\x8D\x22\x65\x2B\x00\x50\xCE"
14120 			  "\xBA\x28\x67\xD7\xCE\x0E\x0D\xEA"
14121 			  "\x78\x69\x7F\xAE\x8F\x8B\x69\x37"
14122 			  "\x75\xE0\xDC\x96\xE0\xB7\xF4\x09"
14123 			  "\xCB\x6D\xA2\xFB\xDA\xAF\x09\xF8"
14124 			  "\x81\x82\x27\xFA\x45\x9C\x29\xA4"
14125 			  "\x22\x8B\x78\x69\x5B\x46\xF9\x39"
14126 			  "\x1B\xCC\xF9\x1D\x09\xEB\xBC\x5C"
14127 			  "\x41\x72\x51\x97\x1D\x07\x49\xA0"
14128 			  "\x1B\x8E\x65\x4B\xB2\x6A\x12\x03"
14129 			  "\x6A\x60\x95\xAC\xBD\xAC\x1A\x64"
14130 			  "\xDE\x5A\xA5\xF0\x83\x2F\xCB\xCA"
14131 			  "\x22\x74\xA6\x6C\x9B\x73\xCE\x3F"
14132 			  "\xE1\x8B\x22\x17\x59\x0C\x47\x89"
14133 			  "\x33\xA1\xD6\x47\x03\x19\x4F\xA8"
14134 			  "\x67\x69\xF0\x5B\xF0\x20\xAD\x06"
14135 			  "\x27\x81\x92\xD8\xC5\xBA\x98\x12"
14136 			  "\xBE\x24\xB5\x2F\x75\x02\xC2\xAD"
14137 			  "\x12\x2F\x07\x32\xEE\x39\xAF\x64"
14138 			  "\x05\x8F\xB3\xD4\xEB\x1B\x46\x6E"
14139 			  "\xD9\x21\xF9\xC4\xB7\xC9\x45\x68"
14140 			  "\xB4\xA1\x74\x9F\x82\x47\xEB\xCC"
14141 			  "\xBD\x0A\x14\x95\x0F\x8B\xA8\x2F"
14142 			  "\x4B\x1B\xA7\xBF\x82\xA6\x43\x0C"
14143 			  "\xB9\x39\x4A\xA8\x10\x6F\x50\x7B"
14144 			  "\x25\xFB\x26\x81\xE0\x2F\xF0\x96"
14145 			  "\x8D\x8B\xAC\x92\x0F\xF6\xED\x64"
14146 			  "\x63\x29\x4C\x8E\x18\x13\xC5\xBF"
14147 			  "\xFC\xA0\xD9\xBF\x7C\x3A\x0E\x29"
14148 			  "\x6F\xD1\x6C\x6F\xA5\xDA\xBF\xB1"
14149 			  "\x30\xEA\x44\x2D\xC3\x8F\x16\xE1"
14150 			  "\x66\xFA\xA3\x21\x3E\xFC\x13\xCA"
14151 			  "\xF0\xF6\xF0\x59\xBD\x8F\x38\x50"
14152 			  "\x31\xCB\x69\x3F\x96\x15\xD6\xF5"
14153 			  "\xAE\xFF\xF6\xAA\x41\x85\x4C\x10"
14154 			  "\x58\xE3\xF9\x44\xE6\x28\xDA\x9A"
14155 			  "\xDC\x6A\x80\x34\x73\x97\x1B\xC5"
14156 			  "\xCA\x26\x16\x77\x0E\x60\xAB\x89"
14157 			  "\x0F\x04\x27\xBD\xCE\x3E\x71\xB4"
14158 			  "\xA0\xD7\x22\x7E\xDB\xEB\x24\x70"
14159 			  "\x42\x71\x51\x78\x70\xB3\xE0\x3D"
14160 			  "\x84\x8E\x8D\x7B\xD0\x6D\xEA\x92"
14161 			  "\x11\x08\x42\x4F\xE5\xAD\x26\x92"
14162 			  "\xD2\x00\xAE\xA8\xE3\x4B\x37\x47"
14163 			  "\x22\xC1\x95\xC1\x63\x7F\xCB\x03"
14164 			  "\xF3\xE3\xD7\x9D\x60\xC7\xBC\xEA"
14165 			  "\x35\xA2\xFD\x45\x52\x39\x13\x6F"
14166 			  "\xC1\x53\xF3\x53\xDF\x33\x84\xD7"
14167 			  "\xD2\xC8\x37\xB0\x75\xE3\x41\x46"
14168 			  "\xB3\xC7\x83\x2E\x8A\xBB\xA4\xE5"
14169 			  "\x7F\x3C\xFD\x8B\xEB\xEA\x63\xBD"
14170 			  "\xB7\x46\xE7\xBF\x09\x9C\x0D\x0F"
14171 			  "\x40\x86\x7F\x51\xE1\x11\x9C\xCB"
14172 			  "\x88\xE6\x68\x47\xE3\x2B\xC5\xFF"
14173 			  "\x09\x79\xA0\x43\x5C\x0D\x08\x58"
14174 			  "\x17\xBB\xC0\x6B\x62\x3F\x56\xE9",
14175 		.len	= 496,
14176 	},
14177 };
14178 
14179 static const struct cipher_testvec aes_cbc_tv_template[] = {
14180 	{ /* From RFC 3602 */
14181 		.key    = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
14182 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
14183 		.klen   = 16,
14184 		.iv	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
14185 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
14186 		.iv_out	= "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
14187 			  "\x27\x08\x94\x2d\xbe\x77\x18\x1a",
14188 		.ptext	= "Single block msg",
14189 		.ctext	= "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
14190 			  "\x27\x08\x94\x2d\xbe\x77\x18\x1a",
14191 		.len	= 16,
14192 	}, {
14193 		.key    = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
14194 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
14195 		.klen   = 16,
14196 		.iv     = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
14197 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
14198 		.iv_out	= "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
14199 			  "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1",
14200 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14201 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14202 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
14203 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
14204 		.ctext	= "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
14205 			  "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
14206 			  "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
14207 			  "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1",
14208 		.len	= 32,
14209 	}, { /* From NIST SP800-38A */
14210 		.key	= "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
14211 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
14212 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
14213 		.klen	= 24,
14214 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14215 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14216 		.iv_out	= "\x08\xb0\xe2\x79\x88\x59\x88\x81"
14217 			  "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd",
14218 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14219 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14220 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14221 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14222 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14223 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14224 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14225 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14226 		.ctext	= "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
14227 			  "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
14228 			  "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
14229 			  "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
14230 			  "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
14231 			  "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
14232 			  "\x08\xb0\xe2\x79\x88\x59\x88\x81"
14233 			  "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd",
14234 		.len	= 64,
14235 	}, {
14236 		.key	= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
14237 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
14238 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
14239 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
14240 		.klen	= 32,
14241 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14242 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14243 		.iv_out	= "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
14244 			  "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b",
14245 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14246 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14247 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14248 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14249 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14250 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14251 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14252 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14253 		.ctext	= "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
14254 			  "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
14255 			  "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
14256 			  "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
14257 			  "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
14258 			  "\xa5\x30\xe2\x63\x04\x23\x14\x61"
14259 			  "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
14260 			  "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b",
14261 		.len	= 64,
14262 	}, { /* Generated with Crypto++ */
14263 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
14264 			  "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
14265 			  "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
14266 			  "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
14267 		.klen	= 32,
14268 		.iv	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
14269 			  "\xE2\x7D\x18\xD6\x71\x0C\xA7\x42",
14270 		.iv_out	= "\xE0\x1F\x91\xF8\x82\x96\x2D\x65"
14271 			  "\xA3\xAA\x13\xCC\x50\xFF\x7B\x02",
14272 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
14273 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
14274 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
14275 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
14276 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
14277 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
14278 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
14279 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
14280 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
14281 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
14282 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
14283 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
14284 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
14285 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
14286 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
14287 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
14288 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
14289 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
14290 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
14291 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
14292 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
14293 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
14294 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
14295 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
14296 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
14297 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
14298 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
14299 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
14300 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
14301 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
14302 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
14303 			  "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
14304 			  "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
14305 			  "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
14306 			  "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
14307 			  "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
14308 			  "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
14309 			  "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
14310 			  "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
14311 			  "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
14312 			  "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
14313 			  "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
14314 			  "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
14315 			  "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
14316 			  "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
14317 			  "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
14318 			  "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
14319 			  "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
14320 			  "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
14321 			  "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
14322 			  "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
14323 			  "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
14324 			  "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
14325 			  "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
14326 			  "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
14327 			  "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
14328 			  "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
14329 			  "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
14330 			  "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
14331 			  "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
14332 			  "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
14333 			  "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
14334 		.ctext	= "\xEA\x65\x8A\x19\xB0\x66\xC1\x3F"
14335 			  "\xCE\xF1\x97\x75\xC1\xFD\xB5\xAF"
14336 			  "\x52\x65\xF7\xFF\xBC\xD8\x2D\x9F"
14337 			  "\x2F\xB9\x26\x9B\x6F\x10\xB7\xB8"
14338 			  "\x26\xA1\x02\x46\xA2\xAD\xC6\xC0"
14339 			  "\x11\x15\xFF\x6D\x1E\x82\x04\xA6"
14340 			  "\xB1\x74\xD1\x08\x13\xFD\x90\x7C"
14341 			  "\xF5\xED\xD3\xDB\x5A\x0A\x0C\x2F"
14342 			  "\x0A\x70\xF1\x88\x07\xCF\x21\x26"
14343 			  "\x40\x40\x8A\xF5\x53\xF7\x24\x4F"
14344 			  "\x83\x38\x43\x5F\x08\x99\xEB\xE3"
14345 			  "\xDC\x02\x64\x67\x50\x6E\x15\xC3"
14346 			  "\x01\x1A\xA0\x81\x13\x65\xA6\x73"
14347 			  "\x71\xA6\x3B\x91\x83\x77\xBE\xFA"
14348 			  "\xDB\x71\x73\xA6\xC1\xAE\x43\xC3"
14349 			  "\x36\xCE\xD6\xEB\xF9\x30\x1C\x4F"
14350 			  "\x80\x38\x5E\x9C\x6E\xAB\x98\x2F"
14351 			  "\x53\xAF\xCF\xC8\x9A\xB8\x86\x43"
14352 			  "\x3E\x86\xE7\xA1\xF4\x2F\x30\x40"
14353 			  "\x03\xA8\x6C\x50\x42\x9F\x77\x59"
14354 			  "\x89\xA0\xC5\xEC\x9A\xB8\xDD\x99"
14355 			  "\x16\x24\x02\x07\x48\xAE\xF2\x31"
14356 			  "\x34\x0E\xC3\x85\xFE\x1C\x95\x99"
14357 			  "\x87\x58\x98\x8B\xE7\xC6\xC5\x70"
14358 			  "\x73\x81\x07\x7C\x56\x2F\xD8\x1B"
14359 			  "\xB7\xB9\x2B\xAB\xE3\x01\x87\x0F"
14360 			  "\xD8\xBB\xC0\x0D\xAC\x2C\x2F\x98"
14361 			  "\x3C\x0B\xA2\x99\x4A\x8C\xF7\x04"
14362 			  "\xE0\xE0\xCF\xD1\x81\x5B\xFE\xF5"
14363 			  "\x24\x04\xFD\xB8\xDF\x13\xD8\xCD"
14364 			  "\xF1\xE3\x3D\x98\x50\x02\x77\x9E"
14365 			  "\xBC\x22\xAB\xFA\xC2\x43\x1F\x66"
14366 			  "\x20\x02\x23\xDA\xDF\xA0\x89\xF6"
14367 			  "\xD8\xF3\x45\x24\x53\x6F\x16\x77"
14368 			  "\x02\x3E\x7B\x36\x5F\xA0\x3B\x78"
14369 			  "\x63\xA2\xBD\xB5\xA4\xCA\x1E\xD3"
14370 			  "\x57\xBC\x0B\x9F\x43\x51\x28\x4F"
14371 			  "\x07\x50\x6C\x68\x12\x07\xCF\xFA"
14372 			  "\x6B\x72\x0B\xEB\xF8\x88\x90\x2C"
14373 			  "\x7E\xF5\x91\xD1\x03\xD8\xD5\xBD"
14374 			  "\x22\x39\x7B\x16\x03\x01\x69\xAF"
14375 			  "\x3D\x38\x66\x28\x0C\xBE\x5B\xC5"
14376 			  "\x03\xB4\x2F\x51\x8A\x56\x17\x2B"
14377 			  "\x88\x42\x6D\x40\x68\x8F\xD0\x11"
14378 			  "\x19\xF9\x1F\x43\x79\x95\x31\xFA"
14379 			  "\x28\x7A\x3D\xF7\x66\xEB\xEF\xAC"
14380 			  "\x06\xB2\x01\xAD\xDB\x68\xDB\xEC"
14381 			  "\x8D\x53\x6E\x72\x68\xA3\xC7\x63"
14382 			  "\x43\x2B\x78\xE0\x04\x29\x8F\x72"
14383 			  "\xB2\x2C\xE6\x84\x03\x30\x6D\xCD"
14384 			  "\x26\x92\x37\xE1\x2F\xBB\x8B\x9D"
14385 			  "\xE4\x4C\xF6\x93\xBC\xD9\xAD\x44"
14386 			  "\x52\x65\xC7\xB0\x0E\x3F\x0E\x61"
14387 			  "\x56\x5D\x1C\x6D\xA7\x05\x2E\xBC"
14388 			  "\x58\x08\x15\xAB\x12\xAB\x17\x4A"
14389 			  "\x5E\x1C\xF2\xCD\xB8\xA2\xAE\xFB"
14390 			  "\x9B\x2E\x0E\x85\x34\x80\x0E\x3F"
14391 			  "\x4C\xB8\xDB\xCE\x1C\x90\xA1\x61"
14392 			  "\x6C\x69\x09\x35\x9E\xD4\xF4\xAD"
14393 			  "\xBC\x06\x41\xE3\x01\xB4\x4E\x0A"
14394 			  "\xE0\x1F\x91\xF8\x82\x96\x2D\x65"
14395 			  "\xA3\xAA\x13\xCC\x50\xFF\x7B\x02",
14396 		.len	= 496,
14397 	},
14398 };
14399 
14400 static const struct cipher_testvec aes_cfb_tv_template[] = {
14401 	{ /* From NIST SP800-38A */
14402 		.key	= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
14403 			  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
14404 		.klen	= 16,
14405 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14406 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14407 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14408 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14409 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14410 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14411 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14412 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14413 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14414 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14415 		.ctext	= "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
14416 			  "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
14417 			  "\xc8\xa6\x45\x37\xa0\xb3\xa9\x3f"
14418 			  "\xcd\xe3\xcd\xad\x9f\x1c\xe5\x8b"
14419 			  "\x26\x75\x1f\x67\xa3\xcb\xb1\x40"
14420 			  "\xb1\x80\x8c\xf1\x87\xa4\xf4\xdf"
14421 			  "\xc0\x4b\x05\x35\x7c\x5d\x1c\x0e"
14422 			  "\xea\xc4\xc6\x6f\x9f\xf7\xf2\xe6",
14423 		.len	= 64,
14424 	}, {
14425 		.key	= "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
14426 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
14427 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
14428 		.klen	= 24,
14429 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14430 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14431 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14432 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14433 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14434 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14435 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14436 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14437 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14438 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14439 		.ctext	= "\xcd\xc8\x0d\x6f\xdd\xf1\x8c\xab"
14440 			  "\x34\xc2\x59\x09\xc9\x9a\x41\x74"
14441 			  "\x67\xce\x7f\x7f\x81\x17\x36\x21"
14442 			  "\x96\x1a\x2b\x70\x17\x1d\x3d\x7a"
14443 			  "\x2e\x1e\x8a\x1d\xd5\x9b\x88\xb1"
14444 			  "\xc8\xe6\x0f\xed\x1e\xfa\xc4\xc9"
14445 			  "\xc0\x5f\x9f\x9c\xa9\x83\x4f\xa0"
14446 			  "\x42\xae\x8f\xba\x58\x4b\x09\xff",
14447 		.len	= 64,
14448 	}, {
14449 		.key	= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
14450 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
14451 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
14452 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
14453 		.klen	= 32,
14454 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14455 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14456 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14457 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14458 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14459 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14460 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14461 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14462 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14463 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14464 		.ctext	= "\xdc\x7e\x84\xbf\xda\x79\x16\x4b"
14465 			  "\x7e\xcd\x84\x86\x98\x5d\x38\x60"
14466 			  "\x39\xff\xed\x14\x3b\x28\xb1\xc8"
14467 			  "\x32\x11\x3c\x63\x31\xe5\x40\x7b"
14468 			  "\xdf\x10\x13\x24\x15\xe5\x4b\x92"
14469 			  "\xa1\x3e\xd0\xa8\x26\x7a\xe2\xf9"
14470 			  "\x75\xa3\x85\x74\x1a\xb9\xce\xf8"
14471 			  "\x20\x31\x62\x3d\x55\xb1\xe4\x71",
14472 		.len	= 64,
14473 	}, { /* > 16 bytes, not a multiple of 16 bytes */
14474 		.key	= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
14475 			  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
14476 		.klen	= 16,
14477 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14478 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14479 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14480 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14481 			  "\xae",
14482 		.ctext	= "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
14483 			  "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
14484 			  "\xc8",
14485 		.len	= 17,
14486 	}, { /* < 16 bytes */
14487 		.key	= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
14488 			  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
14489 		.klen	= 16,
14490 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14491 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14492 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f",
14493 		.ctext	= "\x3b\x3f\xd9\x2e\xb7\x2d\xad",
14494 		.len	= 7,
14495 	},
14496 };
14497 
14498 static const struct aead_testvec hmac_md5_ecb_cipher_null_tv_template[] = {
14499 	{ /* Input data from RFC 2410 Case 1 */
14500 #ifdef __LITTLE_ENDIAN
14501 		.key    = "\x08\x00"		/* rta length */
14502 			  "\x01\x00"		/* rta type */
14503 #else
14504 		.key    = "\x00\x08"		/* rta length */
14505 			  "\x00\x01"		/* rta type */
14506 #endif
14507 			  "\x00\x00\x00\x00"	/* enc key length */
14508 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14509 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
14510 		.klen   = 8 + 16 + 0,
14511 		.iv     = "",
14512 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
14513 		.plen	= 8,
14514 		.ctext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
14515 			  "\xaa\x42\xfe\x43\x8d\xea\xa3\x5a"
14516 			  "\xb9\x3d\x9f\xb1\xa3\x8e\x9b\xae",
14517 		.clen	= 8 + 16,
14518 	}, { /* Input data from RFC 2410 Case 2 */
14519 #ifdef __LITTLE_ENDIAN
14520 		.key    = "\x08\x00"		/* rta length */
14521 			  "\x01\x00"		/* rta type */
14522 #else
14523 		.key    = "\x00\x08"		/* rta length */
14524 			  "\x00\x01"		/* rta type */
14525 #endif
14526 			  "\x00\x00\x00\x00"	/* enc key length */
14527 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14528 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
14529 		.klen   = 8 + 16 + 0,
14530 		.iv     = "",
14531 		.ptext	= "Network Security People Have A Strange Sense Of Humor",
14532 		.plen	= 53,
14533 		.ctext	= "Network Security People Have A Strange Sense Of Humor"
14534 			  "\x73\xa5\x3e\x1c\x08\x0e\x8a\x8a"
14535 			  "\x8e\xb5\x5f\x90\x8e\xfe\x13\x23",
14536 		.clen	= 53 + 16,
14537 	},
14538 };
14539 
14540 static const struct aead_testvec hmac_sha1_aes_cbc_tv_temp[] = {
14541 	{ /* RFC 3602 Case 1 */
14542 #ifdef __LITTLE_ENDIAN
14543 		.key    = "\x08\x00"		/* rta length */
14544 			  "\x01\x00"		/* rta type */
14545 #else
14546 		.key    = "\x00\x08"		/* rta length */
14547 			  "\x00\x01"		/* rta type */
14548 #endif
14549 			  "\x00\x00\x00\x10"	/* enc key length */
14550 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14551 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14552 			  "\x00\x00\x00\x00"
14553 			  "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
14554 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
14555 		.klen   = 8 + 20 + 16,
14556 		.iv     = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
14557 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
14558 		.assoc	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
14559 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
14560 		.alen	= 16,
14561 		.ptext	= "Single block msg",
14562 		.plen	= 16,
14563 		.ctext	= "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
14564 			  "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
14565 			  "\x1b\x13\xcb\xaf\x89\x5e\xe1\x2c"
14566 			  "\x13\xc5\x2e\xa3\xcc\xed\xdc\xb5"
14567 			  "\x03\x71\xa2\x06",
14568 		.clen	= 16 + 20,
14569 	}, { /* RFC 3602 Case 2 */
14570 #ifdef __LITTLE_ENDIAN
14571 		.key    = "\x08\x00"		/* rta length */
14572 			  "\x01\x00"		/* rta type */
14573 #else
14574 		.key    = "\x00\x08"		/* rta length */
14575 			  "\x00\x01"		/* rta type */
14576 #endif
14577 			  "\x00\x00\x00\x10"	/* enc key length */
14578 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
14579 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14580 			  "\x30\x31\x32\x33"
14581 			  "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
14582 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
14583 		.klen   = 8 + 20 + 16,
14584 		.iv     = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
14585 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
14586 		.assoc	= "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
14587 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
14588 		.alen	= 16,
14589 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14590 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14591 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
14592 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
14593 		.plen	= 32,
14594 		.ctext	= "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
14595 			  "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
14596 			  "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
14597 			  "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
14598 			  "\xad\x9b\x4c\x5c\x85\xe1\xda\xae"
14599 			  "\xee\x81\x4e\xd7\xdb\x74\xcf\x58"
14600 			  "\x65\x39\xf8\xde",
14601 		.clen	= 32 + 20,
14602 	}, { /* RFC 3602 Case 3 */
14603 #ifdef __LITTLE_ENDIAN
14604 		.key    = "\x08\x00"		/* rta length */
14605 			  "\x01\x00"            /* rta type */
14606 #else
14607 		.key    = "\x00\x08"		/* rta length */
14608 			  "\x00\x01"		/* rta type */
14609 #endif
14610 			  "\x00\x00\x00\x10"	/* enc key length */
14611 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
14612 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14613 			  "\x22\x33\x44\x55"
14614 			  "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
14615 			  "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
14616 		.klen   = 8 + 20 + 16,
14617 		.iv     = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
14618 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
14619 		.assoc	= "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
14620 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
14621 		.alen	= 16,
14622 		.ptext	= "This is a 48-byte message (exactly 3 AES blocks)",
14623 		.plen	= 48,
14624 		.ctext	= "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
14625 			  "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
14626 			  "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
14627 			  "\x50\x69\x39\x27\x67\x72\xf8\xd5"
14628 			  "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
14629 			  "\x85\x79\x69\x5d\x83\xba\x26\x84"
14630 			  "\xc2\xec\x0c\xf8\x7f\x05\xba\xca"
14631 			  "\xff\xee\x4c\xd0\x93\xe6\x36\x7f"
14632 			  "\x8d\x62\xf2\x1e",
14633 		.clen	= 48 + 20,
14634 	}, { /* RFC 3602 Case 4 */
14635 #ifdef __LITTLE_ENDIAN
14636 		.key    = "\x08\x00"		/* rta length */
14637 			  "\x01\x00"		/* rta type */
14638 #else
14639 		.key    = "\x00\x08"		/* rta length */
14640 			  "\x00\x01"            /* rta type */
14641 #endif
14642 			  "\x00\x00\x00\x10"	/* enc key length */
14643 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
14644 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14645 			  "\x22\x33\x44\x55"
14646 			  "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
14647 			  "\xbc\x46\x90\x3d\xba\x29\x03\x49",
14648 		.klen   = 8 + 20 + 16,
14649 		.iv     = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
14650 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
14651 		.assoc	= "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
14652 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
14653 		.alen	= 16,
14654 		.ptext	= "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14655 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14656 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14657 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14658 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14659 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14660 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
14661 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
14662 		.plen	= 64,
14663 		.ctext	= "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
14664 			  "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
14665 			  "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
14666 			  "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
14667 			  "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
14668 			  "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
14669 			  "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
14670 			  "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
14671 			  "\x1c\x45\x57\xa9\x56\xcb\xa9\x2d"
14672 			  "\x18\xac\xf1\xc7\x5d\xd1\xcd\x0d"
14673 			  "\x1d\xbe\xc6\xe9",
14674 		.clen	= 64 + 20,
14675 	}, { /* RFC 3602 Case 5 */
14676 #ifdef __LITTLE_ENDIAN
14677 		.key    = "\x08\x00"		/* rta length */
14678 			  "\x01\x00"            /* rta type */
14679 #else
14680 		.key    = "\x00\x08"		/* rta length */
14681 			  "\x00\x01"            /* rta type */
14682 #endif
14683 			  "\x00\x00\x00\x10"	/* enc key length */
14684 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
14685 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14686 			  "\x22\x33\x44\x55"
14687 			  "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
14688 			  "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
14689 		.klen   = 8 + 20 + 16,
14690 		.iv     = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
14691 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
14692 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
14693 			  "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
14694 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
14695 		.alen   = 24,
14696 		.ptext	= "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
14697 			  "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
14698 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14699 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
14700 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14701 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
14702 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14703 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
14704 			  "\x01\x02\x03\x04\x05\x06\x07\x08"
14705 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
14706 		.plen	= 80,
14707 		.ctext	= "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
14708 			  "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
14709 			  "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
14710 			  "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
14711 			  "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
14712 			  "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
14713 			  "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
14714 			  "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
14715 			  "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
14716 			  "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
14717 			  "\x58\xc6\x84\x75\xe4\xe9\x6b\x0c"
14718 			  "\xe1\xc5\x0b\x73\x4d\x82\x55\xa8"
14719 			  "\x85\xe1\x59\xf7",
14720 		.clen	= 80 + 20,
14721        }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
14722 #ifdef __LITTLE_ENDIAN
14723 		.key    = "\x08\x00"            /* rta length */
14724 			  "\x01\x00"		/* rta type */
14725 #else
14726 		.key    = "\x00\x08"		/* rta length */
14727 			  "\x00\x01"            /* rta type */
14728 #endif
14729 			  "\x00\x00\x00\x18"	/* enc key length */
14730 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
14731 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14732 			  "\x22\x33\x44\x55"
14733 			  "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
14734 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
14735 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
14736 		.klen   = 8 + 20 + 24,
14737 		.iv     = "\x00\x01\x02\x03\x04\x05\x06\x07"
14738 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14739 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14740 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14741 		.alen	= 16,
14742 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14743 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14744 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14745 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14746 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14747 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14748 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14749 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14750 		.plen	= 64,
14751 		.ctext	= "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
14752 			  "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
14753 			  "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
14754 			  "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
14755 			  "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
14756 			  "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
14757 			  "\x08\xb0\xe2\x79\x88\x59\x88\x81"
14758 			  "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
14759 			  "\x73\xe3\x19\x3f\x8b\xc9\xc6\xf4"
14760 			  "\x5a\xf1\x5b\xa8\x98\x07\xc5\x36"
14761 			  "\x47\x4c\xfc\x36",
14762 		.clen	= 64 + 20,
14763 	}, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
14764 #ifdef __LITTLE_ENDIAN
14765 		.key    = "\x08\x00"		/* rta length */
14766 			  "\x01\x00"		/* rta type */
14767 #else
14768 		.key    = "\x00\x08"		/* rta length */
14769 			  "\x00\x01"            /* rta type */
14770 #endif
14771 			  "\x00\x00\x00\x20"	/* enc key length */
14772 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
14773 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14774 			  "\x22\x33\x44\x55"
14775 			  "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
14776 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
14777 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
14778 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
14779 		.klen   = 8 + 20 + 32,
14780 		.iv     = "\x00\x01\x02\x03\x04\x05\x06\x07"
14781 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14782 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14783 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14784 		.alen	= 16,
14785 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14786 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14787 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14788 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14789 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14790 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14791 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14792 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14793 		.plen	= 64,
14794 		.ctext	= "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
14795 			  "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
14796 			  "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
14797 			  "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
14798 			  "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
14799 			  "\xa5\x30\xe2\x63\x04\x23\x14\x61"
14800 			  "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
14801 			  "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
14802 			  "\xa3\xe8\x9b\x17\xe3\xf4\x7f\xde"
14803 			  "\x1b\x9f\xc6\x81\x26\x43\x4a\x87"
14804 			  "\x51\xee\xd6\x4e",
14805 		.clen	= 64 + 20,
14806 	},
14807 };
14808 
14809 static const struct aead_testvec hmac_sha1_ecb_cipher_null_tv_temp[] = {
14810 	{ /* Input data from RFC 2410 Case 1 */
14811 #ifdef __LITTLE_ENDIAN
14812 		.key    = "\x08\x00"		/* rta length */
14813 			  "\x01\x00"		/* rta type */
14814 #else
14815 		.key    = "\x00\x08"		/* rta length */
14816 			  "\x00\x01"		/* rta type */
14817 #endif
14818 			  "\x00\x00\x00\x00"	/* enc key length */
14819 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14820 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14821 			  "\x00\x00\x00\x00",
14822 		.klen   = 8 + 20 + 0,
14823 		.iv     = "",
14824 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
14825 		.plen	= 8,
14826 		.ctext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
14827 			  "\x40\xc3\x0a\xa1\xc9\xa0\x28\xab"
14828 			  "\x99\x5e\x19\x04\xd1\x72\xef\xb8"
14829 			  "\x8c\x5e\xe4\x08",
14830 		.clen	= 8 + 20,
14831 	}, { /* Input data from RFC 2410 Case 2 */
14832 #ifdef __LITTLE_ENDIAN
14833 		.key    = "\x08\x00"		/* rta length */
14834 			  "\x01\x00"		/* rta type */
14835 #else
14836 		.key    = "\x00\x08"		/* rta length */
14837 			  "\x00\x01"		/* rta type */
14838 #endif
14839 			  "\x00\x00\x00\x00"	/* enc key length */
14840 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14841 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14842 			  "\x00\x00\x00\x00",
14843 		.klen   = 8 + 20 + 0,
14844 		.iv     = "",
14845 		.ptext	= "Network Security People Have A Strange Sense Of Humor",
14846 		.plen	= 53,
14847 		.ctext	= "Network Security People Have A Strange Sense Of Humor"
14848 			  "\x75\x6f\x42\x1e\xf8\x50\x21\xd2"
14849 			  "\x65\x47\xee\x8e\x1a\xef\x16\xf6"
14850 			  "\x91\x56\xe4\xd6",
14851 		.clen	= 53 + 20,
14852 	},
14853 };
14854 
14855 static const struct aead_testvec hmac_sha256_aes_cbc_tv_temp[] = {
14856 	{ /* RFC 3602 Case 1 */
14857 #ifdef __LITTLE_ENDIAN
14858 		.key    = "\x08\x00"		/* rta length */
14859 			  "\x01\x00"		/* rta type */
14860 #else
14861 		.key    = "\x00\x08"		/* rta length */
14862 			  "\x00\x01"		/* rta type */
14863 #endif
14864 			  "\x00\x00\x00\x10"	/* enc key length */
14865 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14866 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14867 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14868 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14869 			  "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
14870 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
14871 		.klen   = 8 + 32 + 16,
14872 		.iv     = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
14873 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
14874 		.assoc	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
14875 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
14876 		.alen	= 16,
14877 		.ptext	= "Single block msg",
14878 		.plen	= 16,
14879 		.ctext	= "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
14880 			  "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
14881 			  "\xcc\xde\x2d\x6a\xae\xf1\x0b\xcc"
14882 			  "\x38\x06\x38\x51\xb4\xb8\xf3\x5b"
14883 			  "\x5c\x34\xa6\xa3\x6e\x0b\x05\xe5"
14884 			  "\x6a\x6d\x44\xaa\x26\xa8\x44\xa5",
14885 		.clen	= 16 + 32,
14886 	}, { /* RFC 3602 Case 2 */
14887 #ifdef __LITTLE_ENDIAN
14888 		.key    = "\x08\x00"		/* rta length */
14889 			  "\x01\x00"		/* rta type */
14890 #else
14891 		.key    = "\x00\x08"		/* rta length */
14892 			  "\x00\x01"		/* rta type */
14893 #endif
14894 			  "\x00\x00\x00\x10"	/* enc key length */
14895 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
14896 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14897 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
14898 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
14899 			  "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
14900 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
14901 		.klen   = 8 + 32 + 16,
14902 		.iv     = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
14903 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
14904 		.assoc	= "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
14905 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
14906 		.alen	= 16,
14907 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14908 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14909 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
14910 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
14911 		.plen	= 32,
14912 		.ctext	= "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
14913 			  "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
14914 			  "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
14915 			  "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
14916 			  "\xf5\x33\x53\xf3\x68\x85\x2a\x99"
14917 			  "\x0e\x06\x58\x8f\xba\xf6\x06\xda"
14918 			  "\x49\x69\x0d\x5b\xd4\x36\x06\x62"
14919 			  "\x35\x5e\x54\x58\x53\x4d\xdf\xbf",
14920 		.clen	= 32 + 32,
14921 	}, { /* RFC 3602 Case 3 */
14922 #ifdef __LITTLE_ENDIAN
14923 		.key    = "\x08\x00"		/* rta length */
14924 			  "\x01\x00"            /* rta type */
14925 #else
14926 		.key    = "\x00\x08"		/* rta length */
14927 			  "\x00\x01"		/* rta type */
14928 #endif
14929 			  "\x00\x00\x00\x10"	/* enc key length */
14930 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
14931 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14932 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
14933 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
14934 			  "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
14935 			  "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
14936 		.klen   = 8 + 32 + 16,
14937 		.iv     = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
14938 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
14939 		.assoc	= "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
14940 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
14941 		.alen	= 16,
14942 		.ptext	= "This is a 48-byte message (exactly 3 AES blocks)",
14943 		.plen	= 48,
14944 		.ctext	= "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
14945 			  "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
14946 			  "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
14947 			  "\x50\x69\x39\x27\x67\x72\xf8\xd5"
14948 			  "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
14949 			  "\x85\x79\x69\x5d\x83\xba\x26\x84"
14950 			  "\x68\xb9\x3e\x90\x38\xa0\x88\x01"
14951 			  "\xe7\xc6\xce\x10\x31\x2f\x9b\x1d"
14952 			  "\x24\x78\xfb\xbe\x02\xe0\x4f\x40"
14953 			  "\x10\xbd\xaa\xc6\xa7\x79\xe0\x1a",
14954 		.clen	= 48 + 32,
14955 	}, { /* RFC 3602 Case 4 */
14956 #ifdef __LITTLE_ENDIAN
14957 		.key    = "\x08\x00"		/* rta length */
14958 			  "\x01\x00"		/* rta type */
14959 #else
14960 		.key    = "\x00\x08"		/* rta length */
14961 			  "\x00\x01"            /* rta type */
14962 #endif
14963 			  "\x00\x00\x00\x10"	/* enc key length */
14964 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
14965 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14966 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
14967 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
14968 			  "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
14969 			  "\xbc\x46\x90\x3d\xba\x29\x03\x49",
14970 		.klen   = 8 + 32 + 16,
14971 		.iv     = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
14972 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
14973 		.assoc	= "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
14974 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
14975 		.alen	= 16,
14976 		.ptext	= "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14977 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14978 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14979 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14980 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14981 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14982 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
14983 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
14984 		.plen	= 64,
14985 		.ctext	= "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
14986 			  "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
14987 			  "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
14988 			  "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
14989 			  "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
14990 			  "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
14991 			  "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
14992 			  "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
14993 			  "\x7a\x1b\xd4\x3c\xdb\x17\x95\xe2"
14994 			  "\xe0\x93\xec\xc9\x9f\xf7\xce\xd8"
14995 			  "\x3f\x54\xe2\x49\x39\xe3\x71\x25"
14996 			  "\x2b\x6c\xe9\x5d\xec\xec\x2b\x64",
14997 		.clen	= 64 + 32,
14998 	}, { /* RFC 3602 Case 5 */
14999 #ifdef __LITTLE_ENDIAN
15000 		.key    = "\x08\x00"		/* rta length */
15001 			  "\x01\x00"            /* rta type */
15002 #else
15003 		.key    = "\x00\x08"		/* rta length */
15004 			  "\x00\x01"            /* rta type */
15005 #endif
15006 			  "\x00\x00\x00\x10"	/* enc key length */
15007 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15008 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15009 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15010 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15011 			  "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
15012 			  "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
15013 		.klen   = 8 + 32 + 16,
15014 		.iv     = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
15015 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
15016 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
15017 			  "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
15018 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
15019 		.alen   = 24,
15020 		.ptext	= "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
15021 			  "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
15022 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15023 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
15024 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
15025 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
15026 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15027 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
15028 			  "\x01\x02\x03\x04\x05\x06\x07\x08"
15029 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
15030 		.plen	= 80,
15031 		.ctext	= "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
15032 			  "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
15033 			  "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
15034 			  "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
15035 			  "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
15036 			  "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
15037 			  "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
15038 			  "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
15039 			  "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
15040 			  "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
15041 			  "\xbb\xd4\x0f\xbe\xa3\x3b\x4c\xb8"
15042 			  "\x3a\xd2\xe1\x03\x86\xa5\x59\xb7"
15043 			  "\x73\xc3\x46\x20\x2c\xb1\xef\x68"
15044 			  "\xbb\x8a\x32\x7e\x12\x8c\x69\xcf",
15045 		.clen	= 80 + 32,
15046        }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
15047 #ifdef __LITTLE_ENDIAN
15048 		.key    = "\x08\x00"            /* rta length */
15049 			  "\x01\x00"		/* rta type */
15050 #else
15051 		.key    = "\x00\x08"		/* rta length */
15052 			  "\x00\x01"            /* rta type */
15053 #endif
15054 			  "\x00\x00\x00\x18"	/* enc key length */
15055 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15056 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15057 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15058 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15059 			  "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
15060 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
15061 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
15062 		.klen   = 8 + 32 + 24,
15063 		.iv     = "\x00\x01\x02\x03\x04\x05\x06\x07"
15064 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15065 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
15066 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15067 		.alen   = 16,
15068 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
15069 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15070 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15071 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15072 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15073 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15074 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15075 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
15076 		.plen	= 64,
15077 		.ctext	= "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
15078 			  "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
15079 			  "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
15080 			  "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
15081 			  "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
15082 			  "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
15083 			  "\x08\xb0\xe2\x79\x88\x59\x88\x81"
15084 			  "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
15085 			  "\x2f\xee\x5f\xdb\x66\xfe\x79\x09"
15086 			  "\x61\x81\x31\xea\x5b\x3d\x8e\xfb"
15087 			  "\xca\x71\x85\x93\xf7\x85\x55\x8b"
15088 			  "\x7a\xe4\x94\xca\x8b\xba\x19\x33",
15089 		.clen	= 64 + 32,
15090 	}, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
15091 #ifdef __LITTLE_ENDIAN
15092 		.key    = "\x08\x00"		/* rta length */
15093 			  "\x01\x00"		/* rta type */
15094 #else
15095 		.key    = "\x00\x08"		/* rta length */
15096 			  "\x00\x01"            /* rta type */
15097 #endif
15098 			  "\x00\x00\x00\x20"	/* enc key length */
15099 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15100 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15101 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15102 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15103 			  "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
15104 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
15105 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
15106 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
15107 		.klen   = 8 + 32 + 32,
15108 		.iv     = "\x00\x01\x02\x03\x04\x05\x06\x07"
15109 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15110 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
15111 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15112 		.alen   = 16,
15113 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
15114 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15115 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15116 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15117 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15118 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15119 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15120 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
15121 		.plen	= 64,
15122 		.ctext	= "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
15123 			  "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
15124 			  "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
15125 			  "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
15126 			  "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
15127 			  "\xa5\x30\xe2\x63\x04\x23\x14\x61"
15128 			  "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
15129 			  "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
15130 			  "\x24\x29\xed\xc2\x31\x49\xdb\xb1"
15131 			  "\x8f\x74\xbd\x17\x92\x03\xbe\x8f"
15132 			  "\xf3\x61\xde\x1c\xe9\xdb\xcd\xd0"
15133 			  "\xcc\xce\xe9\x85\x57\xcf\x6f\x5f",
15134 		.clen	= 64 + 32,
15135 	},
15136 };
15137 
15138 static const struct aead_testvec hmac_sha512_aes_cbc_tv_temp[] = {
15139 	{ /* RFC 3602 Case 1 */
15140 #ifdef __LITTLE_ENDIAN
15141 		.key    = "\x08\x00"		/* rta length */
15142 			  "\x01\x00"		/* rta type */
15143 #else
15144 		.key    = "\x00\x08"		/* rta length */
15145 			  "\x00\x01"		/* rta type */
15146 #endif
15147 			  "\x00\x00\x00\x10"	/* enc key length */
15148 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
15149 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
15150 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
15151 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
15152 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
15153 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
15154 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
15155 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
15156 			  "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
15157 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
15158 		.klen   = 8 + 64 + 16,
15159 		.iv     = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
15160 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
15161 		.assoc	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
15162 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
15163 		.alen   = 16,
15164 		.ptext	= "Single block msg",
15165 		.plen	= 16,
15166 		.ctext	= "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
15167 			  "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
15168 			  "\x3f\xdc\xad\x90\x03\x63\x5e\x68"
15169 			  "\xc3\x13\xdd\xa4\x5c\x4d\x54\xa7"
15170 			  "\x19\x6e\x03\x75\x2b\xa1\x62\xce"
15171 			  "\xe0\xc6\x96\x75\xb2\x14\xca\x96"
15172 			  "\xec\xbd\x50\x08\x07\x64\x1a\x49"
15173 			  "\xe8\x9a\x7c\x06\x3d\xcb\xff\xb2"
15174 			  "\xfa\x20\x89\xdd\x9c\xac\x9e\x16"
15175 			  "\x18\x8a\xa0\x6d\x01\x6c\xa3\x3a",
15176 		.clen	= 16 + 64,
15177 	}, { /* RFC 3602 Case 2 */
15178 #ifdef __LITTLE_ENDIAN
15179 		.key    = "\x08\x00"		/* rta length */
15180 			  "\x01\x00"		/* rta type */
15181 #else
15182 		.key    = "\x00\x08"		/* rta length */
15183 			  "\x00\x01"		/* rta type */
15184 #endif
15185 			  "\x00\x00\x00\x10"	/* enc key length */
15186 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
15187 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15188 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
15189 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
15190 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
15191 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
15192 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
15193 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
15194 			  "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
15195 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
15196 		.klen   = 8 + 64 + 16,
15197 		.iv     = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
15198 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
15199 		.assoc	= "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
15200 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
15201 		.alen   = 16,
15202 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
15203 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15204 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
15205 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
15206 		.plen	= 32,
15207 		.ctext	= "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
15208 			  "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
15209 			  "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
15210 			  "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
15211 			  "\xda\xb2\x0c\xb2\x26\xc4\xd5\xef"
15212 			  "\x60\x38\xa4\x5e\x9a\x8c\x1b\x41"
15213 			  "\x03\x9f\xc4\x64\x7f\x01\x42\x9b"
15214 			  "\x0e\x1b\xea\xef\xbc\x88\x19\x5e"
15215 			  "\x31\x7e\xc2\x95\xfc\x09\x32\x0a"
15216 			  "\x46\x32\x7c\x41\x9c\x59\x3e\xe9"
15217 			  "\x8f\x9f\xd4\x31\xd6\x22\xbd\xf8"
15218 			  "\xf7\x0a\x94\xe5\xa9\xc3\xf6\x9d",
15219 		.clen	= 32 + 64,
15220 	}, { /* RFC 3602 Case 3 */
15221 #ifdef __LITTLE_ENDIAN
15222 		.key    = "\x08\x00"		/* rta length */
15223 			  "\x01\x00"            /* rta type */
15224 #else
15225 		.key    = "\x00\x08"		/* rta length */
15226 			  "\x00\x01"		/* rta type */
15227 #endif
15228 			  "\x00\x00\x00\x10"	/* enc key length */
15229 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15230 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15231 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15232 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15233 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
15234 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15235 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15236 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15237 			  "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
15238 			  "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
15239 		.klen   = 8 + 64 + 16,
15240 		.iv     = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
15241 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
15242 		.assoc	= "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
15243 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
15244 		.alen   = 16,
15245 		.ptext	= "This is a 48-byte message (exactly 3 AES blocks)",
15246 		.plen	= 48,
15247 		.ctext	= "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
15248 			  "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
15249 			  "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
15250 			  "\x50\x69\x39\x27\x67\x72\xf8\xd5"
15251 			  "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
15252 			  "\x85\x79\x69\x5d\x83\xba\x26\x84"
15253 			  "\x64\x19\x17\x5b\x57\xe0\x21\x0f"
15254 			  "\xca\xdb\xa1\x26\x38\x14\xa2\x69"
15255 			  "\xdb\x54\x67\x80\xc0\x54\xe0\xfd"
15256 			  "\x3e\x91\xe7\x91\x7f\x13\x38\x44"
15257 			  "\xb7\xb1\xd6\xc8\x7d\x48\x8d\x41"
15258 			  "\x08\xea\x29\x6c\x74\x67\x3f\xb0"
15259 			  "\xac\x7f\x5c\x1d\xf5\xee\x22\x66"
15260 			  "\x27\xa6\xb6\x13\xba\xba\xf0\xc2",
15261 		.clen	= 48 + 64,
15262 	}, { /* RFC 3602 Case 4 */
15263 #ifdef __LITTLE_ENDIAN
15264 		.key    = "\x08\x00"		/* rta length */
15265 			  "\x01\x00"		/* rta type */
15266 #else
15267 		.key    = "\x00\x08"		/* rta length */
15268 			  "\x00\x01"            /* rta type */
15269 #endif
15270 			  "\x00\x00\x00\x10"	/* enc key length */
15271 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15272 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15273 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15274 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15275 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
15276 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15277 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15278 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15279 			  "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
15280 			  "\xbc\x46\x90\x3d\xba\x29\x03\x49",
15281 		.klen   = 8 + 64 + 16,
15282 		.iv     = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
15283 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
15284 		.assoc	= "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
15285 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
15286 		.alen   = 16,
15287 		.ptext	= "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
15288 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
15289 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
15290 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
15291 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
15292 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
15293 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
15294 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
15295 		.plen	= 64,
15296 		.ctext	= "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
15297 			  "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
15298 			  "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
15299 			  "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
15300 			  "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
15301 			  "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
15302 			  "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
15303 			  "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
15304 			  "\x82\xcd\x42\x28\x21\x20\x15\xcc"
15305 			  "\xb7\xb2\x48\x40\xc7\x64\x41\x3a"
15306 			  "\x61\x32\x82\x85\xcf\x27\xed\xb4"
15307 			  "\xe4\x68\xa2\xf5\x79\x26\x27\xb2"
15308 			  "\x51\x67\x6a\xc4\xf0\x66\x55\x50"
15309 			  "\xbc\x6f\xed\xd5\x8d\xde\x23\x7c"
15310 			  "\x62\x98\x14\xd7\x2f\x37\x8d\xdf"
15311 			  "\xf4\x33\x80\xeb\x8e\xb4\xa4\xda",
15312 		.clen	= 64 + 64,
15313 	}, { /* RFC 3602 Case 5 */
15314 #ifdef __LITTLE_ENDIAN
15315 		.key    = "\x08\x00"		/* rta length */
15316 			  "\x01\x00"            /* rta type */
15317 #else
15318 		.key    = "\x00\x08"		/* rta length */
15319 			  "\x00\x01"            /* rta type */
15320 #endif
15321 			  "\x00\x00\x00\x10"	/* enc key length */
15322 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15323 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15324 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15325 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15326 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
15327 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15328 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15329 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15330 			  "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
15331 			  "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
15332 		.klen   = 8 + 64 + 16,
15333 		.iv     = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
15334 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
15335 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
15336 			  "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
15337 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
15338 		.alen   = 24,
15339 		.ptext	= "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
15340 			  "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
15341 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15342 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
15343 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
15344 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
15345 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15346 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
15347 			  "\x01\x02\x03\x04\x05\x06\x07\x08"
15348 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
15349 		.plen	= 80,
15350 		.ctext	= "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
15351 			  "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
15352 			  "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
15353 			  "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
15354 			  "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
15355 			  "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
15356 			  "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
15357 			  "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
15358 			  "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
15359 			  "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
15360 			  "\x74\x84\x94\xe2\xd7\x7a\xf9\xbf"
15361 			  "\x00\x8a\xa2\xd5\xb7\xf3\x60\xcf"
15362 			  "\xa0\x47\xdf\x4e\x09\xf4\xb1\x7f"
15363 			  "\x14\xd9\x3d\x53\x8e\x12\xb3\x00"
15364 			  "\x4c\x0a\x4e\x32\x40\x43\x88\xce"
15365 			  "\x92\x26\xc1\x76\x20\x11\xeb\xba"
15366 			  "\x62\x4f\x9a\x62\x25\xc3\x75\x80"
15367 			  "\xb7\x0a\x17\xf5\xd7\x94\xb4\x14",
15368 		.clen	= 80 + 64,
15369        }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
15370 #ifdef __LITTLE_ENDIAN
15371 		.key    = "\x08\x00"            /* rta length */
15372 			  "\x01\x00"		/* rta type */
15373 #else
15374 		.key    = "\x00\x08"		/* rta length */
15375 			  "\x00\x01"            /* rta type */
15376 #endif
15377 			  "\x00\x00\x00\x18"	/* enc key length */
15378 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15379 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15380 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15381 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15382 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
15383 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15384 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15385 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15386 			  "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
15387 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
15388 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
15389 		.klen   = 8 + 64 + 24,
15390 		.iv     = "\x00\x01\x02\x03\x04\x05\x06\x07"
15391 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15392 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
15393 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15394 		.alen   = 16,
15395 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
15396 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15397 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15398 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15399 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15400 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15401 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15402 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
15403 		.plen	= 64,
15404 		.ctext	= "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
15405 			  "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
15406 			  "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
15407 			  "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
15408 			  "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
15409 			  "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
15410 			  "\x08\xb0\xe2\x79\x88\x59\x88\x81"
15411 			  "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
15412 			  "\x77\x4b\x69\x9d\x3a\x0d\xb4\x99"
15413 			  "\x8f\xc6\x8e\x0e\x72\x58\xe3\x56"
15414 			  "\xbb\x21\xd2\x7d\x93\x11\x17\x91"
15415 			  "\xc4\x83\xfd\x0a\xea\x71\xfe\x77"
15416 			  "\xae\x6f\x0a\xa5\xf0\xcf\xe1\x35"
15417 			  "\xba\x03\xd5\x32\xfa\x5f\x41\x58"
15418 			  "\x8d\x43\x98\xa7\x94\x16\x07\x02"
15419 			  "\x0f\xb6\x81\x50\x28\x95\x2e\x75",
15420 		.clen	= 64 + 64,
15421 	}, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
15422 #ifdef __LITTLE_ENDIAN
15423 		.key    = "\x08\x00"		/* rta length */
15424 			  "\x01\x00"		/* rta type */
15425 #else
15426 		.key    = "\x00\x08"		/* rta length */
15427 			  "\x00\x01"            /* rta type */
15428 #endif
15429 			  "\x00\x00\x00\x20"	/* enc key length */
15430 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15431 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15432 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15433 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15434 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
15435 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15436 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15437 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15438 			  "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
15439 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
15440 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
15441 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
15442 		.klen   = 8 + 64 + 32,
15443 		.iv     = "\x00\x01\x02\x03\x04\x05\x06\x07"
15444 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15445 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
15446 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15447 		.alen   = 16,
15448 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
15449 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15450 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15451 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15452 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15453 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15454 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15455 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
15456 		.plen	= 64,
15457 		.ctext	= "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
15458 			  "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
15459 			  "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
15460 			  "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
15461 			  "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
15462 			  "\xa5\x30\xe2\x63\x04\x23\x14\x61"
15463 			  "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
15464 			  "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
15465 			  "\xb2\x27\x69\x7f\x45\x64\x79\x2b"
15466 			  "\xb7\xb8\x4c\xd4\x75\x94\x68\x40"
15467 			  "\x2a\xea\x91\xc7\x3f\x7c\xed\x7b"
15468 			  "\x95\x2c\x9b\xa8\xf5\xe5\x52\x8d"
15469 			  "\x6b\xe1\xae\xf1\x74\xfa\x0d\x0c"
15470 			  "\xe3\x8d\x64\xc3\x8d\xff\x7c\x8c"
15471 			  "\xdb\xbf\xa0\xb4\x01\xa2\xa8\xa2"
15472 			  "\x2c\xb1\x62\x2c\x10\xca\xf1\x21",
15473 		.clen	= 64 + 64,
15474 	},
15475 };
15476 
15477 static const struct aead_testvec hmac_sha1_des_cbc_tv_temp[] = {
15478 	{ /*Generated with cryptopp*/
15479 #ifdef __LITTLE_ENDIAN
15480 		.key    = "\x08\x00"		/* rta length */
15481 			  "\x01\x00"		/* rta type */
15482 #else
15483 	.key    = "\x00\x08"		/* rta length */
15484 			  "\x00\x01"		/* rta type */
15485 #endif
15486 			  "\x00\x00\x00\x08"	/* enc key length */
15487 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15488 		  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15489 			  "\x22\x33\x44\x55"
15490 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15491 		.klen	= 8 + 20 + 8,
15492 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15493 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
15494 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15495 		.alen   = 16,
15496 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
15497 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
15498 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15499 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
15500 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15501 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
15502 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15503 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
15504 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15505 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15506 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15507 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15508 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
15509 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15510 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
15511 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
15512 		.plen	= 128,
15513 		.ctext	= "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
15514 			  "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15515 			  "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15516 			  "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15517 			  "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15518 			  "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15519 			  "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15520 			  "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15521 			  "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15522 			  "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15523 			  "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15524 			  "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15525 			  "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15526 			  "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15527 			  "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15528 			  "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15529 			  "\x95\x16\x20\x09\xf5\x95\x19\xfd"
15530 			  "\x3c\xc7\xe0\x42\xc0\x14\x69\xfa"
15531 			  "\x5c\x44\xa9\x37",
15532 			  .clen	= 128 + 20,
15533 	},
15534 };
15535 
15536 static const struct aead_testvec hmac_sha224_des_cbc_tv_temp[] = {
15537 	{ /*Generated with cryptopp*/
15538 #ifdef __LITTLE_ENDIAN
15539 		.key    = "\x08\x00"		/* rta length */
15540 			  "\x01\x00"		/* rta type */
15541 #else
15542 		.key    = "\x00\x08"		/* rta length */
15543 			  "\x00\x01"		/* rta type */
15544 #endif
15545 			  "\x00\x00\x00\x08"	/* enc key length */
15546 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15547 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15548 		  "\x22\x33\x44\x55\x66\x77\x88\x99"
15549 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15550 		.klen	= 8 + 24 + 8,
15551 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15552 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
15553 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15554 		.alen   = 16,
15555 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
15556 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
15557 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15558 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
15559 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15560 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
15561 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15562 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
15563 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15564 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15565 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15566 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15567 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
15568 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15569 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
15570 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
15571 		.plen	= 128,
15572 		.ctext	= "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
15573 			  "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15574 			  "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15575 			  "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15576 			  "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15577 			  "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15578 			  "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15579 			  "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15580 			  "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15581 			  "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15582 			  "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15583 			  "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15584 		  "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15585 			  "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15586 			  "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15587 			  "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15588 			  "\x9c\x2d\x7e\xee\x20\x34\x55\x0a"
15589 			  "\xce\xb5\x4e\x64\x53\xe7\xbf\x91"
15590 			  "\xab\xd4\xd9\xda\xc9\x12\xae\xf7",
15591 		.clen	= 128 + 24,
15592 	},
15593 };
15594 
15595 static const struct aead_testvec hmac_sha256_des_cbc_tv_temp[] = {
15596 	{ /*Generated with cryptopp*/
15597 #ifdef __LITTLE_ENDIAN
15598 		.key    = "\x08\x00"		/* rta length */
15599 			  "\x01\x00"		/* rta type */
15600 #else
15601 		.key    = "\x00\x08"		/* rta length */
15602 			  "\x00\x01"		/* rta type */
15603 #endif
15604 			  "\x00\x00\x00\x08"	/* enc key length */
15605 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15606 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15607 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15608 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15609 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15610 		.klen	= 8 + 32 + 8,
15611 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15612 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
15613 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15614 		.alen   = 16,
15615 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
15616 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
15617 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15618 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
15619 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15620 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
15621 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15622 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
15623 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15624 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15625 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15626 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15627 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
15628 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15629 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
15630 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
15631 		.plen	= 128,
15632 		.ctext	= "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
15633 			  "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15634 			  "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15635 			  "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15636 			  "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15637 			  "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15638 			  "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15639 			  "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15640 			  "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15641 			  "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15642 			  "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15643 		  "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15644 			  "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15645 		  "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15646 		  "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15647 			  "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15648 			  "\xc6\x58\xa1\x60\x70\x91\x39\x36"
15649 			  "\x50\xf6\x5d\xab\x4b\x51\x4e\x5e"
15650 			  "\xde\x63\xde\x76\x52\xde\x9f\xba"
15651 			  "\x90\xcf\x15\xf2\xbb\x6e\x84\x00",
15652 		.clen	= 128 + 32,
15653 	},
15654 };
15655 
15656 static const struct aead_testvec hmac_sha384_des_cbc_tv_temp[] = {
15657 	{ /*Generated with cryptopp*/
15658 #ifdef __LITTLE_ENDIAN
15659 		.key    = "\x08\x00"		/* rta length */
15660 			  "\x01\x00"		/* rta type */
15661 #else
15662 		.key    = "\x00\x08"		/* rta length */
15663 			  "\x00\x01"		/* rta type */
15664 #endif
15665 			  "\x00\x00\x00\x08"	/* enc key length */
15666 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15667 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15668 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15669 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15670 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
15671 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15672 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15673 		.klen	= 8 + 48 + 8,
15674 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15675 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
15676 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15677 		.alen   = 16,
15678 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
15679 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
15680 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15681 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
15682 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15683 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
15684 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15685 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
15686 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15687 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15688 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15689 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15690 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
15691 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15692 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
15693 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
15694 		.plen	= 128,
15695 		.ctext	= "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
15696 			  "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15697 			  "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15698 			  "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15699 			  "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15700 			  "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15701 			  "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15702 			  "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15703 			  "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15704 			  "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15705 			  "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15706 			  "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15707 			  "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15708 			  "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15709 			  "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15710 			  "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15711 			  "\xa8\x8e\x9c\x74\x8c\x2b\x99\xa0"
15712 			  "\xc8\x8c\xef\x25\x07\x83\x11\x3a"
15713 			  "\x31\x8d\xbe\x3b\x6a\xd7\x96\xfe"
15714 			  "\x5e\x67\xb5\x74\xe7\xe7\x85\x61"
15715 			  "\x6a\x95\x26\x75\xcc\x53\x89\xf3"
15716 			  "\x74\xc9\x2a\x76\x20\xa2\x64\x62",
15717 		.clen	= 128 + 48,
15718 	},
15719 };
15720 
15721 static const struct aead_testvec hmac_sha512_des_cbc_tv_temp[] = {
15722 	{ /*Generated with cryptopp*/
15723 #ifdef __LITTLE_ENDIAN
15724 		.key    = "\x08\x00"		/* rta length */
15725 		  "\x01\x00"		/* rta type */
15726 #else
15727 		.key    = "\x00\x08"		/* rta length */
15728 			  "\x00\x01"		/* rta type */
15729 #endif
15730 			  "\x00\x00\x00\x08"	/* enc key length */
15731 		  "\x11\x22\x33\x44\x55\x66\x77\x88"
15732 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15733 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15734 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15735 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
15736 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15737 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15738 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15739 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15740 		.klen	= 8 + 64 + 8,
15741 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15742 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
15743 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15744 		.alen   = 16,
15745 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
15746 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
15747 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15748 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
15749 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15750 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
15751 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15752 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
15753 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15754 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15755 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15756 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15757 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
15758 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15759 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
15760 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
15761 		.plen	= 128,
15762 		.ctext	= "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
15763 			  "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15764 			  "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15765 			  "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15766 			  "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15767 			  "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15768 			  "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15769 		  "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15770 			  "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15771 		  "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15772 			  "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15773 			  "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15774 			  "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15775 			  "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15776 		  "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15777 			  "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15778 			  "\xc6\x2c\x73\x88\xb0\x9d\x5f\x3e"
15779 			  "\x5b\x78\xca\x0e\xab\x8a\xa3\xbb"
15780 			  "\xd9\x1d\xc3\xe3\x05\xac\x76\xfb"
15781 			  "\x58\x83\xda\x67\xfb\x21\x24\xa2"
15782 			  "\xb1\xa7\xd7\x66\xa6\x8d\xa6\x93"
15783 			  "\x97\xe2\xe3\xb8\xaa\x48\x85\xee"
15784 			  "\x8c\xf6\x07\x95\x1f\xa6\x6c\x96"
15785 			  "\x99\xc7\x5c\x8d\xd8\xb5\x68\x7b",
15786 		.clen	= 128 + 64,
15787 	},
15788 };
15789 
15790 static const struct aead_testvec hmac_sha1_des3_ede_cbc_tv_temp[] = {
15791 	{ /*Generated with cryptopp*/
15792 #ifdef __LITTLE_ENDIAN
15793 		.key    = "\x08\x00"		/* rta length */
15794 			  "\x01\x00"		/* rta type */
15795 #else
15796 		.key    = "\x00\x08"		/* rta length */
15797 			  "\x00\x01"		/* rta type */
15798 #endif
15799 			  "\x00\x00\x00\x18"	/* enc key length */
15800 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15801 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15802 			  "\x22\x33\x44\x55"
15803 		  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
15804 			  "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
15805 			  "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
15806 		.klen	= 8 + 20 + 24,
15807 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15808 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
15809 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15810 		.alen   = 16,
15811 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
15812 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
15813 		  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15814 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
15815 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15816 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
15817 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15818 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
15819 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15820 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15821 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15822 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15823 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
15824 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15825 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
15826 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
15827 		.plen	= 128,
15828 		.ctext	= "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
15829 			  "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
15830 		  "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
15831 		  "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
15832 		  "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
15833 			  "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
15834 			  "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
15835 			  "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
15836 		  "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
15837 			  "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
15838 			  "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
15839 			  "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
15840 			  "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
15841 			  "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
15842 			  "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
15843 			  "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
15844 			  "\x67\x6d\xb1\xf5\xb8\x10\xdc\xc6"
15845 			  "\x75\x86\x96\x6b\xb1\xc5\xe4\xcf"
15846 			  "\xd1\x60\x91\xb3",
15847 			  .clen	= 128 + 20,
15848 	},
15849 };
15850 
15851 static const struct aead_testvec hmac_sha224_des3_ede_cbc_tv_temp[] = {
15852 	{ /*Generated with cryptopp*/
15853 #ifdef __LITTLE_ENDIAN
15854 		.key    = "\x08\x00"		/* rta length */
15855 			  "\x01\x00"		/* rta type */
15856 #else
15857 		.key    = "\x00\x08"		/* rta length */
15858 			  "\x00\x01"		/* rta type */
15859 #endif
15860 			  "\x00\x00\x00\x18"	/* enc key length */
15861 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15862 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15863 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15864 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
15865 			  "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
15866 			  "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
15867 		.klen	= 8 + 24 + 24,
15868 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15869 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
15870 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15871 		.alen   = 16,
15872 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
15873 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
15874 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15875 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
15876 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15877 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
15878 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15879 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
15880 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15881 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15882 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15883 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15884 		  "\x72\x63\x74\x65\x20\x73\x6f\x54"
15885 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15886 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
15887 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
15888 		.plen	= 128,
15889 		.ctext	= "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
15890 		  "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
15891 			  "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
15892 			  "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
15893 			  "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
15894 			  "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
15895 			  "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
15896 		  "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
15897 			  "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
15898 			  "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
15899 			  "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
15900 			  "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
15901 			  "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
15902 		  "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
15903 			  "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
15904 		  "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
15905 			  "\x15\x24\x7f\x5a\x45\x4a\x66\xce"
15906 			  "\x2b\x0b\x93\x99\x2f\x9d\x0c\x6c"
15907 			  "\x56\x1f\xe1\xa6\x41\xb2\x4c\xd0",
15908 			  .clen	= 128 + 24,
15909 	},
15910 };
15911 
15912 static const struct aead_testvec hmac_sha256_des3_ede_cbc_tv_temp[] = {
15913 	{ /*Generated with cryptopp*/
15914 #ifdef __LITTLE_ENDIAN
15915 		.key    = "\x08\x00"		/* rta length */
15916 			  "\x01\x00"		/* rta type */
15917 #else
15918 		.key    = "\x00\x08"		/* rta length */
15919 			  "\x00\x01"		/* rta type */
15920 #endif
15921 			  "\x00\x00\x00\x18"	/* enc key length */
15922 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15923 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15924 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15925 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15926 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
15927 			  "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
15928 			  "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
15929 		.klen	= 8 + 32 + 24,
15930 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15931 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
15932 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15933 		.alen   = 16,
15934 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
15935 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
15936 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15937 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
15938 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15939 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
15940 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15941 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
15942 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15943 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15944 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15945 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15946 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
15947 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15948 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
15949 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
15950 		.plen	= 128,
15951 		.ctext	= "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
15952 			  "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
15953 			  "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
15954 			  "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
15955 			  "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
15956 			  "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
15957 			  "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
15958 			  "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
15959 			  "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
15960 			  "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
15961 			  "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
15962 			  "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
15963 			  "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
15964 			  "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
15965 			  "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
15966 			  "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
15967 			  "\x73\xb0\xea\x9f\xe8\x18\x80\xd6"
15968 			  "\x56\x38\x44\xc0\xdb\xe3\x4f\x71"
15969 			  "\xf7\xce\xd1\xd3\xf8\xbd\x3e\x4f"
15970 			  "\xca\x43\x95\xdf\x80\x61\x81\xa9",
15971 		.clen	= 128 + 32,
15972 	},
15973 };
15974 
15975 static const struct aead_testvec hmac_sha384_des3_ede_cbc_tv_temp[] = {
15976 	{ /*Generated with cryptopp*/
15977 #ifdef __LITTLE_ENDIAN
15978 		.key    = "\x08\x00"		/* rta length */
15979 			  "\x01\x00"		/* rta type */
15980 #else
15981 		.key    = "\x00\x08"		/* rta length */
15982 			  "\x00\x01"		/* rta type */
15983 #endif
15984 			  "\x00\x00\x00\x18"	/* enc key length */
15985 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15986 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15987 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15988 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15989 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
15990 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15991 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
15992 			  "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
15993 			  "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
15994 		.klen	= 8 + 48 + 24,
15995 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15996 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
15997 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15998 		.alen   = 16,
15999 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
16000 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
16001 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
16002 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
16003 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
16004 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
16005 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
16006 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
16007 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
16008 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
16009 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
16010 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
16011 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
16012 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
16013 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
16014 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
16015 		.plen	= 128,
16016 		.ctext	= "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
16017 			  "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
16018 			  "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
16019 			  "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
16020 			  "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
16021 			  "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
16022 			  "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
16023 			  "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
16024 			  "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
16025 			  "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
16026 			  "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
16027 			  "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
16028 			  "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
16029 			  "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
16030 			  "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
16031 			  "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
16032 			  "\x6d\x77\xfc\x80\x9d\x8a\x9c\xb7"
16033 		  "\x70\xe7\x93\xbf\x73\xe6\x9f\x83"
16034 			  "\x99\x62\x23\xe6\x5b\xd0\xda\x18"
16035 			  "\xa4\x32\x8a\x0b\x46\xd7\xf0\x39"
16036 			  "\x36\x5d\x13\x2f\x86\x10\x78\xd6"
16037 			  "\xd6\xbe\x5c\xb9\x15\x89\xf9\x1b",
16038 		.clen	= 128 + 48,
16039 	},
16040 };
16041 
16042 static const struct aead_testvec hmac_sha512_des3_ede_cbc_tv_temp[] = {
16043 	{ /*Generated with cryptopp*/
16044 #ifdef __LITTLE_ENDIAN
16045 		.key    = "\x08\x00"		/* rta length */
16046 			  "\x01\x00"		/* rta type */
16047 #else
16048 		.key    = "\x00\x08"		/* rta length */
16049 			  "\x00\x01"		/* rta type */
16050 #endif
16051 			  "\x00\x00\x00\x18"	/* enc key length */
16052 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
16053 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
16054 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
16055 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
16056 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
16057 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
16058 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
16059 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
16060 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
16061 		  "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
16062 			  "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
16063 		.klen	= 8 + 64 + 24,
16064 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16065 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
16066 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16067 		.alen   = 16,
16068 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
16069 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
16070 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
16071 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
16072 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
16073 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
16074 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
16075 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
16076 		  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
16077 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
16078 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
16079 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
16080 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
16081 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
16082 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
16083 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
16084 		.plen	= 128,
16085 		.ctext	= "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
16086 			  "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
16087 			  "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
16088 			  "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
16089 			  "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
16090 			  "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
16091 			  "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
16092 			  "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
16093 			  "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
16094 			  "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
16095 			  "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
16096 			  "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
16097 			  "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
16098 			  "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
16099 			  "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
16100 			  "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
16101 			  "\x41\xb5\x1f\xbb\xbd\x4e\xb8\x32"
16102 			  "\x22\x86\x4e\x57\x1b\x2a\xd8\x6e"
16103 			  "\xa9\xfb\xc8\xf3\xbf\x2d\xae\x2b"
16104 			  "\x3b\xbc\x41\xe8\x38\xbb\xf1\x60"
16105 			  "\x4c\x68\xa9\x4e\x8c\x73\xa7\xc0"
16106 			  "\x2a\x74\xd4\x65\x12\xcb\x55\xf2"
16107 			  "\xd5\x02\x6d\xe6\xaf\xc9\x2f\xf2"
16108 			  "\x57\xaa\x85\xf7\xf3\x6a\xcb\xdb",
16109 		.clen	= 128 + 64,
16110 	},
16111 };
16112 
16113 static const struct cipher_testvec aes_lrw_tv_template[] = {
16114 	/* from http://grouper.ieee.org/groups/1619/email/pdf00017.pdf */
16115 	{ /* LRW-32-AES 1 */
16116 		.key    = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
16117 			  "\x4c\x26\x84\x14\xb5\x68\x01\x85"
16118 			  "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
16119 			  "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
16120 		.klen   = 32,
16121 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
16122 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
16123 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
16124 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
16125 		.ctext	= "\xf1\xb2\x73\xcd\x65\xa3\xdf\x5f"
16126 			  "\xe9\x5d\x48\x92\x54\x63\x4e\xb8",
16127 		.len	= 16,
16128 	}, { /* LRW-32-AES 2 */
16129 		.key    = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
16130 			  "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
16131 			  "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
16132 			  "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
16133 		.klen   = 32,
16134 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
16135 			  "\x00\x00\x00\x00\x00\x00\x00\x02",
16136 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
16137 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
16138 		.ctext	= "\x00\xc8\x2b\xae\x95\xbb\xcd\xe5"
16139 			  "\x27\x4f\x07\x69\xb2\x60\xe1\x36",
16140 		.len	= 16,
16141 	}, { /* LRW-32-AES 3 */
16142 		.key    = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
16143 			  "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
16144 			  "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
16145 			  "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
16146 		.klen   = 32,
16147 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
16148 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
16149 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
16150 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
16151 		.ctext	= "\x76\x32\x21\x83\xed\x8f\xf1\x82"
16152 			  "\xf9\x59\x62\x03\x69\x0e\x5e\x01",
16153 		.len	= 16,
16154 	}, { /* LRW-32-AES 4 */
16155 		.key    = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
16156 			  "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
16157 			  "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
16158 			  "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
16159 			  "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
16160 		.klen   = 40,
16161 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
16162 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
16163 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
16164 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
16165 		.ctext	= "\x9c\x0f\x15\x2f\x55\xa2\xd8\xf0"
16166 			  "\xd6\x7b\x8f\x9e\x28\x22\xbc\x41",
16167 		.len	= 16,
16168 	}, { /* LRW-32-AES 5 */
16169 		.key    = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
16170 			  "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
16171 			  "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
16172 			  "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
16173 			  "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
16174 		.klen   = 40,
16175 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
16176 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
16177 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
16178 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
16179 		.ctext	= "\xd4\x27\x6a\x7f\x14\x91\x3d\x65"
16180 			  "\xc8\x60\x48\x02\x87\xe3\x34\x06",
16181 		.len	= 16,
16182 	}, { /* LRW-32-AES 6 */
16183 		.key    = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
16184 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
16185 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
16186 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
16187 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
16188 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
16189 		.klen   = 48,
16190 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
16191 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
16192 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
16193 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
16194 		.ctext	= "\xbd\x06\xb8\xe1\xdb\x98\x89\x9e"
16195 			  "\xc4\x98\xe4\x91\xcf\x1c\x70\x2b",
16196 		.len	= 16,
16197 	}, { /* LRW-32-AES 7 */
16198 		.key    = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
16199 			  "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
16200 			  "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
16201 			  "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
16202 			  "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
16203 			  "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
16204 		.klen   = 48,
16205 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
16206 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
16207 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
16208 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
16209 		.ctext	= "\x5b\x90\x8e\xc1\xab\xdd\x67\x5f"
16210 			  "\x3d\x69\x8a\x95\x53\xc8\x9c\xe5",
16211 		.len	= 16,
16212 	}, { /* Test counter wrap-around, modified from LRW-32-AES 1 */
16213 		.key    = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
16214 			  "\x4c\x26\x84\x14\xb5\x68\x01\x85"
16215 			  "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
16216 			  "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
16217 		.klen   = 32,
16218 		.iv     = "\xff\xff\xff\xff\xff\xff\xff\xff"
16219 			  "\xff\xff\xff\xff\xff\xff\xff\xff",
16220 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
16221 			  "\x38\x39\x41\x42\x43\x44\x45\x46"
16222 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
16223 			  "\x38\x39\x41\x42\x43\x44\x45\x46"
16224 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
16225 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
16226 		.ctext	= "\x47\x90\x50\xf6\xf4\x8d\x5c\x7f"
16227 			  "\x84\xc7\x83\x95\x2d\xa2\x02\xc0"
16228 			  "\xda\x7f\xa3\xc0\x88\x2a\x0a\x50"
16229 			  "\xfb\xc1\x78\x03\x39\xfe\x1d\xe5"
16230 			  "\xf1\xb2\x73\xcd\x65\xa3\xdf\x5f"
16231 			  "\xe9\x5d\x48\x92\x54\x63\x4e\xb8",
16232 		.len	= 48,
16233 	}, {
16234 /* http://www.mail-archive.com/stds-p1619@listserv.ieee.org/msg00173.html */
16235 		.key    = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
16236 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
16237 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
16238 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
16239 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
16240 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
16241 		.klen   = 48,
16242 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
16243 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
16244 		.ptext	= "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
16245 			  "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
16246 			  "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
16247 			  "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
16248 			  "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
16249 			  "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
16250 			  "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
16251 			  "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
16252 			  "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
16253 			  "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
16254 			  "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
16255 			  "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
16256 			  "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
16257 			  "\x4c\x96\x12\xed\x7c\x92\x03\x01"
16258 			  "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
16259 			  "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
16260 			  "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
16261 			  "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
16262 			  "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
16263 			  "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
16264 			  "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
16265 			  "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
16266 			  "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
16267 			  "\x76\x12\x73\x44\x1a\x56\xd7\x72"
16268 			  "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
16269 			  "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
16270 			  "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
16271 			  "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
16272 			  "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
16273 			  "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
16274 			  "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
16275 			  "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
16276 			  "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
16277 			  "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
16278 			  "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
16279 			  "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
16280 			  "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
16281 			  "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
16282 			  "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
16283 			  "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
16284 			  "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
16285 			  "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
16286 			  "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
16287 			  "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
16288 			  "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
16289 			  "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
16290 			  "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
16291 			  "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
16292 			  "\x62\x73\x65\xfd\x46\x63\x25\x3d"
16293 			  "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
16294 			  "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
16295 			  "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
16296 			  "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
16297 			  "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
16298 			  "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
16299 			  "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
16300 			  "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
16301 			  "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
16302 			  "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
16303 			  "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
16304 			  "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
16305 			  "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
16306 			  "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
16307 			  "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
16308 		.ctext	= "\x1a\x1d\xa9\x30\xad\xf9\x2f\x9b"
16309 			  "\xb6\x1d\xae\xef\xf0\x2f\xf8\x5a"
16310 			  "\x39\x3c\xbf\x2a\xb2\x45\xb2\x23"
16311 			  "\x1b\x63\x3c\xcf\xaa\xbe\xcf\x4e"
16312 			  "\xfa\xe8\x29\xc2\x20\x68\x2b\x3c"
16313 			  "\x2e\x8b\xf7\x6e\x25\xbd\xe3\x3d"
16314 			  "\x66\x27\xd6\xaf\xd6\x64\x3e\xe3"
16315 			  "\xe8\x58\x46\x97\x39\x51\x07\xde"
16316 			  "\xcb\x37\xbc\xa9\xc0\x5f\x75\xc3"
16317 			  "\x0e\x84\x23\x1d\x16\xd4\x1c\x59"
16318 			  "\x9c\x1a\x02\x55\xab\x3a\x97\x1d"
16319 			  "\xdf\xdd\xc7\x06\x51\xd7\x70\xae"
16320 			  "\x23\xc6\x8c\xf5\x1e\xa0\xe5\x82"
16321 			  "\xb8\xb2\xbf\x04\xa0\x32\x8e\x68"
16322 			  "\xeb\xaf\x6e\x2d\x94\x22\x2f\xce"
16323 			  "\x4c\xb5\x59\xe2\xa2\x2f\xa0\x98"
16324 			  "\x1a\x97\xc6\xd4\xb5\x00\x59\xf2"
16325 			  "\x84\x14\x72\xb1\x9a\x6e\xa3\x7f"
16326 			  "\xea\x20\xe7\xcb\x65\x77\x3a\xdf"
16327 			  "\xc8\x97\x67\x15\xc2\x2a\x27\xcc"
16328 			  "\x18\x55\xa1\x24\x0b\x24\x24\xaf"
16329 			  "\x5b\xec\x68\xb8\xc8\xf5\xba\x63"
16330 			  "\xff\xed\x89\xce\xd5\x3d\x88\xf3"
16331 			  "\x25\xef\x05\x7c\x3a\xef\xeb\xd8"
16332 			  "\x7a\x32\x0d\xd1\x1e\x58\x59\x99"
16333 			  "\x90\x25\xb5\x26\xb0\xe3\x2b\x6c"
16334 			  "\x4c\xa9\x8b\x84\x4f\x5e\x01\x50"
16335 			  "\x41\x30\x58\xc5\x62\x74\x52\x1d"
16336 			  "\x45\x24\x6a\x42\x64\x4f\x97\x1c"
16337 			  "\xa8\x66\xb5\x6d\x79\xd4\x0d\x48"
16338 			  "\xc5\x5f\xf3\x90\x32\xdd\xdd\xe1"
16339 			  "\xe4\xa9\x9f\xfc\xc3\x52\x5a\x46"
16340 			  "\xe4\x81\x84\x95\x36\x59\x7a\x6b"
16341 			  "\xaa\xb3\x60\xad\xce\x9f\x9f\x28"
16342 			  "\xe0\x01\x75\x22\xc4\x4e\xa9\x62"
16343 			  "\x5c\x62\x0d\x00\xcb\x13\xe8\x43"
16344 			  "\x72\xd4\x2d\x53\x46\xb5\xd1\x16"
16345 			  "\x22\x18\xdf\x34\x33\xf5\xd6\x1c"
16346 			  "\xb8\x79\x78\x97\x94\xff\x72\x13"
16347 			  "\x4c\x27\xfc\xcb\xbf\x01\x53\xa6"
16348 			  "\xb4\x50\x6e\xde\xdf\xb5\x43\xa4"
16349 			  "\x59\xdf\x52\xf9\x7c\xe0\x11\x6f"
16350 			  "\x2d\x14\x8e\x24\x61\x2c\xe1\x17"
16351 			  "\xcc\xce\x51\x0c\x19\x8a\x82\x30"
16352 			  "\x94\xd5\x3d\x6a\x53\x06\x5e\xbd"
16353 			  "\xb7\xeb\xfa\xfd\x27\x51\xde\x85"
16354 			  "\x1e\x86\x53\x11\x53\x94\x00\xee"
16355 			  "\x2b\x8c\x08\x2a\xbf\xdd\xae\x11"
16356 			  "\xcb\x1e\xa2\x07\x9a\x80\xcf\x62"
16357 			  "\x9b\x09\xdc\x95\x3c\x96\x8e\xb1"
16358 			  "\x09\xbd\xe4\xeb\xdb\xca\x70\x7a"
16359 			  "\x9e\xfa\x31\x18\x45\x3c\x21\x33"
16360 			  "\xb0\xb3\x2b\xea\xf3\x71\x2d\xe1"
16361 			  "\x03\xad\x1b\x48\xd4\x67\x27\xf0"
16362 			  "\x62\xe4\x3d\xfb\x9b\x08\x76\xe7"
16363 			  "\xdd\x2b\x01\x39\x04\x5a\x58\x7a"
16364 			  "\xf7\x11\x90\xec\xbd\x51\x5c\x32"
16365 			  "\x6b\xd7\x35\x39\x02\x6b\xf2\xa6"
16366 			  "\xd0\x0d\x07\xe1\x06\xc4\x5b\x7d"
16367 			  "\xe4\x6a\xd7\xee\x15\x1f\x83\xb4"
16368 			  "\xa3\xa7\x5e\xc3\x90\xb7\xef\xd3"
16369 			  "\xb7\x4f\xf8\x92\x4c\xb7\x3c\x29"
16370 			  "\xcd\x7e\x2b\x5d\x43\xea\x42\xe7"
16371 			  "\x74\x3f\x7d\x58\x88\x75\xde\x3e",
16372 		.len	= 512,
16373 	}
16374 };
16375 
16376 static const struct cipher_testvec aes_xts_tv_template[] = {
16377 	/* http://grouper.ieee.org/groups/1619/email/pdf00086.pdf */
16378 	{ /* XTS-AES 1 */
16379 		.key    = "\x00\x00\x00\x00\x00\x00\x00\x00"
16380 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
16381 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
16382 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
16383 		.klen   = 32,
16384 		.fips_skip = 1,
16385 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
16386 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
16387 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
16388 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
16389 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
16390 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
16391 		.ctext	= "\x91\x7c\xf6\x9e\xbd\x68\xb2\xec"
16392 			  "\x9b\x9f\xe9\xa3\xea\xdd\xa6\x92"
16393 			  "\xcd\x43\xd2\xf5\x95\x98\xed\x85"
16394 			  "\x8c\x02\xc2\x65\x2f\xbf\x92\x2e",
16395 		.len	= 32,
16396 	}, { /* XTS-AES 2 */
16397 		.key    = "\x11\x11\x11\x11\x11\x11\x11\x11"
16398 			  "\x11\x11\x11\x11\x11\x11\x11\x11"
16399 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
16400 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
16401 		.klen   = 32,
16402 		.iv     = "\x33\x33\x33\x33\x33\x00\x00\x00"
16403 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
16404 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
16405 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
16406 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
16407 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
16408 		.ctext	= "\xc4\x54\x18\x5e\x6a\x16\x93\x6e"
16409 			  "\x39\x33\x40\x38\xac\xef\x83\x8b"
16410 			  "\xfb\x18\x6f\xff\x74\x80\xad\xc4"
16411 			  "\x28\x93\x82\xec\xd6\xd3\x94\xf0",
16412 		.len	= 32,
16413 	}, { /* XTS-AES 3 */
16414 		.key    = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
16415 			  "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
16416 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
16417 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
16418 		.klen   = 32,
16419 		.iv     = "\x33\x33\x33\x33\x33\x00\x00\x00"
16420 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
16421 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
16422 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
16423 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
16424 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
16425 		.ctext	= "\xaf\x85\x33\x6b\x59\x7a\xfc\x1a"
16426 			  "\x90\x0b\x2e\xb2\x1e\xc9\x49\xd2"
16427 			  "\x92\xdf\x4c\x04\x7e\x0b\x21\x53"
16428 			  "\x21\x86\xa5\x97\x1a\x22\x7a\x89",
16429 		.len	= 32,
16430 	}, { /* XTS-AES 4 */
16431 		.key    = "\x27\x18\x28\x18\x28\x45\x90\x45"
16432 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
16433 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
16434 			  "\x23\x84\x62\x64\x33\x83\x27\x95",
16435 		.klen   = 32,
16436 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
16437 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
16438 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
16439 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16440 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
16441 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16442 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
16443 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16444 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
16445 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16446 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
16447 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16448 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
16449 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16450 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
16451 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16452 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
16453 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16454 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
16455 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16456 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
16457 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16458 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16459 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16460 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16461 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16462 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16463 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16464 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16465 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16466 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16467 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16468 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16469 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
16470 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
16471 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16472 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
16473 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16474 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
16475 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16476 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
16477 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16478 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
16479 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16480 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
16481 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16482 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
16483 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16484 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
16485 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16486 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
16487 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16488 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
16489 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16490 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16491 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16492 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16493 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16494 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16495 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16496 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16497 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16498 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16499 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16500 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16501 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
16502 		.ctext	= "\x27\xa7\x47\x9b\xef\xa1\xd4\x76"
16503 			  "\x48\x9f\x30\x8c\xd4\xcf\xa6\xe2"
16504 			  "\xa9\x6e\x4b\xbe\x32\x08\xff\x25"
16505 			  "\x28\x7d\xd3\x81\x96\x16\xe8\x9c"
16506 			  "\xc7\x8c\xf7\xf5\xe5\x43\x44\x5f"
16507 			  "\x83\x33\xd8\xfa\x7f\x56\x00\x00"
16508 			  "\x05\x27\x9f\xa5\xd8\xb5\xe4\xad"
16509 			  "\x40\xe7\x36\xdd\xb4\xd3\x54\x12"
16510 			  "\x32\x80\x63\xfd\x2a\xab\x53\xe5"
16511 			  "\xea\x1e\x0a\x9f\x33\x25\x00\xa5"
16512 			  "\xdf\x94\x87\xd0\x7a\x5c\x92\xcc"
16513 			  "\x51\x2c\x88\x66\xc7\xe8\x60\xce"
16514 			  "\x93\xfd\xf1\x66\xa2\x49\x12\xb4"
16515 			  "\x22\x97\x61\x46\xae\x20\xce\x84"
16516 			  "\x6b\xb7\xdc\x9b\xa9\x4a\x76\x7a"
16517 			  "\xae\xf2\x0c\x0d\x61\xad\x02\x65"
16518 			  "\x5e\xa9\x2d\xc4\xc4\xe4\x1a\x89"
16519 			  "\x52\xc6\x51\xd3\x31\x74\xbe\x51"
16520 			  "\xa1\x0c\x42\x11\x10\xe6\xd8\x15"
16521 			  "\x88\xed\xe8\x21\x03\xa2\x52\xd8"
16522 			  "\xa7\x50\xe8\x76\x8d\xef\xff\xed"
16523 			  "\x91\x22\x81\x0a\xae\xb9\x9f\x91"
16524 			  "\x72\xaf\x82\xb6\x04\xdc\x4b\x8e"
16525 			  "\x51\xbc\xb0\x82\x35\xa6\xf4\x34"
16526 			  "\x13\x32\xe4\xca\x60\x48\x2a\x4b"
16527 			  "\xa1\xa0\x3b\x3e\x65\x00\x8f\xc5"
16528 			  "\xda\x76\xb7\x0b\xf1\x69\x0d\xb4"
16529 			  "\xea\xe2\x9c\x5f\x1b\xad\xd0\x3c"
16530 			  "\x5c\xcf\x2a\x55\xd7\x05\xdd\xcd"
16531 			  "\x86\xd4\x49\x51\x1c\xeb\x7e\xc3"
16532 			  "\x0b\xf1\x2b\x1f\xa3\x5b\x91\x3f"
16533 			  "\x9f\x74\x7a\x8a\xfd\x1b\x13\x0e"
16534 			  "\x94\xbf\xf9\x4e\xff\xd0\x1a\x91"
16535 			  "\x73\x5c\xa1\x72\x6a\xcd\x0b\x19"
16536 			  "\x7c\x4e\x5b\x03\x39\x36\x97\xe1"
16537 			  "\x26\x82\x6f\xb6\xbb\xde\x8e\xcc"
16538 			  "\x1e\x08\x29\x85\x16\xe2\xc9\xed"
16539 			  "\x03\xff\x3c\x1b\x78\x60\xf6\xde"
16540 			  "\x76\xd4\xce\xcd\x94\xc8\x11\x98"
16541 			  "\x55\xef\x52\x97\xca\x67\xe9\xf3"
16542 			  "\xe7\xff\x72\xb1\xe9\x97\x85\xca"
16543 			  "\x0a\x7e\x77\x20\xc5\xb3\x6d\xc6"
16544 			  "\xd7\x2c\xac\x95\x74\xc8\xcb\xbc"
16545 			  "\x2f\x80\x1e\x23\xe5\x6f\xd3\x44"
16546 			  "\xb0\x7f\x22\x15\x4b\xeb\xa0\xf0"
16547 			  "\x8c\xe8\x89\x1e\x64\x3e\xd9\x95"
16548 			  "\xc9\x4d\x9a\x69\xc9\xf1\xb5\xf4"
16549 			  "\x99\x02\x7a\x78\x57\x2a\xee\xbd"
16550 			  "\x74\xd2\x0c\xc3\x98\x81\xc2\x13"
16551 			  "\xee\x77\x0b\x10\x10\xe4\xbe\xa7"
16552 			  "\x18\x84\x69\x77\xae\x11\x9f\x7a"
16553 			  "\x02\x3a\xb5\x8c\xca\x0a\xd7\x52"
16554 			  "\xaf\xe6\x56\xbb\x3c\x17\x25\x6a"
16555 			  "\x9f\x6e\x9b\xf1\x9f\xdd\x5a\x38"
16556 			  "\xfc\x82\xbb\xe8\x72\xc5\x53\x9e"
16557 			  "\xdb\x60\x9e\xf4\xf7\x9c\x20\x3e"
16558 			  "\xbb\x14\x0f\x2e\x58\x3c\xb2\xad"
16559 			  "\x15\xb4\xaa\x5b\x65\x50\x16\xa8"
16560 			  "\x44\x92\x77\xdb\xd4\x77\xef\x2c"
16561 			  "\x8d\x6c\x01\x7d\xb7\x38\xb1\x8d"
16562 			  "\xeb\x4a\x42\x7d\x19\x23\xce\x3f"
16563 			  "\xf2\x62\x73\x57\x79\xa4\x18\xf2"
16564 			  "\x0a\x28\x2d\xf9\x20\x14\x7b\xea"
16565 			  "\xbe\x42\x1e\xe5\x31\x9d\x05\x68",
16566 		.len	= 512,
16567 	}, { /* XTS-AES 10, XTS-AES-256, data unit 512 bytes */
16568 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
16569 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
16570 			  "\x62\x49\x77\x57\x24\x70\x93\x69"
16571 			  "\x99\x59\x57\x49\x66\x96\x76\x27"
16572 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
16573 			  "\x23\x84\x62\x64\x33\x83\x27\x95"
16574 			  "\x02\x88\x41\x97\x16\x93\x99\x37"
16575 			  "\x51\x05\x82\x09\x74\x94\x45\x92",
16576 		.klen	= 64,
16577 		.iv	= "\xff\x00\x00\x00\x00\x00\x00\x00"
16578 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
16579 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
16580 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16581 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
16582 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16583 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
16584 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16585 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
16586 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16587 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
16588 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16589 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
16590 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16591 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
16592 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16593 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
16594 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16595 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
16596 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16597 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
16598 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16599 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16600 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16601 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16602 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16603 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16604 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16605 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16606 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16607 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16608 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16609 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16610 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
16611 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
16612 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16613 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
16614 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16615 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
16616 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16617 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
16618 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16619 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
16620 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16621 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
16622 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16623 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
16624 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16625 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
16626 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16627 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
16628 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16629 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
16630 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16631 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16632 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16633 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16634 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16635 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16636 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16637 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16638 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16639 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16640 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16641 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16642 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
16643 		.ctext	= "\x1c\x3b\x3a\x10\x2f\x77\x03\x86"
16644 			  "\xe4\x83\x6c\x99\xe3\x70\xcf\x9b"
16645 			  "\xea\x00\x80\x3f\x5e\x48\x23\x57"
16646 			  "\xa4\xae\x12\xd4\x14\xa3\xe6\x3b"
16647 			  "\x5d\x31\xe2\x76\xf8\xfe\x4a\x8d"
16648 			  "\x66\xb3\x17\xf9\xac\x68\x3f\x44"
16649 			  "\x68\x0a\x86\xac\x35\xad\xfc\x33"
16650 			  "\x45\xbe\xfe\xcb\x4b\xb1\x88\xfd"
16651 			  "\x57\x76\x92\x6c\x49\xa3\x09\x5e"
16652 			  "\xb1\x08\xfd\x10\x98\xba\xec\x70"
16653 			  "\xaa\xa6\x69\x99\xa7\x2a\x82\xf2"
16654 			  "\x7d\x84\x8b\x21\xd4\xa7\x41\xb0"
16655 			  "\xc5\xcd\x4d\x5f\xff\x9d\xac\x89"
16656 			  "\xae\xba\x12\x29\x61\xd0\x3a\x75"
16657 			  "\x71\x23\xe9\x87\x0f\x8a\xcf\x10"
16658 			  "\x00\x02\x08\x87\x89\x14\x29\xca"
16659 			  "\x2a\x3e\x7a\x7d\x7d\xf7\xb1\x03"
16660 			  "\x55\x16\x5c\x8b\x9a\x6d\x0a\x7d"
16661 			  "\xe8\xb0\x62\xc4\x50\x0d\xc4\xcd"
16662 			  "\x12\x0c\x0f\x74\x18\xda\xe3\xd0"
16663 			  "\xb5\x78\x1c\x34\x80\x3f\xa7\x54"
16664 			  "\x21\xc7\x90\xdf\xe1\xde\x18\x34"
16665 			  "\xf2\x80\xd7\x66\x7b\x32\x7f\x6c"
16666 			  "\x8c\xd7\x55\x7e\x12\xac\x3a\x0f"
16667 			  "\x93\xec\x05\xc5\x2e\x04\x93\xef"
16668 			  "\x31\xa1\x2d\x3d\x92\x60\xf7\x9a"
16669 			  "\x28\x9d\x6a\x37\x9b\xc7\x0c\x50"
16670 			  "\x84\x14\x73\xd1\xa8\xcc\x81\xec"
16671 			  "\x58\x3e\x96\x45\xe0\x7b\x8d\x96"
16672 			  "\x70\x65\x5b\xa5\xbb\xcf\xec\xc6"
16673 			  "\xdc\x39\x66\x38\x0a\xd8\xfe\xcb"
16674 			  "\x17\xb6\xba\x02\x46\x9a\x02\x0a"
16675 			  "\x84\xe1\x8e\x8f\x84\x25\x20\x70"
16676 			  "\xc1\x3e\x9f\x1f\x28\x9b\xe5\x4f"
16677 			  "\xbc\x48\x14\x57\x77\x8f\x61\x60"
16678 			  "\x15\xe1\x32\x7a\x02\xb1\x40\xf1"
16679 			  "\x50\x5e\xb3\x09\x32\x6d\x68\x37"
16680 			  "\x8f\x83\x74\x59\x5c\x84\x9d\x84"
16681 			  "\xf4\xc3\x33\xec\x44\x23\x88\x51"
16682 			  "\x43\xcb\x47\xbd\x71\xc5\xed\xae"
16683 			  "\x9b\xe6\x9a\x2f\xfe\xce\xb1\xbe"
16684 			  "\xc9\xde\x24\x4f\xbe\x15\x99\x2b"
16685 			  "\x11\xb7\x7c\x04\x0f\x12\xbd\x8f"
16686 			  "\x6a\x97\x5a\x44\xa0\xf9\x0c\x29"
16687 			  "\xa9\xab\xc3\xd4\xd8\x93\x92\x72"
16688 			  "\x84\xc5\x87\x54\xcc\xe2\x94\x52"
16689 			  "\x9f\x86\x14\xdc\xd2\xab\xa9\x91"
16690 			  "\x92\x5f\xed\xc4\xae\x74\xff\xac"
16691 			  "\x6e\x33\x3b\x93\xeb\x4a\xff\x04"
16692 			  "\x79\xda\x9a\x41\x0e\x44\x50\xe0"
16693 			  "\xdd\x7a\xe4\xc6\xe2\x91\x09\x00"
16694 			  "\x57\x5d\xa4\x01\xfc\x07\x05\x9f"
16695 			  "\x64\x5e\x8b\x7e\x9b\xfd\xef\x33"
16696 			  "\x94\x30\x54\xff\x84\x01\x14\x93"
16697 			  "\xc2\x7b\x34\x29\xea\xed\xb4\xed"
16698 			  "\x53\x76\x44\x1a\x77\xed\x43\x85"
16699 			  "\x1a\xd7\x7f\x16\xf5\x41\xdf\xd2"
16700 			  "\x69\xd5\x0d\x6a\x5f\x14\xfb\x0a"
16701 			  "\xab\x1c\xbb\x4c\x15\x50\xbe\x97"
16702 			  "\xf7\xab\x40\x66\x19\x3c\x4c\xaa"
16703 			  "\x77\x3d\xad\x38\x01\x4b\xd2\x09"
16704 			  "\x2f\xa7\x55\xc8\x24\xbb\x5e\x54"
16705 			  "\xc4\xf3\x6f\xfd\xa9\xfc\xea\x70"
16706 			  "\xb9\xc6\xe6\x93\xe1\x48\xc1\x51",
16707 		.len	= 512,
16708 	}
16709 };
16710 
16711 static const struct cipher_testvec aes_ctr_tv_template[] = {
16712 	{ /* From NIST Special Publication 800-38A, Appendix F.5 */
16713 		.key	= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
16714 			  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
16715 		.klen	= 16,
16716 		.iv	= "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16717 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
16718 		.iv_out	= "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16719 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
16720 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
16721 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
16722 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
16723 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
16724 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
16725 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
16726 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
16727 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
16728 		.ctext	= "\x87\x4d\x61\x91\xb6\x20\xe3\x26"
16729 			  "\x1b\xef\x68\x64\x99\x0d\xb6\xce"
16730 			  "\x98\x06\xf6\x6b\x79\x70\xfd\xff"
16731 			  "\x86\x17\x18\x7b\xb9\xff\xfd\xff"
16732 			  "\x5a\xe4\xdf\x3e\xdb\xd5\xd3\x5e"
16733 			  "\x5b\x4f\x09\x02\x0d\xb0\x3e\xab"
16734 			  "\x1e\x03\x1d\xda\x2f\xbe\x03\xd1"
16735 			  "\x79\x21\x70\xa0\xf3\x00\x9c\xee",
16736 		.len	= 64,
16737 	}, {
16738 		.key	= "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
16739 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
16740 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
16741 		.klen	= 24,
16742 		.iv	= "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16743 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
16744 		.iv_out	= "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16745 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
16746 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
16747 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
16748 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
16749 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
16750 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
16751 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
16752 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
16753 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
16754 		.ctext	= "\x1a\xbc\x93\x24\x17\x52\x1c\xa2"
16755 			  "\x4f\x2b\x04\x59\xfe\x7e\x6e\x0b"
16756 			  "\x09\x03\x39\xec\x0a\xa6\xfa\xef"
16757 			  "\xd5\xcc\xc2\xc6\xf4\xce\x8e\x94"
16758 			  "\x1e\x36\xb2\x6b\xd1\xeb\xc6\x70"
16759 			  "\xd1\xbd\x1d\x66\x56\x20\xab\xf7"
16760 			  "\x4f\x78\xa7\xf6\xd2\x98\x09\x58"
16761 			  "\x5a\x97\xda\xec\x58\xc6\xb0\x50",
16762 		.len	= 64,
16763 	}, {
16764 		.key	= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
16765 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
16766 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
16767 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
16768 		.klen	= 32,
16769 		.iv	= "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16770 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
16771 		.iv_out	= "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16772 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
16773 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
16774 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
16775 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
16776 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
16777 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
16778 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
16779 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
16780 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
16781 		.ctext	= "\x60\x1e\xc3\x13\x77\x57\x89\xa5"
16782 			  "\xb7\xa7\xf5\x04\xbb\xf3\xd2\x28"
16783 			  "\xf4\x43\xe3\xca\x4d\x62\xb5\x9a"
16784 			  "\xca\x84\xe9\x90\xca\xca\xf5\xc5"
16785 			  "\x2b\x09\x30\xda\xa2\x3d\xe9\x4c"
16786 			  "\xe8\x70\x17\xba\x2d\x84\x98\x8d"
16787 			  "\xdf\xc9\xc5\x8d\xb6\x7a\xad\xa6"
16788 			  "\x13\xc2\xdd\x08\x45\x79\x41\xa6",
16789 		.len	= 64,
16790 	}, { /* Generated with Crypto++ */
16791 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
16792 			  "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
16793 			  "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
16794 			  "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
16795 		.klen	= 32,
16796 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
16797 			  "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
16798 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x00"
16799 			  "\x00\x00\x00\x00\x00\x00\x00\x1C",
16800 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
16801 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
16802 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
16803 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
16804 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
16805 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
16806 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
16807 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
16808 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
16809 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
16810 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
16811 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
16812 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
16813 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
16814 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
16815 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
16816 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
16817 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
16818 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
16819 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
16820 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
16821 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
16822 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
16823 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
16824 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
16825 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
16826 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
16827 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
16828 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
16829 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
16830 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
16831 			  "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
16832 			  "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
16833 			  "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
16834 			  "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
16835 			  "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
16836 			  "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
16837 			  "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
16838 			  "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
16839 			  "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
16840 			  "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
16841 			  "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
16842 			  "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
16843 			  "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
16844 			  "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
16845 			  "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
16846 			  "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
16847 			  "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
16848 			  "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
16849 			  "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
16850 			  "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
16851 			  "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
16852 			  "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
16853 			  "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
16854 			  "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
16855 			  "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
16856 			  "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
16857 			  "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
16858 			  "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
16859 			  "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
16860 			  "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
16861 			  "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
16862 		.ctext	= "\x04\xF3\xD3\x88\x17\xEF\xDC\xEF"
16863 			  "\x8B\x04\xF8\x3A\x66\x8D\x1A\x53"
16864 			  "\x57\x1F\x4B\x23\xE4\xA0\xAF\xF9"
16865 			  "\x69\x95\x35\x98\x8D\x4D\x8C\xC1"
16866 			  "\xF0\xB2\x7F\x80\xBB\x54\x28\xA2"
16867 			  "\x7A\x1B\x9F\x77\xEC\x0E\x6E\xDE"
16868 			  "\xF0\xEC\xB8\xE4\x20\x62\xEE\xDB"
16869 			  "\x5D\xF5\xDD\xE3\x54\xFC\xDD\xEB"
16870 			  "\x6A\xEE\x65\xA1\x21\xD6\xD7\x81"
16871 			  "\x47\x61\x12\x4D\xC2\x8C\xFA\x78"
16872 			  "\x1F\x28\x02\x01\xC3\xFC\x1F\xEC"
16873 			  "\x0F\x10\x4F\xB3\x12\x45\xC6\x3B"
16874 			  "\x7E\x08\xF9\x5A\xD0\x5D\x73\x2D"
16875 			  "\x58\xA4\xE5\xCB\x1C\xB4\xCE\x74"
16876 			  "\x32\x41\x1F\x31\x9C\x08\xA2\x5D"
16877 			  "\x67\xEB\x72\x1D\xF8\xE7\x70\x54"
16878 			  "\x34\x4B\x31\x69\x84\x66\x96\x44"
16879 			  "\x56\xCC\x1E\xD9\xE6\x13\x6A\xB9"
16880 			  "\x2D\x0A\x05\x45\x2D\x90\xCC\xDF"
16881 			  "\x16\x5C\x5F\x79\x34\x52\x54\xFE"
16882 			  "\xFE\xCD\xAD\x04\x2E\xAD\x86\x06"
16883 			  "\x1F\x37\xE8\x28\xBC\xD3\x8F\x5B"
16884 			  "\x92\x66\x87\x3B\x8A\x0A\x1A\xCC"
16885 			  "\x6E\xAB\x9F\x0B\xFA\x5C\xE6\xFD"
16886 			  "\x3C\x98\x08\x12\xEC\xAA\x9E\x11"
16887 			  "\xCA\xB2\x1F\xCE\x5E\x5B\xB2\x72"
16888 			  "\x9C\xCC\x5D\xC5\xE0\x32\xC0\x56"
16889 			  "\xD5\x45\x16\xD2\xAF\x13\x66\xF7"
16890 			  "\x8C\x67\xAC\x79\xB2\xAF\x56\x27"
16891 			  "\x3F\xCC\xFE\xCB\x1E\xC0\x75\xF1"
16892 			  "\xA7\xC9\xC3\x1D\x8E\xDD\xF9\xD4"
16893 			  "\x42\xC8\x21\x08\x16\xF7\x01\xD7"
16894 			  "\xAC\x8E\x3F\x1D\x56\xC1\x06\xE4"
16895 			  "\x9C\x62\xD6\xA5\x6A\x50\x44\xB3"
16896 			  "\x35\x1C\x82\xB9\x10\xF9\x42\xA1"
16897 			  "\xFC\x74\x9B\x44\x4F\x25\x02\xE3"
16898 			  "\x08\xF5\xD4\x32\x39\x08\x11\xE8"
16899 			  "\xD2\x6B\x50\x53\xD4\x08\xD1\x6B"
16900 			  "\x3A\x4A\x68\x7B\x7C\xCD\x46\x5E"
16901 			  "\x0D\x07\x19\xDB\x67\xD7\x98\x91"
16902 			  "\xD7\x17\x10\x9B\x7B\x8A\x9B\x33"
16903 			  "\xAE\xF3\x00\xA6\xD4\x15\xD9\xEA"
16904 			  "\x85\x99\x22\xE8\x91\x38\x70\x83"
16905 			  "\x93\x01\x24\x6C\xFA\x9A\xB9\x07"
16906 			  "\xEA\x8D\x3B\xD9\x2A\x43\x59\x16"
16907 			  "\x2F\x69\xEE\x84\x36\x44\x76\x98"
16908 			  "\xF3\x04\x2A\x7C\x74\x3D\x29\x2B"
16909 			  "\x0D\xAD\x8F\x44\x82\x9E\x57\x8D"
16910 			  "\xAC\xED\x18\x1F\x50\xA4\xF5\x98"
16911 			  "\x1F\xBD\x92\x91\x1B\x2D\xA6\xD6"
16912 			  "\xD2\xE3\x02\xAA\x92\x3B\xC6\xB3"
16913 			  "\x1B\x39\x72\xD5\x26\xCA\x04\xE0"
16914 			  "\xFC\x58\x78\xBB\xB1\x3F\xA1\x9C"
16915 			  "\x42\x24\x3E\x2E\x22\xBB\x4B\xBA"
16916 			  "\xF4\x52\x0A\xE6\xAE\x47\xB4\x7D"
16917 			  "\x1D\xA8\xBE\x81\x1A\x75\xDA\xAC"
16918 			  "\xA6\x25\x1E\xEF\x3A\xC0\x6C\x63"
16919 			  "\xEF\xDC\xC9\x79\x10\x26\xE8\x61"
16920 			  "\x29\xFC\xA4\x05\xDF\x7D\x5C\x63"
16921 			  "\x10\x09\x9B\x46\x9B\xF2\x2C\x2B"
16922 			  "\xFA\x3A\x05\x4C\xFA\xD1\xFF\xFE"
16923 			  "\xF1\x4C\xE5\xB2\x91\x64\x0C\x51",
16924 		.len	= 496,
16925 	}, { /* Generated with Crypto++ */
16926 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
16927 			  "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
16928 			  "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
16929 			  "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
16930 		.klen	= 32,
16931 		.iv	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
16932 			  "\xE2\x7D\x18\xD6\x71\x0C\xA7\x42",
16933 		.iv_out	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
16934 			  "\xE2\x7D\x18\xD6\x71\x0C\xA7\x62",
16935 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
16936 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
16937 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
16938 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
16939 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
16940 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
16941 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
16942 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
16943 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
16944 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
16945 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
16946 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
16947 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
16948 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
16949 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
16950 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
16951 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
16952 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
16953 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
16954 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
16955 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
16956 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
16957 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
16958 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
16959 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
16960 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
16961 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
16962 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
16963 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
16964 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
16965 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
16966 			  "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
16967 			  "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
16968 			  "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
16969 			  "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
16970 			  "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
16971 			  "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
16972 			  "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
16973 			  "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
16974 			  "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
16975 			  "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
16976 			  "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
16977 			  "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
16978 			  "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
16979 			  "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
16980 			  "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
16981 			  "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
16982 			  "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
16983 			  "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
16984 			  "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
16985 			  "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
16986 			  "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
16987 			  "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
16988 			  "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
16989 			  "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
16990 			  "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
16991 			  "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
16992 			  "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
16993 			  "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
16994 			  "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
16995 			  "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
16996 			  "\xED\x56\xBF\x28\xB4\x1D\x86\x12"
16997 			  "\x7B\xE4\x4D",
16998 		.ctext	= "\xDA\x4E\x3F\xBC\xE8\xB6\x3A\xA2"
16999 			  "\xD5\x4D\x84\x4A\xA9\x0C\xE1\xA5"
17000 			  "\xB8\x73\xBC\xF9\xBB\x59\x2F\x44"
17001 			  "\x8B\xAB\x82\x6C\xB4\x32\x9A\xDE"
17002 			  "\x5A\x0B\xDB\x7A\x6B\xF2\x38\x9F"
17003 			  "\x06\xF7\xF7\xFF\xFF\xC0\x8A\x2E"
17004 			  "\x76\xEA\x06\x32\x23\xF3\x59\x2E"
17005 			  "\x75\xDE\x71\x86\x3C\x98\x23\x44"
17006 			  "\x5B\xF2\xFA\x6A\x00\xBB\xC1\xAD"
17007 			  "\x58\xBD\x3E\x6F\x2E\xB4\x19\x04"
17008 			  "\x70\x8B\x92\x55\x23\xE9\x6A\x3A"
17009 			  "\x78\x7A\x1B\x10\x85\x52\x9C\x12"
17010 			  "\xE4\x55\x81\x21\xCE\x53\xD0\x3B"
17011 			  "\x63\x77\x2C\x74\xD1\xF5\x60\xF3"
17012 			  "\xA1\xDE\x44\x3C\x8F\x4D\x2F\xDD"
17013 			  "\x8A\xFE\x3C\x42\x8E\xD3\xF2\x8E"
17014 			  "\xA8\x28\x69\x65\x31\xE1\x45\x83"
17015 			  "\xE4\x49\xC4\x9C\xA7\x28\xAA\x21"
17016 			  "\xCD\x5D\x0F\x15\xB7\x93\x07\x26"
17017 			  "\xB0\x65\x6D\x91\x90\x23\x7A\xC6"
17018 			  "\xDB\x68\xB0\xA1\x8E\xA4\x76\x4E"
17019 			  "\xC6\x91\x83\x20\x92\x4D\x63\x7A"
17020 			  "\x45\x18\x18\x74\x19\xAD\x71\x01"
17021 			  "\x6B\x23\xAD\x9D\x4E\xE4\x6E\x46"
17022 			  "\xC9\x73\x7A\xF9\x02\x95\xF4\x07"
17023 			  "\x0E\x7A\xA6\xC5\xAE\xFA\x15\x2C"
17024 			  "\x51\x71\xF1\xDC\x22\xB6\xAC\xD8"
17025 			  "\x19\x24\x44\xBC\x0C\xFB\x3C\x2D"
17026 			  "\xB1\x50\x47\x15\x0E\xDB\xB6\xD7"
17027 			  "\xE8\x61\xE5\x95\x52\x1E\x3E\x49"
17028 			  "\x70\xE9\x66\x04\x4C\xE1\xAF\xBD"
17029 			  "\xDD\x15\x3B\x20\x59\x24\xFF\xB0"
17030 			  "\x39\xAA\xE7\xBF\x23\xA3\x6E\xD5"
17031 			  "\x15\xF0\x61\x4F\xAE\x89\x10\x58"
17032 			  "\x5A\x33\x95\x52\x2A\xB5\x77\x9C"
17033 			  "\xA5\x43\x80\x40\x27\x2D\xAE\xD9"
17034 			  "\x3F\xE0\x80\x94\x78\x79\xCB\x7E"
17035 			  "\xAD\x12\x44\x4C\xEC\x27\xB0\xEE"
17036 			  "\x0B\x05\x2A\x82\x99\x58\xBB\x7A"
17037 			  "\x8D\x6D\x9D\x8E\xE2\x8E\xE7\x93"
17038 			  "\x2F\xB3\x09\x8D\x06\xD5\xEE\x70"
17039 			  "\x16\xAE\x35\xC5\x52\x0F\x46\x1F"
17040 			  "\x71\xF9\x5E\xF2\x67\xDC\x98\x2F"
17041 			  "\xA3\x23\xAA\xD5\xD0\x49\xF4\xA6"
17042 			  "\xF6\xB8\x32\xCD\xD6\x85\x73\x60"
17043 			  "\x59\x20\xE7\x55\x0E\x91\xE2\x0C"
17044 			  "\x3F\x1C\xEB\x3D\xDF\x52\x64\xF2"
17045 			  "\x7D\x8B\x5D\x63\x16\xB9\xB2\x5D"
17046 			  "\x5E\xAB\xB2\x97\xAB\x78\x44\xE7"
17047 			  "\xC6\x72\x20\xC5\x90\x9B\xDC\x5D"
17048 			  "\xB0\xEF\x44\xEF\x87\x31\x8D\xF4"
17049 			  "\xFB\x81\x5D\xF7\x96\x96\xD4\x50"
17050 			  "\x89\xA7\xF6\xB9\x67\x76\x40\x9E"
17051 			  "\x9D\x40\xD5\x2C\x30\xB8\x01\x8F"
17052 			  "\xE4\x7B\x71\x48\xA9\xA0\xA0\x1D"
17053 			  "\x87\x52\xA4\x91\xA9\xD7\xA9\x51"
17054 			  "\xD9\x59\xF7\xCC\x63\x22\xC1\x8D"
17055 			  "\x84\x7B\xD8\x22\x32\x5C\x6F\x1D"
17056 			  "\x6E\x9F\xFA\xDD\x49\x40\xDC\x37"
17057 			  "\x14\x8C\xE1\x80\x1B\xDD\x36\x2A"
17058 			  "\xD0\xE9\x54\x99\x5D\xBA\x3B\x11"
17059 			  "\xD8\xFE\xC9\x5B\x5C\x25\xE5\x76"
17060 			  "\xFB\xF2\x3F",
17061 		.len	= 499,
17062 	},
17063 };
17064 
17065 static const struct cipher_testvec aes_ctr_rfc3686_tv_template[] = {
17066 	{ /* From RFC 3686 */
17067 		.key	= "\xae\x68\x52\xf8\x12\x10\x67\xcc"
17068 			  "\x4b\xf7\xa5\x76\x55\x77\xf3\x9e"
17069 			  "\x00\x00\x00\x30",
17070 		.klen	= 20,
17071 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00",
17072 		.ptext	= "Single block msg",
17073 		.ctext	= "\xe4\x09\x5d\x4f\xb7\xa7\xb3\x79"
17074 			  "\x2d\x61\x75\xa3\x26\x13\x11\xb8",
17075 		.len	= 16,
17076 	}, {
17077 		.key	= "\x7e\x24\x06\x78\x17\xfa\xe0\xd7"
17078 			  "\x43\xd6\xce\x1f\x32\x53\x91\x63"
17079 			  "\x00\x6c\xb6\xdb",
17080 		.klen	= 20,
17081 		.iv	= "\xc0\x54\x3b\x59\xda\x48\xd9\x0b",
17082 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
17083 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17084 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
17085 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
17086 		.ctext	= "\x51\x04\xa1\x06\x16\x8a\x72\xd9"
17087 			  "\x79\x0d\x41\xee\x8e\xda\xd3\x88"
17088 			  "\xeb\x2e\x1e\xfc\x46\xda\x57\xc8"
17089 			  "\xfc\xe6\x30\xdf\x91\x41\xbe\x28",
17090 		.len	= 32,
17091 	}, {
17092 		.key	= "\x16\xaf\x5b\x14\x5f\xc9\xf5\x79"
17093 			  "\xc1\x75\xf9\x3e\x3b\xfb\x0e\xed"
17094 			  "\x86\x3d\x06\xcc\xfd\xb7\x85\x15"
17095 			  "\x00\x00\x00\x48",
17096 		.klen	= 28,
17097 		.iv	= "\x36\x73\x3c\x14\x7d\x6d\x93\xcb",
17098 		.ptext	= "Single block msg",
17099 		.ctext	= "\x4b\x55\x38\x4f\xe2\x59\xc9\xc8"
17100 			  "\x4e\x79\x35\xa0\x03\xcb\xe9\x28",
17101 		.len	= 16,
17102 	}, {
17103 		.key	= "\x7c\x5c\xb2\x40\x1b\x3d\xc3\x3c"
17104 			  "\x19\xe7\x34\x08\x19\xe0\xf6\x9c"
17105 			  "\x67\x8c\x3d\xb8\xe6\xf6\xa9\x1a"
17106 			  "\x00\x96\xb0\x3b",
17107 		.klen	= 28,
17108 		.iv	= "\x02\x0c\x6e\xad\xc2\xcb\x50\x0d",
17109 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
17110 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17111 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
17112 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
17113 		.ctext	= "\x45\x32\x43\xfc\x60\x9b\x23\x32"
17114 			  "\x7e\xdf\xaa\xfa\x71\x31\xcd\x9f"
17115 			  "\x84\x90\x70\x1c\x5a\xd4\xa7\x9c"
17116 			  "\xfc\x1f\xe0\xff\x42\xf4\xfb\x00",
17117 		.len	= 32,
17118 	}, {
17119 		.key	= "\x77\x6b\xef\xf2\x85\x1d\xb0\x6f"
17120 			  "\x4c\x8a\x05\x42\xc8\x69\x6f\x6c"
17121 			  "\x6a\x81\xaf\x1e\xec\x96\xb4\xd3"
17122 			  "\x7f\xc1\xd6\x89\xe6\xc1\xc1\x04"
17123 			  "\x00\x00\x00\x60",
17124 		.klen	= 36,
17125 		.iv	= "\xdb\x56\x72\xc9\x7a\xa8\xf0\xb2",
17126 		.ptext	= "Single block msg",
17127 		.ctext	= "\x14\x5a\xd0\x1d\xbf\x82\x4e\xc7"
17128 			  "\x56\x08\x63\xdc\x71\xe3\xe0\xc0",
17129 		.len	= 16,
17130 	}, {
17131 		.key	= "\xf6\xd6\x6d\x6b\xd5\x2d\x59\xbb"
17132 			  "\x07\x96\x36\x58\x79\xef\xf8\x86"
17133 			  "\xc6\x6d\xd5\x1a\x5b\x6a\x99\x74"
17134 			  "\x4b\x50\x59\x0c\x87\xa2\x38\x84"
17135 			  "\x00\xfa\xac\x24",
17136 		.klen	= 36,
17137 		.iv	= "\xc1\x58\x5e\xf1\x5a\x43\xd8\x75",
17138 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
17139 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17140 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
17141 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
17142 		.ctext	= "\xf0\x5e\x23\x1b\x38\x94\x61\x2c"
17143 			  "\x49\xee\x00\x0b\x80\x4e\xb2\xa9"
17144 			  "\xb8\x30\x6b\x50\x8f\x83\x9d\x6a"
17145 			  "\x55\x30\x83\x1d\x93\x44\xaf\x1c",
17146 		.len	= 32,
17147 	}, {
17148 	// generated using Crypto++
17149 		.key = "\x00\x01\x02\x03\x04\x05\x06\x07"
17150 			"\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17151 			"\x10\x11\x12\x13\x14\x15\x16\x17"
17152 			"\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
17153 			"\x00\x00\x00\x00",
17154 		.klen = 32 + 4,
17155 		.iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
17156 		.ptext =
17157 			"\x00\x01\x02\x03\x04\x05\x06\x07"
17158 			"\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17159 			"\x10\x11\x12\x13\x14\x15\x16\x17"
17160 			"\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
17161 			"\x20\x21\x22\x23\x24\x25\x26\x27"
17162 			"\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
17163 			"\x30\x31\x32\x33\x34\x35\x36\x37"
17164 			"\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
17165 			"\x40\x41\x42\x43\x44\x45\x46\x47"
17166 			"\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
17167 			"\x50\x51\x52\x53\x54\x55\x56\x57"
17168 			"\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
17169 			"\x60\x61\x62\x63\x64\x65\x66\x67"
17170 			"\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
17171 			"\x70\x71\x72\x73\x74\x75\x76\x77"
17172 			"\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
17173 			"\x80\x81\x82\x83\x84\x85\x86\x87"
17174 			"\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
17175 			"\x90\x91\x92\x93\x94\x95\x96\x97"
17176 			"\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
17177 			"\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
17178 			"\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
17179 			"\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
17180 			"\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
17181 			"\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
17182 			"\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
17183 			"\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
17184 			"\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
17185 			"\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
17186 			"\xe8\xe9\xea\xeb\xec\xed\xee\xef"
17187 			"\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
17188 			"\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
17189 			"\x00\x03\x06\x09\x0c\x0f\x12\x15"
17190 			"\x18\x1b\x1e\x21\x24\x27\x2a\x2d"
17191 			"\x30\x33\x36\x39\x3c\x3f\x42\x45"
17192 			"\x48\x4b\x4e\x51\x54\x57\x5a\x5d"
17193 			"\x60\x63\x66\x69\x6c\x6f\x72\x75"
17194 			"\x78\x7b\x7e\x81\x84\x87\x8a\x8d"
17195 			"\x90\x93\x96\x99\x9c\x9f\xa2\xa5"
17196 			"\xa8\xab\xae\xb1\xb4\xb7\xba\xbd"
17197 			"\xc0\xc3\xc6\xc9\xcc\xcf\xd2\xd5"
17198 			"\xd8\xdb\xde\xe1\xe4\xe7\xea\xed"
17199 			"\xf0\xf3\xf6\xf9\xfc\xff\x02\x05"
17200 			"\x08\x0b\x0e\x11\x14\x17\x1a\x1d"
17201 			"\x20\x23\x26\x29\x2c\x2f\x32\x35"
17202 			"\x38\x3b\x3e\x41\x44\x47\x4a\x4d"
17203 			"\x50\x53\x56\x59\x5c\x5f\x62\x65"
17204 			"\x68\x6b\x6e\x71\x74\x77\x7a\x7d"
17205 			"\x80\x83\x86\x89\x8c\x8f\x92\x95"
17206 			"\x98\x9b\x9e\xa1\xa4\xa7\xaa\xad"
17207 			"\xb0\xb3\xb6\xb9\xbc\xbf\xc2\xc5"
17208 			"\xc8\xcb\xce\xd1\xd4\xd7\xda\xdd"
17209 			"\xe0\xe3\xe6\xe9\xec\xef\xf2\xf5"
17210 			"\xf8\xfb\xfe\x01\x04\x07\x0a\x0d"
17211 			"\x10\x13\x16\x19\x1c\x1f\x22\x25"
17212 			"\x28\x2b\x2e\x31\x34\x37\x3a\x3d"
17213 			"\x40\x43\x46\x49\x4c\x4f\x52\x55"
17214 			"\x58\x5b\x5e\x61\x64\x67\x6a\x6d"
17215 			"\x70\x73\x76\x79\x7c\x7f\x82\x85"
17216 			"\x88\x8b\x8e\x91\x94\x97\x9a\x9d"
17217 			"\xa0\xa3\xa6\xa9\xac\xaf\xb2\xb5"
17218 			"\xb8\xbb\xbe\xc1\xc4\xc7\xca\xcd"
17219 			"\xd0\xd3\xd6\xd9\xdc\xdf\xe2\xe5"
17220 			"\xe8\xeb\xee\xf1\xf4\xf7\xfa\xfd"
17221 			"\x00\x05\x0a\x0f\x14\x19\x1e\x23"
17222 			"\x28\x2d\x32\x37\x3c\x41\x46\x4b"
17223 			"\x50\x55\x5a\x5f\x64\x69\x6e\x73"
17224 			"\x78\x7d\x82\x87\x8c\x91\x96\x9b"
17225 			"\xa0\xa5\xaa\xaf\xb4\xb9\xbe\xc3"
17226 			"\xc8\xcd\xd2\xd7\xdc\xe1\xe6\xeb"
17227 			"\xf0\xf5\xfa\xff\x04\x09\x0e\x13"
17228 			"\x18\x1d\x22\x27\x2c\x31\x36\x3b"
17229 			"\x40\x45\x4a\x4f\x54\x59\x5e\x63"
17230 			"\x68\x6d\x72\x77\x7c\x81\x86\x8b"
17231 			"\x90\x95\x9a\x9f\xa4\xa9\xae\xb3"
17232 			"\xb8\xbd\xc2\xc7\xcc\xd1\xd6\xdb"
17233 			"\xe0\xe5\xea\xef\xf4\xf9\xfe\x03"
17234 			"\x08\x0d\x12\x17\x1c\x21\x26\x2b"
17235 			"\x30\x35\x3a\x3f\x44\x49\x4e\x53"
17236 			"\x58\x5d\x62\x67\x6c\x71\x76\x7b"
17237 			"\x80\x85\x8a\x8f\x94\x99\x9e\xa3"
17238 			"\xa8\xad\xb2\xb7\xbc\xc1\xc6\xcb"
17239 			"\xd0\xd5\xda\xdf\xe4\xe9\xee\xf3"
17240 			"\xf8\xfd\x02\x07\x0c\x11\x16\x1b"
17241 			"\x20\x25\x2a\x2f\x34\x39\x3e\x43"
17242 			"\x48\x4d\x52\x57\x5c\x61\x66\x6b"
17243 			"\x70\x75\x7a\x7f\x84\x89\x8e\x93"
17244 			"\x98\x9d\xa2\xa7\xac\xb1\xb6\xbb"
17245 			"\xc0\xc5\xca\xcf\xd4\xd9\xde\xe3"
17246 			"\xe8\xed\xf2\xf7\xfc\x01\x06\x0b"
17247 			"\x10\x15\x1a\x1f\x24\x29\x2e\x33"
17248 			"\x38\x3d\x42\x47\x4c\x51\x56\x5b"
17249 			"\x60\x65\x6a\x6f\x74\x79\x7e\x83"
17250 			"\x88\x8d\x92\x97\x9c\xa1\xa6\xab"
17251 			"\xb0\xb5\xba\xbf\xc4\xc9\xce\xd3"
17252 			"\xd8\xdd\xe2\xe7\xec\xf1\xf6\xfb"
17253 			"\x00\x07\x0e\x15\x1c\x23\x2a\x31"
17254 			"\x38\x3f\x46\x4d\x54\x5b\x62\x69"
17255 			"\x70\x77\x7e\x85\x8c\x93\x9a\xa1"
17256 			"\xa8\xaf\xb6\xbd\xc4\xcb\xd2\xd9"
17257 			"\xe0\xe7\xee\xf5\xfc\x03\x0a\x11"
17258 			"\x18\x1f\x26\x2d\x34\x3b\x42\x49"
17259 			"\x50\x57\x5e\x65\x6c\x73\x7a\x81"
17260 			"\x88\x8f\x96\x9d\xa4\xab\xb2\xb9"
17261 			"\xc0\xc7\xce\xd5\xdc\xe3\xea\xf1"
17262 			"\xf8\xff\x06\x0d\x14\x1b\x22\x29"
17263 			"\x30\x37\x3e\x45\x4c\x53\x5a\x61"
17264 			"\x68\x6f\x76\x7d\x84\x8b\x92\x99"
17265 			"\xa0\xa7\xae\xb5\xbc\xc3\xca\xd1"
17266 			"\xd8\xdf\xe6\xed\xf4\xfb\x02\x09"
17267 			"\x10\x17\x1e\x25\x2c\x33\x3a\x41"
17268 			"\x48\x4f\x56\x5d\x64\x6b\x72\x79"
17269 			"\x80\x87\x8e\x95\x9c\xa3\xaa\xb1"
17270 			"\xb8\xbf\xc6\xcd\xd4\xdb\xe2\xe9"
17271 			"\xf0\xf7\xfe\x05\x0c\x13\x1a\x21"
17272 			"\x28\x2f\x36\x3d\x44\x4b\x52\x59"
17273 			"\x60\x67\x6e\x75\x7c\x83\x8a\x91"
17274 			"\x98\x9f\xa6\xad\xb4\xbb\xc2\xc9"
17275 			"\xd0\xd7\xde\xe5\xec\xf3\xfa\x01"
17276 			"\x08\x0f\x16\x1d\x24\x2b\x32\x39"
17277 			"\x40\x47\x4e\x55\x5c\x63\x6a\x71"
17278 			"\x78\x7f\x86\x8d\x94\x9b\xa2\xa9"
17279 			"\xb0\xb7\xbe\xc5\xcc\xd3\xda\xe1"
17280 			"\xe8\xef\xf6\xfd\x04\x0b\x12\x19"
17281 			"\x20\x27\x2e\x35\x3c\x43\x4a\x51"
17282 			"\x58\x5f\x66\x6d\x74\x7b\x82\x89"
17283 			"\x90\x97\x9e\xa5\xac\xb3\xba\xc1"
17284 			"\xc8\xcf\xd6\xdd\xe4\xeb\xf2\xf9"
17285 			"\x00\x09\x12\x1b\x24\x2d\x36\x3f"
17286 			"\x48\x51\x5a\x63\x6c\x75\x7e\x87"
17287 			"\x90\x99\xa2\xab\xb4\xbd\xc6\xcf"
17288 			"\xd8\xe1\xea\xf3\xfc\x05\x0e\x17"
17289 			"\x20\x29\x32\x3b\x44\x4d\x56\x5f"
17290 			"\x68\x71\x7a\x83\x8c\x95\x9e\xa7"
17291 			"\xb0\xb9\xc2\xcb\xd4\xdd\xe6\xef"
17292 			"\xf8\x01\x0a\x13\x1c\x25\x2e\x37"
17293 			"\x40\x49\x52\x5b\x64\x6d\x76\x7f"
17294 			"\x88\x91\x9a\xa3\xac\xb5\xbe\xc7"
17295 			"\xd0\xd9\xe2\xeb\xf4\xfd\x06\x0f"
17296 			"\x18\x21\x2a\x33\x3c\x45\x4e\x57"
17297 			"\x60\x69\x72\x7b\x84\x8d\x96\x9f"
17298 			"\xa8\xb1\xba\xc3\xcc\xd5\xde\xe7"
17299 			"\xf0\xf9\x02\x0b\x14\x1d\x26\x2f"
17300 			"\x38\x41\x4a\x53\x5c\x65\x6e\x77"
17301 			"\x80\x89\x92\x9b\xa4\xad\xb6\xbf"
17302 			"\xc8\xd1\xda\xe3\xec\xf5\xfe\x07"
17303 			"\x10\x19\x22\x2b\x34\x3d\x46\x4f"
17304 			"\x58\x61\x6a\x73\x7c\x85\x8e\x97"
17305 			"\xa0\xa9\xb2\xbb\xc4\xcd\xd6\xdf"
17306 			"\xe8\xf1\xfa\x03\x0c\x15\x1e\x27"
17307 			"\x30\x39\x42\x4b\x54\x5d\x66\x6f"
17308 			"\x78\x81\x8a\x93\x9c\xa5\xae\xb7"
17309 			"\xc0\xc9\xd2\xdb\xe4\xed\xf6\xff"
17310 			"\x08\x11\x1a\x23\x2c\x35\x3e\x47"
17311 			"\x50\x59\x62\x6b\x74\x7d\x86\x8f"
17312 			"\x98\xa1\xaa\xb3\xbc\xc5\xce\xd7"
17313 			"\xe0\xe9\xf2\xfb\x04\x0d\x16\x1f"
17314 			"\x28\x31\x3a\x43\x4c\x55\x5e\x67"
17315 			"\x70\x79\x82\x8b\x94\x9d\xa6\xaf"
17316 			"\xb8\xc1\xca\xd3\xdc\xe5\xee\xf7"
17317 			"\x00\x0b\x16\x21\x2c\x37\x42\x4d"
17318 			"\x58\x63\x6e\x79\x84\x8f\x9a\xa5"
17319 			"\xb0\xbb\xc6\xd1\xdc\xe7\xf2\xfd"
17320 			"\x08\x13\x1e\x29\x34\x3f\x4a\x55"
17321 			"\x60\x6b\x76\x81\x8c\x97\xa2\xad"
17322 			"\xb8\xc3\xce\xd9\xe4\xef\xfa\x05"
17323 			"\x10\x1b\x26\x31\x3c\x47\x52\x5d"
17324 			"\x68\x73\x7e\x89\x94\x9f\xaa\xb5"
17325 			"\xc0\xcb\xd6\xe1\xec\xf7\x02\x0d"
17326 			"\x18\x23\x2e\x39\x44\x4f\x5a\x65"
17327 			"\x70\x7b\x86\x91\x9c\xa7\xb2\xbd"
17328 			"\xc8\xd3\xde\xe9\xf4\xff\x0a\x15"
17329 			"\x20\x2b\x36\x41\x4c\x57\x62\x6d"
17330 			"\x78\x83\x8e\x99\xa4\xaf\xba\xc5"
17331 			"\xd0\xdb\xe6\xf1\xfc\x07\x12\x1d"
17332 			"\x28\x33\x3e\x49\x54\x5f\x6a\x75"
17333 			"\x80\x8b\x96\xa1\xac\xb7\xc2\xcd"
17334 			"\xd8\xe3\xee\xf9\x04\x0f\x1a\x25"
17335 			"\x30\x3b\x46\x51\x5c\x67\x72\x7d"
17336 			"\x88\x93\x9e\xa9\xb4\xbf\xca\xd5"
17337 			"\xe0\xeb\xf6\x01\x0c\x17\x22\x2d"
17338 			"\x38\x43\x4e\x59\x64\x6f\x7a\x85"
17339 			"\x90\x9b\xa6\xb1\xbc\xc7\xd2\xdd"
17340 			"\xe8\xf3\xfe\x09\x14\x1f\x2a\x35"
17341 			"\x40\x4b\x56\x61\x6c\x77\x82\x8d"
17342 			"\x98\xa3\xae\xb9\xc4\xcf\xda\xe5"
17343 			"\xf0\xfb\x06\x11\x1c\x27\x32\x3d"
17344 			"\x48\x53\x5e\x69\x74\x7f\x8a\x95"
17345 			"\xa0\xab\xb6\xc1\xcc\xd7\xe2\xed"
17346 			"\xf8\x03\x0e\x19\x24\x2f\x3a\x45"
17347 			"\x50\x5b\x66\x71\x7c\x87\x92\x9d"
17348 			"\xa8\xb3\xbe\xc9\xd4\xdf\xea\xf5"
17349 			"\x00\x0d\x1a\x27\x34\x41\x4e\x5b"
17350 			"\x68\x75\x82\x8f\x9c\xa9\xb6\xc3"
17351 			"\xd0\xdd\xea\xf7\x04\x11\x1e\x2b"
17352 			"\x38\x45\x52\x5f\x6c\x79\x86\x93"
17353 			"\xa0\xad\xba\xc7\xd4\xe1\xee\xfb"
17354 			"\x08\x15\x22\x2f\x3c\x49\x56\x63"
17355 			"\x70\x7d\x8a\x97\xa4\xb1\xbe\xcb"
17356 			"\xd8\xe5\xf2\xff\x0c\x19\x26\x33"
17357 			"\x40\x4d\x5a\x67\x74\x81\x8e\x9b"
17358 			"\xa8\xb5\xc2\xcf\xdc\xe9\xf6\x03"
17359 			"\x10\x1d\x2a\x37\x44\x51\x5e\x6b"
17360 			"\x78\x85\x92\x9f\xac\xb9\xc6\xd3"
17361 			"\xe0\xed\xfa\x07\x14\x21\x2e\x3b"
17362 			"\x48\x55\x62\x6f\x7c\x89\x96\xa3"
17363 			"\xb0\xbd\xca\xd7\xe4\xf1\xfe\x0b"
17364 			"\x18\x25\x32\x3f\x4c\x59\x66\x73"
17365 			"\x80\x8d\x9a\xa7\xb4\xc1\xce\xdb"
17366 			"\xe8\xf5\x02\x0f\x1c\x29\x36\x43"
17367 			"\x50\x5d\x6a\x77\x84\x91\x9e\xab"
17368 			"\xb8\xc5\xd2\xdf\xec\xf9\x06\x13"
17369 			"\x20\x2d\x3a\x47\x54\x61\x6e\x7b"
17370 			"\x88\x95\xa2\xaf\xbc\xc9\xd6\xe3"
17371 			"\xf0\xfd\x0a\x17\x24\x31\x3e\x4b"
17372 			"\x58\x65\x72\x7f\x8c\x99\xa6\xb3"
17373 			"\xc0\xcd\xda\xe7\xf4\x01\x0e\x1b"
17374 			"\x28\x35\x42\x4f\x5c\x69\x76\x83"
17375 			"\x90\x9d\xaa\xb7\xc4\xd1\xde\xeb"
17376 			"\xf8\x05\x12\x1f\x2c\x39\x46\x53"
17377 			"\x60\x6d\x7a\x87\x94\xa1\xae\xbb"
17378 			"\xc8\xd5\xe2\xef\xfc\x09\x16\x23"
17379 			"\x30\x3d\x4a\x57\x64\x71\x7e\x8b"
17380 			"\x98\xa5\xb2\xbf\xcc\xd9\xe6\xf3"
17381 			"\x00\x0f\x1e\x2d\x3c\x4b\x5a\x69"
17382 			"\x78\x87\x96\xa5\xb4\xc3\xd2\xe1"
17383 			"\xf0\xff\x0e\x1d\x2c\x3b\x4a\x59"
17384 			"\x68\x77\x86\x95\xa4\xb3\xc2\xd1"
17385 			"\xe0\xef\xfe\x0d\x1c\x2b\x3a\x49"
17386 			"\x58\x67\x76\x85\x94\xa3\xb2\xc1"
17387 			"\xd0\xdf\xee\xfd\x0c\x1b\x2a\x39"
17388 			"\x48\x57\x66\x75\x84\x93\xa2\xb1"
17389 			"\xc0\xcf\xde\xed\xfc\x0b\x1a\x29"
17390 			"\x38\x47\x56\x65\x74\x83\x92\xa1"
17391 			"\xb0\xbf\xce\xdd\xec\xfb\x0a\x19"
17392 			"\x28\x37\x46\x55\x64\x73\x82\x91"
17393 			"\xa0\xaf\xbe\xcd\xdc\xeb\xfa\x09"
17394 			"\x18\x27\x36\x45\x54\x63\x72\x81"
17395 			"\x90\x9f\xae\xbd\xcc\xdb\xea\xf9"
17396 			"\x08\x17\x26\x35\x44\x53\x62\x71"
17397 			"\x80\x8f\x9e\xad\xbc\xcb\xda\xe9"
17398 			"\xf8\x07\x16\x25\x34\x43\x52\x61"
17399 			"\x70\x7f\x8e\x9d\xac\xbb\xca\xd9"
17400 			"\xe8\xf7\x06\x15\x24\x33\x42\x51"
17401 			"\x60\x6f\x7e\x8d\x9c\xab\xba\xc9"
17402 			"\xd8\xe7\xf6\x05\x14\x23\x32\x41"
17403 			"\x50\x5f\x6e\x7d\x8c\x9b\xaa\xb9"
17404 			"\xc8\xd7\xe6\xf5\x04\x13\x22\x31"
17405 			"\x40\x4f\x5e\x6d\x7c\x8b\x9a\xa9"
17406 			"\xb8\xc7\xd6\xe5\xf4\x03\x12\x21"
17407 			"\x30\x3f\x4e\x5d\x6c\x7b\x8a\x99"
17408 			"\xa8\xb7\xc6\xd5\xe4\xf3\x02\x11"
17409 			"\x20\x2f\x3e\x4d\x5c\x6b\x7a\x89"
17410 			"\x98\xa7\xb6\xc5\xd4\xe3\xf2\x01"
17411 			"\x10\x1f\x2e\x3d\x4c\x5b\x6a\x79"
17412 			"\x88\x97\xa6\xb5\xc4\xd3\xe2\xf1"
17413 			"\x00\x11\x22\x33\x44\x55\x66\x77"
17414 			"\x88\x99\xaa\xbb\xcc\xdd\xee\xff"
17415 			"\x10\x21\x32\x43\x54\x65\x76\x87"
17416 			"\x98\xa9\xba\xcb\xdc\xed\xfe\x0f"
17417 			"\x20\x31\x42\x53\x64\x75\x86\x97"
17418 			"\xa8\xb9\xca\xdb\xec\xfd\x0e\x1f"
17419 			"\x30\x41\x52\x63\x74\x85\x96\xa7"
17420 			"\xb8\xc9\xda\xeb\xfc\x0d\x1e\x2f"
17421 			"\x40\x51\x62\x73\x84\x95\xa6\xb7"
17422 			"\xc8\xd9\xea\xfb\x0c\x1d\x2e\x3f"
17423 			"\x50\x61\x72\x83\x94\xa5\xb6\xc7"
17424 			"\xd8\xe9\xfa\x0b\x1c\x2d\x3e\x4f"
17425 			"\x60\x71\x82\x93\xa4\xb5\xc6\xd7"
17426 			"\xe8\xf9\x0a\x1b\x2c\x3d\x4e\x5f"
17427 			"\x70\x81\x92\xa3\xb4\xc5\xd6\xe7"
17428 			"\xf8\x09\x1a\x2b\x3c\x4d\x5e\x6f"
17429 			"\x80\x91\xa2\xb3\xc4\xd5\xe6\xf7"
17430 			"\x08\x19\x2a\x3b\x4c\x5d\x6e\x7f"
17431 			"\x90\xa1\xb2\xc3\xd4\xe5\xf6\x07"
17432 			"\x18\x29\x3a\x4b\x5c\x6d\x7e\x8f"
17433 			"\xa0\xb1\xc2\xd3\xe4\xf5\x06\x17"
17434 			"\x28\x39\x4a\x5b\x6c\x7d\x8e\x9f"
17435 			"\xb0\xc1\xd2\xe3\xf4\x05\x16\x27"
17436 			"\x38\x49\x5a\x6b\x7c\x8d\x9e\xaf"
17437 			"\xc0\xd1\xe2\xf3\x04\x15\x26\x37"
17438 			"\x48\x59\x6a\x7b\x8c\x9d\xae\xbf"
17439 			"\xd0\xe1\xf2\x03\x14\x25\x36\x47"
17440 			"\x58\x69\x7a\x8b\x9c\xad\xbe\xcf"
17441 			"\xe0\xf1\x02\x13\x24\x35\x46\x57"
17442 			"\x68\x79\x8a\x9b\xac\xbd\xce\xdf"
17443 			"\xf0\x01\x12\x23\x34\x45\x56\x67"
17444 			"\x78\x89\x9a\xab\xbc\xcd\xde\xef"
17445 			"\x00\x13\x26\x39\x4c\x5f\x72\x85"
17446 			"\x98\xab\xbe\xd1\xe4\xf7\x0a\x1d"
17447 			"\x30\x43\x56\x69\x7c\x8f\xa2\xb5"
17448 			"\xc8\xdb\xee\x01\x14\x27\x3a\x4d"
17449 			"\x60\x73\x86\x99\xac\xbf\xd2\xe5"
17450 			"\xf8\x0b\x1e\x31\x44\x57\x6a\x7d"
17451 			"\x90\xa3\xb6\xc9\xdc\xef\x02\x15"
17452 			"\x28\x3b\x4e\x61\x74\x87\x9a\xad"
17453 			"\xc0\xd3\xe6\xf9\x0c\x1f\x32\x45"
17454 			"\x58\x6b\x7e\x91\xa4\xb7\xca\xdd"
17455 			"\xf0\x03\x16\x29\x3c\x4f\x62\x75"
17456 			"\x88\x9b\xae\xc1\xd4\xe7\xfa\x0d"
17457 			"\x20\x33\x46\x59\x6c\x7f\x92\xa5"
17458 			"\xb8\xcb\xde\xf1\x04\x17\x2a\x3d"
17459 			"\x50\x63\x76\x89\x9c\xaf\xc2\xd5"
17460 			"\xe8\xfb\x0e\x21\x34\x47\x5a\x6d"
17461 			"\x80\x93\xa6\xb9\xcc\xdf\xf2\x05"
17462 			"\x18\x2b\x3e\x51\x64\x77\x8a\x9d"
17463 			"\xb0\xc3\xd6\xe9\xfc\x0f\x22\x35"
17464 			"\x48\x5b\x6e\x81\x94\xa7\xba\xcd"
17465 			"\xe0\xf3\x06\x19\x2c\x3f\x52\x65"
17466 			"\x78\x8b\x9e\xb1\xc4\xd7\xea\xfd"
17467 			"\x10\x23\x36\x49\x5c\x6f\x82\x95"
17468 			"\xa8\xbb\xce\xe1\xf4\x07\x1a\x2d"
17469 			"\x40\x53\x66\x79\x8c\x9f\xb2\xc5"
17470 			"\xd8\xeb\xfe\x11\x24\x37\x4a\x5d"
17471 			"\x70\x83\x96\xa9\xbc\xcf\xe2\xf5"
17472 			"\x08\x1b\x2e\x41\x54\x67\x7a\x8d"
17473 			"\xa0\xb3\xc6\xd9\xec\xff\x12\x25"
17474 			"\x38\x4b\x5e\x71\x84\x97\xaa\xbd"
17475 			"\xd0\xe3\xf6\x09\x1c\x2f\x42\x55"
17476 			"\x68\x7b\x8e\xa1\xb4\xc7\xda\xed"
17477 			"\x00\x15\x2a\x3f\x54\x69\x7e\x93"
17478 			"\xa8\xbd\xd2\xe7\xfc\x11\x26\x3b"
17479 			"\x50\x65\x7a\x8f\xa4\xb9\xce\xe3"
17480 			"\xf8\x0d\x22\x37\x4c\x61\x76\x8b"
17481 			"\xa0\xb5\xca\xdf\xf4\x09\x1e\x33"
17482 			"\x48\x5d\x72\x87\x9c\xb1\xc6\xdb"
17483 			"\xf0\x05\x1a\x2f\x44\x59\x6e\x83"
17484 			"\x98\xad\xc2\xd7\xec\x01\x16\x2b"
17485 			"\x40\x55\x6a\x7f\x94\xa9\xbe\xd3"
17486 			"\xe8\xfd\x12\x27\x3c\x51\x66\x7b"
17487 			"\x90\xa5\xba\xcf\xe4\xf9\x0e\x23"
17488 			"\x38\x4d\x62\x77\x8c\xa1\xb6\xcb"
17489 			"\xe0\xf5\x0a\x1f\x34\x49\x5e\x73"
17490 			"\x88\x9d\xb2\xc7\xdc\xf1\x06\x1b"
17491 			"\x30\x45\x5a\x6f\x84\x99\xae\xc3"
17492 			"\xd8\xed\x02\x17\x2c\x41\x56\x6b"
17493 			"\x80\x95\xaa\xbf\xd4\xe9\xfe\x13"
17494 			"\x28\x3d\x52\x67\x7c\x91\xa6\xbb"
17495 			"\xd0\xe5\xfa\x0f\x24\x39\x4e\x63"
17496 			"\x78\x8d\xa2\xb7\xcc\xe1\xf6\x0b"
17497 			"\x20\x35\x4a\x5f\x74\x89\x9e\xb3"
17498 			"\xc8\xdd\xf2\x07\x1c\x31\x46\x5b"
17499 			"\x70\x85\x9a\xaf\xc4\xd9\xee\x03"
17500 			"\x18\x2d\x42\x57\x6c\x81\x96\xab"
17501 			"\xc0\xd5\xea\xff\x14\x29\x3e\x53"
17502 			"\x68\x7d\x92\xa7\xbc\xd1\xe6\xfb"
17503 			"\x10\x25\x3a\x4f\x64\x79\x8e\xa3"
17504 			"\xb8\xcd\xe2\xf7\x0c\x21\x36\x4b"
17505 			"\x60\x75\x8a\x9f\xb4\xc9\xde\xf3"
17506 			"\x08\x1d\x32\x47\x5c\x71\x86\x9b"
17507 			"\xb0\xc5\xda\xef\x04\x19\x2e\x43"
17508 			"\x58\x6d\x82\x97\xac\xc1\xd6\xeb"
17509 			"\x00\x17\x2e\x45\x5c\x73\x8a\xa1"
17510 			"\xb8\xcf\xe6\xfd\x14\x2b\x42\x59"
17511 			"\x70\x87\x9e\xb5\xcc\xe3\xfa\x11"
17512 			"\x28\x3f\x56\x6d\x84\x9b\xb2\xc9"
17513 			"\xe0\xf7\x0e\x25\x3c\x53\x6a\x81"
17514 			"\x98\xaf\xc6\xdd\xf4\x0b\x22\x39"
17515 			"\x50\x67\x7e\x95\xac\xc3\xda\xf1"
17516 			"\x08\x1f\x36\x4d\x64\x7b\x92\xa9"
17517 			"\xc0\xd7\xee\x05\x1c\x33\x4a\x61"
17518 			"\x78\x8f\xa6\xbd\xd4\xeb\x02\x19"
17519 			"\x30\x47\x5e\x75\x8c\xa3\xba\xd1"
17520 			"\xe8\xff\x16\x2d\x44\x5b\x72\x89"
17521 			"\xa0\xb7\xce\xe5\xfc\x13\x2a\x41"
17522 			"\x58\x6f\x86\x9d\xb4\xcb\xe2\xf9"
17523 			"\x10\x27\x3e\x55\x6c\x83\x9a\xb1"
17524 			"\xc8\xdf\xf6\x0d\x24\x3b\x52\x69"
17525 			"\x80\x97\xae\xc5\xdc\xf3\x0a\x21"
17526 			"\x38\x4f\x66\x7d\x94\xab\xc2\xd9"
17527 			"\xf0\x07\x1e\x35\x4c\x63\x7a\x91"
17528 			"\xa8\xbf\xd6\xed\x04\x1b\x32\x49"
17529 			"\x60\x77\x8e\xa5\xbc\xd3\xea\x01"
17530 			"\x18\x2f\x46\x5d\x74\x8b\xa2\xb9"
17531 			"\xd0\xe7\xfe\x15\x2c\x43\x5a\x71"
17532 			"\x88\x9f\xb6\xcd\xe4\xfb\x12\x29"
17533 			"\x40\x57\x6e\x85\x9c\xb3\xca\xe1"
17534 			"\xf8\x0f\x26\x3d\x54\x6b\x82\x99"
17535 			"\xb0\xc7\xde\xf5\x0c\x23\x3a\x51"
17536 			"\x68\x7f\x96\xad\xc4\xdb\xf2\x09"
17537 			"\x20\x37\x4e\x65\x7c\x93\xaa\xc1"
17538 			"\xd8\xef\x06\x1d\x34\x4b\x62\x79"
17539 			"\x90\xa7\xbe\xd5\xec\x03\x1a\x31"
17540 			"\x48\x5f\x76\x8d\xa4\xbb\xd2\xe9"
17541 			"\x00\x19\x32\x4b\x64\x7d\x96\xaf"
17542 			"\xc8\xe1\xfa\x13\x2c\x45\x5e\x77"
17543 			"\x90\xa9\xc2\xdb\xf4\x0d\x26\x3f"
17544 			"\x58\x71\x8a\xa3\xbc\xd5\xee\x07"
17545 			"\x20\x39\x52\x6b\x84\x9d\xb6\xcf"
17546 			"\xe8\x01\x1a\x33\x4c\x65\x7e\x97"
17547 			"\xb0\xc9\xe2\xfb\x14\x2d\x46\x5f"
17548 			"\x78\x91\xaa\xc3\xdc\xf5\x0e\x27"
17549 			"\x40\x59\x72\x8b\xa4\xbd\xd6\xef"
17550 			"\x08\x21\x3a\x53\x6c\x85\x9e\xb7"
17551 			"\xd0\xe9\x02\x1b\x34\x4d\x66\x7f"
17552 			"\x98\xb1\xca\xe3\xfc\x15\x2e\x47"
17553 			"\x60\x79\x92\xab\xc4\xdd\xf6\x0f"
17554 			"\x28\x41\x5a\x73\x8c\xa5\xbe\xd7"
17555 			"\xf0\x09\x22\x3b\x54\x6d\x86\x9f"
17556 			"\xb8\xd1\xea\x03\x1c\x35\x4e\x67"
17557 			"\x80\x99\xb2\xcb\xe4\xfd\x16\x2f"
17558 			"\x48\x61\x7a\x93\xac\xc5\xde\xf7"
17559 			"\x10\x29\x42\x5b\x74\x8d\xa6\xbf"
17560 			"\xd8\xf1\x0a\x23\x3c\x55\x6e\x87"
17561 			"\xa0\xb9\xd2\xeb\x04\x1d\x36\x4f"
17562 			"\x68\x81\x9a\xb3\xcc\xe5\xfe\x17"
17563 			"\x30\x49\x62\x7b\x94\xad\xc6\xdf"
17564 			"\xf8\x11\x2a\x43\x5c\x75\x8e\xa7"
17565 			"\xc0\xd9\xf2\x0b\x24\x3d\x56\x6f"
17566 			"\x88\xa1\xba\xd3\xec\x05\x1e\x37"
17567 			"\x50\x69\x82\x9b\xb4\xcd\xe6\xff"
17568 			"\x18\x31\x4a\x63\x7c\x95\xae\xc7"
17569 			"\xe0\xf9\x12\x2b\x44\x5d\x76\x8f"
17570 			"\xa8\xc1\xda\xf3\x0c\x25\x3e\x57"
17571 			"\x70\x89\xa2\xbb\xd4\xed\x06\x1f"
17572 			"\x38\x51\x6a\x83\x9c\xb5\xce\xe7"
17573 			"\x00\x1b\x36\x51\x6c\x87\xa2\xbd"
17574 			"\xd8\xf3\x0e\x29\x44\x5f\x7a\x95"
17575 			"\xb0\xcb\xe6\x01\x1c\x37\x52\x6d"
17576 			"\x88\xa3\xbe\xd9\xf4\x0f\x2a\x45"
17577 			"\x60\x7b\x96\xb1\xcc\xe7\x02\x1d"
17578 			"\x38\x53\x6e\x89\xa4\xbf\xda\xf5"
17579 			"\x10\x2b\x46\x61\x7c\x97\xb2\xcd"
17580 			"\xe8\x03\x1e\x39\x54\x6f\x8a\xa5"
17581 			"\xc0\xdb\xf6\x11\x2c\x47\x62\x7d"
17582 			"\x98\xb3\xce\xe9\x04\x1f\x3a\x55"
17583 			"\x70\x8b\xa6\xc1\xdc\xf7\x12\x2d"
17584 			"\x48\x63\x7e\x99\xb4\xcf\xea\x05"
17585 			"\x20\x3b\x56\x71\x8c\xa7\xc2\xdd"
17586 			"\xf8\x13\x2e\x49\x64\x7f\x9a\xb5"
17587 			"\xd0\xeb\x06\x21\x3c\x57\x72\x8d"
17588 			"\xa8\xc3\xde\xf9\x14\x2f\x4a\x65"
17589 			"\x80\x9b\xb6\xd1\xec\x07\x22\x3d"
17590 			"\x58\x73\x8e\xa9\xc4\xdf\xfa\x15"
17591 			"\x30\x4b\x66\x81\x9c\xb7\xd2\xed"
17592 			"\x08\x23\x3e\x59\x74\x8f\xaa\xc5"
17593 			"\xe0\xfb\x16\x31\x4c\x67\x82\x9d"
17594 			"\xb8\xd3\xee\x09\x24\x3f\x5a\x75"
17595 			"\x90\xab\xc6\xe1\xfc\x17\x32\x4d"
17596 			"\x68\x83\x9e\xb9\xd4\xef\x0a\x25"
17597 			"\x40\x5b\x76\x91\xac\xc7\xe2\xfd"
17598 			"\x18\x33\x4e\x69\x84\x9f\xba\xd5"
17599 			"\xf0\x0b\x26\x41\x5c\x77\x92\xad"
17600 			"\xc8\xe3\xfe\x19\x34\x4f\x6a\x85"
17601 			"\xa0\xbb\xd6\xf1\x0c\x27\x42\x5d"
17602 			"\x78\x93\xae\xc9\xe4\xff\x1a\x35"
17603 			"\x50\x6b\x86\xa1\xbc\xd7\xf2\x0d"
17604 			"\x28\x43\x5e\x79\x94\xaf\xca\xe5"
17605 			"\x00\x1d\x3a\x57\x74\x91\xae\xcb"
17606 			"\xe8\x05\x22\x3f\x5c\x79\x96\xb3"
17607 			"\xd0\xed\x0a\x27\x44\x61\x7e\x9b"
17608 			"\xb8\xd5\xf2\x0f\x2c\x49\x66\x83"
17609 			"\xa0\xbd\xda\xf7\x14\x31\x4e\x6b"
17610 			"\x88\xa5\xc2\xdf\xfc\x19\x36\x53"
17611 			"\x70\x8d\xaa\xc7\xe4\x01\x1e\x3b"
17612 			"\x58\x75\x92\xaf\xcc\xe9\x06\x23"
17613 			"\x40\x5d\x7a\x97\xb4\xd1\xee\x0b"
17614 			"\x28\x45\x62\x7f\x9c\xb9\xd6\xf3"
17615 			"\x10\x2d\x4a\x67\x84\xa1\xbe\xdb"
17616 			"\xf8\x15\x32\x4f\x6c\x89\xa6\xc3"
17617 			"\xe0\xfd\x1a\x37\x54\x71\x8e\xab"
17618 			"\xc8\xe5\x02\x1f\x3c\x59\x76\x93"
17619 			"\xb0\xcd\xea\x07\x24\x41\x5e\x7b"
17620 			"\x98\xb5\xd2\xef\x0c\x29\x46\x63"
17621 			"\x80\x9d\xba\xd7\xf4\x11\x2e\x4b"
17622 			"\x68\x85\xa2\xbf\xdc\xf9\x16\x33"
17623 			"\x50\x6d\x8a\xa7\xc4\xe1\xfe\x1b"
17624 			"\x38\x55\x72\x8f\xac\xc9\xe6\x03"
17625 			"\x20\x3d\x5a\x77\x94\xb1\xce\xeb"
17626 			"\x08\x25\x42\x5f\x7c\x99\xb6\xd3"
17627 			"\xf0\x0d\x2a\x47\x64\x81\x9e\xbb"
17628 			"\xd8\xf5\x12\x2f\x4c\x69\x86\xa3"
17629 			"\xc0\xdd\xfa\x17\x34\x51\x6e\x8b"
17630 			"\xa8\xc5\xe2\xff\x1c\x39\x56\x73"
17631 			"\x90\xad\xca\xe7\x04\x21\x3e\x5b"
17632 			"\x78\x95\xb2\xcf\xec\x09\x26\x43"
17633 			"\x60\x7d\x9a\xb7\xd4\xf1\x0e\x2b"
17634 			"\x48\x65\x82\x9f\xbc\xd9\xf6\x13"
17635 			"\x30\x4d\x6a\x87\xa4\xc1\xde\xfb"
17636 			"\x18\x35\x52\x6f\x8c\xa9\xc6\xe3"
17637 			"\x00\x1f\x3e\x5d\x7c\x9b\xba\xd9"
17638 			"\xf8\x17\x36\x55\x74\x93\xb2\xd1"
17639 			"\xf0\x0f\x2e\x4d\x6c\x8b\xaa\xc9"
17640 			"\xe8\x07\x26\x45\x64\x83\xa2\xc1"
17641 			"\xe0\xff\x1e\x3d\x5c\x7b\x9a\xb9"
17642 			"\xd8\xf7\x16\x35\x54\x73\x92\xb1"
17643 			"\xd0\xef\x0e\x2d\x4c\x6b\x8a\xa9"
17644 			"\xc8\xe7\x06\x25\x44\x63\x82\xa1"
17645 			"\xc0\xdf\xfe\x1d\x3c\x5b\x7a\x99"
17646 			"\xb8\xd7\xf6\x15\x34\x53\x72\x91"
17647 			"\xb0\xcf\xee\x0d\x2c\x4b\x6a\x89"
17648 			"\xa8\xc7\xe6\x05\x24\x43\x62\x81"
17649 			"\xa0\xbf\xde\xfd\x1c\x3b\x5a\x79"
17650 			"\x98\xb7\xd6\xf5\x14\x33\x52\x71"
17651 			"\x90\xaf\xce\xed\x0c\x2b\x4a\x69"
17652 			"\x88\xa7\xc6\xe5\x04\x23\x42\x61"
17653 			"\x80\x9f\xbe\xdd\xfc\x1b\x3a\x59"
17654 			"\x78\x97\xb6\xd5\xf4\x13\x32\x51"
17655 			"\x70\x8f\xae\xcd\xec\x0b\x2a\x49"
17656 			"\x68\x87\xa6\xc5\xe4\x03\x22\x41"
17657 			"\x60\x7f\x9e\xbd\xdc\xfb\x1a\x39"
17658 			"\x58\x77\x96\xb5\xd4\xf3\x12\x31"
17659 			"\x50\x6f\x8e\xad\xcc\xeb\x0a\x29"
17660 			"\x48\x67\x86\xa5\xc4\xe3\x02\x21"
17661 			"\x40\x5f\x7e\x9d\xbc\xdb\xfa\x19"
17662 			"\x38\x57\x76\x95\xb4\xd3\xf2\x11"
17663 			"\x30\x4f\x6e\x8d\xac\xcb\xea\x09"
17664 			"\x28\x47\x66\x85\xa4\xc3\xe2\x01"
17665 			"\x20\x3f\x5e\x7d\x9c\xbb\xda\xf9"
17666 			"\x18\x37\x56\x75\x94\xb3\xd2\xf1"
17667 			"\x10\x2f\x4e\x6d\x8c\xab\xca\xe9"
17668 			"\x08\x27\x46\x65\x84\xa3\xc2\xe1"
17669 			"\x00\x21\x42\x63",
17670 		.ctext =
17671 			"\xf0\x5c\x74\xad\x4e\xbc\x99\xe2"
17672 			"\xae\xff\x91\x3a\x44\xcf\x38\x32"
17673 			"\x1e\xad\xa7\xcd\xa1\x39\x95\xaa"
17674 			"\x10\xb1\xb3\x2e\x04\x31\x8f\x86"
17675 			"\xf2\x62\x74\x70\x0c\xa4\x46\x08"
17676 			"\xa8\xb7\x99\xa8\xe9\xd2\x73\x79"
17677 			"\x7e\x6e\xd4\x8f\x1e\xc7\x8e\x31"
17678 			"\x0b\xfa\x4b\xce\xfd\xf3\x57\x71"
17679 			"\xe9\x46\x03\xa5\x3d\x34\x00\xe2"
17680 			"\x18\xff\x75\x6d\x06\x2d\x00\xab"
17681 			"\xb9\x3e\x6c\x59\xc5\x84\x06\xb5"
17682 			"\x8b\xd0\x89\x9c\x4a\x79\x16\xc6"
17683 			"\x3d\x74\x54\xfa\x44\xcd\x23\x26"
17684 			"\x5c\xcf\x7e\x28\x92\x32\xbf\xdf"
17685 			"\xa7\x20\x3c\x74\x58\x2a\x9a\xde"
17686 			"\x61\x00\x1c\x4f\xff\x59\xc4\x22"
17687 			"\xac\x3c\xd0\xe8\x6c\xf9\x97\x1b"
17688 			"\x58\x9b\xad\x71\xe8\xa9\xb5\x0d"
17689 			"\xee\x2f\x04\x1f\x7f\xbc\x99\xee"
17690 			"\x84\xff\x42\x60\xdc\x3a\x18\xa5"
17691 			"\x81\xf9\xef\xdc\x7a\x0f\x65\x41"
17692 			"\x2f\xa3\xd3\xf9\xc2\xcb\xc0\x4d"
17693 			"\x8f\xd3\x76\x96\xad\x49\x6d\x38"
17694 			"\x3d\x39\x0b\x6c\x80\xb7\x54\x69"
17695 			"\xf0\x2c\x90\x02\x29\x0d\x1c\x12"
17696 			"\xad\x55\xc3\x8b\x68\xd9\xcc\xb3"
17697 			"\xb2\x64\x33\x90\x5e\xca\x4b\xe2"
17698 			"\xfb\x75\xdc\x63\xf7\x9f\x82\x74"
17699 			"\xf0\xc9\xaa\x7f\xe9\x2a\x9b\x33"
17700 			"\xbc\x88\x00\x7f\xca\xb2\x1f\x14"
17701 			"\xdb\xc5\x8e\x7b\x11\x3c\x3e\x08"
17702 			"\xf3\x83\xe8\xe0\x94\x86\x2e\x92"
17703 			"\x78\x6b\x01\xc9\xc7\x83\xba\x21"
17704 			"\x6a\x25\x15\x33\x4e\x45\x08\xec"
17705 			"\x35\xdb\xe0\x6e\x31\x51\x79\xa9"
17706 			"\x42\x44\x65\xc1\xa0\xf1\xf9\x2a"
17707 			"\x70\xd5\xb6\xc6\xc1\x8c\x39\xfc"
17708 			"\x25\xa6\x55\xd9\xdd\x2d\x4c\xec"
17709 			"\x49\xc6\xeb\x0e\xa8\x25\x2a\x16"
17710 			"\x1b\x66\x84\xda\xe2\x92\xe5\xc0"
17711 			"\xc8\x53\x07\xaf\x80\x84\xec\xfd"
17712 			"\xcd\xd1\x6e\xcd\x6f\x6a\xf5\x36"
17713 			"\xc5\x15\xe5\x25\x7d\x77\xd1\x1a"
17714 			"\x93\x36\xa9\xcf\x7c\xa4\x54\x4a"
17715 			"\x06\x51\x48\x4e\xf6\x59\x87\xd2"
17716 			"\x04\x02\xef\xd3\x44\xde\x76\x31"
17717 			"\xb3\x34\x17\x1b\x9d\x66\x11\x9f"
17718 			"\x1e\xcc\x17\xe9\xc7\x3c\x1b\xe7"
17719 			"\xcb\x50\x08\xfc\xdc\x2b\x24\xdb"
17720 			"\x65\x83\xd0\x3b\xe3\x30\xea\x94"
17721 			"\x6c\xe7\xe8\x35\x32\xc7\xdb\x64"
17722 			"\xb4\x01\xab\x36\x2c\x77\x13\xaf"
17723 			"\xf8\x2b\x88\x3f\x54\x39\xc4\x44"
17724 			"\xfe\xef\x6f\x68\x34\xbe\x0f\x05"
17725 			"\x16\x6d\xf6\x0a\x30\xe7\xe3\xed"
17726 			"\xc4\xde\x3c\x1b\x13\xd8\xdb\xfe"
17727 			"\x41\x62\xe5\x28\xd4\x8d\xa3\xc7"
17728 			"\x93\x97\xc6\x48\x45\x1d\x9f\x83"
17729 			"\xdf\x4b\x40\x3e\x42\x25\x87\x80"
17730 			"\x4c\x7d\xa8\xd4\x98\x23\x95\x75"
17731 			"\x41\x8c\xda\x41\x9b\xd4\xa7\x06"
17732 			"\xb5\xf1\x71\x09\x53\xbe\xca\xbf"
17733 			"\x32\x03\xed\xf0\x50\x1c\x56\x39"
17734 			"\x5b\xa4\x75\x18\xf7\x9b\x58\xef"
17735 			"\x53\xfc\x2a\x38\x23\x15\x75\xcd"
17736 			"\x45\xe5\x5a\x82\x55\xba\x21\xfa"
17737 			"\xd4\xbd\xc6\x94\x7c\xc5\x80\x12"
17738 			"\xf7\x4b\x32\xc4\x9a\x82\xd8\x28"
17739 			"\x8f\xd9\xc2\x0f\x60\x03\xbe\x5e"
17740 			"\x21\xd6\x5f\x58\xbf\x5c\xb1\x32"
17741 			"\x82\x8d\xa9\xe5\xf2\x66\x1a\xc0"
17742 			"\xa0\xbc\x58\x2f\x71\xf5\x2f\xed"
17743 			"\xd1\x26\xb9\xd8\x49\x5a\x07\x19"
17744 			"\x01\x7c\x59\xb0\xf8\xa4\xb7\xd3"
17745 			"\x7b\x1a\x8c\x38\xf4\x50\xa4\x59"
17746 			"\xb0\xcc\x41\x0b\x88\x7f\xe5\x31"
17747 			"\xb3\x42\xba\xa2\x7e\xd4\x32\x71"
17748 			"\x45\x87\x48\xa9\xc2\xf2\x89\xb3"
17749 			"\xe4\xa7\x7e\x52\x15\x61\xfa\xfe"
17750 			"\xc9\xdd\x81\xeb\x13\xab\xab\xc3"
17751 			"\x98\x59\xd8\x16\x3d\x14\x7a\x1c"
17752 			"\x3c\x41\x9a\x16\x16\x9b\xd2\xd2"
17753 			"\x69\x3a\x29\x23\xac\x86\x32\xa5"
17754 			"\x48\x9c\x9e\xf3\x47\x77\x81\x70"
17755 			"\x24\xe8\x85\xd2\xf5\xb5\xfa\xff"
17756 			"\x59\x6a\xd3\x50\x59\x43\x59\xde"
17757 			"\xd9\xf1\x55\xa5\x0c\xc3\x1a\x1a"
17758 			"\x18\x34\x0d\x1a\x63\x33\xed\x10"
17759 			"\xe0\x1d\x2a\x18\xd2\xc0\x54\xa8"
17760 			"\xca\xb5\x9a\xd3\xdd\xca\x45\x84"
17761 			"\x50\xe7\x0f\xfe\xa4\x99\x5a\xbe"
17762 			"\x43\x2d\x9a\xcb\x92\x3f\x5a\x1d"
17763 			"\x85\xd8\xc9\xdf\x68\xc9\x12\x80"
17764 			"\x56\x0c\xdc\x00\xdc\x3a\x7d\x9d"
17765 			"\xa3\xa2\xe8\x4d\xbf\xf9\x70\xa0"
17766 			"\xa4\x13\x4f\x6b\xaf\x0a\x89\x7f"
17767 			"\xda\xf0\xbf\x9b\xc8\x1d\xe5\xf8"
17768 			"\x2e\x8b\x07\xb5\x73\x1b\xcc\xa2"
17769 			"\xa6\xad\x30\xbc\x78\x3c\x5b\x10"
17770 			"\xfa\x5e\x62\x2d\x9e\x64\xb3\x33"
17771 			"\xce\xf9\x1f\x86\xe7\x8b\xa2\xb8"
17772 			"\xe8\x99\x57\x8c\x11\xed\x66\xd9"
17773 			"\x3c\x72\xb9\xc3\xe6\x4e\x17\x3a"
17774 			"\x6a\xcb\x42\x24\x06\xed\x3e\x4e"
17775 			"\xa3\xe8\x6a\x94\xda\x0d\x4e\xd5"
17776 			"\x14\x19\xcf\xb6\x26\xd8\x2e\xcc"
17777 			"\x64\x76\x38\x49\x4d\xfe\x30\x6d"
17778 			"\xe4\xc8\x8c\x7b\xc4\xe0\x35\xba"
17779 			"\x22\x6e\x76\xe1\x1a\xf2\x53\xc3"
17780 			"\x28\xa2\x82\x1f\x61\x69\xad\xc1"
17781 			"\x7b\x28\x4b\x1e\x6c\x85\x95\x9b"
17782 			"\x51\xb5\x17\x7f\x12\x69\x8c\x24"
17783 			"\xd5\xc7\x5a\x5a\x11\x54\xff\x5a"
17784 			"\xf7\x16\xc3\x91\xa6\xf0\xdc\x0a"
17785 			"\xb6\xa7\x4a\x0d\x7a\x58\xfe\xa5"
17786 			"\xf5\xcb\x8f\x7b\x0e\xea\x57\xe7"
17787 			"\xbd\x79\xd6\x1c\x88\x23\x6c\xf2"
17788 			"\x4d\x29\x77\x53\x35\x6a\x00\x8d"
17789 			"\xcd\xa3\x58\xbe\x77\x99\x18\xf8"
17790 			"\xe6\xe1\x8f\xe9\x37\x8f\xe3\xe2"
17791 			"\x5a\x8a\x93\x25\xaf\xf3\x78\x80"
17792 			"\xbe\xa6\x1b\xc6\xac\x8b\x1c\x91"
17793 			"\x58\xe1\x9f\x89\x35\x9d\x1d\x21"
17794 			"\x29\x9f\xf4\x99\x02\x27\x0f\xa8"
17795 			"\x4f\x79\x94\x2b\x33\x2c\xda\xa2"
17796 			"\x26\x39\x83\x94\xef\x27\xd8\x53"
17797 			"\x8f\x66\x0d\xe4\x41\x7d\x34\xcd"
17798 			"\x43\x7c\x95\x0a\x53\xef\x66\xda"
17799 			"\x7e\x9b\xf3\x93\xaf\xd0\x73\x71"
17800 			"\xba\x40\x9b\x74\xf8\xd7\xd7\x41"
17801 			"\x6d\xaf\x72\x9c\x8d\x21\x87\x3c"
17802 			"\xfd\x0a\x90\xa9\x47\x96\x9e\xd3"
17803 			"\x88\xee\x73\xcf\x66\x2f\x52\x56"
17804 			"\x6d\xa9\x80\x4c\xe2\x6f\x62\x88"
17805 			"\x3f\x0e\x54\x17\x48\x80\x5d\xd3"
17806 			"\xc3\xda\x25\x3d\xa1\xc8\xcb\x9f"
17807 			"\x9b\x70\xb3\xa1\xeb\x04\x52\xa1"
17808 			"\xf2\x22\x0f\xfc\xc8\x18\xfa\xf9"
17809 			"\x85\x9c\xf1\xac\xeb\x0c\x02\x46"
17810 			"\x75\xd2\xf5\x2c\xe3\xd2\x59\x94"
17811 			"\x12\xf3\x3c\xfc\xd7\x92\xfa\x36"
17812 			"\xba\x61\x34\x38\x7c\xda\x48\x3e"
17813 			"\x08\xc9\x39\x23\x5e\x02\x2c\x1a"
17814 			"\x18\x7e\xb4\xd9\xfd\x9e\x40\x02"
17815 			"\xb1\x33\x37\x32\xe7\xde\xd6\xd0"
17816 			"\x7c\x58\x65\x4b\xf8\x34\x27\x9c"
17817 			"\x44\xb4\xbd\xe9\xe9\x4c\x78\x7d"
17818 			"\x4b\x9f\xce\xb1\xcd\x47\xa5\x37"
17819 			"\xe5\x6d\xbd\xb9\x43\x94\x0a\xd4"
17820 			"\xd6\xf9\x04\x5f\xb5\x66\x6c\x1a"
17821 			"\x35\x12\xe3\x36\x28\x27\x36\x58"
17822 			"\x01\x2b\x79\xe4\xba\x6d\x10\x7d"
17823 			"\x65\xdf\x84\x95\xf4\xd5\xb6\x8f"
17824 			"\x2b\x9f\x96\x00\x86\x60\xf0\x21"
17825 			"\x76\xa8\x6a\x8c\x28\x1c\xb3\x6b"
17826 			"\x97\xd7\xb6\x53\x2a\xcc\xab\x40"
17827 			"\x9d\x62\x79\x58\x52\xe6\x65\xb7"
17828 			"\xab\x55\x67\x9c\x89\x7c\x03\xb0"
17829 			"\x73\x59\xc5\x81\xf5\x18\x17\x5c"
17830 			"\x89\xf3\x78\x35\x44\x62\x78\x72"
17831 			"\xd0\x96\xeb\x31\xe7\x87\x77\x14"
17832 			"\x99\x51\xf2\x59\x26\x9e\xb5\xa6"
17833 			"\x45\xfe\x6e\xbd\x07\x4c\x94\x5a"
17834 			"\xa5\x7d\xfc\xf1\x2b\x77\xe2\xfe"
17835 			"\x17\xd4\x84\xa0\xac\xb5\xc7\xda"
17836 			"\xa9\x1a\xb6\xf3\x74\x11\xb4\x9d"
17837 			"\xfb\x79\x2e\x04\x2d\x50\x28\x83"
17838 			"\xbf\xc6\x52\xd3\x34\xd6\xe8\x7a"
17839 			"\xb6\xea\xe7\xa8\x6c\x15\x1e\x2c"
17840 			"\x57\xbc\x48\x4e\x5f\x5c\xb6\x92"
17841 			"\xd2\x49\x77\x81\x6d\x90\x70\xae"
17842 			"\x98\xa1\x03\x0d\x6b\xb9\x77\x14"
17843 			"\xf1\x4e\x23\xd3\xf8\x68\xbd\xc2"
17844 			"\xfe\x04\xb7\x5c\xc5\x17\x60\x8f"
17845 			"\x65\x54\xa4\x7a\x42\xdc\x18\x0d"
17846 			"\xb5\xcf\x0f\xd3\xc7\x91\x66\x1b"
17847 			"\x45\x42\x27\x75\x50\xe5\xee\xb8"
17848 			"\x7f\x33\x2c\xba\x4a\x92\x4d\x2c"
17849 			"\x3c\xe3\x0d\x80\x01\xba\x0d\x29"
17850 			"\xd8\x3c\xe9\x13\x16\x57\xe6\xea"
17851 			"\x94\x52\xe7\x00\x4d\x30\xb0\x0f"
17852 			"\x35\xb8\xb8\xa7\xb1\xb5\x3b\x44"
17853 			"\xe1\x2f\xfd\x88\xed\x43\xe7\x52"
17854 			"\x10\x93\xb3\x8a\x30\x6b\x0a\xf7"
17855 			"\x23\xc6\x50\x9d\x4a\xb0\xde\xc3"
17856 			"\xdc\x9b\x2f\x01\x56\x36\x09\xc5"
17857 			"\x2f\x6b\xfe\xf1\xd8\x27\x45\x03"
17858 			"\x30\x5e\x5c\x5b\xb4\x62\x0e\x1a"
17859 			"\xa9\x21\x2b\x92\x94\x87\x62\x57"
17860 			"\x4c\x10\x74\x1a\xf1\x0a\xc5\x84"
17861 			"\x3b\x9e\x72\x02\xd7\xcc\x09\x56"
17862 			"\xbd\x54\xc1\xf0\xc3\xe3\xb3\xf8"
17863 			"\xd2\x0d\x61\xcb\xef\xce\x0d\x05"
17864 			"\xb0\x98\xd9\x8e\x4f\xf9\xbc\x93"
17865 			"\xa6\xea\xc8\xcf\x10\x53\x4b\xf1"
17866 			"\xec\xfc\x89\xf9\x64\xb0\x22\xbf"
17867 			"\x9e\x55\x46\x9f\x7c\x50\x8e\x84"
17868 			"\x54\x20\x98\xd7\x6c\x40\x1e\xdb"
17869 			"\x69\x34\x78\x61\x24\x21\x9c\x8a"
17870 			"\xb3\x62\x31\x8b\x6e\xf5\x2a\x35"
17871 			"\x86\x13\xb1\x6c\x64\x2e\x41\xa5"
17872 			"\x05\xf2\x42\xba\xd2\x3a\x0d\x8e"
17873 			"\x8a\x59\x94\x3c\xcf\x36\x27\x82"
17874 			"\xc2\x45\xee\x58\xcd\x88\xb4\xec"
17875 			"\xde\xb2\x96\x0a\xaf\x38\x6f\x88"
17876 			"\xd7\xd8\xe1\xdf\xb9\x96\xa9\x0a"
17877 			"\xb1\x95\x28\x86\x20\xe9\x17\x49"
17878 			"\xa2\x29\x38\xaa\xa5\xe9\x6e\xf1"
17879 			"\x19\x27\xc0\xd5\x2a\x22\xc3\x0b"
17880 			"\xdb\x7c\x73\x10\xb9\xba\x89\x76"
17881 			"\x54\xae\x7d\x71\xb3\x93\xf6\x32"
17882 			"\xe6\x47\x43\x55\xac\xa0\x0d\xc2"
17883 			"\x93\x27\x4a\x8e\x0e\x74\x15\xc7"
17884 			"\x0b\x85\xd9\x0c\xa9\x30\x7a\x3e"
17885 			"\xea\x8f\x85\x6d\x3a\x12\x4f\x72"
17886 			"\x69\x58\x7a\x80\xbb\xb5\x97\xf3"
17887 			"\xcf\x70\xd2\x5d\xdd\x4d\x21\x79"
17888 			"\x54\x4d\xe4\x05\xe8\xbd\xc2\x62"
17889 			"\xb1\x3b\x77\x1c\xd6\x5c\xf3\xa0"
17890 			"\x79\x00\xa8\x6c\x29\xd9\x18\x24"
17891 			"\x36\xa2\x46\xc0\x96\x65\x7f\xbd"
17892 			"\x2a\xed\x36\x16\x0c\xaa\x9f\xf4"
17893 			"\xc5\xb4\xe2\x12\xed\x69\xed\x4f"
17894 			"\x26\x2c\x39\x52\x89\x98\xe7\x2c"
17895 			"\x99\xa4\x9e\xa3\x9b\x99\x46\x7a"
17896 			"\x3a\xdc\xa8\x59\xa3\xdb\xc3\x3b"
17897 			"\x95\x0d\x3b\x09\x6e\xee\x83\x5d"
17898 			"\x32\x4d\xed\xab\xfa\x98\x14\x4e"
17899 			"\xc3\x15\x45\x53\x61\xc4\x93\xbd"
17900 			"\x90\xf4\x99\x95\x4c\xe6\x76\x92"
17901 			"\x29\x90\x46\x30\x92\x69\x7d\x13"
17902 			"\xf2\xa5\xcd\x69\x49\x44\xb2\x0f"
17903 			"\x63\x40\x36\x5f\x09\xe2\x78\xf8"
17904 			"\x91\xe3\xe2\xfa\x10\xf7\xc8\x24"
17905 			"\xa8\x89\x32\x5c\x37\x25\x1d\xb2"
17906 			"\xea\x17\x8a\x0a\xa9\x64\xc3\x7c"
17907 			"\x3c\x7c\xbd\xc6\x79\x34\xe7\xe2"
17908 			"\x85\x8e\xbf\xf8\xde\x92\xa0\xae"
17909 			"\x20\xc4\xf6\xbb\x1f\x38\x19\x0e"
17910 			"\xe8\x79\x9c\xa1\x23\xe9\x54\x7e"
17911 			"\x37\x2f\xe2\x94\x32\xaf\xa0\x23"
17912 			"\x49\xe4\xc0\xb3\xac\x00\x8f\x36"
17913 			"\x05\xc4\xa6\x96\xec\x05\x98\x4f"
17914 			"\x96\x67\x57\x1f\x20\x86\x1b\x2d"
17915 			"\x69\xe4\x29\x93\x66\x5f\xaf\x6b"
17916 			"\x88\x26\x2c\x67\x02\x4b\x52\xd0"
17917 			"\x83\x7a\x43\x1f\xc0\x71\x15\x25"
17918 			"\x77\x65\x08\x60\x11\x76\x4c\x8d"
17919 			"\xed\xa9\x27\xc6\xb1\x2a\x2c\x6a"
17920 			"\x4a\x97\xf5\xc6\xb7\x70\x42\xd3"
17921 			"\x03\xd1\x24\x95\xec\x6d\xab\x38"
17922 			"\x72\xce\xe2\x8b\x33\xd7\x51\x09"
17923 			"\xdc\x45\xe0\x09\x96\x32\xf3\xc4"
17924 			"\x84\xdc\x73\x73\x2d\x1b\x11\x98"
17925 			"\xc5\x0e\x69\x28\x94\xc7\xb5\x4d"
17926 			"\xc8\x8a\xd0\xaa\x13\x2e\x18\x74"
17927 			"\xdd\xd1\x1e\xf3\x90\xe8\xfc\x9a"
17928 			"\x72\x4a\x0e\xd1\xe4\xfb\x0d\x96"
17929 			"\xd1\x0c\x79\x85\x1b\x1c\xfe\xe1"
17930 			"\x62\x8f\x7a\x73\x32\xab\xc8\x18"
17931 			"\x69\xe3\x34\x30\xdf\x13\xa6\xe5"
17932 			"\xe8\x0e\x67\x7f\x81\x11\xb4\x60"
17933 			"\xc7\xbd\x79\x65\x50\xdc\xc4\x5b"
17934 			"\xde\x39\xa4\x01\x72\x63\xf3\xd1"
17935 			"\x64\x4e\xdf\xfc\x27\x92\x37\x0d"
17936 			"\x57\xcd\x11\x4f\x11\x04\x8e\x1d"
17937 			"\x16\xf7\xcd\x92\x9a\x99\x30\x14"
17938 			"\xf1\x7c\x67\x1b\x1f\x41\x0b\xe8"
17939 			"\x32\xe8\xb8\xc1\x4f\x54\x86\x4f"
17940 			"\xe5\x79\x81\x73\xcd\x43\x59\x68"
17941 			"\x73\x02\x3b\x78\x21\x72\x43\x00"
17942 			"\x49\x17\xf7\x00\xaf\x68\x24\x53"
17943 			"\x05\x0a\xc3\x33\xe0\x33\x3f\x69"
17944 			"\xd2\x84\x2f\x0b\xed\xde\x04\xf4"
17945 			"\x11\x94\x13\x69\x51\x09\x28\xde"
17946 			"\x57\x5c\xef\xdc\x9a\x49\x1c\x17"
17947 			"\x97\xf3\x96\xc1\x7f\x5d\x2e\x7d"
17948 			"\x55\xb8\xb3\x02\x09\xb3\x1f\xe7"
17949 			"\xc9\x8d\xa3\x36\x34\x8a\x77\x13"
17950 			"\x30\x63\x4c\xa5\xcd\xc3\xe0\x7e"
17951 			"\x05\xa1\x7b\x0c\xcb\x74\x47\x31"
17952 			"\x62\x03\x43\xf1\x87\xb4\xb0\x85"
17953 			"\x87\x8e\x4b\x25\xc7\xcf\xae\x4b"
17954 			"\x36\x46\x3e\x62\xbc\x6f\xeb\x5f"
17955 			"\x73\xac\xe6\x07\xee\xc1\xa1\xd6"
17956 			"\xc4\xab\xc9\xd6\x89\x45\xe1\xf1"
17957 			"\x04\x4e\x1a\x6f\xbb\x4f\x3a\xa3"
17958 			"\xa0\xcb\xa3\x0a\xd8\x71\x35\x55"
17959 			"\xe4\xbc\x2e\x04\x06\xe6\xff\x5b"
17960 			"\x1c\xc0\x11\x7c\xc5\x17\xf3\x38"
17961 			"\xcf\xe9\xba\x0f\x0e\xef\x02\xc2"
17962 			"\x8d\xc6\xbc\x4b\x67\x20\x95\xd7"
17963 			"\x2c\x45\x5b\x86\x44\x8c\x6f\x2e"
17964 			"\x7e\x9f\x1c\x77\xba\x6b\x0e\xa3"
17965 			"\x69\xdc\xab\x24\x57\x60\x47\xc1"
17966 			"\xd1\xa5\x9d\x23\xe6\xb1\x37\xfe"
17967 			"\x93\xd2\x4c\x46\xf9\x0c\xc6\xfb"
17968 			"\xd6\x9d\x99\x69\xab\x7a\x07\x0c"
17969 			"\x65\xe7\xc4\x08\x96\xe2\xa5\x01"
17970 			"\x3f\x46\x07\x05\x7e\xe8\x9a\x90"
17971 			"\x50\xdc\xe9\x7a\xea\xa1\x39\x6e"
17972 			"\x66\xe4\x6f\xa5\x5f\xb2\xd9\x5b"
17973 			"\xf5\xdb\x2a\x32\xf0\x11\x6f\x7c"
17974 			"\x26\x10\x8f\x3d\x80\xe9\x58\xf7"
17975 			"\xe0\xa8\x57\xf8\xdb\x0e\xce\x99"
17976 			"\x63\x19\x3d\xd5\xec\x1b\x77\x69"
17977 			"\x98\xf6\xe4\x5f\x67\x17\x4b\x09"
17978 			"\x85\x62\x82\x70\x18\xe2\x9a\x78"
17979 			"\xe2\x62\xbd\xb4\xf1\x42\xc6\xfb"
17980 			"\x08\xd0\xbd\xeb\x4e\x09\xf2\xc8"
17981 			"\x1e\xdc\x3d\x32\x21\x56\x9c\x4f"
17982 			"\x35\xf3\x61\x06\x72\x84\xc4\x32"
17983 			"\xf2\xf1\xfa\x0b\x2f\xc3\xdb\x02"
17984 			"\x04\xc2\xde\x57\x64\x60\x8d\xcf"
17985 			"\xcb\x86\x5d\x97\x3e\xb1\x9c\x01"
17986 			"\xd6\x28\x8f\x99\xbc\x46\xeb\x05"
17987 			"\xaf\x7e\xb8\x21\x2a\x56\x85\x1c"
17988 			"\xb3\x71\xa0\xde\xca\x96\xf1\x78"
17989 			"\x49\xa2\x99\x81\x80\x5c\x01\xf5"
17990 			"\xa0\xa2\x56\x63\xe2\x70\x07\xa5"
17991 			"\x95\xd6\x85\xeb\x36\x9e\xa9\x51"
17992 			"\x66\x56\x5f\x1d\x02\x19\xe2\xf6"
17993 			"\x4f\x73\x38\x09\x75\x64\x48\xe0"
17994 			"\xf1\x7e\x0e\xe8\x9d\xf9\xed\x94"
17995 			"\xfe\x16\x26\x62\x49\x74\xf4\xb0"
17996 			"\xd4\xa9\x6c\xb0\xfd\x53\xe9\x81"
17997 			"\xe0\x7a\xbf\xcf\xb5\xc4\x01\x81"
17998 			"\x79\x99\x77\x01\x3b\xe9\xa2\xb6"
17999 			"\xe6\x6a\x8a\x9e\x56\x1c\x8d\x1e"
18000 			"\x8f\x06\x55\x2c\x6c\xdc\x92\x87"
18001 			"\x64\x3b\x4b\x19\xa1\x13\x64\x1d"
18002 			"\x4a\xe9\xc0\x00\xb8\x95\xef\x6b"
18003 			"\x1a\x86\x6d\x37\x52\x02\xc2\xe0"
18004 			"\xc8\xbb\x42\x0c\x02\x21\x4a\xc9"
18005 			"\xef\xa0\x54\xe4\x5e\x16\x53\x81"
18006 			"\x70\x62\x10\xaf\xde\xb8\xb5\xd3"
18007 			"\xe8\x5e\x6c\xc3\x8a\x3e\x18\x07"
18008 			"\xf2\x2f\x7d\xa7\xe1\x3d\x4e\xb4"
18009 			"\x26\xa7\xa3\x93\x86\xb2\x04\x1e"
18010 			"\x53\x5d\x86\xd6\xde\x65\xca\xe3"
18011 			"\x4e\xc1\xcf\xef\xc8\x70\x1b\x83"
18012 			"\x13\xdd\x18\x8b\x0d\x76\xd2\xf6"
18013 			"\x37\x7a\x93\x7a\x50\x11\x9f\x96"
18014 			"\x86\x25\xfd\xac\xdc\xbe\x18\x93"
18015 			"\x19\x6b\xec\x58\x4f\xb9\x75\xa7"
18016 			"\xdd\x3f\x2f\xec\xc8\x5a\x84\xab"
18017 			"\xd5\xe4\x8a\x07\xf6\x4d\x23\xd6"
18018 			"\x03\xfb\x03\x6a\xea\x66\xbf\xd4"
18019 			"\xb1\x34\xfb\x78\xe9\x55\xdc\x7c"
18020 			"\x3d\x9c\xe5\x9a\xac\xc3\x7a\x80"
18021 			"\x24\x6d\xa0\xef\x25\x7c\xb7\xea"
18022 			"\xce\x4d\x5f\x18\x60\xce\x87\x22"
18023 			"\x66\x2f\xd5\xdd\xdd\x02\x21\x75"
18024 			"\x82\xa0\x1f\x58\xc6\xd3\x62\xf7"
18025 			"\x32\xd8\xaf\x1e\x07\x77\x51\x96"
18026 			"\xd5\x6b\x1e\x7e\x80\x02\xe8\x67"
18027 			"\xea\x17\x0b\x10\xd2\x3f\x28\x25"
18028 			"\x4f\x05\x77\x02\x14\x69\xf0\x2c"
18029 			"\xbe\x0c\xf1\x74\x30\xd1\xb9\x9b"
18030 			"\xfc\x8c\xbb\x04\x16\xd9\xba\xc3"
18031 			"\xbc\x91\x8a\xc4\x30\xa4\xb0\x12"
18032 			"\x4c\x21\x87\xcb\xc9\x1d\x16\x96"
18033 			"\x07\x6f\x23\x54\xb9\x6f\x79\xe5"
18034 			"\x64\xc0\x64\xda\xb1\xae\xdd\x60"
18035 			"\x6c\x1a\x9d\xd3\x04\x8e\x45\xb0"
18036 			"\x92\x61\xd0\x48\x81\xed\x5e\x1d"
18037 			"\xa0\xc9\xa4\x33\xc7\x13\x51\x5d"
18038 			"\x7f\x83\x73\xb6\x70\x18\x65\x3e"
18039 			"\x2f\x0e\x7a\x12\x39\x98\xab\xd8"
18040 			"\x7e\x6f\xa3\xd1\xba\x56\xad\xbd"
18041 			"\xf0\x03\x01\x1c\x85\x35\x9f\xeb"
18042 			"\x19\x63\xa1\xaf\xfe\x2d\x35\x50"
18043 			"\x39\xa0\x65\x7c\x95\x7e\x6b\xfe"
18044 			"\xc1\xac\x07\x7c\x98\x4f\xbe\x57"
18045 			"\xa7\x22\xec\xe2\x7e\x29\x09\x53"
18046 			"\xe8\xbf\xb4\x7e\x3f\x8f\xfc\x14"
18047 			"\xce\x54\xf9\x18\x58\xb5\xff\x44"
18048 			"\x05\x9d\xce\x1b\xb6\x82\x23\xc8"
18049 			"\x2e\xbc\x69\xbb\x4a\x29\x0f\x65"
18050 			"\x94\xf0\x63\x06\x0e\xef\x8c\xbd"
18051 			"\xff\xfd\xb0\x21\x6e\x57\x05\x75"
18052 			"\xda\xd5\xc4\xeb\x8d\x32\xf7\x50"
18053 			"\xd3\x6f\x22\xed\x5f\x8e\xa2\x5b"
18054 			"\x80\x8c\xc8\x78\x40\x24\x4b\x89"
18055 			"\x30\xce\x7a\x97\x0e\xc4\xaf\xef"
18056 			"\x9b\xb4\xcd\x66\x74\x14\x04\x2b"
18057 			"\xf7\xce\x0b\x1c\x6e\xc2\x78\x8c"
18058 			"\xca\xc5\xd0\x1c\x95\x4a\x91\x2d"
18059 			"\xa7\x20\xeb\x86\x52\xb7\x67\xd8"
18060 			"\x0c\xd6\x04\x14\xde\x51\x74\x75"
18061 			"\xe7\x11\xb4\x87\xa3\x3d\x2d\xad"
18062 			"\x4f\xef\xa0\x0f\x70\x00\x6d\x13"
18063 			"\x19\x1d\x41\x50\xe9\xd8\xf0\x32"
18064 			"\x71\xbc\xd3\x11\xf2\xac\xbe\xaf"
18065 			"\x75\x46\x65\x4e\x07\x34\x37\xa3"
18066 			"\x89\xfe\x75\xd4\x70\x4c\xc6\x3f"
18067 			"\x69\x24\x0e\x38\x67\x43\x8c\xde"
18068 			"\x06\xb5\xb8\xe7\xc4\xf0\x41\x8f"
18069 			"\xf0\xbd\x2f\x0b\xb9\x18\xf8\xde"
18070 			"\x64\xb1\xdb\xee\x00\x50\x77\xe1"
18071 			"\xc7\xff\xa6\xfa\xdd\x70\xf4\xe3"
18072 			"\x93\xe9\x77\x35\x3d\x4b\x2f\x2b"
18073 			"\x6d\x55\xf0\xfc\x88\x54\x4e\x89"
18074 			"\xc1\x8a\x23\x31\x2d\x14\x2a\xb8"
18075 			"\x1b\x15\xdd\x9e\x6e\x7b\xda\x05"
18076 			"\x91\x7d\x62\x64\x96\x72\xde\xfc"
18077 			"\xc1\xec\xf0\x23\x51\x6f\xdb\x5b"
18078 			"\x1d\x08\x57\xce\x09\xb8\xf6\xcd"
18079 			"\x8d\x95\xf2\x20\xbf\x0f\x20\x57"
18080 			"\x98\x81\x84\x4f\x15\x5c\x76\xe7"
18081 			"\x3e\x0a\x3a\x6c\xc4\x8a\xbe\x78"
18082 			"\x74\x77\xc3\x09\x4b\x5d\x48\xe4"
18083 			"\xc8\xcb\x0b\xea\x17\x28\xcf\xcf"
18084 			"\x31\x32\x44\xa4\xe5\x0e\x1a\x98"
18085 			"\x94\xc4\xf0\xff\xae\x3e\x44\xe8"
18086 			"\xa5\xb3\xb5\x37\x2f\xe8\xaf\x6f"
18087 			"\x28\xc1\x37\x5f\x31\xd2\xb9\x33"
18088 			"\xb1\xb2\x52\x94\x75\x2c\x29\x59"
18089 			"\x06\xc2\x25\xe8\x71\x65\x4e\xed"
18090 			"\xc0\x9c\xb1\xbb\x25\xdc\x6c\xe7"
18091 			"\x4b\xa5\x7a\x54\x7a\x60\xff\x7a"
18092 			"\xe0\x50\x40\x96\x35\x63\xe4\x0b"
18093 			"\x76\xbd\xa4\x65\x00\x1b\x57\x88"
18094 			"\xae\xed\x39\x88\x42\x11\x3c\xed"
18095 			"\x85\x67\x7d\xb9\x68\x82\xe9\x43"
18096 			"\x3c\x47\x53\xfa\xe8\xf8\x9f\x1f"
18097 			"\x9f\xef\x0f\xf7\x30\xd9\x30\x0e"
18098 			"\xb9\x9f\x69\x18\x2f\x7e\xf8\xf8"
18099 			"\xf8\x8c\x0f\xd4\x02\x4d\xea\xcd"
18100 			"\x0a\x9c\x6f\x71\x6d\x5a\x4c\x60"
18101 			"\xce\x20\x56\x32\xc6\xc5\x99\x1f"
18102 			"\x09\xe6\x4e\x18\x1a\x15\x13\xa8"
18103 			"\x7d\xb1\x6b\xc0\xb2\x6d\xf8\x26"
18104 			"\x66\xf8\x3d\x18\x74\x70\x66\x7a"
18105 			"\x34\x17\xde\xba\x47\xf1\x06\x18"
18106 			"\xcb\xaf\xeb\x4a\x1e\x8f\xa7\x77"
18107 			"\xe0\x3b\x78\x62\x66\xc9\x10\xea"
18108 			"\x1f\xb7\x29\x0a\x45\xa1\x1d\x1e"
18109 			"\x1d\xe2\x65\x61\x50\x9c\xd7\x05"
18110 			"\xf2\x0b\x5b\x12\x61\x02\xc8\xe5"
18111 			"\x63\x4f\x20\x0c\x07\x17\x33\x5e"
18112 			"\x03\x9a\x53\x0f\x2e\x55\xfe\x50"
18113 			"\x43\x7d\xd0\xb6\x7e\x5a\xda\xae"
18114 			"\x58\xef\x15\xa9\x83\xd9\x46\xb1"
18115 			"\x42\xaa\xf5\x02\x6c\xce\x92\x06"
18116 			"\x1b\xdb\x66\x45\x91\x79\xc2\x2d"
18117 			"\xe6\x53\xd3\x14\xfd\xbb\x44\x63"
18118 			"\xc6\xd7\x3d\x7a\x0c\x75\x78\x9d"
18119 			"\x5c\xa6\x39\xb3\xe5\x63\xca\x8b"
18120 			"\xfe\xd3\xef\x60\x83\xf6\x8e\x70"
18121 			"\xb6\x67\xc7\x77\xed\x23\xef\x4c"
18122 			"\xf0\xed\x2d\x07\x59\x6f\xc1\x01"
18123 			"\x34\x37\x08\xab\xd9\x1f\x09\xb1"
18124 			"\xce\x5b\x17\xff\x74\xf8\x9c\xd5"
18125 			"\x2c\x56\x39\x79\x0f\x69\x44\x75"
18126 			"\x58\x27\x01\xc4\xbf\xa7\xa1\x1d"
18127 			"\x90\x17\x77\x86\x5a\x3f\xd9\xd1"
18128 			"\x0e\xa0\x10\xf8\xec\x1e\xa5\x7f"
18129 			"\x5e\x36\xd1\xe3\x04\x2c\x70\xf7"
18130 			"\x8e\xc0\x98\x2f\x6c\x94\x2b\x41"
18131 			"\xb7\x60\x00\xb7\x2e\xb8\x02\x8d"
18132 			"\xb8\xb0\xd3\x86\xba\x1d\xd7\x90"
18133 			"\xd6\xb6\xe1\xfc\xd7\xd8\x28\x06"
18134 			"\x63\x9b\xce\x61\x24\x79\xc0\x70"
18135 			"\x52\xd0\xb6\xd4\x28\x95\x24\x87"
18136 			"\x03\x1f\xb7\x9a\xda\xa3\xfb\x52"
18137 			"\x5b\x68\xe7\x4c\x8c\x24\xe1\x42"
18138 			"\xf7\xd5\xfd\xad\x06\x32\x9f\xba"
18139 			"\xc1\xfc\xdd\xc6\xfc\xfc\xb3\x38"
18140 			"\x74\x56\x58\x40\x02\x37\x52\x2c"
18141 			"\x55\xcc\xb3\x9e\x7a\xe9\xd4\x38"
18142 			"\x41\x5e\x0c\x35\xe2\x11\xd1\x13"
18143 			"\xf8\xb7\x8d\x72\x6b\x22\x2a\xb0"
18144 			"\xdb\x08\xba\x35\xb9\x3f\xc8\xd3"
18145 			"\x24\x90\xec\x58\xd2\x09\xc7\x2d"
18146 			"\xed\x38\x80\x36\x72\x43\x27\x49"
18147 			"\x4a\x80\x8a\xa2\xe8\xd3\xda\x30"
18148 			"\x7d\xb6\x82\x37\x86\x92\x86\x3e"
18149 			"\x08\xb2\x28\x5a\x55\x44\x24\x7d"
18150 			"\x40\x48\x8a\xb6\x89\x58\x08\xa0"
18151 			"\xd6\x6d\x3a\x17\xbf\xf6\x54\xa2"
18152 			"\xf5\xd3\x8c\x0f\x78\x12\x57\x8b"
18153 			"\xd5\xc2\xfd\x58\x5b\x7f\x38\xe3"
18154 			"\xcc\xb7\x7c\x48\xb3\x20\xe8\x81"
18155 			"\x14\x32\x45\x05\xe0\xdb\x9f\x75"
18156 			"\x85\xb4\x6a\xfc\x95\xe3\x54\x22"
18157 			"\x12\xee\x30\xfe\xd8\x30\xef\x34"
18158 			"\x50\xab\x46\x30\x98\x2f\xb7\xc0"
18159 			"\x15\xa2\x83\xb6\xf2\x06\x21\xa2"
18160 			"\xc3\x26\x37\x14\xd1\x4d\xb5\x10"
18161 			"\x52\x76\x4d\x6a\xee\xb5\x2b\x15"
18162 			"\xb7\xf9\x51\xe8\x2a\xaf\xc7\xfa"
18163 			"\x77\xaf\xb0\x05\x4d\xd1\x68\x8e"
18164 			"\x74\x05\x9f\x9d\x93\xa5\x3e\x7f"
18165 			"\x4e\x5f\x9d\xcb\x09\xc7\x83\xe3"
18166 			"\x02\x9d\x27\x1f\xef\x85\x05\x8d"
18167 			"\xec\x55\x88\x0f\x0d\x7c\x4c\xe8"
18168 			"\xa1\x75\xa0\xd8\x06\x47\x14\xef"
18169 			"\xaa\x61\xcf\x26\x15\xad\xd8\xa3"
18170 			"\xaa\x75\xf2\x78\x4a\x5a\x61\xdf"
18171 			"\x8b\xc7\x04\xbc\xb2\x32\xd2\x7e"
18172 			"\x42\xee\xb4\x2f\x51\xff\x7b\x2e"
18173 			"\xd3\x02\xe8\xdc\x5d\x0d\x50\xdc"
18174 			"\xae\xb7\x46\xf9\xa8\xe6\xd0\x16"
18175 			"\xcc\xe6\x2c\x81\xc7\xad\xe9\xf0"
18176 			"\x05\x72\x6d\x3d\x0a\x7a\xa9\x02"
18177 			"\xac\x82\x93\x6e\xb6\x1c\x28\xfc"
18178 			"\x44\x12\xfb\x73\x77\xd4\x13\x39"
18179 			"\x29\x88\x8a\xf3\x5c\xa6\x36\xa0"
18180 			"\x2a\xed\x7e\xb1\x1d\xd6\x4c\x6b"
18181 			"\x41\x01\x18\x5d\x5d\x07\x97\xa6"
18182 			"\x4b\xef\x31\x18\xea\xac\xb1\x84"
18183 			"\x21\xed\xda\x86",
18184 		.len	= 4100,
18185 	},
18186 };
18187 
18188 static const struct cipher_testvec aes_ofb_tv_template[] = {
18189 	{ /* From NIST Special Publication 800-38A, Appendix F.5 */
18190 		.key	= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
18191 			  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
18192 		.klen	= 16,
18193 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07\x08"
18194 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18195 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
18196 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
18197 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
18198 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
18199 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
18200 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
18201 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
18202 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
18203 		.ctext	= "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
18204 			  "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
18205 			  "\x77\x89\x50\x8d\x16\x91\x8f\x03\xf5"
18206 			  "\x3c\x52\xda\xc5\x4e\xd8\x25"
18207 			  "\x97\x40\x05\x1e\x9c\x5f\xec\xf6\x43"
18208 			  "\x44\xf7\xa8\x22\x60\xed\xcc"
18209 			  "\x30\x4c\x65\x28\xf6\x59\xc7\x78"
18210 			  "\x66\xa5\x10\xd9\xc1\xd6\xae\x5e",
18211 		.len	= 64,
18212 	}, { /* > 16 bytes, not a multiple of 16 bytes */
18213 		.key	= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
18214 			  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
18215 		.klen	= 16,
18216 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
18217 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18218 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
18219 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
18220 			  "\xae",
18221 		.ctext	= "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
18222 			  "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
18223 			  "\x77",
18224 		.len	= 17,
18225 	}, { /* < 16 bytes */
18226 		.key	= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
18227 			  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
18228 		.klen	= 16,
18229 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
18230 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18231 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f",
18232 		.ctext	= "\x3b\x3f\xd9\x2e\xb7\x2d\xad",
18233 		.len	= 7,
18234 	}
18235 };
18236 
18237 static const struct aead_testvec aes_gcm_tv_template[] = {
18238 	{ /* From McGrew & Viega - http://citeseer.ist.psu.edu/656989.html */
18239 		.key    = zeroed_string,
18240 		.klen	= 16,
18241 		.ctext	= "\x58\xe2\xfc\xce\xfa\x7e\x30\x61"
18242 			  "\x36\x7f\x1d\x57\xa4\xe7\x45\x5a",
18243 		.clen	= 16,
18244 	}, {
18245 		.key    = zeroed_string,
18246 		.klen	= 16,
18247 		.ptext	= zeroed_string,
18248 		.plen	= 16,
18249 		.ctext	= "\x03\x88\xda\xce\x60\xb6\xa3\x92"
18250 			  "\xf3\x28\xc2\xb9\x71\xb2\xfe\x78"
18251 			  "\xab\x6e\x47\xd4\x2c\xec\x13\xbd"
18252 			  "\xf5\x3a\x67\xb2\x12\x57\xbd\xdf",
18253 		.clen	= 32,
18254 	}, {
18255 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18256 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
18257 		.klen	= 16,
18258 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18259 			  "\xde\xca\xf8\x88",
18260 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
18261 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18262 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18263 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18264 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18265 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18266 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18267 			  "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
18268 		.plen	= 64,
18269 		.ctext	= "\x42\x83\x1e\xc2\x21\x77\x74\x24"
18270 			  "\x4b\x72\x21\xb7\x84\xd0\xd4\x9c"
18271 			  "\xe3\xaa\x21\x2f\x2c\x02\xa4\xe0"
18272 			  "\x35\xc1\x7e\x23\x29\xac\xa1\x2e"
18273 			  "\x21\xd5\x14\xb2\x54\x66\x93\x1c"
18274 			  "\x7d\x8f\x6a\x5a\xac\x84\xaa\x05"
18275 			  "\x1b\xa3\x0b\x39\x6a\x0a\xac\x97"
18276 			  "\x3d\x58\xe0\x91\x47\x3f\x59\x85"
18277 			  "\x4d\x5c\x2a\xf3\x27\xcd\x64\xa6"
18278 			  "\x2c\xf3\x5a\xbd\x2b\xa6\xfa\xb4",
18279 		.clen	= 80,
18280 	}, {
18281 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18282 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
18283 		.klen	= 16,
18284 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18285 			  "\xde\xca\xf8\x88",
18286 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
18287 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18288 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18289 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18290 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18291 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18292 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18293 			  "\xba\x63\x7b\x39",
18294 		.plen	= 60,
18295 		.assoc	= "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18296 			  "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18297 			  "\xab\xad\xda\xd2",
18298 		.alen	= 20,
18299 		.ctext	= "\x42\x83\x1e\xc2\x21\x77\x74\x24"
18300 			  "\x4b\x72\x21\xb7\x84\xd0\xd4\x9c"
18301 			  "\xe3\xaa\x21\x2f\x2c\x02\xa4\xe0"
18302 			  "\x35\xc1\x7e\x23\x29\xac\xa1\x2e"
18303 			  "\x21\xd5\x14\xb2\x54\x66\x93\x1c"
18304 			  "\x7d\x8f\x6a\x5a\xac\x84\xaa\x05"
18305 			  "\x1b\xa3\x0b\x39\x6a\x0a\xac\x97"
18306 			  "\x3d\x58\xe0\x91"
18307 			  "\x5b\xc9\x4f\xbc\x32\x21\xa5\xdb"
18308 			  "\x94\xfa\xe9\x5a\xe7\x12\x1a\x47",
18309 		.clen	= 76,
18310 	}, {
18311 		.key    = zeroed_string,
18312 		.klen	= 24,
18313 		.ctext	= "\xcd\x33\xb2\x8a\xc7\x73\xf7\x4b"
18314 			  "\xa0\x0e\xd1\xf3\x12\x57\x24\x35",
18315 		.clen	= 16,
18316 	}, {
18317 		.key    = zeroed_string,
18318 		.klen	= 24,
18319 		.ptext	= zeroed_string,
18320 		.plen	= 16,
18321 		.ctext	= "\x98\xe7\x24\x7c\x07\xf0\xfe\x41"
18322 			  "\x1c\x26\x7e\x43\x84\xb0\xf6\x00"
18323 			  "\x2f\xf5\x8d\x80\x03\x39\x27\xab"
18324 			  "\x8e\xf4\xd4\x58\x75\x14\xf0\xfb",
18325 		.clen	= 32,
18326 	}, {
18327 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18328 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18329 			  "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
18330 		.klen	= 24,
18331 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18332 			  "\xde\xca\xf8\x88",
18333 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
18334 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18335 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18336 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18337 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18338 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18339 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18340 			  "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
18341 		.plen	= 64,
18342 		.ctext	= "\x39\x80\xca\x0b\x3c\x00\xe8\x41"
18343 			  "\xeb\x06\xfa\xc4\x87\x2a\x27\x57"
18344 			  "\x85\x9e\x1c\xea\xa6\xef\xd9\x84"
18345 			  "\x62\x85\x93\xb4\x0c\xa1\xe1\x9c"
18346 			  "\x7d\x77\x3d\x00\xc1\x44\xc5\x25"
18347 			  "\xac\x61\x9d\x18\xc8\x4a\x3f\x47"
18348 			  "\x18\xe2\x44\x8b\x2f\xe3\x24\xd9"
18349 			  "\xcc\xda\x27\x10\xac\xad\xe2\x56"
18350 			  "\x99\x24\xa7\xc8\x58\x73\x36\xbf"
18351 			  "\xb1\x18\x02\x4d\xb8\x67\x4a\x14",
18352 		.clen	= 80,
18353 	}, {
18354 		.key    = zeroed_string,
18355 		.klen	= 32,
18356 		.ctext	= "\x53\x0f\x8a\xfb\xc7\x45\x36\xb9"
18357 			  "\xa9\x63\xb4\xf1\xc4\xcb\x73\x8b",
18358 		.clen	= 16,
18359 	}, {
18360 		.key    = zeroed_string,
18361 		.klen	= 32,
18362 		.ptext	= zeroed_string,
18363 		.plen	= 16,
18364 		.ctext	= "\xce\xa7\x40\x3d\x4d\x60\x6b\x6e"
18365 			  "\x07\x4e\xc5\xd3\xba\xf3\x9d\x18"
18366 			  "\xd0\xd1\xc8\xa7\x99\x99\x6b\xf0"
18367 			  "\x26\x5b\x98\xb5\xd4\x8a\xb9\x19",
18368 		.clen	= 32,
18369 	}, {
18370 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18371 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18372 			  "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18373 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
18374 		.klen	= 32,
18375 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18376 			  "\xde\xca\xf8\x88",
18377 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
18378 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18379 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18380 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18381 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18382 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18383 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18384 			  "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
18385 		.plen	= 64,
18386 		.ctext	= "\x52\x2d\xc1\xf0\x99\x56\x7d\x07"
18387 			  "\xf4\x7f\x37\xa3\x2a\x84\x42\x7d"
18388 			  "\x64\x3a\x8c\xdc\xbf\xe5\xc0\xc9"
18389 			  "\x75\x98\xa2\xbd\x25\x55\xd1\xaa"
18390 			  "\x8c\xb0\x8e\x48\x59\x0d\xbb\x3d"
18391 			  "\xa7\xb0\x8b\x10\x56\x82\x88\x38"
18392 			  "\xc5\xf6\x1e\x63\x93\xba\x7a\x0a"
18393 			  "\xbc\xc9\xf6\x62\x89\x80\x15\xad"
18394 			  "\xb0\x94\xda\xc5\xd9\x34\x71\xbd"
18395 			  "\xec\x1a\x50\x22\x70\xe3\xcc\x6c",
18396 		.clen	= 80,
18397 	}, {
18398 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18399 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18400 			  "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18401 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
18402 		.klen	= 32,
18403 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18404 			  "\xde\xca\xf8\x88",
18405 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
18406 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18407 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18408 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18409 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18410 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18411 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18412 			  "\xba\x63\x7b\x39",
18413 		.plen	= 60,
18414 		.assoc	= "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18415 			  "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18416 			  "\xab\xad\xda\xd2",
18417 		.alen	= 20,
18418 		.ctext	= "\x52\x2d\xc1\xf0\x99\x56\x7d\x07"
18419 			  "\xf4\x7f\x37\xa3\x2a\x84\x42\x7d"
18420 			  "\x64\x3a\x8c\xdc\xbf\xe5\xc0\xc9"
18421 			  "\x75\x98\xa2\xbd\x25\x55\xd1\xaa"
18422 			  "\x8c\xb0\x8e\x48\x59\x0d\xbb\x3d"
18423 			  "\xa7\xb0\x8b\x10\x56\x82\x88\x38"
18424 			  "\xc5\xf6\x1e\x63\x93\xba\x7a\x0a"
18425 			  "\xbc\xc9\xf6\x62"
18426 			  "\x76\xfc\x6e\xce\x0f\x4e\x17\x68"
18427 			  "\xcd\xdf\x88\x53\xbb\x2d\x55\x1b",
18428 		.clen	= 76,
18429 	}, {
18430 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18431 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18432 			  "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
18433 		.klen	= 24,
18434 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18435 			  "\xde\xca\xf8\x88",
18436 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
18437 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18438 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18439 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18440 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18441 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18442 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18443 			  "\xba\x63\x7b\x39",
18444 		.plen	= 60,
18445 		.assoc	= "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18446 			  "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18447 			  "\xab\xad\xda\xd2",
18448 		.alen	= 20,
18449 		.ctext	= "\x39\x80\xca\x0b\x3c\x00\xe8\x41"
18450 			  "\xeb\x06\xfa\xc4\x87\x2a\x27\x57"
18451 			  "\x85\x9e\x1c\xea\xa6\xef\xd9\x84"
18452 			  "\x62\x85\x93\xb4\x0c\xa1\xe1\x9c"
18453 			  "\x7d\x77\x3d\x00\xc1\x44\xc5\x25"
18454 			  "\xac\x61\x9d\x18\xc8\x4a\x3f\x47"
18455 			  "\x18\xe2\x44\x8b\x2f\xe3\x24\xd9"
18456 			  "\xcc\xda\x27\x10"
18457 			  "\x25\x19\x49\x8e\x80\xf1\x47\x8f"
18458 			  "\x37\xba\x55\xbd\x6d\x27\x61\x8c",
18459 		.clen	= 76,
18460 	}, {
18461 		.key	= "\x62\x35\xf8\x95\xfc\xa5\xeb\xf6"
18462 			  "\x0e\x92\x12\x04\xd3\xa1\x3f\x2e"
18463 			  "\x8b\x32\xcf\xe7\x44\xed\x13\x59"
18464 			  "\x04\x38\x77\xb0\xb9\xad\xb4\x38",
18465 		.klen	= 32,
18466 		.iv	= "\x00\xff\xff\xff\xff\x00\x00\xff"
18467 			  "\xff\xff\x00\xff",
18468 		.ptext	= "\x42\xc1\xcc\x08\x48\x6f\x41\x3f"
18469 			  "\x2f\x11\x66\x8b\x2a\x16\xf0\xe0"
18470 			  "\x58\x83\xf0\xc3\x70\x14\xc0\x5b"
18471 			  "\x3f\xec\x1d\x25\x3c\x51\xd2\x03"
18472 			  "\xcf\x59\x74\x1f\xb2\x85\xb4\x07"
18473 			  "\xc6\x6a\x63\x39\x8a\x5b\xde\xcb"
18474 			  "\xaf\x08\x44\xbd\x6f\x91\x15\xe1"
18475 			  "\xf5\x7a\x6e\x18\xbd\xdd\x61\x50"
18476 			  "\x59\xa9\x97\xab\xbb\x0e\x74\x5c"
18477 			  "\x00\xa4\x43\x54\x04\x54\x9b\x3b"
18478 			  "\x77\xec\xfd\x5c\xa6\xe8\x7b\x08"
18479 			  "\xae\xe6\x10\x3f\x32\x65\xd1\xfc"
18480 			  "\xa4\x1d\x2c\x31\xfb\x33\x7a\xb3"
18481 			  "\x35\x23\xf4\x20\x41\xd4\xad\x82"
18482 			  "\x8b\xa4\xad\x96\x1c\x20\x53\xbe"
18483 			  "\x0e\xa6\xf4\xdc\x78\x49\x3e\x72"
18484 			  "\xb1\xa9\xb5\x83\xcb\x08\x54\xb7"
18485 			  "\xad\x49\x3a\xae\x98\xce\xa6\x66"
18486 			  "\x10\x30\x90\x8c\x55\x83\xd7\x7c"
18487 			  "\x8b\xe6\x53\xde\xd2\x6e\x18\x21"
18488 			  "\x01\x52\xd1\x9f\x9d\xbb\x9c\x73"
18489 			  "\x57\xcc\x89\x09\x75\x9b\x78\x70"
18490 			  "\xed\x26\x97\x4d\xb4\xe4\x0c\xa5"
18491 			  "\xfa\x70\x04\x70\xc6\x96\x1c\x7d"
18492 			  "\x54\x41\x77\xa8\xe3\xb0\x7e\x96"
18493 			  "\x82\xd9\xec\xa2\x87\x68\x55\xf9"
18494 			  "\x8f\x9e\x73\x43\x47\x6a\x08\x36"
18495 			  "\x93\x67\xa8\x2d\xde\xac\x41\xa9"
18496 			  "\x5c\x4d\x73\x97\x0f\x70\x68\xfa"
18497 			  "\x56\x4d\x00\xc2\x3b\x1f\xc8\xb9"
18498 			  "\x78\x1f\x51\x07\xe3\x9a\x13\x4e"
18499 			  "\xed\x2b\x2e\xa3\xf7\x44\xb2\xe7"
18500 			  "\xab\x19\x37\xd9\xba\x76\x5e\xd2"
18501 			  "\xf2\x53\x15\x17\x4c\x6b\x16\x9f"
18502 			  "\x02\x66\x49\xca\x7c\x91\x05\xf2"
18503 			  "\x45\x36\x1e\xf5\x77\xad\x1f\x46"
18504 			  "\xa8\x13\xfb\x63\xb6\x08\x99\x63"
18505 			  "\x82\xa2\xed\xb3\xac\xdf\x43\x19"
18506 			  "\x45\xea\x78\x73\xd9\xb7\x39\x11"
18507 			  "\xa3\x13\x7c\xf8\x3f\xf7\xad\x81"
18508 			  "\x48\x2f\xa9\x5c\x5f\xa0\xf0\x79"
18509 			  "\xa4\x47\x7d\x80\x20\x26\xfd\x63"
18510 			  "\x0a\xc7\x7e\x6d\x75\x47\xff\x76"
18511 			  "\x66\x2e\x8a\x6c\x81\x35\xaf\x0b"
18512 			  "\x2e\x6a\x49\x60\xc1\x10\xe1\xe1"
18513 			  "\x54\x03\xa4\x09\x0c\x37\x7a\x15"
18514 			  "\x23\x27\x5b\x8b\x4b\xa5\x64\x97"
18515 			  "\xae\x4a\x50\x73\x1f\x66\x1c\x5c"
18516 			  "\x03\x25\x3c\x8d\x48\x58\x71\x34"
18517 			  "\x0e\xec\x4e\x55\x1a\x03\x6a\xe5"
18518 			  "\xb6\x19\x2b\x84\x2a\x20\xd1\xea"
18519 			  "\x80\x6f\x96\x0e\x05\x62\xc7\x78"
18520 			  "\x87\x79\x60\x38\x46\xb4\x25\x57"
18521 			  "\x6e\x16\x63\xf8\xad\x6e\xd7\x42"
18522 			  "\x69\xe1\x88\xef\x6e\xd5\xb4\x9a"
18523 			  "\x3c\x78\x6c\x3b\xe5\xa0\x1d\x22"
18524 			  "\x86\x5c\x74\x3a\xeb\x24\x26\xc7"
18525 			  "\x09\xfc\x91\x96\x47\x87\x4f\x1a"
18526 			  "\xd6\x6b\x2c\x18\x47\xc0\xb8\x24"
18527 			  "\xa8\x5a\x4a\x9e\xcb\x03\xe7\x2a"
18528 			  "\x09\xe6\x4d\x9c\x6d\x86\x60\xf5"
18529 			  "\x2f\x48\x69\x37\x9f\xf2\xd2\xcb"
18530 			  "\x0e\x5a\xdd\x6e\x8a\xfb\x6a\xfe"
18531 			  "\x0b\x63\xde\x87\x42\x79\x8a\x68"
18532 			  "\x51\x28\x9b\x7a\xeb\xaf\xb8\x2f"
18533 			  "\x9d\xd1\xc7\x45\x90\x08\xc9\x83"
18534 			  "\xe9\x83\x84\xcb\x28\x69\x09\x69"
18535 			  "\xce\x99\x46\x00\x54\xcb\xd8\x38"
18536 			  "\xf9\x53\x4a\xbf\x31\xce\x57\x15"
18537 			  "\x33\xfa\x96\x04\x33\x42\xe3\xc0"
18538 			  "\xb7\x54\x4a\x65\x7a\x7c\x02\xe6"
18539 			  "\x19\x95\xd0\x0e\x82\x07\x63\xf9"
18540 			  "\xe1\x2b\x2a\xfc\x55\x92\x52\xc9"
18541 			  "\xb5\x9f\x23\x28\x60\xe7\x20\x51"
18542 			  "\x10\xd3\xed\x6d\x9b\xab\xb8\xe2"
18543 			  "\x5d\x9a\x34\xb3\xbe\x9c\x64\xcb"
18544 			  "\x78\xc6\x91\x22\x40\x91\x80\xbe"
18545 			  "\xd7\x78\x5c\x0e\x0a\xdc\x08\xe9"
18546 			  "\x67\x10\xa4\x83\x98\x79\x23\xe7"
18547 			  "\x92\xda\xa9\x22\x16\xb1\xe7\x78"
18548 			  "\xa3\x1c\x6c\x8f\x35\x7c\x4d\x37"
18549 			  "\x2f\x6e\x0b\x50\x5c\x34\xb9\xf9"
18550 			  "\xe6\x3d\x91\x0d\x32\x95\xaa\x3d"
18551 			  "\x48\x11\x06\xbb\x2d\xf2\x63\x88"
18552 			  "\x3f\x73\x09\xe2\x45\x56\x31\x51"
18553 			  "\xfa\x5e\x4e\x62\xf7\x90\xf9\xa9"
18554 			  "\x7d\x7b\x1b\xb1\xc8\x26\x6e\x66"
18555 			  "\xf6\x90\x9a\x7f\xf2\x57\xcc\x23"
18556 			  "\x59\xfa\xfa\xaa\x44\x04\x01\xa7"
18557 			  "\xa4\x78\xdb\x74\x3d\x8b\xb5",
18558 		.plen	= 719,
18559 		.ctext	= "\x84\x0b\xdb\xd5\xb7\xa8\xfe\x20"
18560 			  "\xbb\xb1\x12\x7f\x41\xea\xb3\xc0"
18561 			  "\xa2\xb4\x37\x19\x11\x58\xb6\x0b"
18562 			  "\x4c\x1d\x38\x05\x54\xd1\x16\x73"
18563 			  "\x8e\x1c\x20\x90\xa2\x9a\xb7\x74"
18564 			  "\x47\xe6\xd8\xfc\x18\x3a\xb4\xea"
18565 			  "\xd5\x16\x5a\x2c\x53\x01\x46\xb3"
18566 			  "\x18\x33\x74\x6c\x50\xf2\xe8\xc0"
18567 			  "\x73\xda\x60\x22\xeb\xe3\xe5\x9b"
18568 			  "\x20\x93\x6c\x4b\x37\x99\xb8\x23"
18569 			  "\x3b\x4e\xac\xe8\x5b\xe8\x0f\xb7"
18570 			  "\xc3\x8f\xfb\x4a\x37\xd9\x39\x95"
18571 			  "\x34\xf1\xdb\x8f\x71\xd9\xc7\x0b"
18572 			  "\x02\xf1\x63\xfc\x9b\xfc\xc5\xab"
18573 			  "\xb9\x14\x13\x21\xdf\xce\xaa\x88"
18574 			  "\x44\x30\x1e\xce\x26\x01\x92\xf8"
18575 			  "\x9f\x00\x4b\x0c\x4b\xf7\x5f\xe0"
18576 			  "\x89\xca\x94\x66\x11\x21\x97\xca"
18577 			  "\x3e\x83\x74\x2d\xdb\x4d\x11\xeb"
18578 			  "\x97\xc2\x14\xff\x9e\x1e\xa0\x6b"
18579 			  "\x08\xb4\x31\x2b\x85\xc6\x85\x6c"
18580 			  "\x90\xec\x39\xc0\xec\xb3\xb5\x4e"
18581 			  "\xf3\x9c\xe7\x83\x3a\x77\x0a\xf4"
18582 			  "\x56\xfe\xce\x18\x33\x6d\x0b\x2d"
18583 			  "\x33\xda\xc8\x05\x5c\xb4\x09\x2a"
18584 			  "\xde\x6b\x52\x98\x01\xef\x36\x3d"
18585 			  "\xbd\xf9\x8f\xa8\x3e\xaa\xcd\xd1"
18586 			  "\x01\x2d\x42\x49\xc3\xb6\x84\xbb"
18587 			  "\x48\x96\xe0\x90\x93\x6c\x48\x64"
18588 			  "\xd4\xfa\x7f\x93\x2c\xa6\x21\xc8"
18589 			  "\x7a\x23\x7b\xaa\x20\x56\x12\xae"
18590 			  "\x16\x9d\x94\x0f\x54\xa1\xec\xca"
18591 			  "\x51\x4e\xf2\x39\xf4\xf8\x5f\x04"
18592 			  "\x5a\x0d\xbf\xf5\x83\xa1\x15\xe1"
18593 			  "\xf5\x3c\xd8\x62\xa3\xed\x47\x89"
18594 			  "\x85\x4c\xe5\xdb\xac\x9e\x17\x1d"
18595 			  "\x0c\x09\xe3\x3e\x39\x5b\x4d\x74"
18596 			  "\x0e\xf5\x34\xee\x70\x11\x4c\xfd"
18597 			  "\xdb\x34\xb1\xb5\x10\x3f\x73\xb7"
18598 			  "\xf5\xfa\xed\xb0\x1f\xa5\xcd\x3c"
18599 			  "\x8d\x35\x83\xd4\x11\x44\x6e\x6c"
18600 			  "\x5b\xe0\x0e\x69\xa5\x39\xe5\xbb"
18601 			  "\xa9\x57\x24\x37\xe6\x1f\xdd\xcf"
18602 			  "\x16\x2a\x13\xf9\x6a\x2d\x90\xa0"
18603 			  "\x03\x60\x7a\xed\x69\xd5\x00\x8b"
18604 			  "\x7e\x4f\xcb\xb9\xfa\x91\xb9\x37"
18605 			  "\xc1\x26\xce\x90\x97\x22\x64\x64"
18606 			  "\xc1\x72\x43\x1b\xf6\xac\xc1\x54"
18607 			  "\x8a\x10\x9c\xdd\x8d\xd5\x8e\xb2"
18608 			  "\xe4\x85\xda\xe0\x20\x5f\xf4\xb4"
18609 			  "\x15\xb5\xa0\x8d\x12\x74\x49\x23"
18610 			  "\x3a\xdf\x4a\xd3\xf0\x3b\x89\xeb"
18611 			  "\xf8\xcc\x62\x7b\xfb\x93\x07\x41"
18612 			  "\x61\x26\x94\x58\x70\xa6\x3c\xe4"
18613 			  "\xff\x58\xc4\x13\x3d\xcb\x36\x6b"
18614 			  "\x32\xe5\xb2\x6d\x03\x74\x6f\x76"
18615 			  "\x93\x77\xde\x48\xc4\xfa\x30\x4a"
18616 			  "\xda\x49\x80\x77\x0f\x1c\xbe\x11"
18617 			  "\xc8\x48\xb1\xe5\xbb\xf2\x8a\xe1"
18618 			  "\x96\x2f\x9f\xd1\x8e\x8a\x5c\xe2"
18619 			  "\xf7\xd7\xd8\x54\xf3\x3f\xc4\x91"
18620 			  "\xb8\xfb\x86\xdc\x46\x24\x91\x60"
18621 			  "\x6c\x2f\xc9\x41\x37\x51\x49\x54"
18622 			  "\x09\x81\x21\xf3\x03\x9f\x2b\xe3"
18623 			  "\x1f\x39\x63\xaf\xf4\xd7\x53\x60"
18624 			  "\xa7\xc7\x54\xf9\xee\xb1\xb1\x7d"
18625 			  "\x75\x54\x65\x93\xfe\xb1\x68\x6b"
18626 			  "\x57\x02\xf9\xbb\x0e\xf9\xf8\xbf"
18627 			  "\x01\x12\x27\xb4\xfe\xe4\x79\x7a"
18628 			  "\x40\x5b\x51\x4b\xdf\x38\xec\xb1"
18629 			  "\x6a\x56\xff\x35\x4d\x42\x33\xaa"
18630 			  "\x6f\x1b\xe4\xdc\xe0\xdb\x85\x35"
18631 			  "\x62\x10\xd4\xec\xeb\xc5\x7e\x45"
18632 			  "\x1c\x6f\x17\xca\x3b\x8e\x2d\x66"
18633 			  "\x4f\x4b\x36\x56\xcd\x1b\x59\xaa"
18634 			  "\xd2\x9b\x17\xb9\x58\xdf\x7b\x64"
18635 			  "\x8a\xff\x3b\x9c\xa6\xb5\x48\x9e"
18636 			  "\xaa\xe2\x5d\x09\x71\x32\x5f\xb6"
18637 			  "\x29\xbe\xe7\xc7\x52\x7e\x91\x82"
18638 			  "\x6b\x6d\x33\xe1\x34\x06\x36\x21"
18639 			  "\x5e\xbe\x1e\x2f\x3e\xc1\xfb\xea"
18640 			  "\x49\x2c\xb5\xca\xf7\xb0\x37\xea"
18641 			  "\x1f\xed\x10\x04\xd9\x48\x0d\x1a"
18642 			  "\x1c\xfb\xe7\x84\x0e\x83\x53\x74"
18643 			  "\xc7\x65\xe2\x5c\xe5\xba\x73\x4c"
18644 			  "\x0e\xe1\xb5\x11\x45\x61\x43\x46"
18645 			  "\xaa\x25\x8f\xbd\x85\x08\xfa\x4c"
18646 			  "\x15\xc1\xc0\xd8\xf5\xdc\x16\xbb"
18647 			  "\x7b\x1d\xe3\x87\x57\xa7\x2a\x1d"
18648 			  "\x38\x58\x9e\x8a\x43\xdc\x57"
18649 			  "\xd1\x81\x7d\x2b\xe9\xff\x99\x3a"
18650 			  "\x4b\x24\x52\x58\x55\xe1\x49\x14",
18651 		.clen	= 735,
18652 	}
18653 };
18654 
18655 static const struct aead_testvec aes_gcm_rfc4106_tv_template[] = {
18656 	{ /* Generated using Crypto++ */
18657 		.key    = zeroed_string,
18658 		.klen	= 20,
18659 		.iv	= zeroed_string,
18660 		.ptext	= zeroed_string,
18661 		.plen	= 16,
18662 		.assoc  = zeroed_string,
18663 		.alen   = 16,
18664 		.ctext	= "\x03\x88\xDA\xCE\x60\xB6\xA3\x92"
18665 			  "\xF3\x28\xC2\xB9\x71\xB2\xFE\x78"
18666 			  "\x97\xFE\x4C\x23\x37\x42\x01\xE0"
18667 			  "\x81\x9F\x8D\xC5\xD7\x41\xA0\x1B",
18668 		.clen	= 32,
18669 	},{
18670 		.key    = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18671 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18672 			  "\x00\x00\x00\x00",
18673 		.klen	= 20,
18674 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x01",
18675 		.ptext	= zeroed_string,
18676 		.plen	= 16,
18677 		.assoc  = "\x00\x00\x00\x00\x00\x00\x00\x00"
18678 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
18679 		.alen   = 16,
18680 		.ctext	= "\xC0\x0D\x8B\x42\x0F\x8F\x34\x18"
18681 			  "\x88\xB1\xC5\xBC\xC5\xB6\xD6\x28"
18682 			  "\x6A\x9D\xDF\x11\x5E\xFE\x5E\x9D"
18683 			  "\x2F\x70\x44\x92\xF7\xF2\xE3\xEF",
18684 		.clen	= 32,
18685 
18686 	}, {
18687 		.key    = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18688 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18689 			  "\x00\x00\x00\x00",
18690 		.klen	= 20,
18691 		.iv     = zeroed_string,
18692 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
18693 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
18694 		.plen	= 16,
18695 		.assoc  = zeroed_string,
18696 		.alen   = 16,
18697 		.ctext	= "\x4B\xB1\xB5\xE3\x25\x71\x70\xDE"
18698 			  "\x7F\xC9\x9C\xA5\x14\x19\xF2\xAC"
18699 			  "\x0B\x8F\x88\x69\x17\xE6\xB4\x3C"
18700 			  "\xB1\x68\xFD\x14\x52\x64\x61\xB2",
18701 		.clen	= 32,
18702 	}, {
18703 		.key    = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18704 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18705 			  "\x00\x00\x00\x00",
18706 		.klen	= 20,
18707 		.iv     = zeroed_string,
18708 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
18709 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
18710 		.plen	= 16,
18711 		.assoc  = "\x01\x01\x01\x01\x01\x01\x01\x01"
18712 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
18713 		.alen   = 16,
18714 		.ctext	= "\x4B\xB1\xB5\xE3\x25\x71\x70\xDE"
18715 			  "\x7F\xC9\x9C\xA5\x14\x19\xF2\xAC"
18716 			  "\x90\x92\xB7\xE3\x5F\xA3\x9A\x63"
18717 			  "\x7E\xD7\x1F\xD8\xD3\x7C\x4B\xF5",
18718 		.clen	= 32,
18719 	}, {
18720 		.key    = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18721 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18722 			  "\x00\x00\x00\x00",
18723 		.klen	= 20,
18724 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x01",
18725 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
18726 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
18727 		.plen	= 16,
18728 		.assoc  = "\x01\x01\x01\x01\x01\x01\x01\x01"
18729 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
18730 		.alen   = 16,
18731 		.ctext	= "\xC1\x0C\x8A\x43\x0E\x8E\x35\x19"
18732 			  "\x89\xB0\xC4\xBD\xC4\xB7\xD7\x29"
18733 			  "\x64\x50\xF9\x32\x13\xFB\x74\x61"
18734 			  "\xF4\xED\x52\xD3\xC5\x10\x55\x3C",
18735 		.clen	= 32,
18736 	}, {
18737 		.key    = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18738 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18739 			  "\x00\x00\x00\x00",
18740 		.klen	= 20,
18741 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x01",
18742 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
18743 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
18744 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
18745 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
18746 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
18747 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
18748 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
18749 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
18750 		.plen	= 64,
18751 		.assoc  = "\x01\x01\x01\x01\x01\x01\x01\x01"
18752 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
18753 		.alen   = 16,
18754 		.ctext	= "\xC1\x0C\x8A\x43\x0E\x8E\x35\x19"
18755 			  "\x89\xB0\xC4\xBD\xC4\xB7\xD7\x29"
18756 			  "\x98\x14\xA1\x42\x37\x80\xFD\x90"
18757 			  "\x68\x12\x01\xA8\x91\x89\xB9\x83"
18758 			  "\x5B\x11\x77\x12\x9B\xFF\x24\x89"
18759 			  "\x94\x5F\x18\x12\xBA\x27\x09\x39"
18760 			  "\x99\x96\x76\x42\x15\x1C\xCD\xCB"
18761 			  "\xDC\xD3\xDA\x65\x73\xAF\x80\xCD"
18762 			  "\xD2\xB6\xC2\x4A\x76\xC2\x92\x85"
18763 			  "\xBD\xCF\x62\x98\x58\x14\xE5\xBD",
18764 		.clen	= 80,
18765 	}, {
18766 		.key    = "\x00\x01\x02\x03\x04\x05\x06\x07"
18767 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
18768 			  "\x00\x00\x00\x00",
18769 		.klen	= 20,
18770 		.iv     = "\x00\x00\x45\x67\x89\xab\xcd\xef",
18771 		.ptext	= "\xff\xff\xff\xff\xff\xff\xff\xff"
18772 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18773 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18774 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18775 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18776 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18777 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18778 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18779 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18780 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18781 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18782 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18783 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18784 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18785 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18786 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18787 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18788 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18789 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18790 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18791 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18792 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18793 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18794 			  "\xff\xff\xff\xff\xff\xff\xff\xff",
18795 		.plen	= 192,
18796 		.assoc  = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
18797 			  "\xaa\xaa\xaa\xaa\x00\x00\x45\x67"
18798 			  "\x89\xab\xcd\xef",
18799 		.alen   = 20,
18800 		.ctext	= "\xC1\x76\x33\x85\xE2\x9B\x5F\xDE"
18801 			  "\xDE\x89\x3D\x42\xE7\xC9\x69\x8A"
18802 			  "\x44\x6D\xC3\x88\x46\x2E\xC2\x01"
18803 			  "\x5E\xF6\x0C\x39\xF0\xC4\xA5\x82"
18804 			  "\xCD\xE8\x31\xCC\x0A\x4C\xE4\x44"
18805 			  "\x41\xA9\x82\x6F\x22\xA1\x23\x1A"
18806 			  "\xA8\xE3\x16\xFD\x31\x5C\x27\x31"
18807 			  "\xF1\x7F\x01\x63\xA3\xAF\x70\xA1"
18808 			  "\xCF\x07\x57\x41\x67\xD0\xC4\x42"
18809 			  "\xDB\x18\xC6\x4C\x4C\xE0\x3D\x9F"
18810 			  "\x05\x07\xFB\x13\x7D\x4A\xCA\x5B"
18811 			  "\xF0\xBF\x64\x7E\x05\xB1\x72\xEE"
18812 			  "\x7C\x3B\xD4\xCD\x14\x03\xB2\x2C"
18813 			  "\xD3\xA9\xEE\xFA\x17\xFC\x9C\xDF"
18814 			  "\xC7\x75\x40\xFF\xAE\xAD\x1E\x59"
18815 			  "\x2F\x30\x24\xFB\xAD\x6B\x10\xFA"
18816 			  "\x6C\x9F\x5B\xE7\x25\xD5\xD0\x25"
18817 			  "\xAC\x4A\x4B\xDA\xFC\x7A\x85\x1B"
18818 			  "\x7E\x13\x06\x82\x08\x17\xA4\x35"
18819 			  "\xEC\xC5\x8D\x63\x96\x81\x0A\x8F"
18820 			  "\xA3\x05\x38\x95\x20\x1A\x47\x04"
18821 			  "\x6F\x6D\xDA\x8F\xEF\xC1\x76\x35"
18822 			  "\x6B\xC7\x4D\x0F\x94\x12\xCA\x3E"
18823 			  "\x2E\xD5\x03\x2E\x86\x7E\xAA\x3B"
18824 			  "\x37\x08\x1C\xCF\xBA\x5D\x71\x46"
18825 			  "\x80\x72\xB0\x4C\x82\x0D\x60\x3C",
18826 		.clen	= 208,
18827 	}, { /* From draft-mcgrew-gcm-test-01 */
18828 		.key	= "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
18829 			  "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
18830 			  "\x2E\x44\x3B\x68",
18831 		.klen	= 20,
18832 		.iv	= "\x49\x56\xED\x7E\x3B\x24\x4C\xFE",
18833 		.ptext	= "\x45\x00\x00\x48\x69\x9A\x00\x00"
18834 			  "\x80\x11\x4D\xB7\xC0\xA8\x01\x02"
18835 			  "\xC0\xA8\x01\x01\x0A\x9B\xF1\x56"
18836 			  "\x38\xD3\x01\x00\x00\x01\x00\x00"
18837 			  "\x00\x00\x00\x00\x04\x5F\x73\x69"
18838 			  "\x70\x04\x5F\x75\x64\x70\x03\x73"
18839 			  "\x69\x70\x09\x63\x79\x62\x65\x72"
18840 			  "\x63\x69\x74\x79\x02\x64\x6B\x00"
18841 			  "\x00\x21\x00\x01\x01\x02\x02\x01",
18842 		.plen	= 72,
18843 		.assoc	= "\x00\x00\x43\x21\x87\x65\x43\x21"
18844 			  "\x00\x00\x00\x00\x49\x56\xED\x7E"
18845 			  "\x3B\x24\x4C\xFE",
18846 		.alen	= 20,
18847 		.ctext	= "\xFE\xCF\x53\x7E\x72\x9D\x5B\x07"
18848 			  "\xDC\x30\xDF\x52\x8D\xD2\x2B\x76"
18849 			  "\x8D\x1B\x98\x73\x66\x96\xA6\xFD"
18850 			  "\x34\x85\x09\xFA\x13\xCE\xAC\x34"
18851 			  "\xCF\xA2\x43\x6F\x14\xA3\xF3\xCF"
18852 			  "\x65\x92\x5B\xF1\xF4\xA1\x3C\x5D"
18853 			  "\x15\xB2\x1E\x18\x84\xF5\xFF\x62"
18854 			  "\x47\xAE\xAB\xB7\x86\xB9\x3B\xCE"
18855 			  "\x61\xBC\x17\xD7\x68\xFD\x97\x32"
18856 			  "\x45\x90\x18\x14\x8F\x6C\xBE\x72"
18857 			  "\x2F\xD0\x47\x96\x56\x2D\xFD\xB4",
18858 		.clen	= 88,
18859 	}, {
18860 		.key	= "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
18861 			  "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
18862 			  "\xCA\xFE\xBA\xBE",
18863 		.klen	= 20,
18864 		.iv	= "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
18865 		.ptext	= "\x45\x00\x00\x3E\x69\x8F\x00\x00"
18866 			  "\x80\x11\x4D\xCC\xC0\xA8\x01\x02"
18867 			  "\xC0\xA8\x01\x01\x0A\x98\x00\x35"
18868 			  "\x00\x2A\x23\x43\xB2\xD0\x01\x00"
18869 			  "\x00\x01\x00\x00\x00\x00\x00\x00"
18870 			  "\x03\x73\x69\x70\x09\x63\x79\x62"
18871 			  "\x65\x72\x63\x69\x74\x79\x02\x64"
18872 			  "\x6B\x00\x00\x01\x00\x01\x00\x01",
18873 		.plen	= 64,
18874 		.assoc	= "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
18875 			  "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
18876 		.alen	= 16,
18877 		.ctext	= "\xDE\xB2\x2C\xD9\xB0\x7C\x72\xC1"
18878 			  "\x6E\x3A\x65\xBE\xEB\x8D\xF3\x04"
18879 			  "\xA5\xA5\x89\x7D\x33\xAE\x53\x0F"
18880 			  "\x1B\xA7\x6D\x5D\x11\x4D\x2A\x5C"
18881 			  "\x3D\xE8\x18\x27\xC1\x0E\x9A\x4F"
18882 			  "\x51\x33\x0D\x0E\xEC\x41\x66\x42"
18883 			  "\xCF\xBB\x85\xA5\xB4\x7E\x48\xA4"
18884 			  "\xEC\x3B\x9B\xA9\x5D\x91\x8B\xD1"
18885 			  "\x83\xB7\x0D\x3A\xA8\xBC\x6E\xE4"
18886 			  "\xC3\x09\xE9\xD8\x5A\x41\xAD\x4A",
18887 		.clen	= 80,
18888 	}, {
18889 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
18890 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
18891 			  "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
18892 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
18893 			  "\x11\x22\x33\x44",
18894 		.klen	= 36,
18895 		.iv	= "\x01\x02\x03\x04\x05\x06\x07\x08",
18896 		.ptext	= "\x45\x00\x00\x30\x69\xA6\x40\x00"
18897 			  "\x80\x06\x26\x90\xC0\xA8\x01\x02"
18898 			  "\x93\x89\x15\x5E\x0A\x9E\x00\x8B"
18899 			  "\x2D\xC5\x7E\xE0\x00\x00\x00\x00"
18900 			  "\x70\x02\x40\x00\x20\xBF\x00\x00"
18901 			  "\x02\x04\x05\xB4\x01\x01\x04\x02"
18902 			  "\x01\x02\x02\x01",
18903 		.plen	= 52,
18904 		.assoc	= "\x4A\x2C\xBF\xE3\x00\x00\x00\x02"
18905 			  "\x01\x02\x03\x04\x05\x06\x07\x08",
18906 		.alen	= 16,
18907 		.ctext	= "\xFF\x42\x5C\x9B\x72\x45\x99\xDF"
18908 			  "\x7A\x3B\xCD\x51\x01\x94\xE0\x0D"
18909 			  "\x6A\x78\x10\x7F\x1B\x0B\x1C\xBF"
18910 			  "\x06\xEF\xAE\x9D\x65\xA5\xD7\x63"
18911 			  "\x74\x8A\x63\x79\x85\x77\x1D\x34"
18912 			  "\x7F\x05\x45\x65\x9F\x14\xE9\x9D"
18913 			  "\xEF\x84\x2D\x8E\xB3\x35\xF4\xEE"
18914 			  "\xCF\xDB\xF8\x31\x82\x4B\x4C\x49"
18915 			  "\x15\x95\x6C\x96",
18916 		.clen	= 68,
18917 	}, {
18918 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
18919 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
18920 			  "\x00\x00\x00\x00",
18921 		.klen	= 20,
18922 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00",
18923 		.ptext	= "\x45\x00\x00\x3C\x99\xC5\x00\x00"
18924 			  "\x80\x01\xCB\x7A\x40\x67\x93\x18"
18925 			  "\x01\x01\x01\x01\x08\x00\x07\x5C"
18926 			  "\x02\x00\x44\x00\x61\x62\x63\x64"
18927 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
18928 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
18929 			  "\x75\x76\x77\x61\x62\x63\x64\x65"
18930 			  "\x66\x67\x68\x69\x01\x02\x02\x01",
18931 		.plen	= 64,
18932 		.assoc	= "\x00\x00\x00\x00\x00\x00\x00\x01"
18933 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
18934 		.alen	= 16,
18935 		.ctext	= "\x46\x88\xDA\xF2\xF9\x73\xA3\x92"
18936 			  "\x73\x29\x09\xC3\x31\xD5\x6D\x60"
18937 			  "\xF6\x94\xAB\xAA\x41\x4B\x5E\x7F"
18938 			  "\xF5\xFD\xCD\xFF\xF5\xE9\xA2\x84"
18939 			  "\x45\x64\x76\x49\x27\x19\xFF\xB6"
18940 			  "\x4D\xE7\xD9\xDC\xA1\xE1\xD8\x94"
18941 			  "\xBC\x3B\xD5\x78\x73\xED\x4D\x18"
18942 			  "\x1D\x19\xD4\xD5\xC8\xC1\x8A\xF3"
18943 			  "\xF8\x21\xD4\x96\xEE\xB0\x96\xE9"
18944 			  "\x8A\xD2\xB6\x9E\x47\x99\xC7\x1D",
18945 		.clen	= 80,
18946 	}, {
18947 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
18948 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
18949 			  "\x57\x69\x0E\x43",
18950 		.klen	= 20,
18951 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
18952 		.ptext	= "\x45\x00\x00\x3C\x99\xC3\x00\x00"
18953 			  "\x80\x01\xCB\x7C\x40\x67\x93\x18"
18954 			  "\x01\x01\x01\x01\x08\x00\x08\x5C"
18955 			  "\x02\x00\x43\x00\x61\x62\x63\x64"
18956 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
18957 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
18958 			  "\x75\x76\x77\x61\x62\x63\x64\x65"
18959 			  "\x66\x67\x68\x69\x01\x02\x02\x01",
18960 		.plen	= 64,
18961 		.assoc	= "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
18962 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
18963 			  "\xA2\xFC\xA1\xA3",
18964 		.alen	= 20,
18965 		.ctext	= "\xFB\xA2\xCA\xA4\x85\x3C\xF9\xF0"
18966 			  "\xF2\x2C\xB1\x0D\x86\xDD\x83\xB0"
18967 			  "\xFE\xC7\x56\x91\xCF\x1A\x04\xB0"
18968 			  "\x0D\x11\x38\xEC\x9C\x35\x79\x17"
18969 			  "\x65\xAC\xBD\x87\x01\xAD\x79\x84"
18970 			  "\x5B\xF9\xFE\x3F\xBA\x48\x7B\xC9"
18971 			  "\x17\x55\xE6\x66\x2B\x4C\x8D\x0D"
18972 			  "\x1F\x5E\x22\x73\x95\x30\x32\x0A"
18973 			  "\xE0\xD7\x31\xCC\x97\x8E\xCA\xFA"
18974 			  "\xEA\xE8\x8F\x00\xE8\x0D\x6E\x48",
18975 		.clen	= 80,
18976 	}, {
18977 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
18978 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
18979 			  "\x57\x69\x0E\x43",
18980 		.klen	= 20,
18981 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
18982 		.ptext	= "\x45\x00\x00\x1C\x42\xA2\x00\x00"
18983 			  "\x80\x01\x44\x1F\x40\x67\x93\xB6"
18984 			  "\xE0\x00\x00\x02\x0A\x00\xF5\xFF"
18985 			  "\x01\x02\x02\x01",
18986 		.plen	= 28,
18987 		.assoc	= "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
18988 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
18989 			  "\xA2\xFC\xA1\xA3",
18990 		.alen	= 20,
18991 		.ctext	= "\xFB\xA2\xCA\x84\x5E\x5D\xF9\xF0"
18992 			  "\xF2\x2C\x3E\x6E\x86\xDD\x83\x1E"
18993 			  "\x1F\xC6\x57\x92\xCD\x1A\xF9\x13"
18994 			  "\x0E\x13\x79\xED\x36\x9F\x07\x1F"
18995 			  "\x35\xE0\x34\xBE\x95\xF1\x12\xE4"
18996 			  "\xE7\xD0\x5D\x35",
18997 		.clen	= 44,
18998 	}, {
18999 		.key	= "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
19000 			  "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
19001 			  "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
19002 			  "\xCA\xFE\xBA\xBE",
19003 		.klen	= 28,
19004 		.iv	= "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
19005 		.ptext	= "\x45\x00\x00\x28\xA4\xAD\x40\x00"
19006 			  "\x40\x06\x78\x80\x0A\x01\x03\x8F"
19007 			  "\x0A\x01\x06\x12\x80\x23\x06\xB8"
19008 			  "\xCB\x71\x26\x02\xDD\x6B\xB0\x3E"
19009 			  "\x50\x10\x16\xD0\x75\x68\x00\x01",
19010 		.plen	= 40,
19011 		.assoc	= "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
19012 			  "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
19013 		.alen	= 16,
19014 		.ctext	= "\xA5\xB1\xF8\x06\x60\x29\xAE\xA4"
19015 			  "\x0E\x59\x8B\x81\x22\xDE\x02\x42"
19016 			  "\x09\x38\xB3\xAB\x33\xF8\x28\xE6"
19017 			  "\x87\xB8\x85\x8B\x5B\xFB\xDB\xD0"
19018 			  "\x31\x5B\x27\x45\x21\x44\xCC\x77"
19019 			  "\x95\x45\x7B\x96\x52\x03\x7F\x53"
19020 			  "\x18\x02\x7B\x5B\x4C\xD7\xA6\x36",
19021 		.clen	= 56,
19022 	}, {
19023 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19024 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19025 			  "\xDE\xCA\xF8\x88",
19026 		.klen	= 20,
19027 		.iv	= "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
19028 		.ptext	= "\x45\x00\x00\x49\x33\xBA\x00\x00"
19029 			  "\x7F\x11\x91\x06\xC3\xFB\x1D\x10"
19030 			  "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
19031 			  "\x00\x35\xDD\x7B\x80\x03\x02\xD5"
19032 			  "\x00\x00\x4E\x20\x00\x1E\x8C\x18"
19033 			  "\xD7\x5B\x81\xDC\x91\xBA\xA0\x47"
19034 			  "\x6B\x91\xB9\x24\xB2\x80\x38\x9D"
19035 			  "\x92\xC9\x63\xBA\xC0\x46\xEC\x95"
19036 			  "\x9B\x62\x66\xC0\x47\x22\xB1\x49"
19037 			  "\x23\x01\x01\x01",
19038 		.plen	= 76,
19039 		.assoc	= "\x00\x00\x01\x00\x00\x00\x00\x00"
19040 			  "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
19041 			  "\xCE\xFA\xCE\x74",
19042 		.alen	= 20,
19043 		.ctext	= "\x18\xA6\xFD\x42\xF7\x2C\xBF\x4A"
19044 			  "\xB2\xA2\xEA\x90\x1F\x73\xD8\x14"
19045 			  "\xE3\xE7\xF2\x43\xD9\x54\x12\xE1"
19046 			  "\xC3\x49\xC1\xD2\xFB\xEC\x16\x8F"
19047 			  "\x91\x90\xFE\xEB\xAF\x2C\xB0\x19"
19048 			  "\x84\xE6\x58\x63\x96\x5D\x74\x72"
19049 			  "\xB7\x9D\xA3\x45\xE0\xE7\x80\x19"
19050 			  "\x1F\x0D\x2F\x0E\x0F\x49\x6C\x22"
19051 			  "\x6F\x21\x27\xB2\x7D\xB3\x57\x24"
19052 			  "\xE7\x84\x5D\x68\x65\x1F\x57\xE6"
19053 			  "\x5F\x35\x4F\x75\xFF\x17\x01\x57"
19054 			  "\x69\x62\x34\x36",
19055 		.clen	= 92,
19056 	}, {
19057 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19058 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19059 			  "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19060 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19061 			  "\x73\x61\x6C\x74",
19062 		.klen	= 36,
19063 		.iv	= "\x61\x6E\x64\x01\x69\x76\x65\x63",
19064 		.ptext	= "\x45\x08\x00\x28\x73\x2C\x00\x00"
19065 			  "\x40\x06\xE9\xF9\x0A\x01\x06\x12"
19066 			  "\x0A\x01\x03\x8F\x06\xB8\x80\x23"
19067 			  "\xDD\x6B\xAF\xBE\xCB\x71\x26\x02"
19068 			  "\x50\x10\x1F\x64\x6D\x54\x00\x01",
19069 		.plen	= 40,
19070 		.assoc	= "\x17\x40\x5E\x67\x15\x6F\x31\x26"
19071 			  "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
19072 			  "\x69\x76\x65\x63",
19073 		.alen	= 20,
19074 		.ctext	= "\xF2\xD6\x9E\xCD\xBD\x5A\x0D\x5B"
19075 			  "\x8D\x5E\xF3\x8B\xAD\x4D\xA5\x8D"
19076 			  "\x1F\x27\x8F\xDE\x98\xEF\x67\x54"
19077 			  "\x9D\x52\x4A\x30\x18\xD9\xA5\x7F"
19078 			  "\xF4\xD3\xA3\x1C\xE6\x73\x11\x9E"
19079 			  "\x45\x16\x26\xC2\x41\x57\x71\xE3"
19080 			  "\xB7\xEE\xBC\xA6\x14\xC8\x9B\x35",
19081 		.clen	= 56,
19082 	}, {
19083 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
19084 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
19085 			  "\x57\x69\x0E\x43",
19086 		.klen	= 20,
19087 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
19088 		.ptext	= "\x45\x00\x00\x49\x33\x3E\x00\x00"
19089 			  "\x7F\x11\x91\x82\xC3\xFB\x1D\x10"
19090 			  "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
19091 			  "\x00\x35\xCB\x45\x80\x03\x02\x5B"
19092 			  "\x00\x00\x01\xE0\x00\x1E\x8C\x18"
19093 			  "\xD6\x57\x59\xD5\x22\x84\xA0\x35"
19094 			  "\x2C\x71\x47\x5C\x88\x80\x39\x1C"
19095 			  "\x76\x4D\x6E\x5E\xE0\x49\x6B\x32"
19096 			  "\x5A\xE2\x70\xC0\x38\x99\x49\x39"
19097 			  "\x15\x01\x01\x01",
19098 		.plen	= 76,
19099 		.assoc	= "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
19100 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
19101 			  "\xA2\xFC\xA1\xA3",
19102 		.alen	= 20,
19103 		.ctext	= "\xFB\xA2\xCA\xD1\x2F\xC1\xF9\xF0"
19104 			  "\x0D\x3C\xEB\xF3\x05\x41\x0D\xB8"
19105 			  "\x3D\x77\x84\xB6\x07\x32\x3D\x22"
19106 			  "\x0F\x24\xB0\xA9\x7D\x54\x18\x28"
19107 			  "\x00\xCA\xDB\x0F\x68\xD9\x9E\xF0"
19108 			  "\xE0\xC0\xC8\x9A\xE9\xBE\xA8\x88"
19109 			  "\x4E\x52\xD6\x5B\xC1\xAF\xD0\x74"
19110 			  "\x0F\x74\x24\x44\x74\x7B\x5B\x39"
19111 			  "\xAB\x53\x31\x63\xAA\xD4\x55\x0E"
19112 			  "\xE5\x16\x09\x75\xCD\xB6\x08\xC5"
19113 			  "\x76\x91\x89\x60\x97\x63\xB8\xE1"
19114 			  "\x8C\xAA\x81\xE2",
19115 		.clen	= 92,
19116 	}, {
19117 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19118 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19119 			  "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19120 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19121 			  "\x73\x61\x6C\x74",
19122 		.klen	= 36,
19123 		.iv	= "\x61\x6E\x64\x01\x69\x76\x65\x63",
19124 		.ptext	= "\x63\x69\x73\x63\x6F\x01\x72\x75"
19125 			  "\x6C\x65\x73\x01\x74\x68\x65\x01"
19126 			  "\x6E\x65\x74\x77\x65\x01\x64\x65"
19127 			  "\x66\x69\x6E\x65\x01\x74\x68\x65"
19128 			  "\x74\x65\x63\x68\x6E\x6F\x6C\x6F"
19129 			  "\x67\x69\x65\x73\x01\x74\x68\x61"
19130 			  "\x74\x77\x69\x6C\x6C\x01\x64\x65"
19131 			  "\x66\x69\x6E\x65\x74\x6F\x6D\x6F"
19132 			  "\x72\x72\x6F\x77\x01\x02\x02\x01",
19133 		.plen	= 72,
19134 		.assoc	= "\x17\x40\x5E\x67\x15\x6F\x31\x26"
19135 			  "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
19136 			  "\x69\x76\x65\x63",
19137 		.alen	= 20,
19138 		.ctext	= "\xD4\xB7\xED\x86\xA1\x77\x7F\x2E"
19139 			  "\xA1\x3D\x69\x73\xD3\x24\xC6\x9E"
19140 			  "\x7B\x43\xF8\x26\xFB\x56\x83\x12"
19141 			  "\x26\x50\x8B\xEB\xD2\xDC\xEB\x18"
19142 			  "\xD0\xA6\xDF\x10\xE5\x48\x7D\xF0"
19143 			  "\x74\x11\x3E\x14\xC6\x41\x02\x4E"
19144 			  "\x3E\x67\x73\xD9\x1A\x62\xEE\x42"
19145 			  "\x9B\x04\x3A\x10\xE3\xEF\xE6\xB0"
19146 			  "\x12\xA4\x93\x63\x41\x23\x64\xF8"
19147 			  "\xC0\xCA\xC5\x87\xF2\x49\xE5\x6B"
19148 			  "\x11\xE2\x4F\x30\xE4\x4C\xCC\x76",
19149 		.clen	= 88,
19150 	}, {
19151 		.key	= "\x7D\x77\x3D\x00\xC1\x44\xC5\x25"
19152 			  "\xAC\x61\x9D\x18\xC8\x4A\x3F\x47"
19153 			  "\xD9\x66\x42\x67",
19154 		.klen	= 20,
19155 		.iv	= "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
19156 		.ptext	= "\x01\x02\x02\x01",
19157 		.plen	= 4,
19158 		.assoc	= "\x33\x54\x67\xAE\xFF\xFF\xFF\xFF"
19159 			  "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
19160 		.alen	= 16,
19161 		.ctext	= "\x43\x7F\x86\x6B\xCB\x3F\x69\x9F"
19162 			  "\xE9\xB0\x82\x2B\xAC\x96\x1C\x45"
19163 			  "\x04\xBE\xF2\x70",
19164 		.clen	= 20,
19165 	}, {
19166 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19167 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19168 			  "\xDE\xCA\xF8\x88",
19169 		.klen	= 20,
19170 		.iv	= "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
19171 		.ptext	= "\x74\x6F\x01\x62\x65\x01\x6F\x72"
19172 			  "\x01\x6E\x6F\x74\x01\x74\x6F\x01"
19173 			  "\x62\x65\x00\x01",
19174 		.plen	= 20,
19175 		.assoc	= "\x00\x00\x01\x00\x00\x00\x00\x00"
19176 			  "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
19177 			  "\xCE\xFA\xCE\x74",
19178 		.alen	= 20,
19179 		.ctext	= "\x29\xC9\xFC\x69\xA1\x97\xD0\x38"
19180 			  "\xCC\xDD\x14\xE2\xDD\xFC\xAA\x05"
19181 			  "\x43\x33\x21\x64\x41\x25\x03\x52"
19182 			  "\x43\x03\xED\x3C\x6C\x5F\x28\x38"
19183 			  "\x43\xAF\x8C\x3E",
19184 		.clen	= 36,
19185 	}, {
19186 		.key	= "\x6C\x65\x67\x61\x6C\x69\x7A\x65"
19187 			  "\x6D\x61\x72\x69\x6A\x75\x61\x6E"
19188 			  "\x61\x61\x6E\x64\x64\x6F\x69\x74"
19189 			  "\x62\x65\x66\x6F\x72\x65\x69\x61"
19190 			  "\x74\x75\x72\x6E",
19191 		.klen	= 36,
19192 		.iv	= "\x33\x30\x21\x69\x67\x65\x74\x6D",
19193 		.ptext	= "\x45\x00\x00\x30\xDA\x3A\x00\x00"
19194 			  "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
19195 			  "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
19196 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
19197 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
19198 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
19199 			  "\x01\x02\x02\x01",
19200 		.plen	= 52,
19201 		.assoc	= "\x79\x6B\x69\x63\xFF\xFF\xFF\xFF"
19202 			  "\xFF\xFF\xFF\xFF\x33\x30\x21\x69"
19203 			  "\x67\x65\x74\x6D",
19204 		.alen	= 20,
19205 		.ctext	= "\xF9\x7A\xB2\xAA\x35\x6D\x8E\xDC"
19206 			  "\xE1\x76\x44\xAC\x8C\x78\xE2\x5D"
19207 			  "\xD2\x4D\xED\xBB\x29\xEB\xF1\xB6"
19208 			  "\x4A\x27\x4B\x39\xB4\x9C\x3A\x86"
19209 			  "\x4C\xD3\xD7\x8C\xA4\xAE\x68\xA3"
19210 			  "\x2B\x42\x45\x8F\xB5\x7D\xBE\x82"
19211 			  "\x1D\xCC\x63\xB9\xD0\x93\x7B\xA2"
19212 			  "\x94\x5F\x66\x93\x68\x66\x1A\x32"
19213 			  "\x9F\xB4\xC0\x53",
19214 		.clen	= 68,
19215 	}, {
19216 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
19217 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
19218 			  "\x57\x69\x0E\x43",
19219 		.klen	= 20,
19220 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
19221 		.ptext	= "\x45\x00\x00\x30\xDA\x3A\x00\x00"
19222 			  "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
19223 			  "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
19224 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
19225 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
19226 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
19227 			  "\x01\x02\x02\x01",
19228 		.plen	= 52,
19229 		.assoc	= "\x3F\x7E\xF6\x42\x10\x10\x10\x10"
19230 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
19231 			  "\xA2\xFC\xA1\xA3",
19232 		.alen	= 20,
19233 		.ctext	= "\xFB\xA2\xCA\xA8\xC6\xC5\xF9\xF0"
19234 			  "\xF2\x2C\xA5\x4A\x06\x12\x10\xAD"
19235 			  "\x3F\x6E\x57\x91\xCF\x1A\xCA\x21"
19236 			  "\x0D\x11\x7C\xEC\x9C\x35\x79\x17"
19237 			  "\x65\xAC\xBD\x87\x01\xAD\x79\x84"
19238 			  "\x5B\xF9\xFE\x3F\xBA\x48\x7B\xC9"
19239 			  "\x63\x21\x93\x06\x84\xEE\xCA\xDB"
19240 			  "\x56\x91\x25\x46\xE7\xA9\x5C\x97"
19241 			  "\x40\xD7\xCB\x05",
19242 		.clen	= 68,
19243 	}, {
19244 		.key	= "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
19245 			  "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
19246 			  "\x22\x43\x3C\x64",
19247 		.klen	= 20,
19248 		.iv	= "\x48\x55\xEC\x7D\x3A\x23\x4B\xFD",
19249 		.ptext	= "\x08\x00\xC6\xCD\x02\x00\x07\x00"
19250 			  "\x61\x62\x63\x64\x65\x66\x67\x68"
19251 			  "\x69\x6A\x6B\x6C\x6D\x6E\x6F\x70"
19252 			  "\x71\x72\x73\x74\x01\x02\x02\x01",
19253 		.plen	= 32,
19254 		.assoc	= "\x00\x00\x43\x21\x87\x65\x43\x21"
19255 			  "\x00\x00\x00\x07\x48\x55\xEC\x7D"
19256 			  "\x3A\x23\x4B\xFD",
19257 		.alen	= 20,
19258 		.ctext	= "\x74\x75\x2E\x8A\xEB\x5D\x87\x3C"
19259 			  "\xD7\xC0\xF4\xAC\xC3\x6C\x4B\xFF"
19260 			  "\x84\xB7\xD7\xB9\x8F\x0C\xA8\xB6"
19261 			  "\xAC\xDA\x68\x94\xBC\x61\x90\x69"
19262 			  "\xEF\x9C\xBC\x28\xFE\x1B\x56\xA7"
19263 			  "\xC4\xE0\xD5\x8C\x86\xCD\x2B\xC0",
19264 		.clen	= 48,
19265 	}
19266 };
19267 
19268 static const struct aead_testvec aes_gcm_rfc4543_tv_template[] = {
19269 	{ /* From draft-mcgrew-gcm-test-01 */
19270 		.key	= "\x4c\x80\xcd\xef\xbb\x5d\x10\xda"
19271 			  "\x90\x6a\xc7\x3c\x36\x13\xa6\x34"
19272 			  "\x22\x43\x3c\x64",
19273 		.klen	= 20,
19274 		.iv	= zeroed_string,
19275 		.assoc	= "\x00\x00\x43\x21\x00\x00\x00\x07"
19276 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
19277 		.alen	= 16,
19278 		.ptext	= "\x45\x00\x00\x30\xda\x3a\x00\x00"
19279 			  "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
19280 			  "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
19281 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
19282 			  "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
19283 			  "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
19284 			  "\x01\x02\x02\x01",
19285 		.plen	= 52,
19286 		.ctext	= "\x45\x00\x00\x30\xda\x3a\x00\x00"
19287 			  "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
19288 			  "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
19289 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
19290 			  "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
19291 			  "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
19292 			  "\x01\x02\x02\x01\xf2\xa9\xa8\x36"
19293 			  "\xe1\x55\x10\x6a\xa8\xdc\xd6\x18"
19294 			  "\xe4\x09\x9a\xaa",
19295 		.clen	= 68,
19296 	}, { /* nearly same as previous, but should fail */
19297 		.key	= "\x4c\x80\xcd\xef\xbb\x5d\x10\xda"
19298 			  "\x90\x6a\xc7\x3c\x36\x13\xa6\x34"
19299 			  "\x22\x43\x3c\x64",
19300 		.klen	= 20,
19301 		.iv	= zeroed_string,
19302 		.assoc	= "\x00\x00\x43\x21\x00\x00\x00\x07"
19303 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
19304 		.alen	= 16,
19305 		.ptext	= "\x45\x00\x00\x30\xda\x3a\x00\x00"
19306 			  "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
19307 			  "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
19308 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
19309 			  "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
19310 			  "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
19311 			  "\x01\x02\x02\x01",
19312 		.plen	= 52,
19313 		.novrfy = 1,
19314 		.ctext	= "\x45\x00\x00\x30\xda\x3a\x00\x00"
19315 			  "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
19316 			  "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
19317 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
19318 			  "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
19319 			  "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
19320 			  "\x01\x02\x02\x01\xf2\xa9\xa8\x36"
19321 			  "\xe1\x55\x10\x6a\xa8\xdc\xd6\x18"
19322 			  "\x00\x00\x00\x00",
19323 		.clen	= 68,
19324 	},
19325 };
19326 
19327 static const struct aead_testvec aes_ccm_tv_template[] = {
19328 	{ /* From RFC 3610 */
19329 		.key	= "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19330 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
19331 		.klen	= 16,
19332 		.iv	= "\x01\x00\x00\x00\x03\x02\x01\x00"
19333 			  "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
19334 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07",
19335 		.alen	= 8,
19336 		.ptext	= "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19337 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
19338 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e",
19339 		.plen	= 23,
19340 		.ctext	= "\x58\x8c\x97\x9a\x61\xc6\x63\xd2"
19341 			  "\xf0\x66\xd0\xc2\xc0\xf9\x89\x80"
19342 			  "\x6d\x5f\x6b\x61\xda\xc3\x84\x17"
19343 			  "\xe8\xd1\x2c\xfd\xf9\x26\xe0",
19344 		.clen	= 31,
19345 	}, {
19346 		.key	= "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19347 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
19348 		.klen	= 16,
19349 		.iv	= "\x01\x00\x00\x00\x07\x06\x05\x04"
19350 			  "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
19351 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
19352 			  "\x08\x09\x0a\x0b",
19353 		.alen	= 12,
19354 		.ptext	= "\x0c\x0d\x0e\x0f\x10\x11\x12\x13"
19355 			  "\x14\x15\x16\x17\x18\x19\x1a\x1b"
19356 			  "\x1c\x1d\x1e\x1f",
19357 		.plen	= 20,
19358 		.ctext	= "\xdc\xf1\xfb\x7b\x5d\x9e\x23\xfb"
19359 			  "\x9d\x4e\x13\x12\x53\x65\x8a\xd8"
19360 			  "\x6e\xbd\xca\x3e\x51\xe8\x3f\x07"
19361 			  "\x7d\x9c\x2d\x93",
19362 		.clen	= 28,
19363 	}, {
19364 		.key	= "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19365 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
19366 		.klen	= 16,
19367 		.iv	= "\x01\x00\x00\x00\x0b\x0a\x09\x08"
19368 			  "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
19369 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07",
19370 		.alen	= 8,
19371 		.ptext	= "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19372 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
19373 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
19374 			  "\x20",
19375 		.plen	= 25,
19376 		.ctext	= "\x82\x53\x1a\x60\xcc\x24\x94\x5a"
19377 			  "\x4b\x82\x79\x18\x1a\xb5\xc8\x4d"
19378 			  "\xf2\x1c\xe7\xf9\xb7\x3f\x42\xe1"
19379 			  "\x97\xea\x9c\x07\xe5\x6b\x5e\xb1"
19380 			  "\x7e\x5f\x4e",
19381 		.clen	= 35,
19382 	}, {
19383 		.key	= "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19384 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
19385 		.klen	= 16,
19386 		.iv	= "\x01\x00\x00\x00\x0c\x0b\x0a\x09"
19387 			  "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
19388 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
19389 			  "\x08\x09\x0a\x0b",
19390 		.alen	= 12,
19391 		.ptext	= "\x0c\x0d\x0e\x0f\x10\x11\x12\x13"
19392 			  "\x14\x15\x16\x17\x18\x19\x1a\x1b"
19393 			  "\x1c\x1d\x1e",
19394 		.plen	= 19,
19395 		.ctext	= "\x07\x34\x25\x94\x15\x77\x85\x15"
19396 			  "\x2b\x07\x40\x98\x33\x0a\xbb\x14"
19397 			  "\x1b\x94\x7b\x56\x6a\xa9\x40\x6b"
19398 			  "\x4d\x99\x99\x88\xdd",
19399 		.clen	= 29,
19400 	}, {
19401 		.key	= "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
19402 			  "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
19403 		.klen	= 16,
19404 		.iv	= "\x01\x00\x33\x56\x8e\xf7\xb2\x63"
19405 			  "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
19406 		.assoc	= "\x63\x01\x8f\x76\xdc\x8a\x1b\xcb",
19407 		.alen	= 8,
19408 		.ptext	= "\x90\x20\xea\x6f\x91\xbd\xd8\x5a"
19409 			  "\xfa\x00\x39\xba\x4b\xaf\xf9\xbf"
19410 			  "\xb7\x9c\x70\x28\x94\x9c\xd0\xec",
19411 		.plen	= 24,
19412 		.ctext	= "\x4c\xcb\x1e\x7c\xa9\x81\xbe\xfa"
19413 			  "\xa0\x72\x6c\x55\xd3\x78\x06\x12"
19414 			  "\x98\xc8\x5c\x92\x81\x4a\xbc\x33"
19415 			  "\xc5\x2e\xe8\x1d\x7d\x77\xc0\x8a",
19416 		.clen	= 32,
19417 	}, {
19418 		.key	= "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
19419 			  "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
19420 		.klen	= 16,
19421 		.iv	= "\x01\x00\xd5\x60\x91\x2d\x3f\x70"
19422 			  "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
19423 		.assoc	= "\xcd\x90\x44\xd2\xb7\x1f\xdb\x81"
19424 			  "\x20\xea\x60\xc0",
19425 		.alen	= 12,
19426 		.ptext	= "\x64\x35\xac\xba\xfb\x11\xa8\x2e"
19427 			  "\x2f\x07\x1d\x7c\xa4\xa5\xeb\xd9"
19428 			  "\x3a\x80\x3b\xa8\x7f",
19429 		.plen	= 21,
19430 		.ctext	= "\x00\x97\x69\xec\xab\xdf\x48\x62"
19431 			  "\x55\x94\xc5\x92\x51\xe6\x03\x57"
19432 			  "\x22\x67\x5e\x04\xc8\x47\x09\x9e"
19433 			  "\x5a\xe0\x70\x45\x51",
19434 		.clen	= 29,
19435 	}, {
19436 		.key	= "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
19437 			  "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
19438 		.klen	= 16,
19439 		.iv	= "\x01\x00\x42\xff\xf8\xf1\x95\x1c"
19440 			  "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
19441 		.assoc	= "\xd8\x5b\xc7\xe6\x9f\x94\x4f\xb8",
19442 		.alen	= 8,
19443 		.ptext	= "\x8a\x19\xb9\x50\xbc\xf7\x1a\x01"
19444 			  "\x8e\x5e\x67\x01\xc9\x17\x87\x65"
19445 			  "\x98\x09\xd6\x7d\xbe\xdd\x18",
19446 		.plen	= 23,
19447 		.ctext	= "\xbc\x21\x8d\xaa\x94\x74\x27\xb6"
19448 			  "\xdb\x38\x6a\x99\xac\x1a\xef\x23"
19449 			  "\xad\xe0\xb5\x29\x39\xcb\x6a\x63"
19450 			  "\x7c\xf9\xbe\xc2\x40\x88\x97\xc6"
19451 			  "\xba",
19452 		.clen	= 33,
19453 	}, {
19454 		/* This is taken from FIPS CAVS. */
19455 		.key	= "\x83\xac\x54\x66\xc2\xeb\xe5\x05"
19456 			  "\x2e\x01\xd1\xfc\x5d\x82\x66\x2e",
19457 		.klen	= 16,
19458 		.iv	= "\x03\x96\xac\x59\x30\x07\xa1\xe2\xa2\xc7\x55\x24\0\0\0\0",
19459 		.alen	= 0,
19460 		.ptext	= "\x19\xc8\x81\xf6\xe9\x86\xff\x93"
19461 			  "\x0b\x78\x67\xe5\xbb\xb7\xfc\x6e"
19462 			  "\x83\x77\xb3\xa6\x0c\x8c\x9f\x9c"
19463 			  "\x35\x2e\xad\xe0\x62\xf9\x91\xa1",
19464 		.plen	= 32,
19465 		.ctext	= "\xab\x6f\xe1\x69\x1d\x19\x99\xa8"
19466 			  "\x92\xa0\xc4\x6f\x7e\xe2\x8b\xb1"
19467 			  "\x70\xbb\x8c\xa6\x4c\x6e\x97\x8a"
19468 			  "\x57\x2b\xbe\x5d\x98\xa6\xb1\x32"
19469 			  "\xda\x24\xea\xd9\xa1\x39\x98\xfd"
19470 			  "\xa4\xbe\xd9\xf2\x1a\x6d\x22\xa8",
19471 		.clen	= 48,
19472 	}, {
19473 		.key	= "\x1e\x2c\x7e\x01\x41\x9a\xef\xc0"
19474 			  "\x0d\x58\x96\x6e\x5c\xa2\x4b\xd3",
19475 		.klen	= 16,
19476 		.iv	= "\x03\x4f\xa3\x19\xd3\x01\x5a\xd8"
19477 			  "\x30\x60\x15\x56\x00\x00\x00\x00",
19478 		.assoc	= "\xda\xe6\x28\x9c\x45\x2d\xfd\x63"
19479 			  "\x5e\xda\x4c\xb6\xe6\xfc\xf9\xb7"
19480 			  "\x0c\x56\xcb\xe4\xe0\x05\x7a\xe1"
19481 			  "\x0a\x63\x09\x78\xbc\x2c\x55\xde",
19482 		.alen	= 32,
19483 		.ptext	= "\x87\xa3\x36\xfd\x96\xb3\x93\x78"
19484 			  "\xa9\x28\x63\xba\x12\xa3\x14\x85"
19485 			  "\x57\x1e\x06\xc9\x7b\x21\xef\x76"
19486 			  "\x7f\x38\x7e\x8e\x29\xa4\x3e\x7e",
19487 		.plen	= 32,
19488 		.ctext	= "\x8a\x1e\x11\xf0\x02\x6b\xe2\x19"
19489 			  "\xfc\x70\xc4\x6d\x8e\xb7\x99\xab"
19490 			  "\xc5\x4b\xa2\xac\xd3\xf3\x48\xff"
19491 			  "\x3b\xb5\xce\x53\xef\xde\xbb\x02"
19492 			  "\xa9\x86\x15\x6c\x13\xfe\xda\x0a"
19493 			  "\x22\xb8\x29\x3d\xd8\x39\x9a\x23",
19494 		.clen	= 48,
19495 	}, {
19496 		.key	= "\xf4\x6b\xc2\x75\x62\xfe\xb4\xe1"
19497 			  "\xa3\xf0\xff\xdd\x4e\x4b\x12\x75"
19498 			  "\x53\x14\x73\x66\x8d\x88\xf6\x80",
19499 		.klen	= 24,
19500 		.iv	= "\x03\xa0\x20\x35\x26\xf2\x21\x8d"
19501 			  "\x50\x20\xda\xe2\x00\x00\x00\x00",
19502 		.assoc	= "\x5b\x9e\x13\x67\x02\x5e\xef\xc1"
19503 			  "\x6c\xf9\xd7\x1e\x52\x8f\x7a\x47"
19504 			  "\xe9\xd4\xcf\x20\x14\x6e\xf0\x2d"
19505 			  "\xd8\x9e\x2b\x56\x10\x23\x56\xe7",
19506 		.alen	= 32,
19507 		.ctext	= "\x36\xea\x7a\x70\x08\xdc\x6a\xbc"
19508 			  "\xad\x0c\x7a\x63\xf6\x61\xfd\x9b",
19509 		.clen	= 16,
19510 	}, {
19511 		.key	= "\x56\xdf\x5c\x8f\x26\x3f\x0e\x42"
19512 			  "\xef\x7a\xd3\xce\xfc\x84\x60\x62"
19513 			  "\xca\xb4\x40\xaf\x5f\xc9\xc9\x01",
19514 		.klen	= 24,
19515 		.iv	= "\x03\xd6\x3c\x8c\x86\x84\xb6\xcd"
19516 			  "\xef\x09\x2e\x94\x00\x00\x00\x00",
19517 		.assoc	= "\x02\x65\x78\x3c\xe9\x21\x30\x91"
19518 			  "\xb1\xb9\xda\x76\x9a\x78\x6d\x95"
19519 			  "\xf2\x88\x32\xa3\xf2\x50\xcb\x4c"
19520 			  "\xe3\x00\x73\x69\x84\x69\x87\x79",
19521 		.alen	= 32,
19522 		.ptext	= "\x9f\xd2\x02\x4b\x52\x49\x31\x3c"
19523 			  "\x43\x69\x3a\x2d\x8e\x70\xad\x7e"
19524 			  "\xe0\xe5\x46\x09\x80\x89\x13\xb2"
19525 			  "\x8c\x8b\xd9\x3f\x86\xfb\xb5\x6b",
19526 		.plen	= 32,
19527 		.ctext	= "\x39\xdf\x7c\x3c\x5a\x29\xb9\x62"
19528 			  "\x5d\x51\xc2\x16\xd8\xbd\x06\x9f"
19529 			  "\x9b\x6a\x09\x70\xc1\x51\x83\xc2"
19530 			  "\x66\x88\x1d\x4f\x9a\xda\xe0\x1e"
19531 			  "\xc7\x79\x11\x58\xe5\x6b\x20\x40"
19532 			  "\x7a\xea\x46\x42\x8b\xe4\x6f\xe1",
19533 		.clen	= 48,
19534 	}, {
19535 		.key	= "\xe0\x8d\x99\x71\x60\xd7\x97\x1a"
19536 			  "\xbd\x01\x99\xd5\x8a\xdf\x71\x3a"
19537 			  "\xd3\xdf\x24\x4b\x5e\x3d\x4b\x4e"
19538 			  "\x30\x7a\xb9\xd8\x53\x0a\x5e\x2b",
19539 		.klen	= 32,
19540 		.iv	= "\x03\x1e\x29\x91\xad\x8e\xc1\x53"
19541 			  "\x0a\xcf\x2d\xbe\x00\x00\x00\x00",
19542 		.assoc	= "\x19\xb6\x1f\x57\xc4\xf3\xf0\x8b"
19543 			  "\x78\x2b\x94\x02\x29\x0f\x42\x27"
19544 			  "\x6b\x75\xcb\x98\x34\x08\x7e\x79"
19545 			  "\xe4\x3e\x49\x0d\x84\x8b\x22\x87",
19546 		.alen	= 32,
19547 		.ptext	= "\xe1\xd9\xd8\x13\xeb\x3a\x75\x3f"
19548 			  "\x9d\xbd\x5f\x66\xbe\xdc\xbb\x66"
19549 			  "\xbf\x17\x99\x62\x4a\x39\x27\x1f"
19550 			  "\x1d\xdc\x24\xae\x19\x2f\x98\x4c",
19551 		.plen	= 32,
19552 		.ctext	= "\x19\xb8\x61\x33\x45\x2b\x43\x96"
19553 			  "\x6f\x51\xd0\x20\x30\x7d\x9b\xc6"
19554 			  "\x26\x3d\xf8\xc9\x65\x16\xa8\x9f"
19555 			  "\xf0\x62\x17\x34\xf2\x1e\x8d\x75"
19556 			  "\x4e\x13\xcc\xc0\xc3\x2a\x54\x2d",
19557 		.clen	= 40,
19558 	}, {
19559 		.key	= "\x7c\xc8\x18\x3b\x8d\x99\xe0\x7c"
19560 			  "\x45\x41\xb8\xbd\x5c\xa7\xc2\x32"
19561 			  "\x8a\xb8\x02\x59\xa4\xfe\xa9\x2c"
19562 			  "\x09\x75\x9a\x9b\x3c\x9b\x27\x39",
19563 		.klen	= 32,
19564 		.iv	= "\x03\xf9\xd9\x4e\x63\xb5\x3d\x9d"
19565 			  "\x43\xf6\x1e\x50\0\0\0\0",
19566 		.assoc	= "\x57\xf5\x6b\x8b\x57\x5c\x3d\x3b"
19567 			  "\x13\x02\x01\x0c\x83\x4c\x96\x35"
19568 			  "\x8e\xd6\x39\xcf\x7d\x14\x9b\x94"
19569 			  "\xb0\x39\x36\xe6\x8f\x57\xe0\x13",
19570 		.alen	= 32,
19571 		.ptext	= "\x3b\x6c\x29\x36\xb6\xef\x07\xa6"
19572 			  "\x83\x72\x07\x4f\xcf\xfa\x66\x89"
19573 			  "\x5f\xca\xb1\xba\xd5\x8f\x2c\x27"
19574 			  "\x30\xdb\x75\x09\x93\xd4\x65\xe4",
19575 		.plen	= 32,
19576 		.ctext	= "\xb0\x88\x5a\x33\xaa\xe5\xc7\x1d"
19577 			  "\x85\x23\xc7\xc6\x2f\xf4\x1e\x3d"
19578 			  "\xcc\x63\x44\x25\x07\x78\x4f\x9e"
19579 			  "\x96\xb8\x88\xeb\xbc\x48\x1f\x06"
19580 			  "\x39\xaf\x39\xac\xd8\x4a\x80\x39"
19581 			  "\x7b\x72\x8a\xf7",
19582 		.clen	= 44,
19583 	}, {
19584 		.key	= "\xab\xd0\xe9\x33\x07\x26\xe5\x83"
19585 			  "\x8c\x76\x95\xd4\xb6\xdc\xf3\x46"
19586 			  "\xf9\x8f\xad\xe3\x02\x13\x83\x77"
19587 			  "\x3f\xb0\xf1\xa1\xa1\x22\x0f\x2b",
19588 		.klen	= 32,
19589 		.iv	= "\x03\x24\xa7\x8b\x07\xcb\xcc\x0e"
19590 			  "\xe6\x33\xbf\xf5\x00\x00\x00\x00",
19591 		.assoc	= "\xd4\xdb\x30\x1d\x03\xfe\xfd\x5f"
19592 			  "\x87\xd4\x8c\xb6\xb6\xf1\x7a\x5d"
19593 			  "\xab\x90\x65\x8d\x8e\xca\x4d\x4f"
19594 			  "\x16\x0c\x40\x90\x4b\xc7\x36\x73",
19595 		.alen	= 32,
19596 		.ptext	= "\xf5\xc6\x7d\x48\xc1\xb7\xe6\x92"
19597 			  "\x97\x5a\xca\xc4\xa9\x6d\xf9\x3d"
19598 			  "\x6c\xde\xbc\xf1\x90\xea\x6a\xb2"
19599 			  "\x35\x86\x36\xaf\x5c\xfe\x4b\x3a",
19600 		.plen	= 32,
19601 		.ctext	= "\x83\x6f\x40\x87\x72\xcf\xc1\x13"
19602 			  "\xef\xbb\x80\x21\x04\x6c\x58\x09"
19603 			  "\x07\x1b\xfc\xdf\xc0\x3f\x5b\xc7"
19604 			  "\xe0\x79\xa8\x6e\x71\x7c\x3f\xcf"
19605 			  "\x5c\xda\xb2\x33\xe5\x13\xe2\x0d"
19606 			  "\x74\xd1\xef\xb5\x0f\x3a\xb5\xf8",
19607 		.clen	= 48,
19608 	}, {
19609 		/* This is taken from FIPS CAVS. */
19610 		.key	= "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
19611 			  "\xff\x80\x2e\x48\x7d\x82\xf8\xb9",
19612 		.klen	= 16,
19613 		.iv	= "\x03\xc6\xfb\x7d\x80\x0d\x13\xab"
19614 			  "\xd8\xa6\xb2\xd8\x00\x00\x00\x00",
19615 		.alen	= 0,
19616 		.ptext	= "\x00",
19617 		.plen	= 0,
19618 		.ctext	= "\xd5\xe8\x93\x9f\xc7\x89\x2e\x2b",
19619 		.clen	= 8,
19620 		.novrfy	= 1,
19621 	}, {
19622 		.key	= "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
19623 			  "\xff\x80\x2e\x48\x7d\x82\xf8\xb9",
19624 		.klen	= 16,
19625 		.iv	= "\x03\xaf\x94\x87\x78\x35\x82\x81"
19626 			  "\x7f\x88\x94\x68\x00\x00\x00\x00",
19627 		.alen	= 0,
19628 		.ptext	= "\x00",
19629 		.plen	= 0,
19630 		.ctext	= "\x41\x3c\xb8\x87\x73\xcb\xf3\xf3",
19631 		.clen	= 8,
19632 	}, {
19633 		.key	= "\x61\x0e\x8c\xae\xe3\x23\xb6\x38"
19634 			  "\x76\x1c\xf6\x3a\x67\xa3\x9c\xd8",
19635 		.klen	= 16,
19636 		.iv	= "\x03\xc6\xfb\x7d\x80\x0d\x13\xab"
19637 			  "\xd8\xa6\xb2\xd8\x00\x00\x00\x00",
19638 		.assoc	= "\xf3\x94\x87\x78\x35\x82\x81\x7f"
19639 			  "\x88\x94\x68\xb1\x78\x6b\x2b\xd6"
19640 			  "\x04\x1f\x4e\xed\x78\xd5\x33\x66"
19641 			  "\xd8\x94\x99\x91\x81\x54\x62\x57",
19642 		.alen	= 32,
19643 		.ptext	= "\x50\x82\x3e\x07\xe2\x1e\xb6\xfb"
19644 			  "\x33\xe4\x73\xce\xd2\xfb\x95\x79"
19645 			  "\xe8\xb4\xb5\x77\x11\x10\x62\x6f"
19646 			  "\x6a\x82\xd1\x13\xec\xf5\xd0\x48",
19647 		.plen	= 32,
19648 		.ctext	= "\xf0\x7c\x29\x02\xae\x1c\x2f\x55"
19649 			  "\xd0\xd1\x3d\x1a\xa3\x6d\xe4\x0a"
19650 			  "\x86\xb0\x87\x6b\x62\x33\x8c\x34"
19651 			  "\xce\xab\x57\xcc\x79\x0b\xe0\x6f"
19652 			  "\x5c\x3e\x48\x1f\x6c\x46\xf7\x51"
19653 			  "\x8b\x84\x83\x2a\xc1\x05\xb8\xc5",
19654 		.clen	= 48,
19655 		.novrfy	= 1,
19656 	}, {
19657 		.key	= "\x61\x0e\x8c\xae\xe3\x23\xb6\x38"
19658 			  "\x76\x1c\xf6\x3a\x67\xa3\x9c\xd8",
19659 		.klen	= 16,
19660 		.iv	= "\x03\x05\xe0\xc9\x0f\xed\x34\xea"
19661 			  "\x97\xd4\x3b\xdf\x00\x00\x00\x00",
19662 		.assoc	= "\x49\x5c\x50\x1f\x1d\x94\xcc\x81"
19663 			  "\xba\xb7\xb6\x03\xaf\xa5\xc1\xa1"
19664 			  "\xd8\x5c\x42\x68\xe0\x6c\xda\x89"
19665 			  "\x05\xac\x56\xac\x1b\x2a\xd3\x86",
19666 		.alen	= 32,
19667 		.ptext	= "\x75\x05\xbe\xc2\xd9\x1e\xde\x60"
19668 			  "\x47\x3d\x8c\x7d\xbd\xb5\xd9\xb7"
19669 			  "\xf2\xae\x61\x05\x8f\x82\x24\x3f"
19670 			  "\x9c\x67\x91\xe1\x38\x4f\xe4\x0c",
19671 		.plen	= 32,
19672 		.ctext	= "\x39\xbe\x7d\x15\x62\x77\xf3\x3c"
19673 			  "\xad\x83\x52\x6d\x71\x03\x25\x1c"
19674 			  "\xed\x81\x3a\x9a\x16\x7d\x19\x80"
19675 			  "\x72\x04\x72\xd0\xf6\xff\x05\x0f"
19676 			  "\xb7\x14\x30\x00\x32\x9e\xa0\xa6"
19677 			  "\x9e\x5a\x18\xa1\xb8\xfe\xdb\xd3",
19678 		.clen	= 48,
19679 	}, {
19680 		.key	= "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
19681 			  "\xa2\xbc\x6b\x98\xd7\x75\x7f\xe3"
19682 			  "\xa4\x48\x93\x39\x26\x71\x4a\xc6",
19683 		.klen	= 24,
19684 		.iv	= "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
19685 			  "\x57\xba\xfd\x9e\x00\x00\x00\x00",
19686 		.assoc	= "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
19687 			  "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
19688 			  "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
19689 			  "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
19690 		.alen	= 32,
19691 		.ptext	= "\x00",
19692 		.plen	= 0,
19693 		.ctext	= "\x71\x99\xfa\xf4\x44\x12\x68\x9b",
19694 		.clen	= 8,
19695 	}, {
19696 		.key	= "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
19697 			  "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
19698 			  "\x29\xa0\xba\x9e\x48\x78\xd1\xba",
19699 		.klen	= 24,
19700 		.iv	= "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
19701 			  "\x57\xba\xfd\x9e\x00\x00\x00\x00",
19702 		.assoc	= "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
19703 			  "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
19704 			  "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
19705 			  "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
19706 		.alen	= 32,
19707 		.ptext	= "\x85\x34\x66\x42\xc8\x92\x0f\x36"
19708 			  "\x58\xe0\x6b\x91\x3c\x98\x5c\xbb"
19709 			  "\x0a\x85\xcc\x02\xad\x7a\x96\xe9"
19710 			  "\x65\x43\xa4\xc3\x0f\xdc\x55\x81",
19711 		.plen	= 32,
19712 		.ctext	= "\xfb\xe5\x5d\x34\xbe\xe5\xe8\xe7"
19713 			  "\x5a\xef\x2f\xbf\x1f\x7f\xd4\xb2"
19714 			  "\x66\xca\x61\x1e\x96\x7a\x61\xb3"
19715 			  "\x1c\x16\x45\x52\xba\x04\x9c\x9f"
19716 			  "\xb1\xd2\x40\xbc\x52\x7c\x6f\xb1",
19717 		.clen	= 40,
19718 	}, {
19719 		.key	= "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
19720 			  "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
19721 			  "\x29\xa0\xba\x9e\x48\x78\xd1\xba",
19722 		.klen	= 24,
19723 		.iv	= "\x03\xd1\xfc\x57\x9c\xfe\xb8\x9c"
19724 			  "\xad\x71\xaa\x1f\x00\x00\x00\x00",
19725 		.assoc	= "\x86\x67\xa5\xa9\x14\x5f\x0d\xc6"
19726 			  "\xff\x14\xc7\x44\xbf\x6c\x3a\xc3"
19727 			  "\xff\xb6\x81\xbd\xe2\xd5\x06\xc7"
19728 			  "\x3c\xa1\x52\x13\x03\x8a\x23\x3a",
19729 		.alen	= 32,
19730 		.ptext	= "\x02\x87\x4d\x28\x80\x6e\xb2\xed"
19731 			  "\x99\x2a\xa8\xca\x04\x25\x45\x90"
19732 			  "\x1d\xdd\x5a\xd9\xe4\xdb\x9c\x9c"
19733 			  "\x49\xe9\x01\xfe\xa7\x80\x6d\x6b",
19734 		.plen	= 32,
19735 		.ctext	= "\x3f\x66\xb0\x9d\xe5\x4b\x38\x00"
19736 			  "\xc6\x0e\x6e\xe5\xd6\x98\xa6\x37"
19737 			  "\x8c\x26\x33\xc6\xb2\xa2\x17\xfa"
19738 			  "\x64\x19\xc0\x30\xd7\xfc\x14\x6b"
19739 			  "\xe3\x33\xc2\x04\xb0\x37\xbe\x3f"
19740 			  "\xa9\xb4\x2d\x68\x03\xa3\x44\xef",
19741 		.clen	= 48,
19742 		.novrfy	= 1,
19743 	}, {
19744 		.key	= "\xa4\x4b\x54\x29\x0a\xb8\x6d\x01"
19745 			  "\x5b\x80\x2a\xcf\x25\xc4\xb7\x5c"
19746 			  "\x20\x2c\xad\x30\xc2\x2b\x41\xfb"
19747 			  "\x0e\x85\xbc\x33\xad\x0f\x2b\xff",
19748 		.klen	= 32,
19749 		.iv	= "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
19750 			  "\x57\xba\xfd\x9e\x00\x00\x00\x00",
19751 		.alen	= 0,
19752 		.ptext	= "\x00",
19753 		.plen	= 0,
19754 		.ctext	= "\x1f\xb8\x8f\xa3\xdd\x54\x00\xf2",
19755 		.clen	= 8,
19756 	}, {
19757 		.key	= "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
19758 			  "\xa2\xbc\x6b\x98\xd7\x75\x7f\xe3"
19759 			  "\xa4\x48\x93\x39\x26\x71\x4a\xc6"
19760 			  "\xae\x8f\x11\x4c\xc2\x9c\x4a\xbb",
19761 		.klen	= 32,
19762 		.iv	= "\x03\x85\x34\x66\x42\xc8\x92\x0f"
19763 			  "\x36\x58\xe0\x6b\x00\x00\x00\x00",
19764 		.alen	= 0,
19765 		.ptext	= "\xdc\x56\xf2\x71\xb0\xb1\xa0\x6c"
19766 			  "\xf0\x97\x3a\xfb\x6d\xe7\x32\x99"
19767 			  "\x3e\xaf\x70\x5e\xb2\x4d\xea\x39"
19768 			  "\x89\xd4\x75\x7a\x63\xb1\xda\x93",
19769 		.plen	= 32,
19770 		.ctext	= "\x48\x01\x5e\x02\x24\x04\x66\x47"
19771 			  "\xa1\xea\x6f\xaf\xe8\xfc\xfb\xdd"
19772 			  "\xa5\xa9\x87\x8d\x84\xee\x2e\x77"
19773 			  "\xbb\x86\xb9\xf5\x5c\x6c\xff\xf6"
19774 			  "\x72\xc3\x8e\xf7\x70\xb1\xb2\x07"
19775 			  "\xbc\xa8\xa3\xbd\x83\x7c\x1d\x2a",
19776 		.clen	= 48,
19777 		.novrfy	= 1,
19778 	}, {
19779 		.key	= "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
19780 			  "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
19781 			  "\x29\xa0\xba\x9e\x48\x78\xd1\xba"
19782 			  "\x0d\x1a\x53\x3b\xb5\xe3\xf8\x8b",
19783 		.klen	= 32,
19784 		.iv	= "\x03\xcf\x76\x3f\xd9\x95\x75\x8f"
19785 			  "\x44\x89\x40\x7b\x00\x00\x00\x00",
19786 		.assoc	= "\x8f\x86\x6c\x4d\x1d\xc5\x39\x88"
19787 			  "\xc8\xf3\x5c\x52\x10\x63\x6f\x2b"
19788 			  "\x8a\x2a\xc5\x6f\x30\x23\x58\x7b"
19789 			  "\xfb\x36\x03\x11\xb4\xd9\xf2\xfe",
19790 		.alen	= 32,
19791 		.ptext	= "\xc2\x54\xc8\xde\x78\x87\x77\x40"
19792 			  "\x49\x71\xe4\xb7\xe7\xcb\x76\x61"
19793 			  "\x0a\x41\xb9\xe9\xc0\x76\x54\xab"
19794 			  "\x04\x49\x3b\x19\x93\x57\x25\x5d",
19795 		.plen	= 32,
19796 		.ctext	= "\x48\x58\xd6\xf3\xad\x63\x58\xbf"
19797 			  "\xae\xc7\x5e\xae\x83\x8f\x7b\xe4"
19798 			  "\x78\x5c\x4c\x67\x71\x89\x94\xbf"
19799 			  "\x47\xf1\x63\x7e\x1c\x59\xbd\xc5"
19800 			  "\x7f\x44\x0a\x0c\x01\x18\x07\x92"
19801 			  "\xe1\xd3\x51\xce\x32\x6d\x0c\x5b",
19802 		.clen	= 48,
19803 	},
19804 };
19805 
19806 /*
19807  * rfc4309 refers to section 8 of rfc3610 for test vectors, but they all
19808  * use a 13-byte nonce, we only support an 11-byte nonce.  Worse,
19809  * they use AD lengths which are not valid ESP header lengths.
19810  *
19811  * These vectors are copied/generated from the ones for rfc4106 with
19812  * the key truncated by one byte..
19813  */
19814 static const struct aead_testvec aes_ccm_rfc4309_tv_template[] = {
19815 	{ /* Generated using Crypto++ */
19816 		.key	= zeroed_string,
19817 		.klen	= 19,
19818 		.iv	= zeroed_string,
19819 		.ptext	= zeroed_string,
19820 		.plen	= 16,
19821 		.assoc	= zeroed_string,
19822 		.alen	= 16,
19823 		.ctext	= "\x2E\x9A\xCA\x6B\xDA\x54\xFC\x6F"
19824 			  "\x12\x50\xE8\xDE\x81\x3C\x63\x08"
19825 			  "\x1A\x22\xBA\x75\xEE\xD4\xD5\xB5"
19826 			  "\x27\x50\x01\xAC\x03\x33\x39\xFB",
19827 		.clen	= 32,
19828 	},{
19829 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19830 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
19831 			  "\x00\x00\x00",
19832 		.klen	= 19,
19833 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x01",
19834 		.ptext	= zeroed_string,
19835 		.plen	= 16,
19836 		.assoc	= "\x00\x00\x00\x00\x00\x00\x00\x00"
19837 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
19838 		.alen	= 16,
19839 		.ctext	= "\xCF\xB9\x99\x17\xC8\x86\x0E\x7F"
19840 			  "\x7E\x76\xF8\xE6\xF8\xCC\x1F\x17"
19841 			  "\x6A\xE0\x53\x9F\x4B\x73\x7E\xDA"
19842 			  "\x08\x09\x4E\xC4\x1E\xAD\xC6\xB0",
19843 		.clen	= 32,
19844 
19845 	}, {
19846 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19847 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
19848 			  "\x00\x00\x00",
19849 		.klen	= 19,
19850 		.iv	= zeroed_string,
19851 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
19852 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
19853 		.plen	= 16,
19854 		.assoc	= zeroed_string,
19855 		.alen	= 16,
19856 		.ctext	= "\x33\xDE\x73\xBC\xA6\xCE\x4E\xA6"
19857 			  "\x61\xF4\xF5\x41\x03\x4A\xE3\x86"
19858 			  "\xA1\xE2\xC2\x42\x2B\x81\x70\x40"
19859 			  "\xFD\x7F\x76\xD1\x03\x07\xBB\x0C",
19860 		.clen	= 32,
19861 	}, {
19862 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19863 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
19864 			  "\x00\x00\x00",
19865 		.klen	= 19,
19866 		.iv	= zeroed_string,
19867 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
19868 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
19869 		.plen	= 16,
19870 		.assoc	= "\x01\x01\x01\x01\x01\x01\x01\x01"
19871 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
19872 		.alen	= 16,
19873 		.ctext	= "\x33\xDE\x73\xBC\xA6\xCE\x4E\xA6"
19874 			  "\x61\xF4\xF5\x41\x03\x4A\xE3\x86"
19875 			  "\x5B\xC0\x73\xE0\x2B\x73\x68\xC9"
19876 			  "\x2D\x8C\x58\xC2\x90\x3D\xB0\x3E",
19877 		.clen	= 32,
19878 	}, {
19879 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19880 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
19881 			  "\x00\x00\x00",
19882 		.klen	= 19,
19883 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x01",
19884 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
19885 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
19886 		.plen	= 16,
19887 		.assoc	= "\x01\x01\x01\x01\x01\x01\x01\x01"
19888 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
19889 		.alen	= 16,
19890 		.ctext	= "\xCE\xB8\x98\x16\xC9\x87\x0F\x7E"
19891 			  "\x7F\x77\xF9\xE7\xF9\xCD\x1E\x16"
19892 			  "\x43\x8E\x76\x57\x3B\xB4\x05\xE8"
19893 			  "\xA9\x9B\xBF\x25\xE0\x4F\xC0\xED",
19894 		.clen	= 32,
19895 	}, {
19896 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19897 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
19898 			  "\x00\x00\x00",
19899 		.klen	= 19,
19900 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x01",
19901 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
19902 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
19903 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
19904 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
19905 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
19906 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
19907 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
19908 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
19909 		.plen	= 64,
19910 		.assoc	= "\x01\x01\x01\x01\x01\x01\x01\x01"
19911 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
19912 		.alen	= 16,
19913 		.ctext	= "\xCE\xB8\x98\x16\xC9\x87\x0F\x7E"
19914 			  "\x7F\x77\xF9\xE7\xF9\xCD\x1E\x16"
19915 			  "\x9C\xA4\x97\x83\x3F\x01\xA5\xF4"
19916 			  "\x43\x09\xE7\xB8\xE9\xD1\xD7\x02"
19917 			  "\x9B\xAB\x39\x18\xEB\x94\x34\x36"
19918 			  "\xE6\xC5\xC8\x9B\x00\x81\x9E\x49"
19919 			  "\x1D\x78\xE1\x48\xE3\xE9\xEA\x8E"
19920 			  "\x3A\x2B\x67\x5D\x35\x6A\x0F\xDB"
19921 			  "\x02\x73\xDD\xE7\x30\x4A\x30\x54"
19922 			  "\x1A\x9D\x09\xCA\xC8\x1C\x32\x5F",
19923 		.clen	= 80,
19924 	}, {
19925 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
19926 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19927 			  "\x00\x00\x00",
19928 		.klen	= 19,
19929 		.iv	= "\x00\x00\x45\x67\x89\xab\xcd\xef",
19930 		.ptext	= "\xff\xff\xff\xff\xff\xff\xff\xff"
19931 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19932 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19933 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19934 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19935 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19936 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19937 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19938 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19939 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19940 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19941 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19942 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19943 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19944 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19945 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19946 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19947 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19948 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19949 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19950 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19951 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19952 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19953 			  "\xff\xff\xff\xff\xff\xff\xff\xff",
19954 		.plen	= 192,
19955 		.assoc	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
19956 			  "\xaa\xaa\xaa\xaa\x00\x00\x45\x67"
19957 			  "\x89\xab\xcd\xef",
19958 		.alen	= 20,
19959 		.ctext	= "\x64\x17\xDC\x24\x9D\x92\xBA\x5E"
19960 			  "\x7C\x64\x6D\x33\x46\x77\xAC\xB1"
19961 			  "\x5C\x9E\xE2\xC7\x27\x11\x3E\x95"
19962 			  "\x7D\xBE\x28\xC8\xC1\xCA\x5E\x8C"
19963 			  "\xB4\xE2\xDE\x9F\x53\x59\x26\xDB"
19964 			  "\x0C\xD4\xE4\x07\x9A\xE6\x3E\x01"
19965 			  "\x58\x0D\x3E\x3D\xD5\x21\xEB\x04"
19966 			  "\x06\x9D\x5F\xB9\x02\x49\x1A\x2B"
19967 			  "\xBA\xF0\x4E\x3B\x85\x50\x5B\x09"
19968 			  "\xFE\xEC\xFC\x54\xEC\x0C\xE2\x79"
19969 			  "\x8A\x2F\x5F\xD7\x05\x5D\xF1\x6D"
19970 			  "\x22\xEB\xD1\x09\x80\x3F\x5A\x70"
19971 			  "\xB2\xB9\xD3\x63\x99\xC2\x4D\x1B"
19972 			  "\x36\x12\x00\x89\xAA\x5D\x55\xDA"
19973 			  "\x1D\x5B\xD8\x3C\x5F\x09\xD2\xE6"
19974 			  "\x39\x41\x5C\xF0\xBE\x26\x4E\x5F"
19975 			  "\x2B\x50\x44\x52\xC2\x10\x7D\x38"
19976 			  "\x82\x64\x83\x0C\xAE\x49\xD0\xE5"
19977 			  "\x4F\xE5\x66\x4C\x58\x7A\xEE\x43"
19978 			  "\x3B\x51\xFE\xBA\x24\x8A\xFE\xDC"
19979 			  "\x19\x6D\x60\x66\x61\xF9\x9A\x3F"
19980 			  "\x75\xFC\x38\x53\x5B\xB5\xCD\x52"
19981 			  "\x4F\xE5\xE4\xC9\xFE\x10\xCB\x98"
19982 			  "\xF0\x06\x5B\x07\xAB\xBB\xF4\x0E"
19983 			  "\x2D\xC2\xDD\x5D\xDD\x22\x9A\xCC"
19984 			  "\x39\xAB\x63\xA5\x3D\x9C\x51\x8A",
19985 		.clen	= 208,
19986 	}, { /* From draft-mcgrew-gcm-test-01 */
19987 		.key	= "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
19988 			  "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
19989 			  "\x2E\x44\x3B",
19990 		.klen	= 19,
19991 		.iv	= "\x49\x56\xED\x7E\x3B\x24\x4C\xFE",
19992 		.ptext	= "\x45\x00\x00\x48\x69\x9A\x00\x00"
19993 			  "\x80\x11\x4D\xB7\xC0\xA8\x01\x02"
19994 			  "\xC0\xA8\x01\x01\x0A\x9B\xF1\x56"
19995 			  "\x38\xD3\x01\x00\x00\x01\x00\x00"
19996 			  "\x00\x00\x00\x00\x04\x5F\x73\x69"
19997 			  "\x70\x04\x5F\x75\x64\x70\x03\x73"
19998 			  "\x69\x70\x09\x63\x79\x62\x65\x72"
19999 			  "\x63\x69\x74\x79\x02\x64\x6B\x00"
20000 			  "\x00\x21\x00\x01\x01\x02\x02\x01",
20001 		.plen	= 72,
20002 		.assoc	= "\x00\x00\x43\x21\x87\x65\x43\x21"
20003 			  "\x00\x00\x00\x00\x49\x56\xED\x7E"
20004 			  "\x3B\x24\x4C\xFE",
20005 		.alen	= 20,
20006 		.ctext	= "\x89\xBA\x3E\xEF\xE6\xD6\xCF\xDB"
20007 			  "\x83\x60\xF5\xBA\x3A\x56\x79\xE6"
20008 			  "\x7E\x0C\x53\xCF\x9E\x87\xE0\x4E"
20009 			  "\x1A\x26\x01\x24\xC7\x2E\x3D\xBF"
20010 			  "\x29\x2C\x91\xC1\xB8\xA8\xCF\xE0"
20011 			  "\x39\xF8\x53\x6D\x31\x22\x2B\xBF"
20012 			  "\x98\x81\xFC\x34\xEE\x85\x36\xCD"
20013 			  "\x26\xDB\x6C\x7A\x0C\x77\x8A\x35"
20014 			  "\x18\x85\x54\xB2\xBC\xDD\x3F\x43"
20015 			  "\x61\x06\x8A\xDF\x86\x3F\xB4\xAC"
20016 			  "\x97\xDC\xBD\xFD\x92\x10\xC5\xFF",
20017 		.clen	= 88,
20018 	}, {
20019 		.key	= "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
20020 			  "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
20021 			  "\xCA\xFE\xBA",
20022 		.klen	= 19,
20023 		.iv	= "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
20024 		.ptext	= "\x45\x00\x00\x3E\x69\x8F\x00\x00"
20025 			  "\x80\x11\x4D\xCC\xC0\xA8\x01\x02"
20026 			  "\xC0\xA8\x01\x01\x0A\x98\x00\x35"
20027 			  "\x00\x2A\x23\x43\xB2\xD0\x01\x00"
20028 			  "\x00\x01\x00\x00\x00\x00\x00\x00"
20029 			  "\x03\x73\x69\x70\x09\x63\x79\x62"
20030 			  "\x65\x72\x63\x69\x74\x79\x02\x64"
20031 			  "\x6B\x00\x00\x01\x00\x01\x00\x01",
20032 		.plen	= 64,
20033 		.assoc	= "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
20034 			  "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
20035 		.alen	= 16,
20036 		.ctext	= "\x4B\xC2\x70\x60\x64\xD2\xF3\xC8"
20037 			  "\xE5\x26\x8A\xDE\xB8\x7E\x7D\x16"
20038 			  "\x56\xC7\xD2\x88\xBA\x8D\x58\xAF"
20039 			  "\xF5\x71\xB6\x37\x84\xA7\xB1\x99"
20040 			  "\x51\x5C\x0D\xA0\x27\xDE\xE7\x2D"
20041 			  "\xEF\x25\x88\x1F\x1D\x77\x11\xFF"
20042 			  "\xDB\xED\xEE\x56\x16\xC5\x5C\x9B"
20043 			  "\x00\x62\x1F\x68\x4E\x7C\xA0\x97"
20044 			  "\x10\x72\x7E\x53\x13\x3B\x68\xE4"
20045 			  "\x30\x99\x91\x79\x09\xEA\xFF\x6A",
20046 		.clen	= 80,
20047 	}, {
20048 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20049 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20050 			  "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20051 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20052 			  "\x11\x22\x33",
20053 		.klen	= 35,
20054 		.iv	= "\x01\x02\x03\x04\x05\x06\x07\x08",
20055 		.ptext	= "\x45\x00\x00\x30\x69\xA6\x40\x00"
20056 			  "\x80\x06\x26\x90\xC0\xA8\x01\x02"
20057 			  "\x93\x89\x15\x5E\x0A\x9E\x00\x8B"
20058 			  "\x2D\xC5\x7E\xE0\x00\x00\x00\x00"
20059 			  "\x70\x02\x40\x00\x20\xBF\x00\x00"
20060 			  "\x02\x04\x05\xB4\x01\x01\x04\x02"
20061 			  "\x01\x02\x02\x01",
20062 		.plen	= 52,
20063 		.assoc	= "\x4A\x2C\xBF\xE3\x00\x00\x00\x02"
20064 			  "\x01\x02\x03\x04\x05\x06\x07\x08",
20065 		.alen	= 16,
20066 		.ctext	= "\xD6\x31\x0D\x2B\x3D\x6F\xBD\x2F"
20067 			  "\x58\x41\x7E\xFF\x9A\x9E\x09\xB4"
20068 			  "\x1A\xF7\xF6\x42\x31\xCD\xBF\xAD"
20069 			  "\x27\x0E\x2C\xF2\xDB\x10\xDF\x55"
20070 			  "\x8F\x0D\xD7\xAC\x23\xBD\x42\x10"
20071 			  "\xD0\xB2\xAF\xD8\x37\xAC\x6B\x0B"
20072 			  "\x11\xD4\x0B\x12\xEC\xB4\xB1\x92"
20073 			  "\x23\xA6\x10\xB0\x26\xD6\xD9\x26"
20074 			  "\x5A\x48\x6A\x3E",
20075 		.clen	= 68,
20076 	}, {
20077 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
20078 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
20079 			  "\x00\x00\x00",
20080 		.klen	= 19,
20081 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00",
20082 		.ptext	= "\x45\x00\x00\x3C\x99\xC5\x00\x00"
20083 			  "\x80\x01\xCB\x7A\x40\x67\x93\x18"
20084 			  "\x01\x01\x01\x01\x08\x00\x07\x5C"
20085 			  "\x02\x00\x44\x00\x61\x62\x63\x64"
20086 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
20087 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
20088 			  "\x75\x76\x77\x61\x62\x63\x64\x65"
20089 			  "\x66\x67\x68\x69\x01\x02\x02\x01",
20090 		.plen	= 64,
20091 		.assoc	= "\x00\x00\x00\x00\x00\x00\x00\x01"
20092 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
20093 		.alen	= 16,
20094 		.ctext	= "\x6B\x9A\xCA\x57\x43\x91\xFC\x6F"
20095 			  "\x92\x51\x23\xA4\xC1\x5B\xF0\x10"
20096 			  "\xF3\x13\xF4\xF8\xA1\x9A\xB4\xDC"
20097 			  "\x89\xC8\xF8\x42\x62\x95\xB7\xCB"
20098 			  "\xB8\xF5\x0F\x1B\x2E\x94\xA2\xA7"
20099 			  "\xBF\xFB\x8A\x92\x13\x63\xD1\x3C"
20100 			  "\x08\xF5\xE8\xA6\xAA\xF6\x34\xF9"
20101 			  "\x42\x05\xAF\xB3\xE7\x9A\xFC\xEE"
20102 			  "\x36\x25\xC1\x10\x12\x1C\xCA\x82"
20103 			  "\xEA\xE6\x63\x5A\x57\x28\xA9\x9A",
20104 		.clen	= 80,
20105 	}, {
20106 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
20107 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
20108 			  "\x57\x69\x0E",
20109 		.klen	= 19,
20110 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
20111 		.ptext	= "\x45\x00\x00\x3C\x99\xC3\x00\x00"
20112 			  "\x80\x01\xCB\x7C\x40\x67\x93\x18"
20113 			  "\x01\x01\x01\x01\x08\x00\x08\x5C"
20114 			  "\x02\x00\x43\x00\x61\x62\x63\x64"
20115 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
20116 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
20117 			  "\x75\x76\x77\x61\x62\x63\x64\x65"
20118 			  "\x66\x67\x68\x69\x01\x02\x02\x01",
20119 		.plen	= 64,
20120 		.assoc	= "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
20121 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
20122 			  "\xA2\xFC\xA1\xA3",
20123 		.alen	= 20,
20124 		.ctext	= "\x6A\x6B\x45\x2B\x7C\x67\x52\xF6"
20125 			  "\x10\x60\x40\x62\x6B\x4F\x97\x8E"
20126 			  "\x0B\xB2\x22\x97\xCB\x21\xE0\x90"
20127 			  "\xA2\xE7\xD1\x41\x30\xE4\x4B\x1B"
20128 			  "\x79\x01\x58\x50\x01\x06\xE1\xE0"
20129 			  "\x2C\x83\x79\xD3\xDE\x46\x97\x1A"
20130 			  "\x30\xB8\xE5\xDF\xD7\x12\x56\x75"
20131 			  "\xD0\x95\xB7\xB8\x91\x42\xF7\xFD"
20132 			  "\x97\x57\xCA\xC1\x20\xD0\x86\xB9"
20133 			  "\x66\x9D\xB4\x2B\x96\x22\xAC\x67",
20134 		.clen	= 80,
20135 	}, {
20136 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
20137 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
20138 			  "\x57\x69\x0E",
20139 		.klen	= 19,
20140 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
20141 		.ptext	= "\x45\x00\x00\x1C\x42\xA2\x00\x00"
20142 			  "\x80\x01\x44\x1F\x40\x67\x93\xB6"
20143 			  "\xE0\x00\x00\x02\x0A\x00\xF5\xFF"
20144 			  "\x01\x02\x02\x01",
20145 		.plen	= 28,
20146 		.assoc	= "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
20147 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
20148 			  "\xA2\xFC\xA1\xA3",
20149 		.alen	= 20,
20150 		.ctext	= "\x6A\x6B\x45\x0B\xA7\x06\x52\xF6"
20151 			  "\x10\x60\xCF\x01\x6B\x4F\x97\x20"
20152 			  "\xEA\xB3\x23\x94\xC9\x21\x1D\x33"
20153 			  "\xA1\xE5\x90\x40\x05\x37\x45\x70"
20154 			  "\xB5\xD6\x09\x0A\x23\x73\x33\xF9"
20155 			  "\x08\xB4\x22\xE4",
20156 		.clen	= 44,
20157 	}, {
20158 		.key	= "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
20159 			  "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
20160 			  "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
20161 			  "\xCA\xFE\xBA",
20162 		.klen	= 27,
20163 		.iv	= "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
20164 		.ptext	= "\x45\x00\x00\x28\xA4\xAD\x40\x00"
20165 			  "\x40\x06\x78\x80\x0A\x01\x03\x8F"
20166 			  "\x0A\x01\x06\x12\x80\x23\x06\xB8"
20167 			  "\xCB\x71\x26\x02\xDD\x6B\xB0\x3E"
20168 			  "\x50\x10\x16\xD0\x75\x68\x00\x01",
20169 		.plen	= 40,
20170 		.assoc	= "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
20171 			  "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
20172 		.alen	= 16,
20173 		.ctext	= "\x05\x22\x15\xD1\x52\x56\x85\x04"
20174 			  "\xA8\x5C\x5D\x6D\x7E\x6E\xF5\xFA"
20175 			  "\xEA\x16\x37\x50\xF3\xDF\x84\x3B"
20176 			  "\x2F\x32\x18\x57\x34\x2A\x8C\x23"
20177 			  "\x67\xDF\x6D\x35\x7B\x54\x0D\xFB"
20178 			  "\x34\xA5\x9F\x6C\x48\x30\x1E\x22"
20179 			  "\xFE\xB1\x22\x17\x17\x8A\xB9\x5B",
20180 		.clen	= 56,
20181 	}, {
20182 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20183 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20184 			  "\xDE\xCA\xF8",
20185 		.klen	= 19,
20186 		.iv	= "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
20187 		.ptext	= "\x45\x00\x00\x49\x33\xBA\x00\x00"
20188 			  "\x7F\x11\x91\x06\xC3\xFB\x1D\x10"
20189 			  "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
20190 			  "\x00\x35\xDD\x7B\x80\x03\x02\xD5"
20191 			  "\x00\x00\x4E\x20\x00\x1E\x8C\x18"
20192 			  "\xD7\x5B\x81\xDC\x91\xBA\xA0\x47"
20193 			  "\x6B\x91\xB9\x24\xB2\x80\x38\x9D"
20194 			  "\x92\xC9\x63\xBA\xC0\x46\xEC\x95"
20195 			  "\x9B\x62\x66\xC0\x47\x22\xB1\x49"
20196 			  "\x23\x01\x01\x01",
20197 		.plen	= 76,
20198 		.assoc	= "\x00\x00\x01\x00\x00\x00\x00\x00"
20199 			  "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
20200 			  "\xCE\xFA\xCE\x74",
20201 		.alen	= 20,
20202 		.ctext	= "\x92\xD0\x53\x79\x33\x38\xD5\xF3"
20203 			  "\x7D\xE4\x7A\x8E\x86\x03\xC9\x90"
20204 			  "\x96\x35\xAB\x9C\xFB\xE8\xA3\x76"
20205 			  "\xE9\xE9\xE2\xD1\x2E\x11\x0E\x00"
20206 			  "\xFA\xCE\xB5\x9E\x02\xA7\x7B\xEA"
20207 			  "\x71\x9A\x58\xFB\xA5\x8A\xE1\xB7"
20208 			  "\x9C\x39\x9D\xE3\xB5\x6E\x69\xE6"
20209 			  "\x63\xC9\xDB\x05\x69\x51\x12\xAD"
20210 			  "\x3E\x00\x32\x73\x86\xF2\xEE\xF5"
20211 			  "\x0F\xE8\x81\x7E\x84\xD3\xC0\x0D"
20212 			  "\x76\xD6\x55\xC6\xB4\xC2\x34\xC7"
20213 			  "\x12\x25\x0B\xF9",
20214 		.clen	= 92,
20215 	}, {
20216 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20217 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20218 			  "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20219 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20220 			  "\x73\x61\x6C",
20221 		.klen	= 35,
20222 		.iv	= "\x61\x6E\x64\x01\x69\x76\x65\x63",
20223 		.ptext	= "\x45\x08\x00\x28\x73\x2C\x00\x00"
20224 			  "\x40\x06\xE9\xF9\x0A\x01\x06\x12"
20225 			  "\x0A\x01\x03\x8F\x06\xB8\x80\x23"
20226 			  "\xDD\x6B\xAF\xBE\xCB\x71\x26\x02"
20227 			  "\x50\x10\x1F\x64\x6D\x54\x00\x01",
20228 		.plen	= 40,
20229 		.assoc	= "\x17\x40\x5E\x67\x15\x6F\x31\x26"
20230 			  "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
20231 			  "\x69\x76\x65\x63",
20232 		.alen	= 20,
20233 		.ctext	= "\xCC\x74\xB7\xD3\xB0\x38\x50\x42"
20234 			  "\x2C\x64\x87\x46\x1E\x34\x10\x05"
20235 			  "\x29\x6B\xBB\x36\xE9\x69\xAD\x92"
20236 			  "\x82\xA1\x10\x6A\xEB\x0F\xDC\x7D"
20237 			  "\x08\xBA\xF3\x91\xCA\xAA\x61\xDA"
20238 			  "\x62\xF4\x14\x61\x5C\x9D\xB5\xA7"
20239 			  "\xEE\xD7\xB9\x7E\x87\x99\x9B\x7D",
20240 		.clen	= 56,
20241 	}, {
20242 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
20243 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
20244 			  "\x57\x69\x0E",
20245 		.klen	= 19,
20246 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
20247 		.ptext	= "\x45\x00\x00\x49\x33\x3E\x00\x00"
20248 			  "\x7F\x11\x91\x82\xC3\xFB\x1D\x10"
20249 			  "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
20250 			  "\x00\x35\xCB\x45\x80\x03\x02\x5B"
20251 			  "\x00\x00\x01\xE0\x00\x1E\x8C\x18"
20252 			  "\xD6\x57\x59\xD5\x22\x84\xA0\x35"
20253 			  "\x2C\x71\x47\x5C\x88\x80\x39\x1C"
20254 			  "\x76\x4D\x6E\x5E\xE0\x49\x6B\x32"
20255 			  "\x5A\xE2\x70\xC0\x38\x99\x49\x39"
20256 			  "\x15\x01\x01\x01",
20257 		.plen	= 76,
20258 		.assoc	= "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
20259 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
20260 			  "\xA2\xFC\xA1\xA3",
20261 		.alen	= 20,
20262 		.ctext	= "\x6A\x6B\x45\x5E\xD6\x9A\x52\xF6"
20263 			  "\xEF\x70\x1A\x9C\xE8\xD3\x19\x86"
20264 			  "\xC8\x02\xF0\xB0\x03\x09\xD9\x02"
20265 			  "\xA0\xD2\x59\x04\xD1\x85\x2A\x24"
20266 			  "\x1C\x67\x3E\xD8\x68\x72\x06\x94"
20267 			  "\x97\xBA\x4F\x76\x8D\xB0\x44\x5B"
20268 			  "\x69\xBF\xD5\xE2\x3D\xF1\x0B\x0C"
20269 			  "\xC0\xBF\xB1\x8F\x70\x09\x9E\xCE"
20270 			  "\xA5\xF2\x55\x58\x84\xFA\xF9\xB5"
20271 			  "\x23\xF4\x84\x40\x74\x14\x8A\x6B"
20272 			  "\xDB\xD7\x67\xED\xA4\x93\xF3\x47"
20273 			  "\xCC\xF7\x46\x6F",
20274 		.clen	= 92,
20275 	}, {
20276 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20277 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20278 			  "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20279 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20280 			  "\x73\x61\x6C",
20281 		.klen	= 35,
20282 		.iv	= "\x61\x6E\x64\x01\x69\x76\x65\x63",
20283 		.ptext	= "\x63\x69\x73\x63\x6F\x01\x72\x75"
20284 			  "\x6C\x65\x73\x01\x74\x68\x65\x01"
20285 			  "\x6E\x65\x74\x77\x65\x01\x64\x65"
20286 			  "\x66\x69\x6E\x65\x01\x74\x68\x65"
20287 			  "\x74\x65\x63\x68\x6E\x6F\x6C\x6F"
20288 			  "\x67\x69\x65\x73\x01\x74\x68\x61"
20289 			  "\x74\x77\x69\x6C\x6C\x01\x64\x65"
20290 			  "\x66\x69\x6E\x65\x74\x6F\x6D\x6F"
20291 			  "\x72\x72\x6F\x77\x01\x02\x02\x01",
20292 		.plen	= 72,
20293 		.assoc	= "\x17\x40\x5E\x67\x15\x6F\x31\x26"
20294 			  "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
20295 			  "\x69\x76\x65\x63",
20296 		.alen	= 20,
20297 		.ctext	= "\xEA\x15\xC4\x98\xAC\x15\x22\x37"
20298 			  "\x00\x07\x1D\xBE\x60\x5D\x73\x16"
20299 			  "\x4D\x0F\xCC\xCE\x8A\xD0\x49\xD4"
20300 			  "\x39\xA3\xD1\xB1\x21\x0A\x92\x1A"
20301 			  "\x2C\xCF\x8F\x9D\xC9\x91\x0D\xB4"
20302 			  "\x15\xFC\xBC\xA5\xC5\xBF\x54\xE5"
20303 			  "\x1C\xC7\x32\x41\x07\x7B\x2C\xB6"
20304 			  "\x5C\x23\x7C\x93\xEA\xEF\x23\x1C"
20305 			  "\x73\xF4\xE7\x12\x84\x4C\x37\x0A"
20306 			  "\x4A\x8F\x06\x37\x48\xF9\xF9\x05"
20307 			  "\x55\x13\x40\xC3\xD5\x55\x3A\x3D",
20308 		.clen	= 88,
20309 	}, {
20310 		.key	= "\x7D\x77\x3D\x00\xC1\x44\xC5\x25"
20311 			  "\xAC\x61\x9D\x18\xC8\x4A\x3F\x47"
20312 			  "\xD9\x66\x42",
20313 		.klen	= 19,
20314 		.iv	= "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
20315 		.ptext	= "\x01\x02\x02\x01",
20316 		.plen	= 4,
20317 		.assoc	= "\x33\x54\x67\xAE\xFF\xFF\xFF\xFF"
20318 			  "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
20319 		.alen	= 16,
20320 		.ctext	= "\x4C\x72\x63\x30\x2F\xE6\x56\xDD"
20321 			  "\xD0\xD8\x60\x9D\x8B\xEF\x85\x90"
20322 			  "\xF7\x61\x24\x62",
20323 		.clen	= 20,
20324 	}, {
20325 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20326 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20327 			  "\xDE\xCA\xF8",
20328 		.klen	= 19,
20329 		.iv	= "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
20330 		.ptext	= "\x74\x6F\x01\x62\x65\x01\x6F\x72"
20331 			  "\x01\x6E\x6F\x74\x01\x74\x6F\x01"
20332 			  "\x62\x65\x00\x01",
20333 		.plen	= 20,
20334 		.assoc	= "\x00\x00\x01\x00\x00\x00\x00\x00"
20335 			  "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
20336 			  "\xCE\xFA\xCE\x74",
20337 		.alen	= 20,
20338 		.ctext	= "\xA3\xBF\x52\x52\x65\x83\xBA\x81"
20339 			  "\x03\x9B\x84\xFC\x44\x8C\xBB\x81"
20340 			  "\x36\xE1\x78\xBB\xA5\x49\x3A\xD0"
20341 			  "\xF0\x6B\x21\xAF\x98\xC0\x34\xDC"
20342 			  "\x17\x17\x65\xAD",
20343 		.clen	= 36,
20344 	}, {
20345 		.key	= "\x6C\x65\x67\x61\x6C\x69\x7A\x65"
20346 			  "\x6D\x61\x72\x69\x6A\x75\x61\x6E"
20347 			  "\x61\x61\x6E\x64\x64\x6F\x69\x74"
20348 			  "\x62\x65\x66\x6F\x72\x65\x69\x61"
20349 			  "\x74\x75\x72",
20350 		.klen	= 35,
20351 		.iv	= "\x33\x30\x21\x69\x67\x65\x74\x6D",
20352 		.ptext	= "\x45\x00\x00\x30\xDA\x3A\x00\x00"
20353 			  "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
20354 			  "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
20355 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
20356 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
20357 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
20358 			  "\x01\x02\x02\x01",
20359 		.plen	= 52,
20360 		.assoc	= "\x79\x6B\x69\x63\xFF\xFF\xFF\xFF"
20361 			  "\xFF\xFF\xFF\xFF\x33\x30\x21\x69"
20362 			  "\x67\x65\x74\x6D",
20363 		.alen	= 20,
20364 		.ctext	= "\x96\xFD\x86\xF8\xD1\x98\xFF\x10"
20365 			  "\xAB\x8C\xDA\x8A\x5A\x08\x38\x1A"
20366 			  "\x48\x59\x80\x18\x1A\x18\x1A\x04"
20367 			  "\xC9\x0D\xE3\xE7\x0E\xA4\x0B\x75"
20368 			  "\x92\x9C\x52\x5C\x0B\xFB\xF8\xAF"
20369 			  "\x16\xC3\x35\xA8\xE7\xCE\x84\x04"
20370 			  "\xEB\x40\x6B\x7A\x8E\x75\xBB\x42"
20371 			  "\xE0\x63\x4B\x21\x44\xA2\x2B\x2B"
20372 			  "\x39\xDB\xC8\xDC",
20373 		.clen	= 68,
20374 	}, {
20375 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
20376 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
20377 			  "\x57\x69\x0E",
20378 		.klen	= 19,
20379 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
20380 		.ptext	= "\x45\x00\x00\x30\xDA\x3A\x00\x00"
20381 			  "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
20382 			  "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
20383 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
20384 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
20385 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
20386 			  "\x01\x02\x02\x01",
20387 		.plen	= 52,
20388 		.assoc	= "\x3F\x7E\xF6\x42\x10\x10\x10\x10"
20389 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
20390 			  "\xA2\xFC\xA1\xA3",
20391 		.alen	= 20,
20392 		.ctext	= "\x6A\x6B\x45\x27\x3F\x9E\x52\xF6"
20393 			  "\x10\x60\x54\x25\xEB\x80\x04\x93"
20394 			  "\xCA\x1B\x23\x97\xCB\x21\x2E\x01"
20395 			  "\xA2\xE7\x95\x41\x30\xE4\x4B\x1B"
20396 			  "\x79\x01\x58\x50\x01\x06\xE1\xE0"
20397 			  "\x2C\x83\x79\xD3\xDE\x46\x97\x1A"
20398 			  "\x44\xCC\x90\xBF\x00\x94\x94\x92"
20399 			  "\x20\x17\x0C\x1B\x55\xDE\x7E\x68"
20400 			  "\xF4\x95\x5D\x4F",
20401 		.clen	= 68,
20402 	}, {
20403 		.key	= "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
20404 			  "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
20405 			  "\x22\x43\x3C",
20406 		.klen	= 19,
20407 		.iv	= "\x48\x55\xEC\x7D\x3A\x23\x4B\xFD",
20408 		.ptext	= "\x08\x00\xC6\xCD\x02\x00\x07\x00"
20409 			  "\x61\x62\x63\x64\x65\x66\x67\x68"
20410 			  "\x69\x6A\x6B\x6C\x6D\x6E\x6F\x70"
20411 			  "\x71\x72\x73\x74\x01\x02\x02\x01",
20412 		.plen	= 32,
20413 		.assoc	= "\x00\x00\x43\x21\x87\x65\x43\x21"
20414 			  "\x00\x00\x00\x07\x48\x55\xEC\x7D"
20415 			  "\x3A\x23\x4B\xFD",
20416 		.alen	= 20,
20417 		.ctext	= "\x67\xE9\x28\xB3\x1C\xA4\x6D\x02"
20418 			  "\xF0\xB5\x37\xB6\x6B\x2F\xF5\x4F"
20419 			  "\xF8\xA3\x4C\x53\xB8\x12\x09\xBF"
20420 			  "\x58\x7D\xCF\x29\xA3\x41\x68\x6B"
20421 			  "\xCE\xE8\x79\x85\x3C\xB0\x3A\x8F"
20422 			  "\x16\xB0\xA1\x26\xC9\xBC\xBC\xA6",
20423 		.clen	= 48,
20424 	}
20425 };
20426 
20427 /*
20428  * ChaCha20-Poly1305 AEAD test vectors from RFC7539 2.8.2./A.5.
20429  */
20430 static const struct aead_testvec rfc7539_tv_template[] = {
20431 	{
20432 		.key	= "\x80\x81\x82\x83\x84\x85\x86\x87"
20433 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
20434 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
20435 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
20436 		.klen	= 32,
20437 		.iv	= "\x07\x00\x00\x00\x40\x41\x42\x43"
20438 			  "\x44\x45\x46\x47",
20439 		.assoc	= "\x50\x51\x52\x53\xc0\xc1\xc2\xc3"
20440 			  "\xc4\xc5\xc6\xc7",
20441 		.alen	= 12,
20442 		.ptext	= "\x4c\x61\x64\x69\x65\x73\x20\x61"
20443 			  "\x6e\x64\x20\x47\x65\x6e\x74\x6c"
20444 			  "\x65\x6d\x65\x6e\x20\x6f\x66\x20"
20445 			  "\x74\x68\x65\x20\x63\x6c\x61\x73"
20446 			  "\x73\x20\x6f\x66\x20\x27\x39\x39"
20447 			  "\x3a\x20\x49\x66\x20\x49\x20\x63"
20448 			  "\x6f\x75\x6c\x64\x20\x6f\x66\x66"
20449 			  "\x65\x72\x20\x79\x6f\x75\x20\x6f"
20450 			  "\x6e\x6c\x79\x20\x6f\x6e\x65\x20"
20451 			  "\x74\x69\x70\x20\x66\x6f\x72\x20"
20452 			  "\x74\x68\x65\x20\x66\x75\x74\x75"
20453 			  "\x72\x65\x2c\x20\x73\x75\x6e\x73"
20454 			  "\x63\x72\x65\x65\x6e\x20\x77\x6f"
20455 			  "\x75\x6c\x64\x20\x62\x65\x20\x69"
20456 			  "\x74\x2e",
20457 		.plen	= 114,
20458 		.ctext	= "\xd3\x1a\x8d\x34\x64\x8e\x60\xdb"
20459 			  "\x7b\x86\xaf\xbc\x53\xef\x7e\xc2"
20460 			  "\xa4\xad\xed\x51\x29\x6e\x08\xfe"
20461 			  "\xa9\xe2\xb5\xa7\x36\xee\x62\xd6"
20462 			  "\x3d\xbe\xa4\x5e\x8c\xa9\x67\x12"
20463 			  "\x82\xfa\xfb\x69\xda\x92\x72\x8b"
20464 			  "\x1a\x71\xde\x0a\x9e\x06\x0b\x29"
20465 			  "\x05\xd6\xa5\xb6\x7e\xcd\x3b\x36"
20466 			  "\x92\xdd\xbd\x7f\x2d\x77\x8b\x8c"
20467 			  "\x98\x03\xae\xe3\x28\x09\x1b\x58"
20468 			  "\xfa\xb3\x24\xe4\xfa\xd6\x75\x94"
20469 			  "\x55\x85\x80\x8b\x48\x31\xd7\xbc"
20470 			  "\x3f\xf4\xde\xf0\x8e\x4b\x7a\x9d"
20471 			  "\xe5\x76\xd2\x65\x86\xce\xc6\x4b"
20472 			  "\x61\x16\x1a\xe1\x0b\x59\x4f\x09"
20473 			  "\xe2\x6a\x7e\x90\x2e\xcb\xd0\x60"
20474 			  "\x06\x91",
20475 		.clen	= 130,
20476 	}, {
20477 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
20478 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
20479 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
20480 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
20481 		.klen	= 32,
20482 		.iv	= "\x00\x00\x00\x00\x01\x02\x03\x04"
20483 			  "\x05\x06\x07\x08",
20484 		.assoc	= "\xf3\x33\x88\x86\x00\x00\x00\x00"
20485 			  "\x00\x00\x4e\x91",
20486 		.alen	= 12,
20487 		.ptext	= "\x49\x6e\x74\x65\x72\x6e\x65\x74"
20488 			  "\x2d\x44\x72\x61\x66\x74\x73\x20"
20489 			  "\x61\x72\x65\x20\x64\x72\x61\x66"
20490 			  "\x74\x20\x64\x6f\x63\x75\x6d\x65"
20491 			  "\x6e\x74\x73\x20\x76\x61\x6c\x69"
20492 			  "\x64\x20\x66\x6f\x72\x20\x61\x20"
20493 			  "\x6d\x61\x78\x69\x6d\x75\x6d\x20"
20494 			  "\x6f\x66\x20\x73\x69\x78\x20\x6d"
20495 			  "\x6f\x6e\x74\x68\x73\x20\x61\x6e"
20496 			  "\x64\x20\x6d\x61\x79\x20\x62\x65"
20497 			  "\x20\x75\x70\x64\x61\x74\x65\x64"
20498 			  "\x2c\x20\x72\x65\x70\x6c\x61\x63"
20499 			  "\x65\x64\x2c\x20\x6f\x72\x20\x6f"
20500 			  "\x62\x73\x6f\x6c\x65\x74\x65\x64"
20501 			  "\x20\x62\x79\x20\x6f\x74\x68\x65"
20502 			  "\x72\x20\x64\x6f\x63\x75\x6d\x65"
20503 			  "\x6e\x74\x73\x20\x61\x74\x20\x61"
20504 			  "\x6e\x79\x20\x74\x69\x6d\x65\x2e"
20505 			  "\x20\x49\x74\x20\x69\x73\x20\x69"
20506 			  "\x6e\x61\x70\x70\x72\x6f\x70\x72"
20507 			  "\x69\x61\x74\x65\x20\x74\x6f\x20"
20508 			  "\x75\x73\x65\x20\x49\x6e\x74\x65"
20509 			  "\x72\x6e\x65\x74\x2d\x44\x72\x61"
20510 			  "\x66\x74\x73\x20\x61\x73\x20\x72"
20511 			  "\x65\x66\x65\x72\x65\x6e\x63\x65"
20512 			  "\x20\x6d\x61\x74\x65\x72\x69\x61"
20513 			  "\x6c\x20\x6f\x72\x20\x74\x6f\x20"
20514 			  "\x63\x69\x74\x65\x20\x74\x68\x65"
20515 			  "\x6d\x20\x6f\x74\x68\x65\x72\x20"
20516 			  "\x74\x68\x61\x6e\x20\x61\x73\x20"
20517 			  "\x2f\xe2\x80\x9c\x77\x6f\x72\x6b"
20518 			  "\x20\x69\x6e\x20\x70\x72\x6f\x67"
20519 			  "\x72\x65\x73\x73\x2e\x2f\xe2\x80"
20520 			  "\x9d",
20521 		.plen	= 265,
20522 		.ctext	= "\x64\xa0\x86\x15\x75\x86\x1a\xf4"
20523 			  "\x60\xf0\x62\xc7\x9b\xe6\x43\xbd"
20524 			  "\x5e\x80\x5c\xfd\x34\x5c\xf3\x89"
20525 			  "\xf1\x08\x67\x0a\xc7\x6c\x8c\xb2"
20526 			  "\x4c\x6c\xfc\x18\x75\x5d\x43\xee"
20527 			  "\xa0\x9e\xe9\x4e\x38\x2d\x26\xb0"
20528 			  "\xbd\xb7\xb7\x3c\x32\x1b\x01\x00"
20529 			  "\xd4\xf0\x3b\x7f\x35\x58\x94\xcf"
20530 			  "\x33\x2f\x83\x0e\x71\x0b\x97\xce"
20531 			  "\x98\xc8\xa8\x4a\xbd\x0b\x94\x81"
20532 			  "\x14\xad\x17\x6e\x00\x8d\x33\xbd"
20533 			  "\x60\xf9\x82\xb1\xff\x37\xc8\x55"
20534 			  "\x97\x97\xa0\x6e\xf4\xf0\xef\x61"
20535 			  "\xc1\x86\x32\x4e\x2b\x35\x06\x38"
20536 			  "\x36\x06\x90\x7b\x6a\x7c\x02\xb0"
20537 			  "\xf9\xf6\x15\x7b\x53\xc8\x67\xe4"
20538 			  "\xb9\x16\x6c\x76\x7b\x80\x4d\x46"
20539 			  "\xa5\x9b\x52\x16\xcd\xe7\xa4\xe9"
20540 			  "\x90\x40\xc5\xa4\x04\x33\x22\x5e"
20541 			  "\xe2\x82\xa1\xb0\xa0\x6c\x52\x3e"
20542 			  "\xaf\x45\x34\xd7\xf8\x3f\xa1\x15"
20543 			  "\x5b\x00\x47\x71\x8c\xbc\x54\x6a"
20544 			  "\x0d\x07\x2b\x04\xb3\x56\x4e\xea"
20545 			  "\x1b\x42\x22\x73\xf5\x48\x27\x1a"
20546 			  "\x0b\xb2\x31\x60\x53\xfa\x76\x99"
20547 			  "\x19\x55\xeb\xd6\x31\x59\x43\x4e"
20548 			  "\xce\xbb\x4e\x46\x6d\xae\x5a\x10"
20549 			  "\x73\xa6\x72\x76\x27\x09\x7a\x10"
20550 			  "\x49\xe6\x17\xd9\x1d\x36\x10\x94"
20551 			  "\xfa\x68\xf0\xff\x77\x98\x71\x30"
20552 			  "\x30\x5b\xea\xba\x2e\xda\x04\xdf"
20553 			  "\x99\x7b\x71\x4d\x6c\x6f\x2c\x29"
20554 			  "\xa6\xad\x5c\xb4\x02\x2b\x02\x70"
20555 			  "\x9b\xee\xad\x9d\x67\x89\x0c\xbb"
20556 			  "\x22\x39\x23\x36\xfe\xa1\x85\x1f"
20557 			  "\x38",
20558 		.clen	= 281,
20559 	},
20560 };
20561 
20562 /*
20563  * draft-irtf-cfrg-chacha20-poly1305
20564  */
20565 static const struct aead_testvec rfc7539esp_tv_template[] = {
20566 	{
20567 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
20568 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
20569 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
20570 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0"
20571 			  "\x00\x00\x00\x00",
20572 		.klen	= 36,
20573 		.iv	= "\x01\x02\x03\x04\x05\x06\x07\x08",
20574 		.assoc	= "\xf3\x33\x88\x86\x00\x00\x00\x00"
20575 			  "\x00\x00\x4e\x91\x01\x02\x03\x04"
20576 			  "\x05\x06\x07\x08",
20577 		.alen	= 20,
20578 		.ptext	= "\x49\x6e\x74\x65\x72\x6e\x65\x74"
20579 			  "\x2d\x44\x72\x61\x66\x74\x73\x20"
20580 			  "\x61\x72\x65\x20\x64\x72\x61\x66"
20581 			  "\x74\x20\x64\x6f\x63\x75\x6d\x65"
20582 			  "\x6e\x74\x73\x20\x76\x61\x6c\x69"
20583 			  "\x64\x20\x66\x6f\x72\x20\x61\x20"
20584 			  "\x6d\x61\x78\x69\x6d\x75\x6d\x20"
20585 			  "\x6f\x66\x20\x73\x69\x78\x20\x6d"
20586 			  "\x6f\x6e\x74\x68\x73\x20\x61\x6e"
20587 			  "\x64\x20\x6d\x61\x79\x20\x62\x65"
20588 			  "\x20\x75\x70\x64\x61\x74\x65\x64"
20589 			  "\x2c\x20\x72\x65\x70\x6c\x61\x63"
20590 			  "\x65\x64\x2c\x20\x6f\x72\x20\x6f"
20591 			  "\x62\x73\x6f\x6c\x65\x74\x65\x64"
20592 			  "\x20\x62\x79\x20\x6f\x74\x68\x65"
20593 			  "\x72\x20\x64\x6f\x63\x75\x6d\x65"
20594 			  "\x6e\x74\x73\x20\x61\x74\x20\x61"
20595 			  "\x6e\x79\x20\x74\x69\x6d\x65\x2e"
20596 			  "\x20\x49\x74\x20\x69\x73\x20\x69"
20597 			  "\x6e\x61\x70\x70\x72\x6f\x70\x72"
20598 			  "\x69\x61\x74\x65\x20\x74\x6f\x20"
20599 			  "\x75\x73\x65\x20\x49\x6e\x74\x65"
20600 			  "\x72\x6e\x65\x74\x2d\x44\x72\x61"
20601 			  "\x66\x74\x73\x20\x61\x73\x20\x72"
20602 			  "\x65\x66\x65\x72\x65\x6e\x63\x65"
20603 			  "\x20\x6d\x61\x74\x65\x72\x69\x61"
20604 			  "\x6c\x20\x6f\x72\x20\x74\x6f\x20"
20605 			  "\x63\x69\x74\x65\x20\x74\x68\x65"
20606 			  "\x6d\x20\x6f\x74\x68\x65\x72\x20"
20607 			  "\x74\x68\x61\x6e\x20\x61\x73\x20"
20608 			  "\x2f\xe2\x80\x9c\x77\x6f\x72\x6b"
20609 			  "\x20\x69\x6e\x20\x70\x72\x6f\x67"
20610 			  "\x72\x65\x73\x73\x2e\x2f\xe2\x80"
20611 			  "\x9d",
20612 		.plen	= 265,
20613 		.ctext	= "\x64\xa0\x86\x15\x75\x86\x1a\xf4"
20614 			  "\x60\xf0\x62\xc7\x9b\xe6\x43\xbd"
20615 			  "\x5e\x80\x5c\xfd\x34\x5c\xf3\x89"
20616 			  "\xf1\x08\x67\x0a\xc7\x6c\x8c\xb2"
20617 			  "\x4c\x6c\xfc\x18\x75\x5d\x43\xee"
20618 			  "\xa0\x9e\xe9\x4e\x38\x2d\x26\xb0"
20619 			  "\xbd\xb7\xb7\x3c\x32\x1b\x01\x00"
20620 			  "\xd4\xf0\x3b\x7f\x35\x58\x94\xcf"
20621 			  "\x33\x2f\x83\x0e\x71\x0b\x97\xce"
20622 			  "\x98\xc8\xa8\x4a\xbd\x0b\x94\x81"
20623 			  "\x14\xad\x17\x6e\x00\x8d\x33\xbd"
20624 			  "\x60\xf9\x82\xb1\xff\x37\xc8\x55"
20625 			  "\x97\x97\xa0\x6e\xf4\xf0\xef\x61"
20626 			  "\xc1\x86\x32\x4e\x2b\x35\x06\x38"
20627 			  "\x36\x06\x90\x7b\x6a\x7c\x02\xb0"
20628 			  "\xf9\xf6\x15\x7b\x53\xc8\x67\xe4"
20629 			  "\xb9\x16\x6c\x76\x7b\x80\x4d\x46"
20630 			  "\xa5\x9b\x52\x16\xcd\xe7\xa4\xe9"
20631 			  "\x90\x40\xc5\xa4\x04\x33\x22\x5e"
20632 			  "\xe2\x82\xa1\xb0\xa0\x6c\x52\x3e"
20633 			  "\xaf\x45\x34\xd7\xf8\x3f\xa1\x15"
20634 			  "\x5b\x00\x47\x71\x8c\xbc\x54\x6a"
20635 			  "\x0d\x07\x2b\x04\xb3\x56\x4e\xea"
20636 			  "\x1b\x42\x22\x73\xf5\x48\x27\x1a"
20637 			  "\x0b\xb2\x31\x60\x53\xfa\x76\x99"
20638 			  "\x19\x55\xeb\xd6\x31\x59\x43\x4e"
20639 			  "\xce\xbb\x4e\x46\x6d\xae\x5a\x10"
20640 			  "\x73\xa6\x72\x76\x27\x09\x7a\x10"
20641 			  "\x49\xe6\x17\xd9\x1d\x36\x10\x94"
20642 			  "\xfa\x68\xf0\xff\x77\x98\x71\x30"
20643 			  "\x30\x5b\xea\xba\x2e\xda\x04\xdf"
20644 			  "\x99\x7b\x71\x4d\x6c\x6f\x2c\x29"
20645 			  "\xa6\xad\x5c\xb4\x02\x2b\x02\x70"
20646 			  "\x9b\xee\xad\x9d\x67\x89\x0c\xbb"
20647 			  "\x22\x39\x23\x36\xfe\xa1\x85\x1f"
20648 			  "\x38",
20649 		.clen	= 281,
20650 	},
20651 };
20652 
20653 /*
20654  * AEGIS-128 test vectors - generated via reference implementation from
20655  * SUPERCOP (https://bench.cr.yp.to/supercop.html):
20656  *
20657  *   https://bench.cr.yp.to/supercop/supercop-20170228.tar.xz
20658  *   (see crypto_aead/aegis128/)
20659  */
20660 static const struct aead_testvec aegis128_tv_template[] = {
20661 	{
20662 		.key	= "\x0f\xc9\x8e\x67\x44\x9e\xaa\x86"
20663 			  "\x20\x36\x2c\x24\xfe\xc9\x30\x81",
20664 		.klen	= 16,
20665 		.iv	= "\x1e\x92\x1c\xcf\x88\x3d\x54\x0d"
20666 			  "\x40\x6d\x59\x48\xfc\x92\x61\x03",
20667 		.assoc	= "",
20668 		.alen	= 0,
20669 		.ptext	= "",
20670 		.plen	= 0,
20671 		.ctext	= "\x07\xa5\x11\xf2\x9d\x40\xb8\x6d"
20672 			  "\xda\xb8\x12\x34\x4c\x53\xd9\x72",
20673 		.clen	= 16,
20674 	}, {
20675 		.key	= "\x4b\xed\xc8\x07\x54\x1a\x52\xa2"
20676 			  "\xa1\x10\xde\xb5\xf8\xed\xf3\x87",
20677 		.klen	= 16,
20678 		.iv	= "\x5a\xb7\x56\x6e\x98\xb9\xfd\x29"
20679 			  "\xc1\x47\x0b\xda\xf6\xb6\x23\x09",
20680 		.assoc	= "",
20681 		.alen	= 0,
20682 		.ptext	= "\x79",
20683 		.plen	= 1,
20684 		.ctext	= "\x9e\x78\x52\xae\xcb\x9e\xe4\xd3"
20685 			  "\x9a\xd7\x5d\xd7\xaa\x9a\xe9\x5a"
20686 			  "\xcc",
20687 		.clen	= 17,
20688 	}, {
20689 		.key	= "\x88\x12\x01\xa6\x64\x96\xfb\xbe"
20690 			  "\x22\xea\x90\x47\xf2\x11\xb5\x8e",
20691 		.klen	= 16,
20692 		.iv	= "\x97\xdb\x90\x0e\xa8\x35\xa5\x45"
20693 			  "\x42\x21\xbd\x6b\xf0\xda\xe6\x0f",
20694 		.assoc	= "",
20695 		.alen	= 0,
20696 		.ptext	= "\xb5\x6e\xad\xdd\x30\x72\xfa\x53"
20697 			  "\x82\x8e\x16\xb4\xed\x6d\x47",
20698 		.plen	= 15,
20699 		.ctext	= "\xc3\x80\x83\x04\x5f\xaa\x61\xc7"
20700 			  "\xca\xdd\x6f\xac\x85\x08\xb5\x35"
20701 			  "\x2b\xc2\x3e\x0b\x1b\x39\x37\x2b"
20702 			  "\x7a\x21\x16\xb3\xe6\x67\x66",
20703 		.clen	= 31,
20704 	}, {
20705 		.key	= "\xc4\x37\x3b\x45\x74\x11\xa4\xda"
20706 			  "\xa2\xc5\x42\xd8\xec\x36\x78\x94",
20707 		.klen	= 16,
20708 		.iv	= "\xd3\x00\xc9\xad\xb8\xb0\x4e\x61"
20709 			  "\xc3\xfb\x6f\xfd\xea\xff\xa9\x15",
20710 		.assoc	= "",
20711 		.alen	= 0,
20712 		.ptext	= "\xf2\x92\xe6\x7d\x40\xee\xa3\x6f"
20713 			  "\x03\x68\xc8\x45\xe7\x91\x0a\x18",
20714 		.plen	= 16,
20715 		.ctext	= "\x23\x25\x30\xe5\x6a\xb6\x36\x7d"
20716 			  "\x38\xfd\x3a\xd2\xc2\x58\xa9\x11"
20717 			  "\x1e\xa8\x30\x9c\x16\xa4\xdb\x65"
20718 			  "\x51\x10\x16\x27\x70\x9b\x64\x29",
20719 		.clen	= 32,
20720 	}, {
20721 		.key	= "\x01\x5c\x75\xe5\x84\x8d\x4d\xf6"
20722 			  "\x23\x9f\xf4\x6a\xe6\x5a\x3b\x9a",
20723 		.klen	= 16,
20724 		.iv	= "\x10\x25\x03\x4c\xc8\x2c\xf7\x7d"
20725 			  "\x44\xd5\x21\x8e\xe4\x23\x6b\x1c",
20726 		.assoc	= "",
20727 		.alen	= 0,
20728 		.ptext	= "\x2e\xb7\x20\x1c\x50\x6a\x4b\x8b"
20729 			  "\x84\x42\x7a\xd7\xe1\xb5\xcd\x1f"
20730 			  "\xd3",
20731 		.plen	= 17,
20732 		.ctext	= "\x2a\x8d\x56\x91\xc6\xf3\x56\xa5"
20733 			  "\x1f\xf0\x89\x2e\x13\xad\xe6\xf6"
20734 			  "\x46\x80\xb1\x0e\x18\x30\x40\x97"
20735 			  "\x03\xdf\x64\x3c\xbe\x93\x9e\xc9"
20736 			  "\x3b",
20737 		.clen	= 33,
20738 	}, {
20739 		.key	= "\x3d\x80\xae\x84\x94\x09\xf6\x12"
20740 			  "\xa4\x79\xa6\xfb\xe0\x7f\xfd\xa0",
20741 		.klen	= 16,
20742 		.iv	= "\x4c\x49\x3d\xec\xd8\xa8\xa0\x98"
20743 			  "\xc5\xb0\xd3\x1f\xde\x48\x2e\x22",
20744 		.assoc	= "",
20745 		.alen	= 0,
20746 		.ptext	= "\x6b\xdc\x5a\xbb\x60\xe5\xf4\xa6"
20747 			  "\x05\x1d\x2c\x68\xdb\xda\x8f\x25"
20748 			  "\xfe\x8d\x45\x19\x1e\xc0\x0b\x99"
20749 			  "\x88\x11\x39\x12\x1c\x3a\xbb",
20750 		.plen	= 31,
20751 		.ctext	= "\x4e\xf6\xfa\x13\xde\x43\x63\x4c"
20752 			  "\xe2\x04\x3e\xe4\x85\x14\xb6\x3f"
20753 			  "\xb1\x8f\x4c\xdb\x41\xa2\x14\x99"
20754 			  "\xf5\x53\x0f\x73\x86\x7e\x97\xa1"
20755 			  "\x4b\x56\x5b\x94\xce\xcd\x74\xcd"
20756 			  "\x75\xc4\x53\x01\x89\x45\x59",
20757 		.clen	= 47,
20758 	}, {
20759 		.key	= "\x7a\xa5\xe8\x23\xa4\x84\x9e\x2d"
20760 			  "\x25\x53\x58\x8c\xda\xa3\xc0\xa6",
20761 		.klen	= 16,
20762 		.iv	= "\x89\x6e\x77\x8b\xe8\x23\x49\xb4"
20763 			  "\x45\x8a\x85\xb1\xd8\x6c\xf1\x28",
20764 		.assoc	= "",
20765 		.alen	= 0,
20766 		.ptext	= "\xa7\x00\x93\x5b\x70\x61\x9d\xc2"
20767 			  "\x86\xf7\xde\xfa\xd5\xfe\x52\x2b"
20768 			  "\x28\x50\x51\x9d\x24\x60\x8d\xb3"
20769 			  "\x49\x3e\x17\xea\xf6\x99\x5a\xdd",
20770 		.plen	= 32,
20771 		.ctext	= "\xa4\x9a\xb7\xfd\xa0\xd4\xd6\x47"
20772 			  "\x95\xf4\x58\x38\x14\x83\x27\x01"
20773 			  "\x4c\xed\x32\x2c\xf7\xd6\x31\xf7"
20774 			  "\x38\x1b\x2c\xc9\xb6\x31\xce\xaa"
20775 			  "\xa5\x3c\x1a\x18\x5c\xce\xb9\xdf"
20776 			  "\x51\x52\x77\xf2\x5e\x85\x80\x41",
20777 		.clen	= 48,
20778 	}, {
20779 		.key	= "\xb6\xca\x22\xc3\xb4\x00\x47\x49"
20780 			  "\xa6\x2d\x0a\x1e\xd4\xc7\x83\xad",
20781 		.klen	= 16,
20782 		.iv	= "\xc5\x93\xb0\x2a\xf8\x9f\xf1\xd0"
20783 			  "\xc6\x64\x37\x42\xd2\x90\xb3\x2e",
20784 		.assoc	= "\xd5",
20785 		.alen	= 1,
20786 		.ptext	= "",
20787 		.plen	= 0,
20788 		.ctext	= "\xfb\xd4\x83\x71\x9e\x63\xad\x60"
20789 			  "\xb9\xf9\xeb\x34\x52\x49\xcf\xb7",
20790 		.clen	= 16,
20791 	}, {
20792 		.key	= "\xf3\xee\x5c\x62\xc4\x7c\xf0\x65"
20793 			  "\x27\x08\xbd\xaf\xce\xec\x45\xb3",
20794 		.klen	= 16,
20795 		.iv	= "\x02\xb8\xea\xca\x09\x1b\x9a\xec"
20796 			  "\x47\x3e\xe9\xd4\xcc\xb5\x76\x34",
20797 		.assoc	= "\x11\x81\x78\x32\x4d\xb9\x44\x73"
20798 			  "\x68\x75\x16\xf8\xcb\x7e\xa7",
20799 		.alen	= 15,
20800 		.ptext	= "",
20801 		.plen	= 0,
20802 		.ctext	= "\x0c\xaf\x2e\x96\xf6\x97\x08\x71"
20803 			  "\x7d\x3a\x84\xc4\x44\x57\x77\x7e",
20804 		.clen	= 16,
20805 	}, {
20806 		.key	= "\x2f\x13\x95\x01\xd5\xf7\x99\x81"
20807 			  "\xa8\xe2\x6f\x41\xc8\x10\x08\xb9",
20808 		.klen	= 16,
20809 		.iv	= "\x3f\xdc\x24\x69\x19\x96\x43\x08"
20810 			  "\xc8\x18\x9b\x65\xc6\xd9\x39\x3b",
20811 		.assoc	= "\x4e\xa5\xb2\xd1\x5d\x35\xed\x8f"
20812 			  "\xe8\x4f\xc8\x89\xc5\xa2\x69\xbc",
20813 		.alen	= 16,
20814 		.ptext	= "",
20815 		.plen	= 0,
20816 		.ctext	= "\xc7\x87\x09\x3b\xc7\x19\x74\x22"
20817 			  "\x22\xa5\x67\x10\xb2\x36\xb3\x45",
20818 		.clen	= 16,
20819 	}, {
20820 		.key	= "\x6c\x38\xcf\xa1\xe5\x73\x41\x9d"
20821 			  "\x29\xbc\x21\xd2\xc2\x35\xcb\xbf",
20822 		.klen	= 16,
20823 		.iv	= "\x7b\x01\x5d\x08\x29\x12\xec\x24"
20824 			  "\x49\xf3\x4d\xf7\xc0\xfe\xfb\x41",
20825 		.assoc	= "\x8a\xca\xec\x70\x6d\xb1\x96\xab"
20826 			  "\x69\x29\x7a\x1b\xbf\xc7\x2c\xc2"
20827 			  "\x07",
20828 		.alen	= 17,
20829 		.ptext	= "",
20830 		.plen	= 0,
20831 		.ctext	= "\x02\xc6\x3b\x46\x65\xb2\xef\x91"
20832 			  "\x31\xf0\x45\x48\x8a\x2a\xed\xe4",
20833 		.clen	= 16,
20834 	}, {
20835 		.key	= "\xa8\x5c\x09\x40\xf5\xef\xea\xb8"
20836 			  "\xaa\x96\xd3\x64\xbc\x59\x8d\xc6",
20837 		.klen	= 16,
20838 		.iv	= "\xb8\x26\x97\xa8\x39\x8e\x94\x3f"
20839 			  "\xca\xcd\xff\x88\xba\x22\xbe\x47",
20840 		.assoc	= "\xc7\xef\x26\x10\x7d\x2c\x3f\xc6"
20841 			  "\xea\x03\x2c\xac\xb9\xeb\xef\xc9"
20842 			  "\x31\x6b\x08\x12\xfc\xd8\x37\x2d"
20843 			  "\xe0\x17\x3a\x2e\x83\x5c\x8f",
20844 		.alen	= 31,
20845 		.ptext	= "",
20846 		.plen	= 0,
20847 		.ctext	= "\x20\x85\xa8\xd0\x91\x48\x85\xf3"
20848 			  "\x5a\x16\xc0\x57\x68\x47\xdd\xcb",
20849 		.clen	= 16,
20850 	}, {
20851 		.key	= "\xe5\x81\x42\xdf\x05\x6a\x93\xd4"
20852 			  "\x2b\x70\x85\xf5\xb6\x7d\x50\xcc",
20853 		.klen	= 16,
20854 		.iv	= "\xf4\x4a\xd1\x47\x49\x09\x3d\x5b"
20855 			  "\x4b\xa7\xb1\x19\xb4\x46\x81\x4d",
20856 		.assoc	= "\x03\x14\x5f\xaf\x8d\xa8\xe7\xe2"
20857 			  "\x6b\xde\xde\x3e\xb3\x10\xb1\xcf"
20858 			  "\x5c\x2d\x14\x96\x01\x78\xb9\x47"
20859 			  "\xa1\x44\x19\x06\x5d\xbb\x2e\x2f",
20860 		.alen	= 32,
20861 		.ptext	= "",
20862 		.plen	= 0,
20863 		.ctext	= "\x6a\xf8\x8d\x9c\x42\x75\x35\x79"
20864 			  "\xc1\x96\xbd\x31\x6e\x69\x1b\x50",
20865 		.clen	= 16,
20866 	}, {
20867 		.key	= "\x22\xa6\x7c\x7f\x15\xe6\x3c\xf0"
20868 			  "\xac\x4b\x37\x86\xb0\xa2\x13\xd2",
20869 		.klen	= 16,
20870 		.iv	= "\x31\x6f\x0b\xe6\x59\x85\xe6\x77"
20871 			  "\xcc\x81\x63\xab\xae\x6b\x43\x54",
20872 		.assoc	= "\x40",
20873 		.alen	= 1,
20874 		.ptext	= "\x4f",
20875 		.plen	= 1,
20876 		.ctext	= "\x01\x24\xb1\xba\xf6\xd3\xdf\x83"
20877 			  "\x70\x45\xe3\x2a\x9d\x5c\x63\x98"
20878 			  "\x39",
20879 		.clen	= 17,
20880 	}, {
20881 		.key	= "\x5e\xcb\xb6\x1e\x25\x62\xe4\x0c"
20882 			  "\x2d\x25\xe9\x18\xaa\xc6\xd5\xd8",
20883 		.klen	= 16,
20884 		.iv	= "\x6d\x94\x44\x86\x69\x00\x8f\x93"
20885 			  "\x4d\x5b\x15\x3c\xa8\x8f\x06\x5a",
20886 		.assoc	= "\x7c\x5d\xd3\xee\xad\x9f\x39\x1a"
20887 			  "\x6d\x92\x42\x61\xa7\x58\x37",
20888 		.alen	= 15,
20889 		.ptext	= "\x8b\x26\x61\x55\xf1\x3e\xe3\xa1"
20890 			  "\x8d\xc8\x6e\x85\xa5\x21\x67",
20891 		.plen	= 15,
20892 		.ctext	= "\x18\x78\xc2\x6e\xe1\xf7\xe6\x8a"
20893 			  "\xca\x0e\x62\x00\xa8\x21\xb5\x21"
20894 			  "\x3d\x36\xdb\xf7\xcc\x31\x94\x9c"
20895 			  "\x98\xbd\x71\x7a\xef\xa4\xfa",
20896 		.clen	= 31,
20897 	}, {
20898 		.key	= "\x9b\xef\xf0\xbd\x35\xdd\x8d\x28"
20899 			  "\xad\xff\x9b\xa9\xa4\xeb\x98\xdf",
20900 		.klen	= 16,
20901 		.iv	= "\xaa\xb8\x7e\x25\x79\x7c\x37\xaf"
20902 			  "\xce\x36\xc7\xce\xa2\xb4\xc9\x60",
20903 		.assoc	= "\xb9\x82\x0c\x8d\xbd\x1b\xe2\x36"
20904 			  "\xee\x6c\xf4\xf2\xa1\x7d\xf9\xe2",
20905 		.alen	= 16,
20906 		.ptext	= "\xc8\x4b\x9b\xf5\x01\xba\x8c\xbd"
20907 			  "\x0e\xa3\x21\x16\x9f\x46\x2a\x63",
20908 		.plen	= 16,
20909 		.ctext	= "\xea\xd1\x81\x75\xb4\x13\x1d\x86"
20910 			  "\xd4\x17\x26\xe5\xd6\x89\x39\x04"
20911 			  "\xa9\x6c\xca\xac\x40\x73\xb2\x4c"
20912 			  "\x9c\xb9\x0e\x79\x4c\x40\x65\xc6",
20913 		.clen	= 32,
20914 	}, {
20915 		.key	= "\xd7\x14\x29\x5d\x45\x59\x36\x44"
20916 			  "\x2e\xd9\x4d\x3b\x9e\x0f\x5b\xe5",
20917 		.klen	= 16,
20918 		.iv	= "\xe6\xdd\xb8\xc4\x89\xf8\xe0\xca"
20919 			  "\x4f\x10\x7a\x5f\x9c\xd8\x8b\x66",
20920 		.assoc	= "\xf5\xa6\x46\x2c\xce\x97\x8a\x51"
20921 			  "\x6f\x46\xa6\x83\x9b\xa1\xbc\xe8"
20922 			  "\x05",
20923 		.alen	= 17,
20924 		.ptext	= "\x05\x70\xd5\x94\x12\x36\x35\xd8"
20925 			  "\x8f\x7d\xd3\xa8\x99\x6a\xed\x69"
20926 			  "\xd0",
20927 		.plen	= 17,
20928 		.ctext	= "\xf4\xb2\x84\xd1\x81\xfa\x98\x1c"
20929 			  "\x38\x2d\x69\x90\x1c\x71\x38\x98"
20930 			  "\x9f\xe1\x19\x3b\x63\x91\xaf\x6e"
20931 			  "\x4b\x07\x2c\xac\x53\xc5\xd5\xfe"
20932 			  "\x93",
20933 		.clen	= 33,
20934 	}, {
20935 		.key	= "\x14\x39\x63\xfc\x56\xd5\xdf\x5f"
20936 			  "\xaf\xb3\xff\xcc\x98\x33\x1d\xeb",
20937 		.klen	= 16,
20938 		.iv	= "\x23\x02\xf1\x64\x9a\x73\x89\xe6"
20939 			  "\xd0\xea\x2c\xf1\x96\xfc\x4e\x6d",
20940 		.assoc	= "\x32\xcb\x80\xcc\xde\x12\x33\x6d"
20941 			  "\xf0\x20\x58\x15\x95\xc6\x7f\xee"
20942 			  "\x2f\xf9\x4e\x2c\x1b\x98\x43\xc7"
20943 			  "\x68\x28\x73\x40\x9f\x96\x4a",
20944 		.alen	= 31,
20945 		.ptext	= "\x41\x94\x0e\x33\x22\xb1\xdd\xf4"
20946 			  "\x10\x57\x85\x39\x93\x8f\xaf\x70"
20947 			  "\xfa\xa9\xd0\x4d\x5c\x40\x23\xcd"
20948 			  "\x98\x34\xab\x37\x56\xae\x32",
20949 		.plen	= 31,
20950 		.ctext	= "\xa0\xe7\x0a\x60\xe7\xb8\x8a\xdb"
20951 			  "\x94\xd3\x93\xf2\x41\x86\x16\xdd"
20952 			  "\x4c\xe8\xe7\xe0\x62\x48\x89\x40"
20953 			  "\xc0\x49\x9b\x63\x32\xec\x8b\xdb"
20954 			  "\xdc\xa6\xea\x2c\xc2\x7f\xf5\x04"
20955 			  "\xcb\xe5\x47\xbb\xa7\xd1\x9d",
20956 		.clen	= 47,
20957 	}, {
20958 		.key	= "\x50\x5d\x9d\x9b\x66\x50\x88\x7b"
20959 			  "\x30\x8e\xb1\x5e\x92\x58\xe0\xf1",
20960 		.klen	= 16,
20961 		.iv	= "\x5f\x27\x2b\x03\xaa\xef\x32\x02"
20962 			  "\x50\xc4\xde\x82\x90\x21\x11\x73",
20963 		.assoc	= "\x6e\xf0\xba\x6b\xee\x8e\xdc\x89"
20964 			  "\x71\xfb\x0a\xa6\x8f\xea\x41\xf4"
20965 			  "\x5a\xbb\x59\xb0\x20\x38\xc5\xe0"
20966 			  "\x29\x56\x52\x19\x79\xf5\xe9\x37",
20967 		.alen	= 32,
20968 		.ptext	= "\x7e\xb9\x48\xd3\x32\x2d\x86\x10"
20969 			  "\x91\x31\x37\xcb\x8d\xb3\x72\x76"
20970 			  "\x24\x6b\xdc\xd1\x61\xe0\xa5\xe7"
20971 			  "\x5a\x61\x8a\x0f\x30\x0d\xd1\xec",
20972 		.plen	= 32,
20973 		.ctext	= "\x62\xdc\x2d\x68\x2d\x71\xbb\x33"
20974 			  "\x13\xdf\xc0\x46\xf6\x61\x94\xa7"
20975 			  "\x60\xd3\xd4\xca\xd9\xbe\x82\xf3"
20976 			  "\xf1\x5b\xa0\xfa\x15\xba\xda\xea"
20977 			  "\x87\x68\x47\x08\x5d\xdd\x83\xb0"
20978 			  "\x60\xf4\x93\x20\xdf\x34\x8f\xea",
20979 		.clen	= 48,
20980 	}, {
20981 		.key	= "\x8d\x82\xd6\x3b\x76\xcc\x30\x97"
20982 			  "\xb1\x68\x63\xef\x8c\x7c\xa3\xf7",
20983 		.klen	= 16,
20984 		.iv	= "\x9c\x4b\x65\xa2\xba\x6b\xdb\x1e"
20985 			  "\xd1\x9e\x90\x13\x8a\x45\xd3\x79",
20986 		.assoc	= "\xab\x14\xf3\x0a\xfe\x0a\x85\xa5"
20987 			  "\xf2\xd5\xbc\x38\x89\x0e\x04\xfb"
20988 			  "\x84\x7d\x65\x34\x25\xd8\x47\xfa"
20989 			  "\xeb\x83\x31\xf1\x54\x54\x89\x0d"
20990 			  "\x9d",
20991 		.alen	= 33,
20992 		.ptext	= "\xba\xde\x82\x72\x42\xa9\x2f\x2c"
20993 			  "\x12\x0b\xe9\x5c\x87\xd7\x35\x7c"
20994 			  "\x4f\x2e\xe8\x55\x66\x80\x27\x00"
20995 			  "\x1b\x8f\x68\xe7\x0a\x6c\x71\xc3"
20996 			  "\x21\x78\x55\x9d\x9c\x65\x7b\xcd"
20997 			  "\x0a\x34\x97\xff\x47\x37\xb0\x2a"
20998 			  "\x80\x0d\x19\x98\x33\xa9\x7a\xe3"
20999 			  "\x2e\x4c\xc6\xf3\x8c\x88\x42\x01"
21000 			  "\xbd",
21001 		.plen	= 65,
21002 		.ctext	= "\x84\xc5\x21\xab\xe1\xeb\xbb\x6d"
21003 			  "\xaa\x2a\xaf\xeb\x3b\x3b\x69\xe7"
21004 			  "\x2c\x47\xef\x9d\xb7\x53\x36\xb7"
21005 			  "\xb6\xf5\xe5\xa8\xc9\x9e\x02\xd7"
21006 			  "\x83\x88\xc2\xbd\x2f\xf9\x10\xc0"
21007 			  "\xf5\xa1\x6e\xd3\x97\x64\x82\xa3"
21008 			  "\xfb\xda\x2c\xb1\x94\xa1\x58\x32"
21009 			  "\xe8\xd4\x39\xfc\x9e\x26\xf9\xf1"
21010 			  "\x61\xe6\xae\x07\xf2\xe0\xa7\x44"
21011 			  "\x96\x28\x3b\xee\x6b\xc6\x16\x31"
21012 			  "\x3f",
21013 		.clen	= 81,
21014 	}, {
21015 		.key	= "\xc9\xa7\x10\xda\x86\x48\xd9\xb3"
21016 			  "\x32\x42\x15\x80\x85\xa1\x65\xfe",
21017 		.klen	= 16,
21018 		.iv	= "\xd8\x70\x9f\x42\xca\xe6\x83\x3a"
21019 			  "\x52\x79\x42\xa5\x84\x6a\x96\x7f",
21020 		.assoc	= "\xe8\x39\x2d\xaa\x0e\x85\x2d\xc1"
21021 			  "\x72\xaf\x6e\xc9\x82\x33\xc7\x01"
21022 			  "\xaf\x40\x70\xb8\x2a\x78\xc9\x14"
21023 			  "\xac\xb1\x10\xca\x2e\xb3\x28\xe4"
21024 			  "\xac\xfa\x58\x7f\xe5\x73\x09\x8c"
21025 			  "\x1d\x40\x87\x8c\xd9\x75\xc0\x55"
21026 			  "\xa2\xda\x07\xd1\xc2\xa9\xd1\xbb"
21027 			  "\x09\x4f\x77\x62\x88\x2d\xf2\x68"
21028 			  "\x54",
21029 		.alen	= 65,
21030 		.ptext	= "\xf7\x02\xbb\x11\x52\x24\xd8\x48"
21031 			  "\x93\xe6\x9b\xee\x81\xfc\xf7\x82"
21032 			  "\x79\xf0\xf3\xd9\x6c\x20\xa9\x1a"
21033 			  "\xdc\xbc\x47\xc0\xe4\xcb\x10\x99"
21034 			  "\x2f",
21035 		.plen	= 33,
21036 		.ctext	= "\x8f\x23\x47\xfb\xf2\xac\x23\x83"
21037 			  "\x77\x09\xac\x74\xef\xd2\x56\xae"
21038 			  "\x20\x7b\x7b\xca\x45\x8e\xc8\xc2"
21039 			  "\x50\xbd\xc7\x44\x1c\x54\x98\xd8"
21040 			  "\x1f\xd0\x9a\x79\xaa\xf9\xe1\xb3"
21041 			  "\xb4\x98\x5a\x9b\xe4\x4d\xbf\x4e"
21042 			  "\x39",
21043 		.clen	= 49,
21044 	}, {
21045 		.key	= "\x06\xcc\x4a\x79\x96\xc3\x82\xcf"
21046 			  "\xb3\x1c\xc7\x12\x7f\xc5\x28\x04",
21047 		.klen	= 16,
21048 		.iv	= "\x15\x95\xd8\xe1\xda\x62\x2c\x56"
21049 			  "\xd3\x53\xf4\x36\x7e\x8e\x59\x85",
21050 		.assoc	= "\x24\x5e\x67\x49\x1e\x01\xd6\xdd"
21051 			  "\xf3\x89\x20\x5b\x7c\x57\x89\x07",
21052 		.alen	= 16,
21053 		.ptext	= "\x33\x27\xf5\xb1\x62\xa0\x80\x63"
21054 			  "\x14\xc0\x4d\x7f\x7b\x20\xba\x89",
21055 		.plen	= 16,
21056 		.ctext	= "\x42\xc3\x58\xfb\x29\xe2\x4a\x56"
21057 			  "\xf1\xf5\xe1\x51\x55\x4b\x0a\x45"
21058 			  "\x46\xb5\x8d\xac\xb6\x34\xd8\x8b"
21059 			  "\xde\x20\x59\x77\xc1\x74\x90",
21060 		.clen	= 31,
21061 	}, {
21062 		.key	= "\x42\xf0\x84\x19\xa6\x3f\x2b\xea"
21063 			  "\x34\xf6\x79\xa3\x79\xe9\xeb\x0a",
21064 		.klen	= 16,
21065 		.iv	= "\x51\xb9\x12\x80\xea\xde\xd5\x71"
21066 			  "\x54\x2d\xa6\xc8\x78\xb2\x1b\x8c",
21067 		.assoc	= "\x61\x83\xa0\xe8\x2e\x7d\x7f\xf8"
21068 			  "\x74\x63\xd2\xec\x76\x7c\x4c\x0d",
21069 		.alen	= 16,
21070 		.ptext	= "\x70\x4c\x2f\x50\x72\x1c\x29\x7f"
21071 			  "\x95\x9a\xff\x10\x75\x45\x7d\x8f",
21072 		.plen	= 16,
21073 		.ctext	= "\xb2\xfb\xf6\x97\x69\x7a\xe9\xec"
21074 			  "\xe2\x94\xa1\x8b\xa0\x2b\x60\x72"
21075 			  "\x1d\x04\xdd\x6a\xef\x46\x8f\x68"
21076 			  "\xe9\xe0\x17\x45\x70\x12",
21077 		.clen	= 30,
21078 	}, {
21079 		.key	= "\x7f\x15\xbd\xb8\xb6\xba\xd3\x06"
21080 			  "\xb5\xd1\x2b\x35\x73\x0e\xad\x10",
21081 		.klen	= 16,
21082 		.iv	= "\x8e\xde\x4c\x20\xfa\x59\x7e\x8d"
21083 			  "\xd5\x07\x58\x59\x72\xd7\xde\x92",
21084 		.assoc	= "\x9d\xa7\xda\x88\x3e\xf8\x28\x14"
21085 			  "\xf5\x3e\x85\x7d\x70\xa0\x0f\x13",
21086 		.alen	= 16,
21087 		.ptext	= "\xac\x70\x69\xef\x82\x97\xd2\x9b"
21088 			  "\x15\x74\xb1\xa2\x6f\x69\x3f\x95",
21089 		.plen	= 16,
21090 		.ctext	= "\x47\xda\x54\x42\x51\x72\xc4\x8b"
21091 			  "\xf5\x57\x0f\x2f\x49\x0e\x11\x3b"
21092 			  "\x78\x93\xec\xfc\xf4\xff\xe1\x2d",
21093 		.clen	= 24,
21094 	},
21095 };
21096 
21097 /*
21098  * All key wrapping test vectors taken from
21099  * http://csrc.nist.gov/groups/STM/cavp/documents/mac/kwtestvectors.zip
21100  *
21101  * Note: as documented in keywrap.c, the ivout for encryption is the first
21102  * semiblock of the ciphertext from the test vector. For decryption, iv is
21103  * the first semiblock of the ciphertext.
21104  */
21105 static const struct cipher_testvec aes_kw_tv_template[] = {
21106 	{
21107 		.key	= "\x75\x75\xda\x3a\x93\x60\x7c\xc2"
21108 			  "\xbf\xd8\xce\xc7\xaa\xdf\xd9\xa6",
21109 		.klen	= 16,
21110 		.ptext	= "\x42\x13\x6d\x3c\x38\x4a\x3e\xea"
21111 			  "\xc9\x5a\x06\x6f\xd2\x8f\xed\x3f",
21112 		.ctext	= "\xf6\x85\x94\x81\x6f\x64\xca\xa3"
21113 			  "\xf5\x6f\xab\xea\x25\x48\xf5\xfb",
21114 		.len	= 16,
21115 		.iv_out	= "\x03\x1f\x6b\xd7\xe6\x1e\x64\x3d",
21116 		.generates_iv = true,
21117 	}, {
21118 		.key	= "\x80\xaa\x99\x73\x27\xa4\x80\x6b"
21119 			  "\x6a\x7a\x41\xa5\x2b\x86\xc3\x71"
21120 			  "\x03\x86\xf9\x32\x78\x6e\xf7\x96"
21121 			  "\x76\xfa\xfb\x90\xb8\x26\x3c\x5f",
21122 		.klen	= 32,
21123 		.ptext	= "\x0a\x25\x6b\xa7\x5c\xfa\x03\xaa"
21124 			  "\xa0\x2b\xa9\x42\x03\xf1\x5b\xaa",
21125 		.ctext	= "\xd3\x3d\x3d\x97\x7b\xf0\xa9\x15"
21126 			  "\x59\xf9\x9c\x8a\xcd\x29\x3d\x43",
21127 		.len	= 16,
21128 		.iv_out	= "\x42\x3c\x96\x0d\x8a\x2a\xc4\xc1",
21129 		.generates_iv = true,
21130 	},
21131 };
21132 
21133 /*
21134  * ANSI X9.31 Continuous Pseudo-Random Number Generator (AES mode)
21135  * test vectors, taken from Appendix B.2.9 and B.2.10:
21136  *     http://csrc.nist.gov/groups/STM/cavp/documents/rng/RNGVS.pdf
21137  * Only AES-128 is supported at this time.
21138  */
21139 static const struct cprng_testvec ansi_cprng_aes_tv_template[] = {
21140 	{
21141 		.key	= "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
21142 			  "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
21143 		.klen	= 16,
21144 		.dt	= "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
21145 			  "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xf9",
21146 		.dtlen	= 16,
21147 		.v	= "\x80\x00\x00\x00\x00\x00\x00\x00"
21148 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
21149 		.vlen	= 16,
21150 		.result	= "\x59\x53\x1e\xd1\x3b\xb0\xc0\x55"
21151 			  "\x84\x79\x66\x85\xc1\x2f\x76\x41",
21152 		.rlen	= 16,
21153 		.loops	= 1,
21154 	}, {
21155 		.key	= "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
21156 			  "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
21157 		.klen	= 16,
21158 		.dt	= "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
21159 			  "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfa",
21160 		.dtlen	= 16,
21161 		.v	= "\xc0\x00\x00\x00\x00\x00\x00\x00"
21162 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
21163 		.vlen	= 16,
21164 		.result	= "\x7c\x22\x2c\xf4\xca\x8f\xa2\x4c"
21165 			  "\x1c\x9c\xb6\x41\xa9\xf3\x22\x0d",
21166 		.rlen	= 16,
21167 		.loops	= 1,
21168 	}, {
21169 		.key	= "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
21170 			  "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
21171 		.klen	= 16,
21172 		.dt	= "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
21173 			  "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfb",
21174 		.dtlen	= 16,
21175 		.v	= "\xe0\x00\x00\x00\x00\x00\x00\x00"
21176 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
21177 		.vlen	= 16,
21178 		.result	= "\x8a\xaa\x00\x39\x66\x67\x5b\xe5"
21179 			  "\x29\x14\x28\x81\xa9\x4d\x4e\xc7",
21180 		.rlen	= 16,
21181 		.loops	= 1,
21182 	}, {
21183 		.key	= "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
21184 			  "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
21185 		.klen	= 16,
21186 		.dt	= "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
21187 			  "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfc",
21188 		.dtlen	= 16,
21189 		.v	= "\xf0\x00\x00\x00\x00\x00\x00\x00"
21190 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
21191 		.vlen	= 16,
21192 		.result	= "\x88\xdd\xa4\x56\x30\x24\x23\xe5"
21193 			  "\xf6\x9d\xa5\x7e\x7b\x95\xc7\x3a",
21194 		.rlen	= 16,
21195 		.loops	= 1,
21196 	}, {
21197 		.key	= "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
21198 			  "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
21199 		.klen	= 16,
21200 		.dt	= "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
21201 			  "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfd",
21202 		.dtlen	= 16,
21203 		.v	= "\xf8\x00\x00\x00\x00\x00\x00\x00"
21204 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
21205 		.vlen	= 16,
21206 		.result	= "\x05\x25\x92\x46\x61\x79\xd2\xcb"
21207 			  "\x78\xc4\x0b\x14\x0a\x5a\x9a\xc8",
21208 		.rlen	= 16,
21209 		.loops	= 1,
21210 	}, {	/* Monte Carlo Test */
21211 		.key	= "\x9f\x5b\x51\x20\x0b\xf3\x34\xb5"
21212 			  "\xd8\x2b\xe8\xc3\x72\x55\xc8\x48",
21213 		.klen	= 16,
21214 		.dt	= "\x63\x76\xbb\xe5\x29\x02\xba\x3b"
21215 			  "\x67\xc9\x25\xfa\x70\x1f\x11\xac",
21216 		.dtlen	= 16,
21217 		.v	= "\x57\x2c\x8e\x76\x87\x26\x47\x97"
21218 			  "\x7e\x74\xfb\xdd\xc4\x95\x01\xd1",
21219 		.vlen	= 16,
21220 		.result	= "\x48\xe9\xbd\x0d\x06\xee\x18\xfb"
21221 			  "\xe4\x57\x90\xd5\xc3\xfc\x9b\x73",
21222 		.rlen	= 16,
21223 		.loops	= 10000,
21224 	},
21225 };
21226 
21227 /*
21228  * SP800-90A DRBG Test vectors from
21229  * http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgtestvectors.zip
21230  *
21231  * Test vectors for DRBG with prediction resistance. All types of DRBGs
21232  * (Hash, HMAC, CTR) are tested with all permutations of use cases (w/ and
21233  * w/o personalization string, w/ and w/o additional input string).
21234  */
21235 static const struct drbg_testvec drbg_pr_sha256_tv_template[] = {
21236 	{
21237 		.entropy = (unsigned char *)
21238 			"\x72\x88\x4c\xcd\x6c\x85\x57\x70\xf7\x0b\x8b\x86"
21239 			"\xc1\xeb\xd2\x4e\x36\x14\xab\x18\xc4\x9c\xc9\xcf"
21240 			"\x1a\xe8\xf7\x7b\x02\x49\x73\xd7\xf1\x42\x7d\xc6"
21241 			"\x3f\x29\x2d\xec\xd3\x66\x51\x3f\x1d\x8d\x5b\x4e",
21242 		.entropylen = 48,
21243 		.entpra = (unsigned char *)
21244 			"\x38\x9c\x91\xfa\xc2\xa3\x46\x89\x56\x08\x3f\x62"
21245 			"\x73\xd5\x22\xa9\x29\x63\x3a\x1d\xe5\x5d\x5e\x4f"
21246 			"\x67\xb0\x67\x7a\x5e\x9e\x0c\x62",
21247 		.entprb = (unsigned char *)
21248 			"\xb2\x8f\x36\xb2\xf6\x8d\x39\x13\xfa\x6c\x66\xcf"
21249 			"\x62\x8a\x7e\x8c\x12\x33\x71\x9c\x69\xe4\xa5\xf0"
21250 			"\x8c\xee\xeb\x9c\xf5\x31\x98\x31",
21251 		.entprlen = 32,
21252 		.expected = (unsigned char *)
21253 			"\x52\x7b\xa3\xad\x71\x77\xa4\x49\x42\x04\x61\xc7"
21254 			"\xf0\xaf\xa5\xfd\xd3\xb3\x0d\x6a\x61\xba\x35\x49"
21255 			"\xbb\xaa\xaf\xe4\x25\x7d\xb5\x48\xaf\x5c\x18\x3d"
21256 			"\x33\x8d\x9d\x45\xdf\x98\xd5\x94\xa8\xda\x92\xfe"
21257 			"\xc4\x3c\x94\x2a\xcf\x7f\x7b\xf2\xeb\x28\xa9\xf1"
21258 			"\xe0\x86\x30\xa8\xfe\xf2\x48\x90\x91\x0c\x75\xb5"
21259 			"\x3c\x00\xf0\x4d\x09\x4f\x40\xa7\xa2\x8c\x52\xdf"
21260 			"\x52\xef\x17\xbf\x3d\xd1\xa2\x31\xb4\xb8\xdc\xe6"
21261 			"\x5b\x0d\x1f\x78\x36\xb4\xe6\x4b\xa7\x11\x25\xd5"
21262 			"\x94\xc6\x97\x36\xab\xf0\xe5\x31\x28\x6a\xbb\xce"
21263 			"\x30\x81\xa6\x8f\x27\x14\xf8\x1c",
21264 		.expectedlen = 128,
21265 		.addtla = NULL,
21266 		.addtlb = NULL,
21267 		.addtllen = 0,
21268 		.pers = NULL,
21269 		.perslen = 0,
21270 	}, {
21271 		.entropy = (unsigned char *)
21272 			"\x5d\xf2\x14\xbc\xf6\xb5\x4e\x0b\xf0\x0d\x6f\x2d"
21273 			"\xe2\x01\x66\x7b\xd0\xa4\x73\xa4\x21\xdd\xb0\xc0"
21274 			"\x51\x79\x09\xf4\xea\xa9\x08\xfa\xa6\x67\xe0\xe1"
21275 			"\xd1\x88\xa8\xad\xee\x69\x74\xb3\x55\x06\x9b\xf6",
21276 		.entropylen = 48,
21277 		.entpra = (unsigned char *)
21278 			"\xef\x48\x06\xa2\xc2\x45\xf1\x44\xfa\x34\x2c\xeb"
21279 			"\x8d\x78\x3c\x09\x8f\x34\x72\x20\xf2\xe7\xfd\x13"
21280 			"\x76\x0a\xf6\xdc\x3c\xf5\xc0\x15",
21281 		.entprb = (unsigned char *)
21282 			"\x4b\xbe\xe5\x24\xed\x6a\x2d\x0c\xdb\x73\x5e\x09"
21283 			"\xf9\xad\x67\x7c\x51\x47\x8b\x6b\x30\x2a\xc6\xde"
21284 			"\x76\xaa\x55\x04\x8b\x0a\x72\x95",
21285 		.entprlen = 32,
21286 		.expected = (unsigned char *)
21287 			"\x3b\x14\x71\x99\xa1\xda\xa0\x42\xe6\xc8\x85\x32"
21288 			"\x70\x20\x32\x53\x9a\xbe\xd1\x1e\x15\xef\xfb\x4c"
21289 			"\x25\x6e\x19\x3a\xf0\xb9\xcb\xde\xf0\x3b\xc6\x18"
21290 			"\x4d\x85\x5a\x9b\xf1\xe3\xc2\x23\x03\x93\x08\xdb"
21291 			"\xa7\x07\x4b\x33\x78\x40\x4d\xeb\x24\xf5\x6e\x81"
21292 			"\x4a\x1b\x6e\xa3\x94\x52\x43\xb0\xaf\x2e\x21\xf4"
21293 			"\x42\x46\x8e\x90\xed\x34\x21\x75\xea\xda\x67\xb6"
21294 			"\xe4\xf6\xff\xc6\x31\x6c\x9a\x5a\xdb\xb3\x97\x13"
21295 			"\x09\xd3\x20\x98\x33\x2d\x6d\xd7\xb5\x6a\xa8\xa9"
21296 			"\x9a\x5b\xd6\x87\x52\xa1\x89\x2b\x4b\x9c\x64\x60"
21297 			"\x50\x47\xa3\x63\x81\x16\xaf\x19",
21298 		.expectedlen = 128,
21299 		.addtla = (unsigned char *)
21300 			"\xbe\x13\xdb\x2a\xe9\xa8\xfe\x09\x97\xe1\xce\x5d"
21301 			"\xe8\xbb\xc0\x7c\x4f\xcb\x62\x19\x3f\x0f\xd2\xad"
21302 			"\xa9\xd0\x1d\x59\x02\xc4\xff\x70",
21303 		.addtlb = (unsigned char *)
21304 			"\x6f\x96\x13\xe2\xa7\xf5\x6c\xfe\xdf\x66\xe3\x31"
21305 			"\x63\x76\xbf\x20\x27\x06\x49\xf1\xf3\x01\x77\x41"
21306 			"\x9f\xeb\xe4\x38\xfe\x67\x00\xcd",
21307 		.addtllen = 32,
21308 		.pers = NULL,
21309 		.perslen = 0,
21310 	}, {
21311 		.entropy = (unsigned char *)
21312 			"\xc6\x1c\xaf\x83\xa2\x56\x38\xf9\xb0\xbc\xd9\x85"
21313 			"\xf5\x2e\xc4\x46\x9c\xe1\xb9\x40\x98\x70\x10\x72"
21314 			"\xd7\x7d\x15\x85\xa1\x83\x5a\x97\xdf\xc8\xa8\xe8"
21315 			"\x03\x4c\xcb\x70\x35\x8b\x90\x94\x46\x8a\x6e\xa1",
21316 		.entropylen = 48,
21317 		.entpra = (unsigned char *)
21318 			"\xc9\x05\xa4\xcf\x28\x80\x4b\x93\x0f\x8b\xc6\xf9"
21319 			"\x09\x41\x58\x74\xe9\xec\x28\xc7\x53\x0a\x73\x60"
21320 			"\xba\x0a\xde\x57\x5b\x4b\x9f\x29",
21321 		.entprb = (unsigned char *)
21322 			"\x4f\x31\xd2\xeb\xac\xfa\xa8\xe2\x01\x7d\xf3\xbd"
21323 			"\x42\xbd\x20\xa0\x30\x65\x74\xd5\x5d\xd2\xad\xa4"
21324 			"\xa9\xeb\x1f\x4d\xf6\xfd\xb8\x26",
21325 		.entprlen = 32,
21326 		.expected = (unsigned char *)
21327 			"\xf6\x13\x05\xcb\x83\x60\x16\x42\x49\x1d\xc6\x25"
21328 			"\x3b\x8c\x31\xa3\xbe\x8b\xbd\x1c\xe2\xec\x1d\xde"
21329 			"\xbb\xbf\xa1\xac\xa8\x9f\x50\xce\x69\xce\xef\xd5"
21330 			"\xd6\xf2\xef\x6a\xf7\x81\x38\xdf\xbc\xa7\x5a\xb9"
21331 			"\xb2\x42\x65\xab\xe4\x86\x8d\x2d\x9d\x59\x99\x2c"
21332 			"\x5a\x0d\x71\x55\x98\xa4\x45\xc2\x8d\xdb\x05\x5e"
21333 			"\x50\x21\xf7\xcd\xe8\x98\x43\xce\x57\x74\x63\x4c"
21334 			"\xf3\xb1\xa5\x14\x1e\x9e\x01\xeb\x54\xd9\x56\xae"
21335 			"\xbd\xb6\x6f\x1a\x47\x6b\x3b\x44\xe4\xa2\xe9\x3c"
21336 			"\x6c\x83\x12\x30\xb8\x78\x7f\x8e\x54\x82\xd4\xfe"
21337 			"\x90\x35\x0d\x4c\x4d\x85\xe7\x13",
21338 		.expectedlen = 128,
21339 		.addtla = NULL,
21340 		.addtlb = NULL,
21341 		.addtllen = 0,
21342 		.pers = (unsigned char *)
21343 			"\xa5\xbf\xac\x4f\x71\xa1\xbb\x67\x94\xc6\x50\xc7"
21344 			"\x2a\x45\x9e\x10\xa8\xed\xf7\x52\x4f\xfe\x21\x90"
21345 			"\xa4\x1b\xe1\xe2\x53\xcc\x61\x47",
21346 		.perslen = 32,
21347 	}, {
21348 		.entropy = (unsigned char *)
21349 			"\xb6\xc1\x8d\xdf\x99\x54\xbe\x95\x10\x48\xd9\xf6"
21350 			"\xd7\x48\xa8\x73\x2d\x74\xde\x1e\xde\x57\x7e\xf4"
21351 			"\x7b\x7b\x64\xef\x88\x7a\xa8\x10\x4b\xe1\xc1\x87"
21352 			"\xbb\x0b\xe1\x39\x39\x50\xaf\x68\x9c\xa2\xbf\x5e",
21353 		.entropylen = 48,
21354 		.entpra = (unsigned char *)
21355 			"\xdc\x81\x0a\x01\x58\xa7\x2e\xce\xee\x48\x8c\x7c"
21356 			"\x77\x9e\x3c\xf1\x17\x24\x7a\xbb\xab\x9f\xca\x12"
21357 			"\x19\xaf\x97\x2d\x5f\xf9\xff\xfc",
21358 		.entprb = (unsigned char *)
21359 			"\xaf\xfc\x4f\x98\x8b\x93\x95\xc1\xb5\x8b\x7f\x73"
21360 			"\x6d\xa6\xbe\x6d\x33\xeb\x2c\x82\xb1\xaf\xc1\xb6"
21361 			"\xb6\x05\xe2\x44\xaa\xfd\xe7\xdb",
21362 		.entprlen = 32,
21363 		.expected = (unsigned char *)
21364 			"\x51\x79\xde\x1c\x0f\x58\xf3\xf4\xc9\x57\x2e\x31"
21365 			"\xa7\x09\xa1\x53\x64\x63\xa2\xc5\x1d\x84\x88\x65"
21366 			"\x01\x1b\xc6\x16\x3c\x49\x5b\x42\x8e\x53\xf5\x18"
21367 			"\xad\x94\x12\x0d\x4f\x55\xcc\x45\x5c\x98\x0f\x42"
21368 			"\x28\x2f\x47\x11\xf9\xc4\x01\x97\x6b\xa0\x94\x50"
21369 			"\xa9\xd1\x5e\x06\x54\x3f\xdf\xbb\xc4\x98\xee\x8b"
21370 			"\xba\xa9\xfa\x49\xee\x1d\xdc\xfb\x50\xf6\x51\x9f"
21371 			"\x6c\x4a\x9a\x6f\x63\xa2\x7d\xad\xaf\x3a\x24\xa0"
21372 			"\xd9\x9f\x07\xeb\x15\xee\x26\xe0\xd5\x63\x39\xda"
21373 			"\x3c\x59\xd6\x33\x6c\x02\xe8\x05\x71\x46\x68\x44"
21374 			"\x63\x4a\x68\x72\xe9\xf5\x55\xfe",
21375 		.expectedlen = 128,
21376 		.addtla = (unsigned char *)
21377 			"\x15\x20\x2f\xf6\x98\x28\x63\xa2\xc4\x4e\xbb\x6c"
21378 			"\xb2\x25\x92\x61\x79\xc9\x22\xc4\x61\x54\x96\xff"
21379 			"\x4a\x85\xca\x80\xfe\x0d\x1c\xd0",
21380 		.addtlb = (unsigned char *)
21381 			"\xde\x29\x8e\x03\x42\x61\xa3\x28\x5e\xc8\x80\xc2"
21382 			"\x6d\xbf\xad\x13\xe1\x8d\x2a\xc7\xe8\xc7\x18\x89"
21383 			"\x42\x58\x9e\xd6\xcc\xad\x7b\x1e",
21384 		.addtllen = 32,
21385 		.pers = (unsigned char *)
21386 			"\x84\xc3\x73\x9e\xce\xb3\xbc\x89\xf7\x62\xb3\xe1"
21387 			"\xd7\x48\x45\x8a\xa9\xcc\xe9\xed\xd5\x81\x84\x52"
21388 			"\x82\x4c\xdc\x19\xb8\xf8\x92\x5c",
21389 		.perslen = 32,
21390 	},
21391 };
21392 
21393 static const struct drbg_testvec drbg_pr_hmac_sha256_tv_template[] = {
21394 	{
21395 		.entropy = (unsigned char *)
21396 			"\x99\x69\xe5\x4b\x47\x03\xff\x31\x78\x5b\x87\x9a"
21397 			"\x7e\x5c\x0e\xae\x0d\x3e\x30\x95\x59\xe9\xfe\x96"
21398 			"\xb0\x67\x6d\x49\xd5\x91\xea\x4d\x07\xd2\x0d\x46"
21399 			"\xd0\x64\x75\x7d\x30\x23\xca\xc2\x37\x61\x27\xab",
21400 		.entropylen = 48,
21401 		.entpra = (unsigned char *)
21402 			"\xc6\x0f\x29\x99\x10\x0f\x73\x8c\x10\xf7\x47\x92"
21403 			"\x67\x6a\x3f\xc4\xa2\x62\xd1\x37\x21\x79\x80\x46"
21404 			"\xe2\x9a\x29\x51\x81\x56\x9f\x54",
21405 		.entprb = (unsigned char *)
21406 			"\xc1\x1d\x45\x24\xc9\x07\x1b\xd3\x09\x60\x15\xfc"
21407 			"\xf7\xbc\x24\xa6\x07\xf2\x2f\xa0\x65\xc9\x37\x65"
21408 			"\x8a\x2a\x77\xa8\x69\x90\x89\xf4",
21409 		.entprlen = 32,
21410 		.expected = (unsigned char *)
21411 			"\xab\xc0\x15\x85\x60\x94\x80\x3a\x93\x8d\xff\xd2"
21412 			"\x0d\xa9\x48\x43\x87\x0e\xf9\x35\xb8\x2c\xfe\xc1"
21413 			"\x77\x06\xb8\xf5\x51\xb8\x38\x50\x44\x23\x5d\xd4"
21414 			"\x4b\x59\x9f\x94\xb3\x9b\xe7\x8d\xd4\x76\xe0\xcf"
21415 			"\x11\x30\x9c\x99\x5a\x73\x34\xe0\xa7\x8b\x37\xbc"
21416 			"\x95\x86\x23\x50\x86\xfa\x3b\x63\x7b\xa9\x1c\xf8"
21417 			"\xfb\x65\xef\xa2\x2a\x58\x9c\x13\x75\x31\xaa\x7b"
21418 			"\x2d\x4e\x26\x07\xaa\xc2\x72\x92\xb0\x1c\x69\x8e"
21419 			"\x6e\x01\xae\x67\x9e\xb8\x7c\x01\xa8\x9c\x74\x22"
21420 			"\xd4\x37\x2d\x6d\x75\x4a\xba\xbb\x4b\xf8\x96\xfc"
21421 			"\xb1\xcd\x09\xd6\x92\xd0\x28\x3f",
21422 		.expectedlen = 128,
21423 		.addtla = NULL,
21424 		.addtlb = NULL,
21425 		.addtllen = 0,
21426 		.pers = NULL,
21427 		.perslen = 0,
21428 	}, {
21429 		.entropy = (unsigned char *)
21430 			"\xb9\x1f\xe9\xef\xdd\x9b\x7d\x20\xb6\xec\xe0\x2f"
21431 			"\xdb\x76\x24\xce\x41\xc8\x3a\x4a\x12\x7f\x3e\x2f"
21432 			"\xae\x05\x99\xea\xb5\x06\x71\x0d\x0c\x4c\xb4\x05"
21433 			"\x26\xc6\xbd\xf5\x7f\x2a\x3d\xf2\xb5\x49\x7b\xda",
21434 		.entropylen = 48,
21435 		.entpra = (unsigned char *)
21436 			"\xef\x67\x50\x9c\xa7\x7d\xdf\xb7\x2d\x81\x01\xa4"
21437 			"\x62\x81\x6a\x69\x5b\xb3\x37\x45\xa7\x34\x8e\x26"
21438 			"\x46\xd9\x26\xa2\x19\xd4\x94\x43",
21439 		.entprb = (unsigned char *)
21440 			"\x97\x75\x53\x53\xba\xb4\xa6\xb2\x91\x60\x71\x79"
21441 			"\xd1\x6b\x4a\x24\x9a\x34\x66\xcc\x33\xab\x07\x98"
21442 			"\x51\x78\x72\xb2\x79\xfd\x2c\xff",
21443 		.entprlen = 32,
21444 		.expected = (unsigned char *)
21445 			"\x9c\xdc\x63\x8a\x19\x23\x22\x66\x0c\xc5\xb9\xd7"
21446 			"\xfb\x2a\xb0\x31\xe3\x8a\x36\xa8\x5a\xa8\x14\xda"
21447 			"\x1e\xa9\xcc\xfe\xb8\x26\x44\x83\x9f\xf6\xff\xaa"
21448 			"\xc8\x98\xb8\x30\x35\x3b\x3d\x36\xd2\x49\xd4\x40"
21449 			"\x62\x0a\x65\x10\x76\x55\xef\xc0\x95\x9c\xa7\xda"
21450 			"\x3f\xcf\xb7\x7b\xc6\xe1\x28\x52\xfc\x0c\xe2\x37"
21451 			"\x0d\x83\xa7\x51\x4b\x31\x47\x3c\xe1\x3c\xae\x70"
21452 			"\x01\xc8\xa3\xd3\xc2\xac\x77\x9c\xd1\x68\x77\x9b"
21453 			"\x58\x27\x3b\xa5\x0f\xc2\x7a\x8b\x04\x65\x62\xd5"
21454 			"\xe8\xd6\xfe\x2a\xaf\xd3\xd3\xfe\xbd\x18\xfb\xcd"
21455 			"\xcd\x66\xb5\x01\x69\x66\xa0\x3c",
21456 		.expectedlen = 128,
21457 		.addtla = (unsigned char *)
21458 			"\x17\xc1\x56\xcb\xcc\x50\xd6\x03\x7d\x45\x76\xa3"
21459 			"\x75\x76\xc1\x4a\x66\x1b\x2e\xdf\xb0\x2e\x7d\x56"
21460 			"\x6d\x99\x3b\xc6\x58\xda\x03\xf6",
21461 		.addtlb = (unsigned char *)
21462 			"\x7c\x7b\x4a\x4b\x32\x5e\x6f\x67\x34\xf5\x21\x4c"
21463 			"\xf9\x96\xf9\xbf\x1c\x8c\x81\xd3\x9b\x60\x6a\x44"
21464 			"\xc6\x03\xa2\xfb\x13\x20\x19\xb7",
21465 		.addtllen = 32,
21466 		.pers = NULL,
21467 		.perslen = 0,
21468 	}, {
21469 		.entropy = (unsigned char *)
21470 			"\x13\x54\x96\xfc\x1b\x7d\x28\xf3\x18\xc9\xa7\x89"
21471 			"\xb6\xb3\xc8\x72\xac\x00\xd4\x59\x36\x25\x05\xaf"
21472 			"\xa5\xdb\x96\xcb\x3c\x58\x46\x87\xa5\xaa\xbf\x20"
21473 			"\x3b\xfe\x23\x0e\xd1\xc7\x41\x0f\x3f\xc9\xb3\x67",
21474 		.entropylen = 48,
21475 		.entpra = (unsigned char *)
21476 			"\xe2\xbd\xb7\x48\x08\x06\xf3\xe1\x93\x3c\xac\x79"
21477 			"\xa7\x2b\x11\xda\xe3\x2e\xe1\x91\xa5\x02\x19\x57"
21478 			"\x20\x28\xad\xf2\x60\xd7\xcd\x45",
21479 		.entprb = (unsigned char *)
21480 			"\x8b\xd4\x69\xfc\xff\x59\x95\x95\xc6\x51\xde\x71"
21481 			"\x68\x5f\xfc\xf9\x4a\xab\xec\x5a\xcb\xbe\xd3\x66"
21482 			"\x1f\xfa\x74\xd3\xac\xa6\x74\x60",
21483 		.entprlen = 32,
21484 		.expected = (unsigned char *)
21485 			"\x1f\x9e\xaf\xe4\xd2\x46\xb7\x47\x41\x4c\x65\x99"
21486 			"\x01\xe9\x3b\xbb\x83\x0c\x0a\xb0\xc1\x3a\xe2\xb3"
21487 			"\x31\x4e\xeb\x93\x73\xee\x0b\x26\xc2\x63\xa5\x75"
21488 			"\x45\x99\xd4\x5c\x9f\xa1\xd4\x45\x87\x6b\x20\x61"
21489 			"\x40\xea\x78\xa5\x32\xdf\x9e\x66\x17\xaf\xb1\x88"
21490 			"\x9e\x2e\x23\xdd\xc1\xda\x13\x97\x88\xa5\xb6\x5e"
21491 			"\x90\x14\x4e\xef\x13\xab\x5c\xd9\x2c\x97\x9e\x7c"
21492 			"\xd7\xf8\xce\xea\x81\xf5\xcd\x71\x15\x49\x44\xce"
21493 			"\x83\xb6\x05\xfb\x7d\x30\xb5\x57\x2c\x31\x4f\xfc"
21494 			"\xfe\x80\xb6\xc0\x13\x0c\x5b\x9b\x2e\x8f\x3d\xfc"
21495 			"\xc2\xa3\x0c\x11\x1b\x80\x5f\xf3",
21496 		.expectedlen = 128,
21497 		.addtla = NULL,
21498 		.addtlb = NULL,
21499 		.addtllen = 0,
21500 		.pers = (unsigned char *)
21501 			"\x64\xb6\xfc\x60\xbc\x61\x76\x23\x6d\x3f\x4a\x0f"
21502 			"\xe1\xb4\xd5\x20\x9e\x70\xdd\x03\x53\x6d\xbf\xce"
21503 			"\xcd\x56\x80\xbc\xb8\x15\xc8\xaa",
21504 		.perslen = 32,
21505 	}, {
21506 		.entropy = (unsigned char *)
21507 			"\xc7\xcc\xbc\x67\x7e\x21\x66\x1e\x27\x2b\x63\xdd"
21508 			"\x3a\x78\xdc\xdf\x66\x6d\x3f\x24\xae\xcf\x37\x01"
21509 			"\xa9\x0d\x89\x8a\xa7\xdc\x81\x58\xae\xb2\x10\x15"
21510 			"\x7e\x18\x44\x6d\x13\xea\xdf\x37\x85\xfe\x81\xfb",
21511 		.entropylen = 48,
21512 		.entpra = (unsigned char *)
21513 			"\x7b\xa1\x91\x5b\x3c\x04\xc4\x1b\x1d\x19\x2f\x1a"
21514 			"\x18\x81\x60\x3c\x6c\x62\x91\xb7\xe9\xf5\xcb\x96"
21515 			"\xbb\x81\x6a\xcc\xb5\xae\x55\xb6",
21516 		.entprb = (unsigned char *)
21517 			"\x99\x2c\xc7\x78\x7e\x3b\x88\x12\xef\xbe\xd3\xd2"
21518 			"\x7d\x2a\xa5\x86\xda\x8d\x58\x73\x4a\x0a\xb2\x2e"
21519 			"\xbb\x4c\x7e\xe3\x9a\xb6\x81\xc1",
21520 		.entprlen = 32,
21521 		.expected = (unsigned char *)
21522 			"\x95\x6f\x95\xfc\x3b\xb7\xfe\x3e\xd0\x4e\x1a\x14"
21523 			"\x6c\x34\x7f\x7b\x1d\x0d\x63\x5e\x48\x9c\x69\xe6"
21524 			"\x46\x07\xd2\x87\xf3\x86\x52\x3d\x98\x27\x5e\xd7"
21525 			"\x54\xe7\x75\x50\x4f\xfb\x4d\xfd\xac\x2f\x4b\x77"
21526 			"\xcf\x9e\x8e\xcc\x16\xa2\x24\xcd\x53\xde\x3e\xc5"
21527 			"\x55\x5d\xd5\x26\x3f\x89\xdf\xca\x8b\x4e\x1e\xb6"
21528 			"\x88\x78\x63\x5c\xa2\x63\x98\x4e\x6f\x25\x59\xb1"
21529 			"\x5f\x2b\x23\xb0\x4b\xa5\x18\x5d\xc2\x15\x74\x40"
21530 			"\x59\x4c\xb4\x1e\xcf\x9a\x36\xfd\x43\xe2\x03\xb8"
21531 			"\x59\x91\x30\x89\x2a\xc8\x5a\x43\x23\x7c\x73\x72"
21532 			"\xda\x3f\xad\x2b\xba\x00\x6b\xd1",
21533 		.expectedlen = 128,
21534 		.addtla = (unsigned char *)
21535 			"\x18\xe8\x17\xff\xef\x39\xc7\x41\x5c\x73\x03\x03"
21536 			"\xf6\x3d\xe8\x5f\xc8\xab\xe4\xab\x0f\xad\xe8\xd6"
21537 			"\x86\x88\x55\x28\xc1\x69\xdd\x76",
21538 		.addtlb = (unsigned char *)
21539 			"\xac\x07\xfc\xbe\x87\x0e\xd3\xea\x1f\x7e\xb8\xe7"
21540 			"\x9d\xec\xe8\xe7\xbc\xf3\x18\x25\x77\x35\x4a\xaa"
21541 			"\x00\x99\x2a\xdd\x0a\x00\x50\x82",
21542 		.addtllen = 32,
21543 		.pers = (unsigned char *)
21544 			"\xbc\x55\xab\x3c\xf6\x52\xb0\x11\x3d\x7b\x90\xb8"
21545 			"\x24\xc9\x26\x4e\x5a\x1e\x77\x0d\x3d\x58\x4a\xda"
21546 			"\xd1\x81\xe9\xf8\xeb\x30\x8f\x6f",
21547 		.perslen = 32,
21548 	},
21549 };
21550 
21551 static const struct drbg_testvec drbg_pr_ctr_aes128_tv_template[] = {
21552 	{
21553 		.entropy = (unsigned char *)
21554 			"\xd1\x44\xc6\x61\x81\x6d\xca\x9d\x15\x28\x8a\x42"
21555 			"\x94\xd7\x28\x9c\x43\x77\x19\x29\x1a\x6d\xc3\xa2",
21556 		.entropylen = 24,
21557 		.entpra = (unsigned char *)
21558 			"\x96\xd8\x9e\x45\x32\xc9\xd2\x08\x7a\x6d\x97\x15"
21559 			"\xb4\xec\x80\xb1",
21560 		.entprb = (unsigned char *)
21561 			"\x8b\xb6\x72\xb5\x24\x0b\x98\x65\x95\x95\xe9\xc9"
21562 			"\x28\x07\xeb\xc2",
21563 		.entprlen = 16,
21564 		.expected = (unsigned char *)
21565 			"\x70\x19\xd0\x4c\x45\x78\xd6\x68\xa9\x9a\xaa\xfe"
21566 			"\xc1\xdf\x27\x9a\x1c\x0d\x0d\xf7\x24\x75\x46\xcc"
21567 			"\x77\x6b\xdf\x89\xc6\x94\xdc\x74\x50\x10\x70\x18"
21568 			"\x9b\xdc\x96\xb4\x89\x23\x40\x1a\xce\x09\x87\xce"
21569 			"\xd2\xf3\xd5\xe4\x51\x67\x74\x11\x5a\xcc\x8b\x3b"
21570 			"\x8a\xf1\x23\xa8",
21571 		.expectedlen = 64,
21572 		.addtla = NULL,
21573 		.addtlb = NULL,
21574 		.addtllen = 0,
21575 		.pers = NULL,
21576 		.perslen = 0,
21577 	}, {
21578 		.entropy = (unsigned char *)
21579 			"\x8e\x83\xe0\xeb\x37\xea\x3e\x53\x5e\x17\x6e\x77"
21580 			"\xbd\xb1\x53\x90\xfc\xdc\xc1\x3c\x9a\x88\x22\x94",
21581 		.entropylen = 24,
21582 		.entpra = (unsigned char *)
21583 			"\x6a\x85\xe7\x37\xc8\xf1\x04\x31\x98\x4f\xc8\x73"
21584 			"\x67\xd1\x08\xf8",
21585 		.entprb = (unsigned char *)
21586 			"\xd7\xa4\x68\xe2\x12\x74\xc3\xd9\xf1\xb7\x05\xbc"
21587 			"\xd4\xba\x04\x58",
21588 		.entprlen = 16,
21589 		.expected = (unsigned char *)
21590 			"\x78\xd6\xa6\x70\xff\xd1\x82\xf5\xa2\x88\x7f\x6d"
21591 			"\x3d\x8c\x39\xb1\xa8\xcb\x2c\x91\xab\x14\x7e\xbc"
21592 			"\x95\x45\x9f\x24\xb8\x20\xac\x21\x23\xdb\x72\xd7"
21593 			"\x12\x8d\x48\x95\xf3\x19\x0c\x43\xc6\x19\x45\xfc"
21594 			"\x8b\xac\x40\x29\x73\x00\x03\x45\x5e\x12\xff\x0c"
21595 			"\xc1\x02\x41\x82",
21596 		.expectedlen = 64,
21597 		.addtla = (unsigned char *)
21598 			"\xa2\xd9\x38\xcf\x8b\x29\x67\x5b\x65\x62\x6f\xe8"
21599 			"\xeb\xb3\x01\x76",
21600 		.addtlb = (unsigned char *)
21601 			"\x59\x63\x1e\x81\x8a\x14\xa8\xbb\xa1\xb8\x41\x25"
21602 			"\xd0\x7f\xcc\x43",
21603 		.addtllen = 16,
21604 		.pers = NULL,
21605 		.perslen = 0,
21606 	}, {
21607 		.entropy = (unsigned char *)
21608 			"\x04\xd9\x49\xa6\xdc\xe8\x6e\xbb\xf1\x08\x77\x2b"
21609 			"\x9e\x08\xca\x92\x65\x16\xda\x99\xa2\x59\xf3\xe8",
21610 		.entropylen = 24,
21611 		.entpra = (unsigned char *)
21612 			"\x38\x7e\x3f\x6b\x51\x70\x7b\x20\xec\x53\xd0\x66"
21613 			"\xc3\x0f\xe3\xb0",
21614 		.entprb = (unsigned char *)
21615 			"\xe0\x86\xa6\xaa\x5f\x72\x2f\xad\xf7\xef\x06\xb8"
21616 			"\xd6\x9c\x9d\xe8",
21617 		.entprlen = 16,
21618 		.expected = (unsigned char *)
21619 			"\xc9\x0a\xaf\x85\x89\x71\x44\x66\x4f\x25\x0b\x2b"
21620 			"\xde\xd8\xfa\xff\x52\x5a\x1b\x32\x5e\x41\x7a\x10"
21621 			"\x1f\xef\x1e\x62\x23\xe9\x20\x30\xc9\x0d\xad\x69"
21622 			"\xb4\x9c\x5b\xf4\x87\x42\xd5\xae\x5e\x5e\x43\xcc"
21623 			"\xd9\xfd\x0b\x93\x4a\xe3\xd4\x06\x37\x36\x0f\x3f"
21624 			"\x72\x82\x0c\xcf",
21625 		.expectedlen = 64,
21626 		.addtla = NULL,
21627 		.addtlb = NULL,
21628 		.addtllen = 0,
21629 		.pers = (unsigned char *)
21630 			"\xbf\xa4\x9a\x8f\x7b\xd8\xb1\x7a\x9d\xfa\x45\xed"
21631 			"\x21\x52\xb3\xad",
21632 		.perslen = 16,
21633 	}, {
21634 		.entropy = (unsigned char *)
21635 			"\x92\x89\x8f\x31\xfa\x1c\xff\x6d\x18\x2f\x26\x06"
21636 			"\x43\xdf\xf8\x18\xc2\xa4\xd9\x72\xc3\xb9\xb6\x97",
21637 		.entropylen = 24,
21638 		.entpra = (unsigned char *)
21639 			"\x20\x72\x8a\x06\xf8\x6f\x8d\xd4\x41\xe2\x72\xb7"
21640 			"\xc4\x2c\xe8\x10",
21641 		.entprb = (unsigned char *)
21642 			"\x3d\xb0\xf0\x94\xf3\x05\x50\x33\x17\x86\x3e\x22"
21643 			"\x08\xf7\xa5\x01",
21644 		.entprlen = 16,
21645 		.expected = (unsigned char *)
21646 			"\x5a\x35\x39\x87\x0f\x4d\x22\xa4\x09\x24\xee\x71"
21647 			"\xc9\x6f\xac\x72\x0a\xd6\xf0\x88\x82\xd0\x83\x28"
21648 			"\x73\xec\x3f\x93\xd8\xab\x45\x23\xf0\x7e\xac\x45"
21649 			"\x14\x5e\x93\x9f\xb1\xd6\x76\x43\x3d\xb6\xe8\x08"
21650 			"\x88\xf6\xda\x89\x08\x77\x42\xfe\x1a\xf4\x3f\xc4"
21651 			"\x23\xc5\x1f\x68",
21652 		.expectedlen = 64,
21653 		.addtla = (unsigned char *)
21654 			"\x1a\x40\xfa\xe3\xcc\x6c\x7c\xa0\xf8\xda\xba\x59"
21655 			"\x23\x6d\xad\x1d",
21656 		.addtlb = (unsigned char *)
21657 			"\x9f\x72\x76\x6c\xc7\x46\xe5\xed\x2e\x53\x20\x12"
21658 			"\xbc\x59\x31\x8c",
21659 		.addtllen = 16,
21660 		.pers = (unsigned char *)
21661 			"\xea\x65\xee\x60\x26\x4e\x7e\xb6\x0e\x82\x68\xc4"
21662 			"\x37\x3c\x5c\x0b",
21663 		.perslen = 16,
21664 	},
21665 };
21666 
21667 /*
21668  * SP800-90A DRBG Test vectors from
21669  * http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgtestvectors.zip
21670  *
21671  * Test vectors for DRBG without prediction resistance. All types of DRBGs
21672  * (Hash, HMAC, CTR) are tested with all permutations of use cases (w/ and
21673  * w/o personalization string, w/ and w/o additional input string).
21674  */
21675 static const struct drbg_testvec drbg_nopr_sha256_tv_template[] = {
21676 	{
21677 		.entropy = (unsigned char *)
21678 			"\xa6\x5a\xd0\xf3\x45\xdb\x4e\x0e\xff\xe8\x75\xc3"
21679 			"\xa2\xe7\x1f\x42\xc7\x12\x9d\x62\x0f\xf5\xc1\x19"
21680 			"\xa9\xef\x55\xf0\x51\x85\xe0\xfb\x85\x81\xf9\x31"
21681 			"\x75\x17\x27\x6e\x06\xe9\x60\x7d\xdb\xcb\xcc\x2e",
21682 		.entropylen = 48,
21683 		.expected = (unsigned char *)
21684 			"\xd3\xe1\x60\xc3\x5b\x99\xf3\x40\xb2\x62\x82\x64"
21685 			"\xd1\x75\x10\x60\xe0\x04\x5d\xa3\x83\xff\x57\xa5"
21686 			"\x7d\x73\xa6\x73\xd2\xb8\xd8\x0d\xaa\xf6\xa6\xc3"
21687 			"\x5a\x91\xbb\x45\x79\xd7\x3f\xd0\xc8\xfe\xd1\x11"
21688 			"\xb0\x39\x13\x06\x82\x8a\xdf\xed\x52\x8f\x01\x81"
21689 			"\x21\xb3\xfe\xbd\xc3\x43\xe7\x97\xb8\x7d\xbb\x63"
21690 			"\xdb\x13\x33\xde\xd9\xd1\xec\xe1\x77\xcf\xa6\xb7"
21691 			"\x1f\xe8\xab\x1d\xa4\x66\x24\xed\x64\x15\xe5\x1c"
21692 			"\xcd\xe2\xc7\xca\x86\xe2\x83\x99\x0e\xea\xeb\x91"
21693 			"\x12\x04\x15\x52\x8b\x22\x95\x91\x02\x81\xb0\x2d"
21694 			"\xd4\x31\xf4\xc9\xf7\x04\x27\xdf",
21695 		.expectedlen = 128,
21696 		.addtla = NULL,
21697 		.addtlb = NULL,
21698 		.addtllen = 0,
21699 		.pers = NULL,
21700 		.perslen = 0,
21701 	}, {
21702 		.entropy = (unsigned char *)
21703 			"\x73\xd3\xfb\xa3\x94\x5f\x2b\x5f\xb9\x8f\xf6\x9c"
21704 			"\x8a\x93\x17\xae\x19\xc3\x4c\xc3\xd6\xca\xa3\x2d"
21705 			"\x16\xfc\x42\xd2\x2d\xd5\x6f\x56\xcc\x1d\x30\xff"
21706 			"\x9e\x06\x3e\x09\xce\x58\xe6\x9a\x35\xb3\xa6\x56",
21707 		.entropylen = 48,
21708 		.expected = (unsigned char *)
21709 			"\x71\x7b\x93\x46\x1a\x40\xaa\x35\xa4\xaa\xc5\xe7"
21710 			"\x6d\x5b\x5b\x8a\xa0\xdf\x39\x7d\xae\x71\x58\x5b"
21711 			"\x3c\x7c\xb4\xf0\x89\xfa\x4a\x8c\xa9\x5c\x54\xc0"
21712 			"\x40\xdf\xbc\xce\x26\x81\x34\xf8\xba\x7d\x1c\xe8"
21713 			"\xad\x21\xe0\x74\xcf\x48\x84\x30\x1f\xa1\xd5\x4f"
21714 			"\x81\x42\x2f\xf4\xdb\x0b\x23\xf8\x73\x27\xb8\x1d"
21715 			"\x42\xf8\x44\x58\xd8\x5b\x29\x27\x0a\xf8\x69\x59"
21716 			"\xb5\x78\x44\xeb\x9e\xe0\x68\x6f\x42\x9a\xb0\x5b"
21717 			"\xe0\x4e\xcb\x6a\xaa\xe2\xd2\xd5\x33\x25\x3e\xe0"
21718 			"\x6c\xc7\x6a\x07\xa5\x03\x83\x9f\xe2\x8b\xd1\x1c"
21719 			"\x70\xa8\x07\x59\x97\xeb\xf6\xbe",
21720 		.expectedlen = 128,
21721 		.addtla = (unsigned char *)
21722 			"\xf4\xd5\x98\x3d\xa8\xfc\xfa\x37\xb7\x54\x67\x73"
21723 			"\xc7\xc3\xdd\x47\x34\x71\x02\x5d\xc1\xa0\xd3\x10"
21724 			"\xc1\x8b\xbd\xf5\x66\x34\x6f\xdd",
21725 		.addtlb = (unsigned char *)
21726 			"\xf7\x9e\x6a\x56\x0e\x73\xe9\xd9\x7a\xd1\x69\xe0"
21727 			"\x6f\x8c\x55\x1c\x44\xd1\xce\x6f\x28\xcc\xa4\x4d"
21728 			"\xa8\xc0\x85\xd1\x5a\x0c\x59\x40",
21729 		.addtllen = 32,
21730 		.pers = NULL,
21731 		.perslen = 0,
21732 	}, {
21733 		.entropy = (unsigned char *)
21734 			"\x2a\x85\xa9\x8b\xd0\xda\x83\xd6\xad\xab\x9f\xbb"
21735 			"\x54\x31\x15\x95\x1c\x4d\x49\x9f\x6a\x15\xf6\xe4"
21736 			"\x15\x50\x88\x06\x29\x0d\xed\x8d\xb9\x6f\x96\xe1"
21737 			"\x83\x9f\xf7\x88\xda\x84\xbf\x44\x28\xd9\x1d\xaa",
21738 		.entropylen = 48,
21739 		.expected = (unsigned char *)
21740 			"\x2d\x55\xde\xc9\xed\x05\x47\x07\x3d\x04\xfc\x28"
21741 			"\x0f\x92\xf0\x4d\xd8\x00\x32\x47\x0a\x1b\x1c\x4b"
21742 			"\xef\xd9\x97\xa1\x17\x67\xda\x26\x6c\xfe\x76\x46"
21743 			"\x6f\xbc\x6d\x82\x4e\x83\x8a\x98\x66\x6c\x01\xb6"
21744 			"\xe6\x64\xe0\x08\x10\x6f\xd3\x5d\x90\xe7\x0d\x72"
21745 			"\xa6\xa7\xe3\xbb\x98\x11\x12\x56\x23\xc2\x6d\xd1"
21746 			"\xc8\xa8\x7a\x39\xf3\x34\xe3\xb8\xf8\x66\x00\x77"
21747 			"\x7d\xcf\x3c\x3e\xfa\xc9\x0f\xaf\xe0\x24\xfa\xe9"
21748 			"\x84\xf9\x6a\x01\xf6\x35\xdb\x5c\xab\x2a\xef\x4e"
21749 			"\xac\xab\x55\xb8\x9b\xef\x98\x68\xaf\x51\xd8\x16"
21750 			"\xa5\x5e\xae\xf9\x1e\xd2\xdb\xe6",
21751 		.expectedlen = 128,
21752 		.addtla = NULL,
21753 		.addtlb = NULL,
21754 		.addtllen = 0,
21755 		.pers = (unsigned char *)
21756 			"\xa8\x80\xec\x98\x30\x98\x15\xd2\xc6\xc4\x68\xf1"
21757 			"\x3a\x1c\xbf\xce\x6a\x40\x14\xeb\x36\x99\x53\xda"
21758 			"\x57\x6b\xce\xa4\x1c\x66\x3d\xbc",
21759 		.perslen = 32,
21760 	}, {
21761 		.entropy = (unsigned char *)
21762 			"\x69\xed\x82\xa9\xc5\x7b\xbf\xe5\x1d\x2f\xcb\x7a"
21763 			"\xd3\x50\x7d\x96\xb4\xb9\x2b\x50\x77\x51\x27\x74"
21764 			"\x33\x74\xba\xf1\x30\xdf\x8e\xdf\x87\x1d\x87\xbc"
21765 			"\x96\xb2\xc3\xa7\xed\x60\x5e\x61\x4e\x51\x29\x1a",
21766 		.entropylen = 48,
21767 		.expected = (unsigned char *)
21768 			"\xa5\x71\x24\x31\x11\xfe\x13\xe1\xa8\x24\x12\xfb"
21769 			"\x37\xa1\x27\xa5\xab\x77\xa1\x9f\xae\x8f\xaf\x13"
21770 			"\x93\xf7\x53\x85\x91\xb6\x1b\xab\xd4\x6b\xea\xb6"
21771 			"\xef\xda\x4c\x90\x6e\xef\x5f\xde\xe1\xc7\x10\x36"
21772 			"\xd5\x67\xbd\x14\xb6\x89\x21\x0c\xc9\x92\x65\x64"
21773 			"\xd0\xf3\x23\xe0\x7f\xd1\xe8\x75\xc2\x85\x06\xea"
21774 			"\xca\xc0\xcb\x79\x2d\x29\x82\xfc\xaa\x9a\xc6\x95"
21775 			"\x7e\xdc\x88\x65\xba\xec\x0e\x16\x87\xec\xa3\x9e"
21776 			"\xd8\x8c\x80\xab\x3a\x64\xe0\xcb\x0e\x45\x98\xdd"
21777 			"\x7c\x6c\x6c\x26\x11\x13\xc8\xce\xa9\x47\xa6\x06"
21778 			"\x57\xa2\x66\xbb\x2d\x7f\xf3\xc1",
21779 		.expectedlen = 128,
21780 		.addtla = (unsigned char *)
21781 			"\x74\xd3\x6d\xda\xe8\xd6\x86\x5f\x63\x01\xfd\xf2"
21782 			"\x7d\x06\x29\x6d\x94\xd1\x66\xf0\xd2\x72\x67\x4e"
21783 			"\x77\xc5\x3d\x9e\x03\xe3\xa5\x78",
21784 		.addtlb = (unsigned char *)
21785 			"\xf6\xb6\x3d\xf0\x7c\x26\x04\xc5\x8b\xcd\x3e\x6a"
21786 			"\x9f\x9c\x3a\x2e\xdb\x47\x87\xe5\x8e\x00\x5e\x2b"
21787 			"\x74\x7f\xa6\xf6\x80\xcd\x9b\x21",
21788 		.addtllen = 32,
21789 		.pers = (unsigned char *)
21790 			"\x74\xa6\xe0\x08\xf9\x27\xee\x1d\x6e\x3c\x28\x20"
21791 			"\x87\xdd\xd7\x54\x31\x47\x78\x4b\xe5\x6d\xa3\x73"
21792 			"\xa9\x65\xb1\x10\xc1\xdc\x77\x7c",
21793 		.perslen = 32,
21794 	},
21795 };
21796 
21797 static const struct drbg_testvec drbg_nopr_hmac_sha256_tv_template[] = {
21798 	{
21799 		.entropy = (unsigned char *)
21800 			"\xca\x85\x19\x11\x34\x93\x84\xbf\xfe\x89\xde\x1c"
21801 			"\xbd\xc4\x6e\x68\x31\xe4\x4d\x34\xa4\xfb\x93\x5e"
21802 			"\xe2\x85\xdd\x14\xb7\x1a\x74\x88\x65\x9b\xa9\x6c"
21803 			"\x60\x1d\xc6\x9f\xc9\x02\x94\x08\x05\xec\x0c\xa8",
21804 		.entropylen = 48,
21805 		.expected = (unsigned char *)
21806 			"\xe5\x28\xe9\xab\xf2\xde\xce\x54\xd4\x7c\x7e\x75"
21807 			"\xe5\xfe\x30\x21\x49\xf8\x17\xea\x9f\xb4\xbe\xe6"
21808 			"\xf4\x19\x96\x97\xd0\x4d\x5b\x89\xd5\x4f\xbb\x97"
21809 			"\x8a\x15\xb5\xc4\x43\xc9\xec\x21\x03\x6d\x24\x60"
21810 			"\xb6\xf7\x3e\xba\xd0\xdc\x2a\xba\x6e\x62\x4a\xbf"
21811 			"\x07\x74\x5b\xc1\x07\x69\x4b\xb7\x54\x7b\xb0\x99"
21812 			"\x5f\x70\xde\x25\xd6\xb2\x9e\x2d\x30\x11\xbb\x19"
21813 			"\xd2\x76\x76\xc0\x71\x62\xc8\xb5\xcc\xde\x06\x68"
21814 			"\x96\x1d\xf8\x68\x03\x48\x2c\xb3\x7e\xd6\xd5\xc0"
21815 			"\xbb\x8d\x50\xcf\x1f\x50\xd4\x76\xaa\x04\x58\xbd"
21816 			"\xab\xa8\x06\xf4\x8b\xe9\xdc\xb8",
21817 		.expectedlen = 128,
21818 		.addtla = NULL,
21819 		.addtlb = NULL,
21820 		.addtllen = 0,
21821 		.pers = NULL,
21822 		.perslen = 0,
21823 	}, {
21824 		.entropy = (unsigned char *)
21825 			"\xf9\x7a\x3c\xfd\x91\xfa\xa0\x46\xb9\xe6\x1b\x94"
21826 			"\x93\xd4\x36\xc4\x93\x1f\x60\x4b\x22\xf1\x08\x15"
21827 			"\x21\xb3\x41\x91\x51\xe8\xff\x06\x11\xf3\xa7\xd4"
21828 			"\x35\x95\x35\x7d\x58\x12\x0b\xd1\xe2\xdd\x8a\xed",
21829 		.entropylen = 48,
21830 		.expected = (unsigned char *)
21831 			"\xc6\x87\x1c\xff\x08\x24\xfe\x55\xea\x76\x89\xa5"
21832 			"\x22\x29\x88\x67\x30\x45\x0e\x5d\x36\x2d\xa5\xbf"
21833 			"\x59\x0d\xcf\x9a\xcd\x67\xfe\xd4\xcb\x32\x10\x7d"
21834 			"\xf5\xd0\x39\x69\xa6\x6b\x1f\x64\x94\xfd\xf5\xd6"
21835 			"\x3d\x5b\x4d\x0d\x34\xea\x73\x99\xa0\x7d\x01\x16"
21836 			"\x12\x6d\x0d\x51\x8c\x7c\x55\xba\x46\xe1\x2f\x62"
21837 			"\xef\xc8\xfe\x28\xa5\x1c\x9d\x42\x8e\x6d\x37\x1d"
21838 			"\x73\x97\xab\x31\x9f\xc7\x3d\xed\x47\x22\xe5\xb4"
21839 			"\xf3\x00\x04\x03\x2a\x61\x28\xdf\x5e\x74\x97\xec"
21840 			"\xf8\x2c\xa7\xb0\xa5\x0e\x86\x7e\xf6\x72\x8a\x4f"
21841 			"\x50\x9a\x8c\x85\x90\x87\x03\x9c",
21842 		.expectedlen = 128,
21843 		.addtla = (unsigned char *)
21844 			"\x51\x72\x89\xaf\xe4\x44\xa0\xfe\x5e\xd1\xa4\x1d"
21845 			"\xbb\xb5\xeb\x17\x15\x00\x79\xbd\xd3\x1e\x29\xcf"
21846 			"\x2f\xf3\x00\x34\xd8\x26\x8e\x3b",
21847 		.addtlb = (unsigned char *)
21848 			"\x88\x02\x8d\x29\xef\x80\xb4\xe6\xf0\xfe\x12\xf9"
21849 			"\x1d\x74\x49\xfe\x75\x06\x26\x82\xe8\x9c\x57\x14"
21850 			"\x40\xc0\xc9\xb5\x2c\x42\xa6\xe0",
21851 		.addtllen = 32,
21852 		.pers = NULL,
21853 		.perslen = 0,
21854 	}, {
21855 		.entropy = (unsigned char *)
21856 			"\x8d\xf0\x13\xb4\xd1\x03\x52\x30\x73\x91\x7d\xdf"
21857 			"\x6a\x86\x97\x93\x05\x9e\x99\x43\xfc\x86\x54\x54"
21858 			"\x9e\x7a\xb2\x2f\x7c\x29\xf1\x22\xda\x26\x25\xaf"
21859 			"\x2d\xdd\x4a\xbc\xce\x3c\xf4\xfa\x46\x59\xd8\x4e",
21860 		.entropylen = 48,
21861 		.expected = (unsigned char *)
21862 			"\xb9\x1c\xba\x4c\xc8\x4f\xa2\x5d\xf8\x61\x0b\x81"
21863 			"\xb6\x41\x40\x27\x68\xa2\x09\x72\x34\x93\x2e\x37"
21864 			"\xd5\x90\xb1\x15\x4c\xbd\x23\xf9\x74\x52\xe3\x10"
21865 			"\xe2\x91\xc4\x51\x46\x14\x7f\x0d\xa2\xd8\x17\x61"
21866 			"\xfe\x90\xfb\xa6\x4f\x94\x41\x9c\x0f\x66\x2b\x28"
21867 			"\xc1\xed\x94\xda\x48\x7b\xb7\xe7\x3e\xec\x79\x8f"
21868 			"\xbc\xf9\x81\xb7\x91\xd1\xbe\x4f\x17\x7a\x89\x07"
21869 			"\xaa\x3c\x40\x16\x43\xa5\xb6\x2b\x87\xb8\x9d\x66"
21870 			"\xb3\xa6\x0e\x40\xd4\xa8\xe4\xe9\xd8\x2a\xf6\xd2"
21871 			"\x70\x0e\x6f\x53\x5c\xdb\x51\xf7\x5c\x32\x17\x29"
21872 			"\x10\x37\x41\x03\x0c\xcc\x3a\x56",
21873 		.expectedlen = 128,
21874 		.addtla = NULL,
21875 		.addtlb = NULL,
21876 		.addtllen = 0,
21877 		.pers = (unsigned char *)
21878 			"\xb5\x71\xe6\x6d\x7c\x33\x8b\xc0\x7b\x76\xad\x37"
21879 			"\x57\xbb\x2f\x94\x52\xbf\x7e\x07\x43\x7a\xe8\x58"
21880 			"\x1c\xe7\xbc\x7c\x3a\xc6\x51\xa9",
21881 		.perslen = 32,
21882 	}, {
21883 		.entropy = (unsigned char *)
21884 			"\xc2\xa5\x66\xa9\xa1\x81\x7b\x15\xc5\xc3\xb7\x78"
21885 			"\x17\x7a\xc8\x7c\x24\xe7\x97\xbe\x0a\x84\x5f\x11"
21886 			"\xc2\xfe\x39\x9d\xd3\x77\x32\xf2\xcb\x18\x94\xeb"
21887 			"\x2b\x97\xb3\xc5\x6e\x62\x83\x29\x51\x6f\x86\xec",
21888 		.entropylen = 48,
21889 		.expected = (unsigned char *)
21890 			"\xb3\xa3\x69\x8d\x77\x76\x99\xa0\xdd\x9f\xa3\xf0"
21891 			"\xa9\xfa\x57\x83\x2d\x3c\xef\xac\x5d\xf2\x44\x37"
21892 			"\xc6\xd7\x3a\x0f\xe4\x10\x40\xf1\x72\x90\x38\xae"
21893 			"\xf1\xe9\x26\x35\x2e\xa5\x9d\xe1\x20\xbf\xb7\xb0"
21894 			"\x73\x18\x3a\x34\x10\x6e\xfe\xd6\x27\x8f\xf8\xad"
21895 			"\x84\x4b\xa0\x44\x81\x15\xdf\xdd\xf3\x31\x9a\x82"
21896 			"\xde\x6b\xb1\x1d\x80\xbd\x87\x1a\x9a\xcd\x35\xc7"
21897 			"\x36\x45\xe1\x27\x0f\xb9\xfe\x4f\xa8\x8e\xc0\xe4"
21898 			"\x65\x40\x9e\xa0\xcb\xa8\x09\xfe\x2f\x45\xe0\x49"
21899 			"\x43\xa2\xe3\x96\xbb\xb7\xdd\x2f\x4e\x07\x95\x30"
21900 			"\x35\x24\xcc\x9c\xc5\xea\x54\xa1",
21901 		.expectedlen = 128,
21902 		.addtla = (unsigned char *)
21903 			"\x41\x3d\xd8\x3f\xe5\x68\x35\xab\xd4\x78\xcb\x96"
21904 			"\x93\xd6\x76\x35\x90\x1c\x40\x23\x9a\x26\x64\x62"
21905 			"\xd3\x13\x3b\x83\xe4\x9c\x82\x0b",
21906 		.addtlb = (unsigned char *)
21907 			"\xd5\xc4\xa7\x1f\x9d\x6d\x95\xa1\xbe\xdf\x0b\xd2"
21908 			"\x24\x7c\x27\x7d\x1f\x84\xa4\xe5\x7a\x4a\x88\x25"
21909 			"\xb8\x2a\x2d\x09\x7d\xe6\x3e\xf1",
21910 		.addtllen = 32,
21911 		.pers = (unsigned char *)
21912 			"\x13\xce\x4d\x8d\xd2\xdb\x97\x96\xf9\x41\x56\xc8"
21913 			"\xe8\xf0\x76\x9b\x0a\xa1\xc8\x2c\x13\x23\xb6\x15"
21914 			"\x36\x60\x3b\xca\x37\xc9\xee\x29",
21915 		.perslen = 32,
21916 	},
21917 };
21918 
21919 static const struct drbg_testvec drbg_nopr_ctr_aes192_tv_template[] = {
21920 	{
21921 		.entropy = (unsigned char *)
21922 			"\xc3\x5c\x2f\xa2\xa8\x9d\x52\xa1\x1f\xa3\x2a\xa9"
21923 			"\x6c\x95\xb8\xf1\xc9\xa8\xf9\xcb\x24\x5a\x8b\x40"
21924 			"\xf3\xa6\xe5\xa7\xfb\xd9\xd3\xc6\x8e\x27\x7b\xa9"
21925 			"\xac\x9b\xbb\x00",
21926 		.entropylen = 40,
21927 		.expected = (unsigned char *)
21928 			"\x8c\x2e\x72\xab\xfd\x9b\xb8\x28\x4d\xb7\x9e\x17"
21929 			"\xa4\x3a\x31\x46\xcd\x76\x94\xe3\x52\x49\xfc\x33"
21930 			"\x83\x91\x4a\x71\x17\xf4\x13\x68\xe6\xd4\xf1\x48"
21931 			"\xff\x49\xbf\x29\x07\x6b\x50\x15\xc5\x9f\x45\x79"
21932 			"\x45\x66\x2e\x3d\x35\x03\x84\x3f\x4a\xa5\xa3\xdf"
21933 			"\x9a\x9d\xf1\x0d",
21934 		.expectedlen = 64,
21935 		.addtla = NULL,
21936 		.addtlb = NULL,
21937 		.addtllen = 0,
21938 		.pers = NULL,
21939 		.perslen = 0,
21940 	},
21941 };
21942 
21943 static const struct drbg_testvec drbg_nopr_ctr_aes256_tv_template[] = {
21944 	{
21945 		.entropy = (unsigned char *)
21946 			"\x36\x40\x19\x40\xfa\x8b\x1f\xba\x91\xa1\x66\x1f"
21947 			"\x21\x1d\x78\xa0\xb9\x38\x9a\x74\xe5\xbc\xcf\xec"
21948 			"\xe8\xd7\x66\xaf\x1a\x6d\x3b\x14\x49\x6f\x25\xb0"
21949 			"\xf1\x30\x1b\x4f\x50\x1b\xe3\x03\x80\xa1\x37\xeb",
21950 		.entropylen = 48,
21951 		.expected = (unsigned char *)
21952 			"\x58\x62\xeb\x38\xbd\x55\x8d\xd9\x78\xa6\x96\xe6"
21953 			"\xdf\x16\x47\x82\xdd\xd8\x87\xe7\xe9\xa6\xc9\xf3"
21954 			"\xf1\xfb\xaf\xb7\x89\x41\xb5\x35\xa6\x49\x12\xdf"
21955 			"\xd2\x24\xc6\xdc\x74\x54\xe5\x25\x0b\x3d\x97\x16"
21956 			"\x5e\x16\x26\x0c\x2f\xaf\x1c\xc7\x73\x5c\xb7\x5f"
21957 			"\xb4\xf0\x7e\x1d",
21958 		.expectedlen = 64,
21959 		.addtla = NULL,
21960 		.addtlb = NULL,
21961 		.addtllen = 0,
21962 		.pers = NULL,
21963 		.perslen = 0,
21964 	},
21965 };
21966 
21967 static const struct drbg_testvec drbg_nopr_ctr_aes128_tv_template[] = {
21968 	{
21969 		.entropy = (unsigned char *)
21970 			"\x87\xe1\xc5\x32\x99\x7f\x57\xa3\x5c\x28\x6d\xe8"
21971 			"\x64\xbf\xf2\x64\xa3\x9e\x98\xdb\x6c\x10\x78\x7f",
21972 		.entropylen = 24,
21973 		.expected = (unsigned char *)
21974 			"\x2c\x14\x7e\x24\x11\x9a\xd8\xd4\xb2\xed\x61\xc1"
21975 			"\x53\xd0\x50\xc9\x24\xff\x59\x75\x15\xf1\x17\x3a"
21976 			"\x3d\xf4\x4b\x2c\x84\x28\xef\x89\x0e\xb9\xde\xf3"
21977 			"\xe4\x78\x04\xb2\xfd\x9b\x35\x7f\xe1\x3f\x8a\x3e"
21978 			"\x10\xc8\x67\x0a\xf9\xdf\x2d\x6c\x96\xfb\xb2\xb8"
21979 			"\xcb\x2d\xd6\xb0",
21980 		.expectedlen = 64,
21981 		.addtla = NULL,
21982 		.addtlb = NULL,
21983 		.addtllen = 0,
21984 		.pers = NULL,
21985 		.perslen = 0,
21986 	}, {
21987 		.entropy = (unsigned char *)
21988 			"\x71\xbd\xce\x35\x42\x7d\x20\xbf\x58\xcf\x17\x74"
21989 			"\xce\x72\xd8\x33\x34\x50\x2d\x8f\x5b\x14\xc4\xdd",
21990 		.entropylen = 24,
21991 		.expected = (unsigned char *)
21992 			"\x97\x33\xe8\x20\x12\xe2\x7b\xa1\x46\x8f\xf2\x34"
21993 			"\xb3\xc9\xb6\x6b\x20\xb2\x4f\xee\x27\xd8\x0b\x21"
21994 			"\x8c\xff\x63\x73\x69\x29\xfb\xf3\x85\xcd\x88\x8e"
21995 			"\x43\x2c\x71\x8b\xa2\x55\xd2\x0f\x1d\x7f\xe3\xe1"
21996 			"\x2a\xa3\xe9\x2c\x25\x89\xc7\x14\x52\x99\x56\xcc"
21997 			"\xc3\xdf\xb3\x81",
21998 		.expectedlen = 64,
21999 		.addtla = (unsigned char *)
22000 			"\x66\xef\x42\xd6\x9a\x8c\x3d\x6d\x4a\x9e\x95\xa6"
22001 			"\x91\x4d\x81\x56",
22002 		.addtlb = (unsigned char *)
22003 			"\xe3\x18\x83\xd9\x4b\x5e\xc4\xcc\xaa\x61\x2f\xbb"
22004 			"\x4a\x55\xd1\xc6",
22005 		.addtllen = 16,
22006 		.pers = NULL,
22007 		.perslen = 0,
22008 	}, {
22009 		.entropy = (unsigned char *)
22010 			"\xca\x4b\x1e\xfa\x75\xbd\x69\x36\x38\x73\xb8\xf9"
22011 			"\xdb\x4d\x35\x0e\x47\xbf\x6c\x37\x72\xfd\xf7\xa9",
22012 		.entropylen = 24,
22013 		.expected = (unsigned char *)
22014 			"\x59\xc3\x19\x79\x1b\xb1\xf3\x0e\xe9\x34\xae\x6e"
22015 			"\x8b\x1f\xad\x1f\x74\xca\x25\x45\x68\xb8\x7f\x75"
22016 			"\x12\xf8\xf2\xab\x4c\x23\x01\x03\x05\xe1\x70\xee"
22017 			"\x75\xd8\xcb\xeb\x23\x4c\x7a\x23\x6e\x12\x27\xdb"
22018 			"\x6f\x7a\xac\x3c\x44\xb7\x87\x4b\x65\x56\x74\x45"
22019 			"\x34\x30\x0c\x3d",
22020 		.expectedlen = 64,
22021 		.addtla = NULL,
22022 		.addtlb = NULL,
22023 		.addtllen = 0,
22024 		.pers = (unsigned char *)
22025 			"\xeb\xaa\x60\x2c\x4d\xbe\x33\xff\x1b\xef\xbf\x0a"
22026 			"\x0b\xc6\x97\x54",
22027 		.perslen = 16,
22028 	}, {
22029 		.entropy = (unsigned char *)
22030 			"\xc0\x70\x1f\x92\x50\x75\x8f\xcd\xf2\xbe\x73\x98"
22031 			"\x80\xdb\x66\xeb\x14\x68\xb4\xa5\x87\x9c\x2d\xa6",
22032 		.entropylen = 24,
22033 		.expected = (unsigned char *)
22034 			"\x97\xc0\xc0\xe5\xa0\xcc\xf2\x4f\x33\x63\x48\x8a"
22035 			"\xdb\x13\x0a\x35\x89\xbf\x80\x65\x62\xee\x13\x95"
22036 			"\x7c\x33\xd3\x7d\xf4\x07\x77\x7a\x2b\x65\x0b\x5f"
22037 			"\x45\x5c\x13\xf1\x90\x77\x7f\xc5\x04\x3f\xcc\x1a"
22038 			"\x38\xf8\xcd\x1b\xbb\xd5\x57\xd1\x4a\x4c\x2e\x8a"
22039 			"\x2b\x49\x1e\x5c",
22040 		.expectedlen = 64,
22041 		.addtla = (unsigned char *)
22042 			"\xf9\x01\xf8\x16\x7a\x1d\xff\xde\x8e\x3c\x83\xe2"
22043 			"\x44\x85\xe7\xfe",
22044 		.addtlb = (unsigned char *)
22045 			"\x17\x1c\x09\x38\xc2\x38\x9f\x97\x87\x60\x55\xb4"
22046 			"\x82\x16\x62\x7f",
22047 		.addtllen = 16,
22048 		.pers = (unsigned char *)
22049 			"\x80\x08\xae\xe8\xe9\x69\x40\xc5\x08\x73\xc7\x9f"
22050 			"\x8e\xcf\xe0\x02",
22051 		.perslen = 16,
22052 	},
22053 };
22054 
22055 /* Cast5 test vectors from RFC 2144 */
22056 static const struct cipher_testvec cast5_tv_template[] = {
22057 	{
22058 		.key	= "\x01\x23\x45\x67\x12\x34\x56\x78"
22059 			  "\x23\x45\x67\x89\x34\x56\x78\x9a",
22060 		.klen	= 16,
22061 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
22062 		.ctext	= "\x23\x8b\x4f\xe5\x84\x7e\x44\xb2",
22063 		.len	= 8,
22064 	}, {
22065 		.key	= "\x01\x23\x45\x67\x12\x34\x56\x78"
22066 			  "\x23\x45",
22067 		.klen	= 10,
22068 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
22069 		.ctext	= "\xeb\x6a\x71\x1a\x2c\x02\x27\x1b",
22070 		.len	= 8,
22071 	}, {
22072 		.key	= "\x01\x23\x45\x67\x12",
22073 		.klen	= 5,
22074 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
22075 		.ctext	= "\x7a\xc8\x16\xd1\x6e\x9b\x30\x2e",
22076 		.len	= 8,
22077 	}, { /* Generated from TF test vectors */
22078 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
22079 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
22080 		.klen	= 16,
22081 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
22082 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
22083 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
22084 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
22085 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
22086 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
22087 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
22088 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
22089 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
22090 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
22091 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
22092 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
22093 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
22094 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
22095 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
22096 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
22097 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
22098 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
22099 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
22100 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
22101 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
22102 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
22103 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
22104 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
22105 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
22106 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
22107 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
22108 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
22109 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
22110 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
22111 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
22112 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
22113 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
22114 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
22115 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
22116 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
22117 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
22118 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
22119 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
22120 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
22121 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
22122 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
22123 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
22124 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
22125 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
22126 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
22127 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
22128 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
22129 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
22130 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
22131 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
22132 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
22133 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
22134 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
22135 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
22136 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
22137 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
22138 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
22139 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
22140 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
22141 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
22142 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
22143 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
22144 		.ctext	= "\x8D\xFC\x81\x9C\xCB\xAA\x5A\x1C"
22145 			  "\x7E\x95\xCF\x40\xAB\x4D\x6F\xEA"
22146 			  "\xD3\xD9\xB0\x9A\xB7\xC7\xE0\x2E"
22147 			  "\xD1\x39\x34\x92\x8F\xFA\x14\xF1"
22148 			  "\xD5\xD2\x7B\x59\x1F\x35\x28\xC2"
22149 			  "\x20\xD9\x42\x06\xC9\x0B\x10\x04"
22150 			  "\xF8\x79\xCD\x32\x86\x75\x4C\xB6"
22151 			  "\x7B\x1C\x52\xB1\x91\x64\x22\x4B"
22152 			  "\x13\xC7\xAE\x98\x0E\xB5\xCF\x6F"
22153 			  "\x3F\xF4\x43\x96\x73\x0D\xA2\x05"
22154 			  "\xDB\xFD\x28\x90\x2C\x56\xB9\x37"
22155 			  "\x5B\x69\x0C\xAD\x84\x67\xFF\x15"
22156 			  "\x4A\xD4\xA7\xD3\xDD\x99\x47\x3A"
22157 			  "\xED\x34\x35\x78\x6B\x91\xC9\x32"
22158 			  "\xE1\xBF\xBC\xB4\x04\x85\x6A\x39"
22159 			  "\xC0\xBA\x51\xD0\x0F\x4E\xD1\xE2"
22160 			  "\x1C\xFD\x0E\x05\x07\xF4\x10\xED"
22161 			  "\xA2\x17\xFF\xF5\x64\xC6\x1A\x22"
22162 			  "\xAD\x78\xE7\xD7\x11\xE9\x99\xB9"
22163 			  "\xAA\xEC\x6F\xF8\x3B\xBF\xCE\x77"
22164 			  "\x93\xE8\xAD\x1D\x50\x6C\xAE\xBC"
22165 			  "\xBA\x5C\x80\xD1\x91\x65\x51\x1B"
22166 			  "\xE8\x0A\xCD\x99\x96\x71\x3D\xB6"
22167 			  "\x78\x75\x37\x55\xC1\xF5\x90\x40"
22168 			  "\x34\xF4\x7E\xC8\xCC\x3A\x5F\x6E"
22169 			  "\x36\xA1\xA1\xC2\x3A\x72\x42\x8E"
22170 			  "\x0E\x37\x88\xE8\xCE\x83\xCB\xAD"
22171 			  "\xE0\x69\x77\x50\xC7\x0C\x99\xCA"
22172 			  "\x19\x5B\x30\x25\x9A\xEF\x9B\x0C"
22173 			  "\xEF\x8F\x74\x4C\xCF\x49\x4E\xB9"
22174 			  "\xC5\xAE\x9E\x2E\x78\x9A\xB9\x48"
22175 			  "\xD5\x81\xE4\x37\x1D\xBF\x27\xD9"
22176 			  "\xC5\xD6\x65\x43\x45\x8C\xBB\xB6"
22177 			  "\x55\xF4\x06\xBB\x49\x53\x8B\x1B"
22178 			  "\x07\xA9\x96\x69\x5B\xCB\x0F\xBC"
22179 			  "\x93\x85\x90\x0F\x0A\x68\x40\x2A"
22180 			  "\x95\xED\x2D\x88\xBF\x71\xD0\xBB"
22181 			  "\xEC\xB0\x77\x6C\x79\xFC\x3C\x05"
22182 			  "\x49\x3F\xB8\x24\xEF\x8E\x09\xA2"
22183 			  "\x1D\xEF\x92\x02\x96\xD4\x7F\xC8"
22184 			  "\x03\xB2\xCA\xDB\x17\x5C\x52\xCF"
22185 			  "\xDD\x70\x37\x63\xAA\xA5\x83\x20"
22186 			  "\x52\x02\xF6\xB9\xE7\x6E\x0A\xB6"
22187 			  "\x79\x03\xA0\xDA\xA3\x79\x21\xBD"
22188 			  "\xE3\x37\x3A\xC0\xF7\x2C\x32\xBE"
22189 			  "\x8B\xE8\xA6\x00\xC7\x32\xD5\x06"
22190 			  "\xBB\xE3\xAB\x06\x21\x82\xB8\x32"
22191 			  "\x31\x34\x2A\xA7\x1F\x64\x99\xBF"
22192 			  "\xFA\xDA\x3D\x75\xF7\x48\xD5\x48"
22193 			  "\x4B\x52\x7E\xF6\x7C\xAB\x67\x59"
22194 			  "\xC5\xDC\xA8\xC6\x63\x85\x4A\xDF"
22195 			  "\xF0\x40\x5F\xCF\xE3\x58\x52\x67"
22196 			  "\x7A\x24\x32\xC5\xEC\x9E\xA9\x6F"
22197 			  "\x58\x56\xDD\x94\x1F\x71\x8D\xF4"
22198 			  "\x6E\xFF\x2C\xA7\xA5\xD8\xBA\xAF"
22199 			  "\x1D\x8B\xA2\x46\xB5\xC4\x9F\x57"
22200 			  "\x8D\xD8\xB3\x3C\x02\x0D\xBB\x84"
22201 			  "\xC7\xBD\xB4\x9A\x6E\xBB\xB1\x37"
22202 			  "\x95\x79\xC4\xA7\xEA\x1D\xDC\x33"
22203 			  "\x5D\x0B\x3F\x03\x8F\x30\xF9\xAE"
22204 			  "\x4F\xFE\x24\x9C\x9A\x02\xE5\x57"
22205 			  "\xF5\xBC\x25\xD6\x02\x56\x57\x1C",
22206 		.len	= 496,
22207 	},
22208 };
22209 
22210 static const struct cipher_testvec cast5_cbc_tv_template[] = {
22211 	{ /* Generated from TF test vectors */
22212 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
22213 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
22214 		.klen	= 16,
22215 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
22216 		.iv_out	= "\x1D\x18\x66\x44\x5B\x8F\x14\xEB",
22217 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
22218 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
22219 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
22220 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
22221 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
22222 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
22223 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
22224 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
22225 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
22226 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
22227 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
22228 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
22229 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
22230 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
22231 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
22232 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
22233 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
22234 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
22235 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
22236 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
22237 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
22238 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
22239 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
22240 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
22241 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
22242 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
22243 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
22244 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
22245 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
22246 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
22247 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
22248 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
22249 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
22250 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
22251 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
22252 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
22253 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
22254 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
22255 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
22256 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
22257 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
22258 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
22259 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
22260 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
22261 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
22262 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
22263 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
22264 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
22265 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
22266 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
22267 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
22268 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
22269 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
22270 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
22271 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
22272 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
22273 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
22274 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
22275 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
22276 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
22277 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
22278 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
22279 		.ctext	= "\x05\x28\xCE\x61\x90\x80\xE1\x78"
22280 			  "\xB9\x2A\x97\x7C\xB0\x83\xD8\x1A"
22281 			  "\xDE\x58\x7F\xD7\xFD\x72\xB8\xFB"
22282 			  "\xDA\xF0\x6E\x77\x14\x47\x82\xBA"
22283 			  "\x29\x0E\x25\x6E\xB4\x39\xD9\x7F"
22284 			  "\x05\xA7\xA7\x3A\xC1\x5D\x9E\x39"
22285 			  "\xA7\xFB\x0D\x05\x00\xF3\x58\x67"
22286 			  "\x60\xEC\x73\x77\x46\x85\x9B\x6A"
22287 			  "\x08\x3E\xBE\x59\xFB\xE4\x96\x34"
22288 			  "\xB4\x05\x49\x1A\x97\x43\xAD\xA0"
22289 			  "\xA9\x1E\x6E\x74\xF1\x94\xEC\xA8"
22290 			  "\xB5\x8A\x20\xEA\x89\x6B\x19\xAA"
22291 			  "\xA7\xF1\x33\x67\x90\x23\x0D\xEE"
22292 			  "\x81\xD5\x78\x4F\xD3\x63\xEA\x46"
22293 			  "\xB5\xB2\x6E\xBB\xCA\x76\x06\x10"
22294 			  "\x96\x2A\x0A\xBA\xF9\x41\x5A\x1D"
22295 			  "\x36\x7C\x56\x14\x54\x83\xFA\xA1"
22296 			  "\x27\xDD\xBA\x8A\x90\x29\xD6\xA6"
22297 			  "\xFA\x48\x3E\x1E\x23\x6E\x98\xA8"
22298 			  "\xA7\xD9\x67\x92\x5C\x13\xB4\x71"
22299 			  "\xA8\xAA\x89\x4A\xA4\xB3\x49\x7C"
22300 			  "\x7D\x7F\xCE\x6F\x29\x2E\x7E\x37"
22301 			  "\xC8\x52\x60\xD9\xE7\xCA\x60\x98"
22302 			  "\xED\xCD\xE8\x60\x83\xAD\x34\x4D"
22303 			  "\x96\x4A\x99\x2B\xB7\x14\x75\x66"
22304 			  "\x6C\x2C\x1A\xBA\x4B\xBB\x49\x56"
22305 			  "\xE1\x86\xA2\x0E\xD0\xF0\x07\xD3"
22306 			  "\x18\x38\x09\x9C\x0E\x8B\x86\x07"
22307 			  "\x90\x12\x37\x49\x27\x98\x69\x18"
22308 			  "\xB0\xCC\xFB\xD3\xBD\x04\xA0\x85"
22309 			  "\x4B\x22\x97\x07\xB6\x97\xE9\x95"
22310 			  "\x0F\x88\x36\xA9\x44\x00\xC6\xE9"
22311 			  "\x27\x53\x5C\x5B\x1F\xD3\xE2\xEE"
22312 			  "\xD0\xCD\x63\x30\xA9\xC0\xDD\x49"
22313 			  "\xFE\x16\xA4\x07\x0D\xE2\x5D\x97"
22314 			  "\xDE\x89\xBA\x2E\xF3\xA9\x5E\xBE"
22315 			  "\x03\x55\x0E\x02\x41\x4A\x45\x06"
22316 			  "\xBE\xEA\x32\xF2\xDC\x91\x5C\x20"
22317 			  "\x94\x02\x30\xD2\xFC\x29\xFA\x8E"
22318 			  "\x34\xA0\x31\xB8\x34\xBA\xAE\x54"
22319 			  "\xB5\x88\x1F\xDC\x43\xDC\x22\x9F"
22320 			  "\xDC\xCE\xD3\xFA\xA4\xA8\xBC\x8A"
22321 			  "\xC7\x5A\x43\x21\xA5\xB1\xDB\xC3"
22322 			  "\x84\x3B\xB4\x9B\xB5\xA7\xF1\x0A"
22323 			  "\xB6\x37\x21\x19\x55\xC2\xBD\x99"
22324 			  "\x49\x24\xBB\x7C\xB3\x8E\xEF\xD2"
22325 			  "\x3A\xCF\xA0\x31\x28\x0E\x25\xA2"
22326 			  "\x11\xB4\x18\x17\x1A\x65\x92\x56"
22327 			  "\xE8\xE0\x52\x9C\x61\x18\x2A\xB1"
22328 			  "\x1A\x01\x22\x45\x17\x62\x52\x6C"
22329 			  "\x91\x44\xCF\x98\xC7\xC0\x79\x26"
22330 			  "\x32\x66\x6F\x23\x7F\x94\x36\x88"
22331 			  "\x3C\xC9\xD0\xB7\x45\x30\x31\x86"
22332 			  "\x3D\xC6\xA3\x98\x62\x84\x1A\x8B"
22333 			  "\x16\x88\xC7\xA3\xE9\x4F\xE0\x86"
22334 			  "\xA4\x93\xA8\x34\x5A\xCA\xDF\xCA"
22335 			  "\x46\x38\xD2\xF4\xE0\x2D\x1E\xC9"
22336 			  "\x7C\xEF\x53\xB7\x60\x72\x41\xBF"
22337 			  "\x29\x00\x87\x02\xAF\x44\x4C\xB7"
22338 			  "\x8C\xF5\x3F\x19\xF4\x80\x45\xA7"
22339 			  "\x15\x5F\xDB\xE9\xB1\x83\xD2\xE6"
22340 			  "\x1D\x18\x66\x44\x5B\x8F\x14\xEB",
22341 		.len	= 496,
22342 	},
22343 };
22344 
22345 static const struct cipher_testvec cast5_ctr_tv_template[] = {
22346 	{ /* Generated from TF test vectors */
22347 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
22348 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
22349 		.klen	= 16,
22350 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
22351 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x62",
22352 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
22353 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
22354 			  "\x3A",
22355 		.ctext	= "\xFF\xC4\x2E\x82\x3D\xF8\xA8\x39"
22356 			  "\x7C\x52\xC4\xD3\xBB\x62\xC6\xA8"
22357 			  "\x0C",
22358 		.len	= 17,
22359 	}, { /* Generated from TF test vectors */
22360 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
22361 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
22362 		.klen	= 16,
22363 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
22364 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x9D",
22365 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
22366 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
22367 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
22368 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
22369 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
22370 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
22371 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
22372 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
22373 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
22374 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
22375 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
22376 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
22377 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
22378 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
22379 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
22380 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
22381 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
22382 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
22383 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
22384 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
22385 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
22386 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
22387 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
22388 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
22389 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
22390 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
22391 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
22392 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
22393 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
22394 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
22395 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
22396 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
22397 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
22398 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
22399 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
22400 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
22401 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
22402 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
22403 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
22404 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
22405 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
22406 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
22407 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
22408 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
22409 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
22410 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
22411 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
22412 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
22413 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
22414 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
22415 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
22416 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
22417 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
22418 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
22419 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
22420 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
22421 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
22422 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
22423 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
22424 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
22425 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
22426 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
22427 		.ctext	= "\xFF\xC4\x2E\x82\x3D\xF8\xA8\x39"
22428 			  "\x7C\x52\xC4\xD3\xBB\x62\xC6\xA8"
22429 			  "\x0C\x63\xA5\x55\xE3\xF8\x1C\x7F"
22430 			  "\xDC\x59\xF9\xA0\x52\xAD\x83\xDF"
22431 			  "\xD5\x3B\x53\x4A\xAA\x1F\x49\x44"
22432 			  "\xE8\x20\xCC\xF8\x97\xE6\xE0\x3C"
22433 			  "\x5A\xD2\x83\xEC\xEE\x25\x3F\xCF"
22434 			  "\x0D\xC2\x79\x80\x99\x6E\xFF\x7B"
22435 			  "\x64\xB0\x7B\x86\x29\x1D\x9F\x17"
22436 			  "\x10\xA5\xA5\xEB\x16\x55\x9E\xE3"
22437 			  "\x88\x18\x52\x56\x48\x58\xD1\x6B"
22438 			  "\xE8\x74\x6E\x48\xB0\x2E\x69\x63"
22439 			  "\x32\xAA\xAC\x26\x55\x45\x94\xDE"
22440 			  "\x30\x26\x26\xE6\x08\x82\x2F\x5F"
22441 			  "\xA7\x15\x94\x07\x75\x2D\xC6\x3A"
22442 			  "\x1B\xA0\x39\xFB\xBA\xB9\x06\x56"
22443 			  "\xF6\x9F\xF1\x2F\x9B\xF3\x89\x8B"
22444 			  "\x08\xC8\x9D\x5E\x6B\x95\x09\xC7"
22445 			  "\x98\xB7\x62\xA4\x1D\x25\xFA\xC5"
22446 			  "\x62\xC8\x5D\x6B\xB4\x85\x88\x7F"
22447 			  "\x3B\x29\xF9\xB4\x32\x62\x69\xBF"
22448 			  "\x32\xB8\xEB\xFD\x0E\x26\xAA\xA3"
22449 			  "\x44\x67\x90\x20\xAC\x41\xDF\x43"
22450 			  "\xC6\xC7\x19\x9F\x2C\x28\x74\xEB"
22451 			  "\x3E\x7F\x7A\x80\x5B\xE4\x08\x60"
22452 			  "\xC7\xC9\x71\x34\x44\xCE\x05\xFD"
22453 			  "\xA8\x91\xA8\x44\x5E\xD3\x89\x2C"
22454 			  "\xAE\x59\x0F\x07\x88\x79\x53\x26"
22455 			  "\xAF\xAC\xCB\x1D\x6F\x08\x25\x62"
22456 			  "\xD0\x82\x65\x66\xE4\x2A\x29\x1C"
22457 			  "\x9C\x64\x5F\x49\x9D\xF8\x62\xF9"
22458 			  "\xED\xC4\x13\x52\x75\xDC\xE4\xF9"
22459 			  "\x68\x0F\x8A\xCD\xA6\x8D\x75\xAA"
22460 			  "\x49\xA1\x86\x86\x37\x5C\x6B\x3D"
22461 			  "\x56\xE5\x6F\xBE\x27\xC0\x10\xF8"
22462 			  "\x3C\x4D\x17\x35\x14\xDC\x1C\xA0"
22463 			  "\x6E\xAE\xD1\x10\xDD\x83\x06\xC2"
22464 			  "\x23\xD3\xC7\x27\x15\x04\x2C\x27"
22465 			  "\xDD\x1F\x2E\x97\x09\x9C\x33\x7D"
22466 			  "\xAC\x50\x1B\x2E\xC9\x52\x0C\x14"
22467 			  "\x4B\x78\xC4\xDE\x07\x6A\x12\x02"
22468 			  "\x6E\xD7\x4B\x91\xB9\x88\x4D\x02"
22469 			  "\xC3\xB5\x04\xBC\xE0\x67\xCA\x18"
22470 			  "\x22\xA1\xAE\x9A\x21\xEF\xB2\x06"
22471 			  "\x35\xCD\xEC\x37\x70\x2D\xFC\x1E"
22472 			  "\xA8\x31\xE7\xFC\xE5\x8E\x88\x66"
22473 			  "\x16\xB5\xC8\x45\x21\x37\xBD\x24"
22474 			  "\xA9\xD5\x36\x12\x9F\x6E\x67\x80"
22475 			  "\x87\x54\xD5\xAF\x97\xE1\x15\xA7"
22476 			  "\x11\xF0\x63\x7B\xE1\x44\x14\x1C"
22477 			  "\x06\x32\x05\x8C\x6C\xDB\x9B\x36"
22478 			  "\x6A\x6B\xAD\x3A\x27\x55\x20\x4C"
22479 			  "\x76\x36\x43\xE8\x16\x60\xB5\xF3"
22480 			  "\xDF\x5A\xC6\xA5\x69\x78\x59\x51"
22481 			  "\x54\x68\x65\x06\x84\xDE\x3D\xAE"
22482 			  "\x38\x91\xBD\xCC\xA2\x8A\xEC\xE6"
22483 			  "\x9E\x83\xAE\x1E\x8E\x34\x5D\xDE"
22484 			  "\x91\xCE\x8F\xED\x40\xF7\xC8\x8B"
22485 			  "\x9A\x13\x4C\xAD\x89\x97\x9E\xD1"
22486 			  "\x91\x01\xD7\x21\x23\x28\x1E\xCC"
22487 			  "\x8C\x98\xDB\xDE\xFC\x72\x94\xAA"
22488 			  "\xC0\x0D\x96\xAA\x23\xF8\xFE\x13",
22489 		.len	= 496,
22490 	},
22491 };
22492 
22493 /*
22494  * ARC4 test vectors from OpenSSL
22495  */
22496 static const struct cipher_testvec arc4_tv_template[] = {
22497 	{
22498 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
22499 		.klen	= 8,
22500 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
22501 		.ctext	= "\x75\xb7\x87\x80\x99\xe0\xc5\x96",
22502 		.len	= 8,
22503 	}, {
22504 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
22505 		.klen	= 8,
22506 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00",
22507 		.ctext	= "\x74\x94\xc2\xe7\x10\x4b\x08\x79",
22508 		.len	= 8,
22509 	}, {
22510 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00",
22511 		.klen	= 8,
22512 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00",
22513 		.ctext	= "\xde\x18\x89\x41\xa3\x37\x5d\x3a",
22514 		.len	= 8,
22515 	}, {
22516 		.key	= "\xef\x01\x23\x45",
22517 		.klen	= 4,
22518 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
22519 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
22520 			  "\x00\x00\x00\x00",
22521 		.ctext	= "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf"
22522 			  "\xbd\x61\x5a\x11\x62\xe1\xc7\xba"
22523 			  "\x36\xb6\x78\x58",
22524 		.len	= 20,
22525 	}, {
22526 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
22527 		.klen	= 8,
22528 		.ptext	= "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
22529 			  "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
22530 			  "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
22531 			  "\x12\x34\x56\x78",
22532 		.ctext	= "\x66\xa0\x94\x9f\x8a\xf7\xd6\x89"
22533 			  "\x1f\x7f\x83\x2b\xa8\x33\xc0\x0c"
22534 			  "\x89\x2e\xbe\x30\x14\x3c\xe2\x87"
22535 			  "\x40\x01\x1e\xcf",
22536 		.len	= 28,
22537 	}, {
22538 		.key	= "\xef\x01\x23\x45",
22539 		.klen	= 4,
22540 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
22541 			  "\x00\x00",
22542 		.ctext	= "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf"
22543 			  "\xbd\x61",
22544 		.len	= 10,
22545 	}, {
22546 		.key	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
22547 			"\x00\x00\x00\x00\x00\x00\x00\x00",
22548 		.klen	= 16,
22549 		.ptext	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
22550 		.ctext	= "\x69\x72\x36\x59\x1B\x52\x42\xB1",
22551 		.len	= 8,
22552 	},
22553 };
22554 
22555 /*
22556  * TEA test vectors
22557  */
22558 static const struct cipher_testvec tea_tv_template[] = {
22559 	{
22560 		.key    = zeroed_string,
22561 		.klen	= 16,
22562 		.ptext	= zeroed_string,
22563 		.ctext	= "\x0a\x3a\xea\x41\x40\xa9\xba\x94",
22564 		.len	= 8,
22565 	}, {
22566 		.key	= "\x2b\x02\x05\x68\x06\x14\x49\x76"
22567 			  "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
22568 		.klen	= 16,
22569 		.ptext	= "\x74\x65\x73\x74\x20\x6d\x65\x2e",
22570 		.ctext	= "\x77\x5d\x2a\x6a\xf6\xce\x92\x09",
22571 		.len	= 8,
22572 	}, {
22573 		.key	= "\x09\x65\x43\x11\x66\x44\x39\x25"
22574 			  "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
22575 		.klen	= 16,
22576 		.ptext	= "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
22577 			  "\x65\x73\x74\x5f\x76\x65\x63\x74",
22578 		.ctext	= "\xbe\x7a\xbb\x81\x95\x2d\x1f\x1e"
22579 			  "\xdd\x89\xa1\x25\x04\x21\xdf\x95",
22580 		.len	= 16,
22581 	}, {
22582 		.key	= "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
22583 			  "\x5d\x04\x16\x36\x15\x72\x63\x2f",
22584 		.klen	= 16,
22585 		.ptext	= "\x54\x65\x61\x20\x69\x73\x20\x67"
22586 			  "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
22587 			  "\x79\x6f\x75\x21\x21\x21\x20\x72"
22588 			  "\x65\x61\x6c\x6c\x79\x21\x21\x21",
22589 		.ctext	= "\xe0\x4d\x5d\x3c\xb7\x8c\x36\x47"
22590 			  "\x94\x18\x95\x91\xa9\xfc\x49\xf8"
22591 			  "\x44\xd1\x2d\xc2\x99\xb8\x08\x2a"
22592 			  "\x07\x89\x73\xc2\x45\x92\xc6\x90",
22593 		.len	= 32,
22594 	}
22595 };
22596 
22597 /*
22598  * XTEA test vectors
22599  */
22600 static const struct cipher_testvec xtea_tv_template[] = {
22601 	{
22602 		.key    = zeroed_string,
22603 		.klen	= 16,
22604 		.ptext	= zeroed_string,
22605 		.ctext	= "\xd8\xd4\xe9\xde\xd9\x1e\x13\xf7",
22606 		.len	= 8,
22607 	}, {
22608 		.key	= "\x2b\x02\x05\x68\x06\x14\x49\x76"
22609 			  "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
22610 		.klen	= 16,
22611 		.ptext	= "\x74\x65\x73\x74\x20\x6d\x65\x2e",
22612 		.ctext	= "\x94\xeb\xc8\x96\x84\x6a\x49\xa8",
22613 		.len	= 8,
22614 	}, {
22615 		.key	= "\x09\x65\x43\x11\x66\x44\x39\x25"
22616 			  "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
22617 		.klen	= 16,
22618 		.ptext	= "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
22619 			  "\x65\x73\x74\x5f\x76\x65\x63\x74",
22620 		.ctext	= "\x3e\xce\xae\x22\x60\x56\xa8\x9d"
22621 			  "\x77\x4d\xd4\xb4\x87\x24\xe3\x9a",
22622 		.len	= 16,
22623 	}, {
22624 		.key	= "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
22625 			  "\x5d\x04\x16\x36\x15\x72\x63\x2f",
22626 		.klen	= 16,
22627 		.ptext	= "\x54\x65\x61\x20\x69\x73\x20\x67"
22628 			  "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
22629 			  "\x79\x6f\x75\x21\x21\x21\x20\x72"
22630 			  "\x65\x61\x6c\x6c\x79\x21\x21\x21",
22631 		.ctext	= "\x99\x81\x9f\x5d\x6f\x4b\x31\x3a"
22632 			  "\x86\xff\x6f\xd0\xe3\x87\x70\x07"
22633 			  "\x4d\xb8\xcf\xf3\x99\x50\xb3\xd4"
22634 			  "\x73\xa2\xfa\xc9\x16\x59\x5d\x81",
22635 		.len	= 32,
22636 	}
22637 };
22638 
22639 /*
22640  * KHAZAD test vectors.
22641  */
22642 static const struct cipher_testvec khazad_tv_template[] = {
22643 	{
22644 		.key	= "\x80\x00\x00\x00\x00\x00\x00\x00"
22645 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
22646 		.klen	= 16,
22647 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00",
22648 		.ctext	= "\x49\xa4\xce\x32\xac\x19\x0e\x3f",
22649 		.len	= 8,
22650 	}, {
22651 		.key	= "\x38\x38\x38\x38\x38\x38\x38\x38"
22652 			  "\x38\x38\x38\x38\x38\x38\x38\x38",
22653 		.klen	= 16,
22654 		.ptext	= "\x38\x38\x38\x38\x38\x38\x38\x38",
22655 		.ctext	= "\x7e\x82\x12\xa1\xd9\x5b\xe4\xf9",
22656 		.len	= 8,
22657 	}, {
22658 		.key	= "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2"
22659 			"\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2",
22660 		.klen	= 16,
22661 		.ptext	= "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2",
22662 		.ctext	= "\xaa\xbe\xc1\x95\xc5\x94\x1a\x9c",
22663 		.len	= 8,
22664 	}, {
22665 		.key	= "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
22666 			"\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
22667 		.klen	= 16,
22668 		.ptext	= "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
22669 		.ctext	= "\x04\x74\xf5\x70\x50\x16\xd3\xb8",
22670 		.len	= 8,
22671 	}, {
22672 		.key	= "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
22673 			"\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
22674 		.klen	= 16,
22675 		.ptext	= "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
22676 			"\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
22677 		.ctext	= "\x04\x74\xf5\x70\x50\x16\xd3\xb8"
22678 			"\x04\x74\xf5\x70\x50\x16\xd3\xb8",
22679 		.len	= 16,
22680 	},
22681 };
22682 
22683 /*
22684  * Anubis test vectors.
22685  */
22686 
22687 static const struct cipher_testvec anubis_tv_template[] = {
22688 	{
22689 		.key	= "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22690 			  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
22691 		.klen	= 16,
22692 		.ptext	= "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22693 			  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
22694 		.ctext	= "\x6d\xc5\xda\xa2\x26\x7d\x62\x6f"
22695 			  "\x08\xb7\x52\x8e\x6e\x6e\x86\x90",
22696 		.len	= 16,
22697 	}, {
22698 
22699 		.key	= "\x03\x03\x03\x03\x03\x03\x03\x03"
22700 			  "\x03\x03\x03\x03\x03\x03\x03\x03"
22701 			  "\x03\x03\x03\x03",
22702 		.klen	= 20,
22703 		.ptext	= "\x03\x03\x03\x03\x03\x03\x03\x03"
22704 			  "\x03\x03\x03\x03\x03\x03\x03\x03",
22705 		.ctext	= "\xdb\xf1\x42\xf4\xd1\x8a\xc7\x49"
22706 			  "\x87\x41\x6f\x82\x0a\x98\x64\xae",
22707 		.len	= 16,
22708 	}, {
22709 		.key	= "\x24\x24\x24\x24\x24\x24\x24\x24"
22710 			  "\x24\x24\x24\x24\x24\x24\x24\x24"
22711 			  "\x24\x24\x24\x24\x24\x24\x24\x24"
22712 			  "\x24\x24\x24\x24",
22713 		.klen	= 28,
22714 		.ptext	= "\x24\x24\x24\x24\x24\x24\x24\x24"
22715 			  "\x24\x24\x24\x24\x24\x24\x24\x24",
22716 		.ctext	= "\xfd\x1b\x4a\xe3\xbf\xf0\xad\x3d"
22717 			  "\x06\xd3\x61\x27\xfd\x13\x9e\xde",
22718 		.len	= 16,
22719 	}, {
22720 		.key	= "\x25\x25\x25\x25\x25\x25\x25\x25"
22721 			  "\x25\x25\x25\x25\x25\x25\x25\x25"
22722 			  "\x25\x25\x25\x25\x25\x25\x25\x25"
22723 			  "\x25\x25\x25\x25\x25\x25\x25\x25",
22724 		.klen	= 32,
22725 		.ptext	= "\x25\x25\x25\x25\x25\x25\x25\x25"
22726 			  "\x25\x25\x25\x25\x25\x25\x25\x25",
22727 		.ctext	= "\x1a\x91\xfb\x2b\xb7\x78\x6b\xc4"
22728 			"\x17\xd9\xff\x40\x3b\x0e\xe5\xfe",
22729 		.len	= 16,
22730 	}, {
22731 		.key	= "\x35\x35\x35\x35\x35\x35\x35\x35"
22732 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
22733 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
22734 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
22735 			  "\x35\x35\x35\x35\x35\x35\x35\x35",
22736 		.klen	= 40,
22737 		.ptext	= "\x35\x35\x35\x35\x35\x35\x35\x35"
22738 			  "\x35\x35\x35\x35\x35\x35\x35\x35",
22739 		.ctext	= "\xa5\x2c\x85\x6f\x9c\xba\xa0\x97"
22740 			  "\x9e\xc6\x84\x0f\x17\x21\x07\xee",
22741 		.len	= 16,
22742 	},
22743 };
22744 
22745 static const struct cipher_testvec anubis_cbc_tv_template[] = {
22746 	{
22747 		.key	= "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22748 			  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
22749 		.klen	= 16,
22750 		.iv_out	= "\x86\xd8\xb5\x6f\x98\x5e\x8a\x66"
22751 			  "\x4f\x1f\x78\xa1\xbb\x37\xf1\xbe",
22752 		.ptext	= "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22753 			  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22754 			  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22755 			  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
22756 		.ctext	= "\x6d\xc5\xda\xa2\x26\x7d\x62\x6f"
22757 			  "\x08\xb7\x52\x8e\x6e\x6e\x86\x90"
22758 			  "\x86\xd8\xb5\x6f\x98\x5e\x8a\x66"
22759 			  "\x4f\x1f\x78\xa1\xbb\x37\xf1\xbe",
22760 		.len	= 32,
22761 	}, {
22762 		.key	= "\x35\x35\x35\x35\x35\x35\x35\x35"
22763 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
22764 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
22765 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
22766 			  "\x35\x35\x35\x35\x35\x35\x35\x35",
22767 		.klen	= 40,
22768 		.iv_out	= "\xa2\xbc\x06\x98\xc6\x4b\xda\x75"
22769 			  "\x2e\xaa\xbe\x58\xce\x01\x5b\xc7",
22770 		.ptext	= "\x35\x35\x35\x35\x35\x35\x35\x35"
22771 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
22772 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
22773 			  "\x35\x35\x35\x35\x35\x35\x35\x35",
22774 		.ctext	= "\xa5\x2c\x85\x6f\x9c\xba\xa0\x97"
22775 			  "\x9e\xc6\x84\x0f\x17\x21\x07\xee"
22776 			  "\xa2\xbc\x06\x98\xc6\x4b\xda\x75"
22777 			  "\x2e\xaa\xbe\x58\xce\x01\x5b\xc7",
22778 		.len	= 32,
22779 	},
22780 };
22781 
22782 /*
22783  * XETA test vectors
22784  */
22785 static const struct cipher_testvec xeta_tv_template[] = {
22786 	{
22787 		.key    = zeroed_string,
22788 		.klen	= 16,
22789 		.ptext	= zeroed_string,
22790 		.ctext	= "\xaa\x22\x96\xe5\x6c\x61\xf3\x45",
22791 		.len	= 8,
22792 	}, {
22793 		.key	= "\x2b\x02\x05\x68\x06\x14\x49\x76"
22794 			  "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
22795 		.klen	= 16,
22796 		.ptext	= "\x74\x65\x73\x74\x20\x6d\x65\x2e",
22797 		.ctext	= "\x82\x3e\xeb\x35\xdc\xdd\xd9\xc3",
22798 		.len	= 8,
22799 	}, {
22800 		.key	= "\x09\x65\x43\x11\x66\x44\x39\x25"
22801 			  "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
22802 		.klen	= 16,
22803 		.ptext	= "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
22804 			  "\x65\x73\x74\x5f\x76\x65\x63\x74",
22805 		.ctext	= "\xe2\x04\xdb\xf2\x89\x85\x9e\xea"
22806 			  "\x61\x35\xaa\xed\xb5\xcb\x71\x2c",
22807 		.len	= 16,
22808 	}, {
22809 		.key	= "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
22810 			  "\x5d\x04\x16\x36\x15\x72\x63\x2f",
22811 		.klen	= 16,
22812 		.ptext	= "\x54\x65\x61\x20\x69\x73\x20\x67"
22813 			  "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
22814 			  "\x79\x6f\x75\x21\x21\x21\x20\x72"
22815 			  "\x65\x61\x6c\x6c\x79\x21\x21\x21",
22816 		.ctext	= "\x0b\x03\xcd\x8a\xbe\x95\xfd\xb1"
22817 			  "\xc1\x44\x91\x0b\xa5\xc9\x1b\xb4"
22818 			  "\xa9\xda\x1e\x9e\xb1\x3e\x2a\x8f"
22819 			  "\xea\xa5\x6a\x85\xd1\xf4\xa8\xa5",
22820 		.len	= 32,
22821 	}
22822 };
22823 
22824 /*
22825  * FCrypt test vectors
22826  */
22827 static const struct cipher_testvec fcrypt_pcbc_tv_template[] = {
22828 	{ /* http://www.openafs.org/pipermail/openafs-devel/2000-December/005320.html */
22829 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00",
22830 		.klen	= 8,
22831 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00",
22832 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00",
22833 		.ctext	= "\x0E\x09\x00\xC7\x3E\xF7\xED\x41",
22834 		.len	= 8,
22835 	}, {
22836 		.key	= "\x11\x44\x77\xAA\xDD\x00\x33\x66",
22837 		.klen	= 8,
22838 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00",
22839 		.ptext	= "\x12\x34\x56\x78\x9A\xBC\xDE\xF0",
22840 		.ctext	= "\xD8\xED\x78\x74\x77\xEC\x06\x80",
22841 		.len	= 8,
22842 	}, { /* From Arla */
22843 		.key	= "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
22844 		.klen	= 8,
22845 		.iv	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
22846 		.ptext	= "The quick brown fox jumps over the lazy dogs.\0\0",
22847 		.ctext	= "\x00\xf0\x0e\x11\x75\xe6\x23\x82"
22848 			  "\xee\xac\x98\x62\x44\x51\xe4\x84"
22849 			  "\xc3\x59\xd8\xaa\x64\x60\xae\xf7"
22850 			  "\xd2\xd9\x13\x79\x72\xa3\x45\x03"
22851 			  "\x23\xb5\x62\xd7\x0c\xf5\x27\xd1"
22852 			  "\xf8\x91\x3c\xac\x44\x22\x92\xef",
22853 		.len	= 48,
22854 	}, {
22855 		.key	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
22856 		.klen	= 8,
22857 		.iv	= "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
22858 		.ptext	= "The quick brown fox jumps over the lazy dogs.\0\0",
22859 		.ctext	= "\xca\x90\xf5\x9d\xcb\xd4\xd2\x3c"
22860 			  "\x01\x88\x7f\x3e\x31\x6e\x62\x9d"
22861 			  "\xd8\xe0\x57\xa3\x06\x3a\x42\x58"
22862 			  "\x2a\x28\xfe\x72\x52\x2f\xdd\xe0"
22863 			  "\x19\x89\x09\x1c\x2a\x8e\x8c\x94"
22864 			  "\xfc\xc7\x68\xe4\x88\xaa\xde\x0f",
22865 		.len	= 48,
22866 	}
22867 };
22868 
22869 /*
22870  * CAMELLIA test vectors.
22871  */
22872 static const struct cipher_testvec camellia_tv_template[] = {
22873 	{
22874 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
22875 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
22876 		.klen	= 16,
22877 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
22878 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
22879 		.ctext	= "\x67\x67\x31\x38\x54\x96\x69\x73"
22880 			  "\x08\x57\x06\x56\x48\xea\xbe\x43",
22881 		.len	= 16,
22882 	}, {
22883 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
22884 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10"
22885 			  "\x00\x11\x22\x33\x44\x55\x66\x77",
22886 		.klen	= 24,
22887 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
22888 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
22889 		.ctext	= "\xb4\x99\x34\x01\xb3\xe9\x96\xf8"
22890 			  "\x4e\xe5\xce\xe7\xd7\x9b\x09\xb9",
22891 		.len	= 16,
22892 	}, {
22893 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
22894 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10"
22895 			  "\x00\x11\x22\x33\x44\x55\x66\x77"
22896 			  "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
22897 		.klen	= 32,
22898 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
22899 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
22900 		.ctext	= "\x9a\xcc\x23\x7d\xff\x16\xd7\x6c"
22901 			  "\x20\xef\x7c\x91\x9e\x3a\x75\x09",
22902 		.len	= 16,
22903 	}, { /* Generated with Crypto++ */
22904 		.key	= "\x3F\x85\x62\x3F\x1C\xF9\xD6\x1C"
22905 			  "\xF9\xD6\xB3\x90\x6D\x4A\x90\x6D"
22906 			  "\x4A\x27\x04\xE1\x27\x04\xE1\xBE"
22907 			  "\x9B\x78\xBE\x9B\x78\x55\x32\x0F",
22908 		.klen	= 32,
22909 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
22910 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
22911 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
22912 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
22913 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
22914 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
22915 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
22916 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
22917 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
22918 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
22919 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
22920 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
22921 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
22922 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
22923 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
22924 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
22925 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
22926 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
22927 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
22928 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
22929 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
22930 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
22931 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
22932 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
22933 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
22934 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
22935 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
22936 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
22937 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
22938 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
22939 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
22940 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
22941 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
22942 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
22943 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
22944 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
22945 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
22946 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
22947 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
22948 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
22949 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
22950 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
22951 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
22952 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
22953 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
22954 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
22955 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
22956 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
22957 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
22958 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
22959 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
22960 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
22961 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
22962 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
22963 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
22964 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
22965 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
22966 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
22967 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
22968 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
22969 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
22970 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
22971 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
22972 			  "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
22973 			  "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
22974 			  "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
22975 			  "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
22976 			  "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
22977 			  "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
22978 			  "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
22979 			  "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
22980 			  "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
22981 			  "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
22982 			  "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
22983 			  "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
22984 			  "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
22985 			  "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
22986 			  "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
22987 			  "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
22988 			  "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
22989 			  "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
22990 			  "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
22991 			  "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
22992 			  "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
22993 			  "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
22994 			  "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
22995 			  "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
22996 			  "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
22997 			  "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
22998 			  "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
22999 			  "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
23000 			  "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
23001 			  "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
23002 			  "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
23003 			  "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
23004 			  "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
23005 			  "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
23006 			  "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
23007 			  "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
23008 			  "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
23009 			  "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
23010 			  "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
23011 			  "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
23012 			  "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
23013 			  "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
23014 			  "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
23015 			  "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
23016 			  "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
23017 			  "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
23018 			  "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
23019 			  "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
23020 			  "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
23021 			  "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
23022 			  "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
23023 			  "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
23024 			  "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
23025 			  "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
23026 			  "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
23027 			  "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
23028 			  "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
23029 			  "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
23030 			  "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
23031 			  "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
23032 			  "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
23033 			  "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
23034 			  "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
23035 		.ctext	= "\xED\xCD\xDB\xB8\x68\xCE\xBD\xEA"
23036 			  "\x9D\x9D\xCD\x9F\x4F\xFC\x4D\xB7"
23037 			  "\xA5\xFF\x6F\x43\x0F\xBA\x32\x04"
23038 			  "\xB3\xC2\xB9\x03\xAA\x91\x56\x29"
23039 			  "\x0D\xD0\xFD\xC4\x65\xA5\x69\xB9"
23040 			  "\xF1\xF6\xB1\xA5\xB2\x75\x4F\x8A"
23041 			  "\x8D\x7D\x1B\x9B\xC7\x68\x72\xF8"
23042 			  "\x01\x9B\x17\x0A\x29\xE7\x61\x28"
23043 			  "\x7F\xA7\x50\xCA\x20\x2C\x96\x3B"
23044 			  "\x6E\x5C\x5D\x3F\xB5\x7F\xF3\x2B"
23045 			  "\x04\xEF\x9D\xD4\xCE\x41\x28\x8E"
23046 			  "\x83\x54\xAE\x7C\x82\x46\x10\xC9"
23047 			  "\xC4\x8A\x1E\x1F\x4C\xA9\xFC\xEC"
23048 			  "\x3C\x8C\x30\xFC\x59\xD2\x54\xC4"
23049 			  "\x6F\x50\xC6\xCA\x8C\x14\x5B\x9C"
23050 			  "\x18\x56\x5B\xF8\x33\x0E\x4A\xDB"
23051 			  "\xEC\xB5\x6E\x5B\x31\xC4\x0E\x98"
23052 			  "\x9F\x32\xBA\xA2\x18\xCF\x55\x43"
23053 			  "\xFE\x80\x8F\x60\xCF\x05\x30\x9B"
23054 			  "\x70\x50\x1E\x9C\x08\x87\xE6\x20"
23055 			  "\xD2\xF3\x27\xF8\x2A\x8D\x12\xB2"
23056 			  "\xBC\x5F\xFE\x52\x52\xF6\x7F\xB6"
23057 			  "\xB8\x30\x86\x3B\x0F\x94\x1E\x79"
23058 			  "\x13\x94\x35\xA2\xB1\x35\x5B\x05"
23059 			  "\x2A\x98\x6B\x96\x4C\xB1\x20\xBE"
23060 			  "\xB6\x14\xC2\x06\xBF\xFD\x5F\x2A"
23061 			  "\xF5\x33\xC8\x19\x45\x14\x44\x5D"
23062 			  "\xFE\x94\x7B\xBB\x63\x13\x57\xC3"
23063 			  "\x2A\x8F\x6C\x11\x2A\x07\xA7\x6A"
23064 			  "\xBF\x20\xD3\x99\xC6\x00\x0B\xBF"
23065 			  "\x83\x46\x25\x3A\xB0\xF6\xC5\xC8"
23066 			  "\x00\xCA\xE5\x28\x4A\x7C\x95\x9C"
23067 			  "\x7B\x43\xAB\xF9\xE4\xF8\x74\xAB"
23068 			  "\xA7\xB8\x9C\x0F\x53\x7B\xB6\x74"
23069 			  "\x60\x64\x0D\x1C\x80\xD1\x20\x9E"
23070 			  "\xDC\x14\x27\x9B\xFC\xBD\x5C\x96"
23071 			  "\xD2\x51\xDC\x96\xEE\xE5\xEA\x2B"
23072 			  "\x02\x7C\xAA\x3C\xDC\x9D\x7B\x01"
23073 			  "\x20\xC3\xE1\x0B\xDD\xAB\xF3\x1E"
23074 			  "\x19\xA8\x84\x29\x5F\xCC\xC3\x5B"
23075 			  "\xE4\x33\x59\xDC\x12\xEB\x2B\x4D"
23076 			  "\x5B\x55\x23\xB7\x40\x31\xDE\xEE"
23077 			  "\x18\xC9\x3C\x4D\xBC\xED\xE0\x42"
23078 			  "\xAD\xDE\xA0\xA3\xC3\xFE\x44\xD3"
23079 			  "\xE1\x9A\xDA\xAB\x32\xFC\x1A\xBF"
23080 			  "\x63\xA9\xF0\x6A\x08\x46\xBD\x48"
23081 			  "\x83\x06\xAB\x82\x99\x01\x16\x1A"
23082 			  "\x03\x36\xC5\x59\x6B\xB8\x8C\x9F"
23083 			  "\xC6\x51\x3D\xE5\x7F\xBF\xAB\xBC"
23084 			  "\xC9\xA1\x88\x34\x5F\xA9\x7C\x3B"
23085 			  "\x9F\x1B\x98\x2B\x4F\xFB\x9B\xF0"
23086 			  "\xCD\xB6\x45\xB2\x29\x2E\x34\x23"
23087 			  "\xA9\x97\xC0\x22\x8C\x42\x9B\x5F"
23088 			  "\x40\xC8\xD7\x3D\x82\x9A\x6F\xAA"
23089 			  "\x74\x83\x29\x05\xE8\xC4\x4D\x01"
23090 			  "\xB5\xE5\x84\x3F\x7F\xD3\xE0\x99"
23091 			  "\xDA\xE7\x6F\x30\xFD\xAA\x92\x30"
23092 			  "\xA5\x46\x8B\xA2\xE6\x58\x62\x7C"
23093 			  "\x2C\x35\x1B\x38\x85\x7D\xE8\xF3"
23094 			  "\x87\x4F\xDA\xD8\x5F\xFC\xB6\x44"
23095 			  "\xD0\xE3\x9B\x8B\xBF\xD6\xB8\xC4"
23096 			  "\x73\xAE\x1D\x8B\x5B\x74\x8B\xCB"
23097 			  "\xA4\xAD\xCF\x5D\xD4\x58\xC9\xCD"
23098 			  "\xF7\x90\x68\xCF\xC9\x11\x52\x3E"
23099 			  "\xE8\xA1\xA3\x78\x8B\xD0\xAC\x0A"
23100 			  "\xD4\xC9\xA3\xA5\x55\x30\xC8\x3E"
23101 			  "\xED\x28\x39\xE9\x63\xED\x41\x70"
23102 			  "\x51\xE3\xC4\xA0\xFC\xD5\x43\xCB"
23103 			  "\x4D\x65\xC8\xFD\x3A\x91\x8F\x60"
23104 			  "\x8A\xA6\x6D\x9D\x3E\x01\x23\x4B"
23105 			  "\x50\x47\xC9\xDC\x9B\xDE\x37\xC5"
23106 			  "\xBF\x67\xB1\x6B\x78\x38\xD5\x7E"
23107 			  "\xB6\xFF\x67\x83\x3B\x6E\xBE\x23"
23108 			  "\x45\xFA\x1D\x69\x44\xFD\xC6\xB9"
23109 			  "\xD0\x4A\x92\xD1\xBE\xF6\x4A\xB7"
23110 			  "\xCA\xA8\xA2\x9E\x13\x87\x57\x92"
23111 			  "\x64\x7C\x85\x0B\xB3\x29\x37\xD8"
23112 			  "\xE6\xAA\xAF\xC4\x03\x67\xA3\xBF"
23113 			  "\x2E\x45\x83\xB6\xD8\x54\x00\x89"
23114 			  "\xF6\xBC\x3A\x7A\x88\x58\x51\xED"
23115 			  "\xF4\x4E\x01\xA5\xC3\x2E\xD9\x42"
23116 			  "\xBD\x6E\x0D\x0B\x21\xB0\x1A\xCC"
23117 			  "\xA4\xD3\x3F\xDC\x9B\x81\xD8\xF1"
23118 			  "\xEA\x7A\x6A\xB7\x07\xC9\x6D\x91"
23119 			  "\x6D\x3A\xF5\x5F\xA6\xFF\x87\x1E"
23120 			  "\x3F\xDD\xC0\x72\xEA\xAC\x08\x15"
23121 			  "\x21\xE6\xC6\xB6\x0D\xD8\x51\x86"
23122 			  "\x2A\x03\x73\xF7\x29\xD4\xC4\xE4"
23123 			  "\x7F\x95\x10\xF7\xAB\x3F\x92\x23"
23124 			  "\xD3\xCE\x9C\x2E\x46\x3B\x63\x43"
23125 			  "\xBB\xC2\x82\x7A\x83\xD5\x55\xE2"
23126 			  "\xE7\x9B\x2F\x92\xAF\xFD\x81\x56"
23127 			  "\x79\xFD\x3E\xF9\x46\xE0\x25\xD4"
23128 			  "\x38\xDE\xBC\x2C\xC4\x7A\x2A\x8F"
23129 			  "\x94\x4F\xD0\xAD\x9B\x37\x18\xD4"
23130 			  "\x0E\x4D\x0F\x02\x3A\xDC\x5A\xA2"
23131 			  "\x39\x25\x55\x20\x5A\xA6\x02\x9F"
23132 			  "\xE6\x77\x21\x77\xE5\x4B\x7B\x0B"
23133 			  "\x30\xF8\x5F\x33\x0F\x49\xCD\xFF"
23134 			  "\xF2\xE4\x35\xF9\xF0\x63\xC3\x7E"
23135 			  "\xF1\xA6\x73\xB4\xDF\xE7\xBB\x78"
23136 			  "\xFF\x21\xA9\xF3\xF3\xCF\x5D\xBA"
23137 			  "\xED\x87\x98\xAC\xFE\x48\x97\x6D"
23138 			  "\xA6\x7F\x69\x31\xB1\xC4\xFF\x14"
23139 			  "\xC6\x76\xD4\x10\xDD\xF6\x49\x2C"
23140 			  "\x9C\xC8\x6D\x76\xC0\x8F\x5F\x55"
23141 			  "\x2F\x3C\x8A\x30\xAA\xC3\x16\x55"
23142 			  "\xC6\xFC\x8D\x8B\xB9\xE5\x80\x6C"
23143 			  "\xC8\x7E\xBD\x65\x58\x36\xD5\xBC"
23144 			  "\xF0\x33\x52\x29\x70\xF9\x5C\xE9"
23145 			  "\xAC\x1F\xB5\x73\x56\x66\x54\xAF"
23146 			  "\x1B\x8F\x7D\xED\xAB\x03\xCE\xE3"
23147 			  "\xAE\x47\xB6\x69\x86\xE9\x01\x31"
23148 			  "\x83\x18\x3D\xF4\x74\x7B\xF9\x42"
23149 			  "\x4C\xFD\x75\x4A\x6D\xF0\x03\xA6"
23150 			  "\x2B\x20\x63\xDA\x49\x65\x5E\x8B"
23151 			  "\xC0\x19\xE3\x8D\xD9\xF3\xB0\x34"
23152 			  "\xD3\x52\xFC\x68\x00\x43\x1B\x37"
23153 			  "\x31\x93\x51\x1C\x63\x97\x70\xB0"
23154 			  "\x99\x78\x83\x13\xFD\xCF\x53\x81"
23155 			  "\x36\x46\xB5\x42\x52\x2F\x32\xEB"
23156 			  "\x4A\x3D\xF1\x8F\x1C\x54\x2E\xFC"
23157 			  "\x41\x75\x5A\x8C\x8E\x6F\xE7\x1A"
23158 			  "\xAE\xEF\x3E\x82\x12\x0B\x74\x72"
23159 			  "\xF8\xB2\xAA\x7A\xD6\xFF\xFA\x55"
23160 			  "\x33\x1A\xBB\xD3\xA2\x7E\x97\x66",
23161 		.len	= 1008,
23162 	},
23163 };
23164 
23165 static const struct cipher_testvec camellia_cbc_tv_template[] = {
23166 	{
23167 		.key    = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
23168 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
23169 		.klen   = 16,
23170 		.iv	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
23171 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
23172 		.iv_out	= "\xea\x32\x12\x76\x3b\x50\x10\xe7"
23173 			  "\x18\xf6\xfd\x5d\xf6\x8f\x13\x51",
23174 		.ptext	= "Single block msg",
23175 		.ctext	= "\xea\x32\x12\x76\x3b\x50\x10\xe7"
23176 			  "\x18\xf6\xfd\x5d\xf6\x8f\x13\x51",
23177 		.len	= 16,
23178 	}, {
23179 		.key    = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
23180 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
23181 		.klen   = 16,
23182 		.iv     = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
23183 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
23184 		.iv_out	= "\x19\xb4\x3e\x57\x1c\x02\x5e\xa0"
23185 			  "\x15\x78\xe0\x5e\xf2\xcb\x87\x16",
23186 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
23187 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
23188 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
23189 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
23190 		.ctext	= "\xa5\xdf\x6e\x50\xda\x70\x6c\x01"
23191 			  "\x4a\xab\xf3\xf2\xd6\xfc\x6c\xfd"
23192 			  "\x19\xb4\x3e\x57\x1c\x02\x5e\xa0"
23193 			  "\x15\x78\xe0\x5e\xf2\xcb\x87\x16",
23194 		.len	= 32,
23195 	}, { /* Generated with Crypto++ */
23196 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
23197 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
23198 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
23199 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
23200 		.klen	= 32,
23201 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23202 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
23203 		.iv_out	= "\x55\x01\xD4\x58\xB2\xF2\x85\x49"
23204 			  "\x70\xC5\xB9\x0B\x3B\x7A\x6E\x6C",
23205 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
23206 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23207 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23208 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23209 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
23210 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
23211 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23212 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23213 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23214 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23215 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23216 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23217 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23218 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23219 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23220 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23221 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23222 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23223 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23224 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23225 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23226 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23227 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23228 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23229 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23230 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23231 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23232 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23233 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23234 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23235 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23236 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23237 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23238 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23239 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23240 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23241 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23242 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23243 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23244 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23245 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23246 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23247 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23248 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23249 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23250 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23251 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23252 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23253 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23254 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23255 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23256 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23257 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23258 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23259 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23260 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23261 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23262 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23263 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23264 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23265 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
23266 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23267 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
23268 			  "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
23269 			  "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
23270 			  "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
23271 			  "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
23272 			  "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
23273 			  "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
23274 			  "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
23275 			  "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
23276 			  "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
23277 			  "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
23278 			  "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
23279 			  "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
23280 			  "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
23281 			  "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
23282 			  "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
23283 			  "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
23284 			  "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
23285 			  "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
23286 			  "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
23287 			  "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
23288 			  "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
23289 			  "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
23290 			  "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
23291 			  "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
23292 			  "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
23293 			  "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
23294 			  "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
23295 			  "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
23296 			  "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
23297 			  "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
23298 			  "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
23299 			  "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
23300 			  "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
23301 			  "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
23302 			  "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
23303 			  "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
23304 			  "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
23305 			  "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
23306 			  "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
23307 			  "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
23308 			  "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
23309 			  "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
23310 			  "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
23311 			  "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
23312 			  "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
23313 			  "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
23314 			  "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
23315 			  "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
23316 			  "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
23317 			  "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
23318 			  "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
23319 			  "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
23320 			  "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
23321 			  "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
23322 			  "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
23323 			  "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
23324 			  "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
23325 			  "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
23326 			  "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
23327 			  "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
23328 			  "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
23329 			  "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
23330 			  "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
23331 		.ctext	= "\xCD\x3E\x2A\x3B\x3E\x94\xC5\x77"
23332 			  "\xBA\xBB\x5B\xB1\xDE\x7B\xA4\x40"
23333 			  "\x88\x39\xE3\xFD\x94\x4B\x25\x58"
23334 			  "\xE1\x4B\xC4\x18\x7A\xFD\x17\x2B"
23335 			  "\xB9\xF9\xC2\x27\x6A\xB6\x31\x27"
23336 			  "\xA6\xAD\xEF\xE5\x5D\xE4\x02\x01"
23337 			  "\x56\x2E\x10\xC2\x2C\xFF\xC6\x83"
23338 			  "\xB5\xDC\x4F\x63\xAD\x0E\x63\x5E"
23339 			  "\x56\xC8\x18\x3D\x79\x86\x97\xEF"
23340 			  "\x57\x0E\x63\xA1\xC1\x41\x48\xB8"
23341 			  "\x98\xB7\x51\x6D\x18\xF6\x19\x82"
23342 			  "\x37\x49\x88\xA4\xEF\x91\x21\x47"
23343 			  "\x03\x28\xEA\x42\xF4\xFB\x7A\x58"
23344 			  "\x28\x90\x77\x46\xD8\xD2\x35\x16"
23345 			  "\x44\xA9\x9E\x49\x52\x2A\xE4\x16"
23346 			  "\x5D\xF7\x65\xEB\x0F\xC9\x29\xE6"
23347 			  "\xCF\x76\x91\x89\x8A\x94\x39\xFA"
23348 			  "\x6B\x5F\x63\x53\x74\x43\x91\xF5"
23349 			  "\x3F\xBC\x88\x53\xB2\x1A\x02\x3F"
23350 			  "\x9D\x32\x84\xEB\x56\x28\xD6\x06"
23351 			  "\xD5\xB2\x20\xA9\xFC\xC3\x76\x62"
23352 			  "\x32\xCC\x86\xC8\x36\x67\x5E\x7E"
23353 			  "\xA4\xAA\x15\x63\x6B\xA9\x86\xAF"
23354 			  "\x1A\x52\x82\x36\x5F\xF4\x3F\x7A"
23355 			  "\x9B\x78\x62\x3B\x02\x28\x60\xB3"
23356 			  "\xBA\x82\xB1\xDD\xC9\x60\x8F\x47"
23357 			  "\xF1\x6B\xFE\xE5\x39\x34\xA0\x28"
23358 			  "\xA4\xB3\xC9\x7E\xED\x28\x8D\x70"
23359 			  "\xB2\x1D\xFD\xC6\x00\xCF\x1A\x94"
23360 			  "\x28\xF8\xC1\x34\xB7\x58\xA5\x6C"
23361 			  "\x1A\x9D\xE4\xE4\xF6\xB9\xB4\xB0"
23362 			  "\x5D\x51\x54\x9A\x53\xA0\xF9\x32"
23363 			  "\xBD\x31\x54\x14\x7B\x33\xEE\x17"
23364 			  "\xD3\xC7\x1F\x48\xBF\x0B\x22\xA2"
23365 			  "\x7D\x0C\xDF\xD0\x2E\x98\xFA\xD2"
23366 			  "\xFA\xCF\x24\x1D\x99\x9B\xD0\x7E"
23367 			  "\xF4\x4F\x88\xFF\x45\x99\x4A\xF4"
23368 			  "\xF2\x0A\x5B\x3B\x21\xAB\x92\xAE"
23369 			  "\x40\x78\x91\x95\xC4\x2F\xA3\xE8"
23370 			  "\x18\xC7\x07\xA6\xC8\xC0\x66\x33"
23371 			  "\x35\xC0\xB4\xA0\xF8\xEE\x1E\xF3"
23372 			  "\x40\xF5\x40\x54\xF1\x84\x8C\xEA"
23373 			  "\x27\x38\x1F\xF8\x77\xC7\xDF\xD8"
23374 			  "\x1D\xE2\xD9\x59\x40\x4F\x59\xD4"
23375 			  "\xF8\x17\x99\x8D\x58\x2D\x72\x44"
23376 			  "\x9D\x1D\x91\x64\xD6\x3F\x0A\x82"
23377 			  "\xC7\x57\x3D\xEF\xD3\x41\xFA\xA7"
23378 			  "\x68\xA3\xB8\xA5\x93\x74\x2E\x85"
23379 			  "\x4C\x9D\x69\x59\xCE\x15\xAE\xBF"
23380 			  "\x9C\x8F\x14\x64\x5D\x7F\xCF\x0B"
23381 			  "\xCE\x43\x5D\x28\xC0\x2F\xFB\x18"
23382 			  "\x79\x9A\xFC\x43\x16\x7C\x6B\x7B"
23383 			  "\x38\xB8\x48\x36\x66\x4E\x20\x43"
23384 			  "\xBA\x76\x13\x9A\xC3\xF2\xEB\x52"
23385 			  "\xD7\xDC\xB2\x67\x63\x14\x25\xCD"
23386 			  "\xB1\x13\x4B\xDE\x8C\x59\x21\x84"
23387 			  "\x81\x8D\x97\x23\x45\x33\x7C\xF3"
23388 			  "\xC5\xBC\x79\x95\xAA\x84\x68\x31"
23389 			  "\x2D\x1A\x68\xFE\xEC\x92\x94\xDA"
23390 			  "\x94\x2A\x6F\xD6\xFE\xE5\x76\x97"
23391 			  "\xF4\x6E\xEE\xCB\x2B\x95\x4E\x36"
23392 			  "\x5F\x74\x8C\x86\x5B\x71\xD0\x20"
23393 			  "\x78\x1A\x7F\x18\x8C\xD9\xCD\xF5"
23394 			  "\x21\x41\x56\x72\x13\xE1\x86\x07"
23395 			  "\x07\x26\xF3\x4F\x7B\xEA\xB5\x18"
23396 			  "\xFE\x94\x2D\x9F\xE0\x72\x18\x65"
23397 			  "\xB2\xA5\x63\x48\xB4\x13\x22\xF7"
23398 			  "\x25\xF1\x80\xA8\x7F\x54\x86\x7B"
23399 			  "\x39\xAE\x95\x0C\x09\x32\x22\x2D"
23400 			  "\x4D\x73\x39\x0C\x09\x2C\x7C\x10"
23401 			  "\xD0\x4B\x53\xF6\x90\xC5\x99\x2F"
23402 			  "\x15\xE1\x7F\xC6\xC5\x7A\x52\x14"
23403 			  "\x65\xEE\x93\x54\xD0\x66\x15\x3C"
23404 			  "\x4C\x68\xFD\x64\x0F\xF9\x10\x39"
23405 			  "\x46\x7A\xDD\x97\x20\xEE\xC7\xD2"
23406 			  "\x98\x4A\xB6\xE6\xF5\xA8\x1F\x4F"
23407 			  "\xDB\xAB\x6D\xD5\x9B\x34\x16\x97"
23408 			  "\x2F\x64\xE5\x37\xEF\x0E\xA1\xE9"
23409 			  "\xBE\x31\x31\x96\x8B\x40\x18\x75"
23410 			  "\x11\x75\x14\x32\xA5\x2D\x1B\x6B"
23411 			  "\xDB\x59\xEB\xFA\x3D\x8E\x7C\xC4"
23412 			  "\xDE\x68\xC8\x9F\xC9\x99\xE3\xC6"
23413 			  "\x71\xB0\x12\x57\x89\x0D\xC0\x2B"
23414 			  "\x9F\x12\x6A\x04\x67\xF1\x95\x31"
23415 			  "\x59\xFD\x84\x95\x2C\x9C\x5B\xEC"
23416 			  "\x09\xB0\x43\x96\x4A\x64\x80\x40"
23417 			  "\xB9\x72\x19\xDD\x70\x42\xFA\xB1"
23418 			  "\x4A\x2C\x0C\x0A\x60\x6E\xE3\x7C"
23419 			  "\x37\x5A\xBE\xA4\x62\xCF\x29\xAB"
23420 			  "\x7F\x4D\xA6\xB3\xE2\xB6\x64\xC6"
23421 			  "\x33\x0B\xF3\xD5\x01\x38\x74\xA4"
23422 			  "\x67\x1E\x75\x68\xC3\xAD\x76\xE9"
23423 			  "\xE9\xBC\xF0\xEB\xD8\xFD\x31\x8A"
23424 			  "\x5F\xC9\x18\x94\x4B\x86\x66\xFC"
23425 			  "\xBD\x0B\x3D\xB3\x9F\xFA\x1F\xD9"
23426 			  "\x78\xC4\xE3\x24\x1C\x67\xA2\xF8"
23427 			  "\x43\xBC\x76\x75\xBF\x6C\x05\xB3"
23428 			  "\x32\xE8\x7C\x80\xDB\xC7\xB6\x61"
23429 			  "\x1A\x3E\x2B\xA7\x25\xED\x8F\xA0"
23430 			  "\x00\x4B\xF8\x90\xCA\xD8\xFB\x12"
23431 			  "\xAC\x1F\x18\xE9\xD2\x5E\xA2\x8E"
23432 			  "\xE4\x84\x6B\x9D\xEB\x1E\x6B\xA3"
23433 			  "\x7B\xDC\xCE\x15\x97\x27\xB2\x65"
23434 			  "\xBC\x0E\x47\xAB\x55\x13\x53\xAB"
23435 			  "\x0E\x34\x55\x02\x5F\x27\xC5\x89"
23436 			  "\xDF\xC5\x70\xC4\xDD\x76\x82\xEE"
23437 			  "\x68\xA6\x09\xB0\xE5\x5E\xF1\x0C"
23438 			  "\xE3\xF3\x09\x9B\xFE\x65\x4B\xB8"
23439 			  "\x30\xEC\xD5\x7C\x6A\xEC\x1D\xD2"
23440 			  "\x93\xB7\xA1\x1A\x02\xD4\xC0\xD6"
23441 			  "\x8D\x4D\x83\x9A\xED\x29\x4E\x14"
23442 			  "\x86\xD5\x3C\x1A\xD5\xB9\x0A\x6A"
23443 			  "\x72\x22\xD5\x92\x38\xF1\xA1\x86"
23444 			  "\xB2\x41\x51\xCA\x4E\xAB\x8F\xD3"
23445 			  "\x80\x56\xC3\xD7\x65\xE1\xB3\x86"
23446 			  "\xCB\xCE\x98\xA1\xD4\x59\x1C\x06"
23447 			  "\x01\xED\xF8\x29\x91\x19\x5C\x9A"
23448 			  "\xEE\x28\x1B\x48\xD7\x32\xEF\x9F"
23449 			  "\x6C\x2B\x66\x4E\x78\xD5\x8B\x72"
23450 			  "\x80\xE7\x29\xDC\x23\x55\x98\x54"
23451 			  "\xB1\xFF\x3E\x95\x56\xA8\x78\x78"
23452 			  "\xEF\xC4\xA5\x11\x2D\x2B\xD8\x93"
23453 			  "\x30\x6E\x7E\x51\xBB\x42\x5F\x03"
23454 			  "\x43\x94\x23\x7E\xEE\xF0\xA5\x79"
23455 			  "\x55\x01\xD4\x58\xB2\xF2\x85\x49"
23456 			  "\x70\xC5\xB9\x0B\x3B\x7A\x6E\x6C",
23457 		.len	= 1008,
23458 	},
23459 };
23460 
23461 static const struct cipher_testvec camellia_ctr_tv_template[] = {
23462 	{ /* Generated with Crypto++ */
23463 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
23464 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
23465 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
23466 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
23467 		.klen	= 32,
23468 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23469 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
23470 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23471 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
23472 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
23473 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23474 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23475 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23476 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
23477 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
23478 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23479 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23480 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23481 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23482 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23483 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23484 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23485 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23486 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23487 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23488 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23489 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23490 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23491 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23492 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23493 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23494 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23495 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23496 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23497 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23498 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23499 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23500 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23501 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23502 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23503 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23504 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23505 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23506 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23507 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23508 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23509 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23510 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23511 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23512 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23513 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23514 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23515 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23516 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23517 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23518 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23519 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23520 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23521 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23522 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23523 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23524 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23525 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23526 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23527 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23528 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23529 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23530 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23531 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23532 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
23533 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
23534 		.ctext	= "\xF3\x06\x3A\x84\xCD\xBA\x8E\x11"
23535 			  "\xB7\x74\x6F\x5C\x97\xFB\x36\xFE"
23536 			  "\xDE\x71\x58\xD4\x15\xD1\xC1\xA4"
23537 			  "\xC9\x28\x74\xA6\x6B\xC7\x95\xA6"
23538 			  "\x6C\x77\xF7\x2F\xDF\xC7\xBB\x85"
23539 			  "\x60\xFC\xE8\x94\xE8\xB5\x09\x2C"
23540 			  "\x1E\x43\xEF\x6C\xE9\x98\xC5\xA0"
23541 			  "\x7B\x13\xE5\x7F\xF8\x49\x9A\x8C"
23542 			  "\xE6\x7B\x08\xC3\x32\x66\x55\x4E"
23543 			  "\xA5\x44\x1D\x2C\x18\xC7\x29\x1F"
23544 			  "\x61\x28\x4A\xE3\xCD\xE5\x47\xB2"
23545 			  "\x82\x2F\x66\x83\x91\x51\xAE\xD7"
23546 			  "\x1C\x91\x3C\x57\xE3\x1D\x5A\xC9"
23547 			  "\xFD\xC5\x58\x58\xEF\xCC\x33\xC9"
23548 			  "\x0F\xEA\x26\x32\xD1\x15\x19\x2D"
23549 			  "\x25\xB4\x7F\xB0\xDF\xFB\x88\x60"
23550 			  "\x4E\x4D\x06\x7D\xCC\x1F\xED\x3B"
23551 			  "\x68\x84\xD5\xB3\x1B\xE7\xB9\xA1"
23552 			  "\x68\x8B\x2C\x1A\x44\xDA\x63\xD3"
23553 			  "\x29\xE9\x59\x32\x1F\x30\x1C\x43"
23554 			  "\xEA\x3A\xA3\x6B\x54\x3C\xAA\x11"
23555 			  "\xAD\x38\x20\xC9\xB9\x8A\x64\x66"
23556 			  "\x5A\x07\x49\xDF\xA1\x9C\xF9\x76"
23557 			  "\x36\x65\xB6\x81\x8F\x76\x09\xE5"
23558 			  "\xEB\xD1\x29\xA4\xE4\xF4\x4C\xCD"
23559 			  "\xAF\xFC\xB9\x16\xD9\xC3\x73\x6A"
23560 			  "\x33\x12\xF8\x7E\xBC\xCC\x7D\x80"
23561 			  "\xBF\x3C\x25\x06\x13\x84\xFA\x35"
23562 			  "\xF7\x40\xFA\xA1\x44\x13\x70\xD8"
23563 			  "\x01\xF9\x85\x15\x63\xEC\x7D\xB9"
23564 			  "\x02\xD8\xBA\x41\x6C\x92\x68\x66"
23565 			  "\x95\xDD\xD6\x42\xE7\xBB\xE1\xFD"
23566 			  "\x28\x3E\x94\xB6\xBD\xA7\xBF\x47"
23567 			  "\x58\x8D\xFF\x19\x30\x75\x0D\x48"
23568 			  "\x94\xE9\xA6\xCD\xB3\x8E\x1E\xCD"
23569 			  "\x59\xBC\x1A\xAC\x3C\x4F\xA9\xEB"
23570 			  "\xF4\xA7\xE4\x75\x4A\x18\x40\xC9"
23571 			  "\x1E\xEC\x06\x9C\x28\x4B\xF7\x2B"
23572 			  "\xE2\xEF\xD6\x42\x2E\xBB\xFC\x0A"
23573 			  "\x79\xA2\x99\x28\x93\x1B\x00\x57"
23574 			  "\x35\x1E\x1A\x93\x90\xA4\x68\x95"
23575 			  "\x5E\x57\x40\xD5\xA9\xAA\x19\x48"
23576 			  "\xEC\xFF\x76\x77\xDC\x78\x89\x76"
23577 			  "\xE5\x3B\x00\xEC\x58\x4D\xD1\xE3"
23578 			  "\xC8\x6C\x2C\x45\x5E\x5F\xD9\x4E"
23579 			  "\x71\xA5\x36\x6D\x03\xF1\xC7\xD5"
23580 			  "\xF3\x63\xC0\xD8\xCB\x2B\xF1\xA8"
23581 			  "\xB9\x2B\xE6\x0B\xB9\x65\x78\xA0"
23582 			  "\xC4\x46\xE6\x9B\x8B\x43\x2D\xAB"
23583 			  "\x70\xA6\xE0\x59\x1E\xAC\x9D\xE0"
23584 			  "\x76\x44\x45\xF3\x24\x11\x57\x98"
23585 			  "\x9A\x86\xB4\x12\x80\x28\x86\x20"
23586 			  "\x23\x9D\x2D\xE9\x38\x32\xB1\xE1"
23587 			  "\xCF\x0A\x23\x73\x7D\xC5\x80\x3D"
23588 			  "\x9F\x6D\xA0\xD0\xEE\x93\x8A\x79"
23589 			  "\x3A\xDD\x1D\xBB\x9E\x26\x5D\x01"
23590 			  "\x44\xD0\xD4\x4E\xC3\xF1\xE4\x38"
23591 			  "\x09\x62\x0A\x1A\x4E\xD2\x63\x0F"
23592 			  "\x6E\x3E\xD2\xA4\x3A\xF4\xF3\xFF"
23593 			  "\x7E\x42\xEC\xB6\x6F\x4D\x6B\x48"
23594 			  "\xE6\xA6\x50\x80\x78\x9E\xF1\xB0"
23595 			  "\x4D\xB2\x0D\x3D\xFC\x40\x25\x4D",
23596 		.len	= 496,
23597 	}, { /* Generated with Crypto++ */
23598 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
23599 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
23600 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
23601 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
23602 		.klen	= 32,
23603 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23604 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
23605 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23606 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\xA4",
23607 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
23608 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23609 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23610 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23611 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
23612 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
23613 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23614 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23615 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23616 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23617 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23618 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23619 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23620 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23621 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23622 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23623 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23624 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23625 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23626 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23627 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23628 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23629 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23630 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23631 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23632 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23633 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23634 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23635 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23636 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23637 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23638 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23639 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23640 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23641 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23642 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23643 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23644 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23645 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23646 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23647 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23648 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23649 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23650 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23651 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23652 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23653 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23654 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23655 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23656 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23657 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23658 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23659 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23660 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23661 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23662 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23663 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23664 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23665 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23666 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23667 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
23668 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23669 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
23670 			  "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
23671 			  "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
23672 			  "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
23673 			  "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
23674 			  "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
23675 			  "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
23676 			  "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
23677 			  "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
23678 			  "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
23679 			  "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
23680 			  "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
23681 			  "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
23682 			  "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
23683 			  "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
23684 			  "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
23685 			  "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
23686 			  "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
23687 			  "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
23688 			  "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
23689 			  "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
23690 			  "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
23691 			  "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
23692 			  "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
23693 			  "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
23694 			  "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
23695 			  "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
23696 			  "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
23697 			  "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
23698 			  "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
23699 			  "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
23700 			  "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
23701 			  "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
23702 			  "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
23703 			  "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
23704 			  "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
23705 			  "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
23706 			  "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
23707 			  "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
23708 			  "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
23709 			  "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
23710 			  "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
23711 			  "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
23712 			  "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
23713 			  "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
23714 			  "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
23715 			  "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
23716 			  "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
23717 			  "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
23718 			  "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
23719 			  "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
23720 			  "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
23721 			  "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
23722 			  "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
23723 			  "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
23724 			  "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
23725 			  "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
23726 			  "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
23727 			  "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
23728 			  "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
23729 			  "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
23730 			  "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
23731 			  "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
23732 			  "\x72\x09\xA0\x14\xAB\x42\xD9\x4D"
23733 			  "\xE4\x7B\x12",
23734 		.ctext	= "\xF3\x06\x3A\x84\xCD\xBA\x8E\x11"
23735 			  "\xB7\x74\x6F\x5C\x97\xFB\x36\xFE"
23736 			  "\xDE\x71\x58\xD4\x15\xD1\xC1\xA4"
23737 			  "\xC9\x28\x74\xA6\x6B\xC7\x95\xA6"
23738 			  "\x6C\x77\xF7\x2F\xDF\xC7\xBB\x85"
23739 			  "\x60\xFC\xE8\x94\xE8\xB5\x09\x2C"
23740 			  "\x1E\x43\xEF\x6C\xE9\x98\xC5\xA0"
23741 			  "\x7B\x13\xE5\x7F\xF8\x49\x9A\x8C"
23742 			  "\xE6\x7B\x08\xC3\x32\x66\x55\x4E"
23743 			  "\xA5\x44\x1D\x2C\x18\xC7\x29\x1F"
23744 			  "\x61\x28\x4A\xE3\xCD\xE5\x47\xB2"
23745 			  "\x82\x2F\x66\x83\x91\x51\xAE\xD7"
23746 			  "\x1C\x91\x3C\x57\xE3\x1D\x5A\xC9"
23747 			  "\xFD\xC5\x58\x58\xEF\xCC\x33\xC9"
23748 			  "\x0F\xEA\x26\x32\xD1\x15\x19\x2D"
23749 			  "\x25\xB4\x7F\xB0\xDF\xFB\x88\x60"
23750 			  "\x4E\x4D\x06\x7D\xCC\x1F\xED\x3B"
23751 			  "\x68\x84\xD5\xB3\x1B\xE7\xB9\xA1"
23752 			  "\x68\x8B\x2C\x1A\x44\xDA\x63\xD3"
23753 			  "\x29\xE9\x59\x32\x1F\x30\x1C\x43"
23754 			  "\xEA\x3A\xA3\x6B\x54\x3C\xAA\x11"
23755 			  "\xAD\x38\x20\xC9\xB9\x8A\x64\x66"
23756 			  "\x5A\x07\x49\xDF\xA1\x9C\xF9\x76"
23757 			  "\x36\x65\xB6\x81\x8F\x76\x09\xE5"
23758 			  "\xEB\xD1\x29\xA4\xE4\xF4\x4C\xCD"
23759 			  "\xAF\xFC\xB9\x16\xD9\xC3\x73\x6A"
23760 			  "\x33\x12\xF8\x7E\xBC\xCC\x7D\x80"
23761 			  "\xBF\x3C\x25\x06\x13\x84\xFA\x35"
23762 			  "\xF7\x40\xFA\xA1\x44\x13\x70\xD8"
23763 			  "\x01\xF9\x85\x15\x63\xEC\x7D\xB9"
23764 			  "\x02\xD8\xBA\x41\x6C\x92\x68\x66"
23765 			  "\x95\xDD\xD6\x42\xE7\xBB\xE1\xFD"
23766 			  "\x28\x3E\x94\xB6\xBD\xA7\xBF\x47"
23767 			  "\x58\x8D\xFF\x19\x30\x75\x0D\x48"
23768 			  "\x94\xE9\xA6\xCD\xB3\x8E\x1E\xCD"
23769 			  "\x59\xBC\x1A\xAC\x3C\x4F\xA9\xEB"
23770 			  "\xF4\xA7\xE4\x75\x4A\x18\x40\xC9"
23771 			  "\x1E\xEC\x06\x9C\x28\x4B\xF7\x2B"
23772 			  "\xE2\xEF\xD6\x42\x2E\xBB\xFC\x0A"
23773 			  "\x79\xA2\x99\x28\x93\x1B\x00\x57"
23774 			  "\x35\x1E\x1A\x93\x90\xA4\x68\x95"
23775 			  "\x5E\x57\x40\xD5\xA9\xAA\x19\x48"
23776 			  "\xEC\xFF\x76\x77\xDC\x78\x89\x76"
23777 			  "\xE5\x3B\x00\xEC\x58\x4D\xD1\xE3"
23778 			  "\xC8\x6C\x2C\x45\x5E\x5F\xD9\x4E"
23779 			  "\x71\xA5\x36\x6D\x03\xF1\xC7\xD5"
23780 			  "\xF3\x63\xC0\xD8\xCB\x2B\xF1\xA8"
23781 			  "\xB9\x2B\xE6\x0B\xB9\x65\x78\xA0"
23782 			  "\xC4\x46\xE6\x9B\x8B\x43\x2D\xAB"
23783 			  "\x70\xA6\xE0\x59\x1E\xAC\x9D\xE0"
23784 			  "\x76\x44\x45\xF3\x24\x11\x57\x98"
23785 			  "\x9A\x86\xB4\x12\x80\x28\x86\x20"
23786 			  "\x23\x9D\x2D\xE9\x38\x32\xB1\xE1"
23787 			  "\xCF\x0A\x23\x73\x7D\xC5\x80\x3D"
23788 			  "\x9F\x6D\xA0\xD0\xEE\x93\x8A\x79"
23789 			  "\x3A\xDD\x1D\xBB\x9E\x26\x5D\x01"
23790 			  "\x44\xD0\xD4\x4E\xC3\xF1\xE4\x38"
23791 			  "\x09\x62\x0A\x1A\x4E\xD2\x63\x0F"
23792 			  "\x6E\x3E\xD2\xA4\x3A\xF4\xF3\xFF"
23793 			  "\x7E\x42\xEC\xB6\x6F\x4D\x6B\x48"
23794 			  "\xE6\xA6\x50\x80\x78\x9E\xF1\xB0"
23795 			  "\x4D\xB2\x0D\x3D\xFC\x40\x25\x4D"
23796 			  "\x93\x11\x1C\xE9\xD2\x9F\x6E\x90"
23797 			  "\xE5\x41\x4A\xE2\x3C\x45\x29\x35"
23798 			  "\xEC\xD6\x47\x50\xCB\x7B\xA2\x32"
23799 			  "\xF7\x8B\x62\xF1\xE3\x9A\xFE\xC7"
23800 			  "\x1D\x8C\x02\x72\x68\x09\xE9\xB6"
23801 			  "\x4A\x80\xE6\xB1\x56\xDF\x90\xD4"
23802 			  "\x93\x74\xA4\xCE\x20\x23\xBF\x48"
23803 			  "\xA5\xDE\x1B\xFA\x40\x69\x31\x98"
23804 			  "\x62\x6E\xA5\xC7\xBF\x0C\x62\xE5"
23805 			  "\x6D\xE1\x93\xF1\x83\x10\x1C\xCA"
23806 			  "\xF6\x5C\x19\xF8\x90\x78\xCB\xE4"
23807 			  "\x0B\x3A\xB5\xF8\x43\x86\xD3\x3F"
23808 			  "\xBA\x83\x34\x3C\x42\xCC\x7D\x28"
23809 			  "\x29\x63\x4F\xD8\x02\x17\xC5\x07"
23810 			  "\x2C\xA4\xAC\x79\xCB\xC3\xA9\x09"
23811 			  "\x81\x45\x18\xED\xE4\xCB\x42\x3B"
23812 			  "\x87\x2D\x23\xDC\xC5\xBA\x45\xBD"
23813 			  "\x92\xE5\x02\x97\x96\xCE\xAD\xEC"
23814 			  "\xBA\xD8\x76\xF8\xCA\xC1\x31\xEC"
23815 			  "\x1E\x4F\x3F\x83\xF8\x33\xE8\x6E"
23816 			  "\xCC\xF8\x5F\xDD\x65\x50\x99\x69"
23817 			  "\xAF\x48\xCE\xA5\xBA\xB6\x14\x9F"
23818 			  "\x05\x93\xB2\xE6\x59\xC8\x28\xFE"
23819 			  "\x8F\x37\xF9\x64\xB9\xA5\x56\x8F"
23820 			  "\xF1\x1B\x90\xEF\xAE\xEB\xFC\x09"
23821 			  "\x11\x7A\xF2\x19\x0A\x0A\x9A\x3C"
23822 			  "\xE2\x5E\x29\xFA\x31\x9B\xC1\x74"
23823 			  "\x1E\x10\x3E\x07\xA9\x31\x6D\xF8"
23824 			  "\x81\xF5\xD5\x8A\x04\x23\x51\xAC"
23825 			  "\xA2\xE2\x63\xFD\x27\x1F\x79\x5B"
23826 			  "\x1F\xE8\xDA\x11\x49\x4D\x1C\xBA"
23827 			  "\x54\xCC\x0F\xBA\x92\x69\xE5\xCB"
23828 			  "\x41\x1A\x67\xA6\x40\x82\x70\x8C"
23829 			  "\x19\x79\x08\xA4\x51\x20\x7D\xC9"
23830 			  "\x12\x27\xAE\x20\x0D\x2C\xA1\x6D"
23831 			  "\xF4\x55\xD4\xE7\xE6\xD4\x28\x08"
23832 			  "\x00\x70\x12\x56\x56\x50\xAD\x14"
23833 			  "\x5C\x3E\xA2\xD1\x36\x3F\x36\x48"
23834 			  "\xED\xB1\x57\x3E\x5D\x15\xF6\x1E"
23835 			  "\x53\xE9\xA4\x3E\xED\x7D\xCF\x7D"
23836 			  "\x29\xAF\xF3\x1E\x51\xA8\x9F\x85"
23837 			  "\x8B\xF0\xBB\xCE\xCC\x39\xC3\x64"
23838 			  "\x4B\xF2\xAD\x70\x19\xD4\x44\x8F"
23839 			  "\x91\x76\xE8\x15\x66\x34\x9F\xF6"
23840 			  "\x0F\x15\xA4\xA8\x24\xF8\x58\xB1"
23841 			  "\x38\x46\x47\xC7\x9B\xCA\xE9\x42"
23842 			  "\x44\xAA\xE6\xB5\x9C\x91\xA4\xD3"
23843 			  "\x16\xA0\xED\x42\xBE\xB5\x06\x19"
23844 			  "\xBE\x67\xE8\xBC\x22\x32\xA4\x1E"
23845 			  "\x93\xEB\xBE\xE9\xE1\x93\xE5\x31"
23846 			  "\x3A\xA2\x75\xDF\xE3\x6B\xE7\xCC"
23847 			  "\xB4\x70\x20\xE0\x6D\x82\x7C\xC8"
23848 			  "\x94\x5C\x5E\x37\x18\xAD\xED\x8B"
23849 			  "\x44\x86\xCA\x5E\x07\xB7\x70\x8D"
23850 			  "\x40\x48\x19\x73\x7C\x78\x64\x0B"
23851 			  "\xDB\x01\xCA\xAE\x63\x19\xE9\xD1"
23852 			  "\x6B\x2C\x84\x10\x45\x42\x2E\xC3"
23853 			  "\xDF\x7F\xAA\xE8\x87\x1B\x63\x46"
23854 			  "\x74\x28\x9D\x05\x30\x20\x62\x41"
23855 			  "\xC0\x9F\x2C\x36\x2B\x78\xD7\x26"
23856 			  "\xDF\x58\x51\xED\xFA\xDC\x87\x79"
23857 			  "\xBF\x8C\xBF\xC4\x0F\xE5\x05\xDA"
23858 			  "\x45\xE3\x35\x0D\x69\x91\x54\x1C"
23859 			  "\xE7\x2C\x49\x08\x8B\x72\xFA\x5C"
23860 			  "\xF1\x6B\xD9",
23861 		.len	= 1011,
23862 	}, { /* Generated with Crypto++ */
23863 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
23864 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
23865 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
23866 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
23867 		.klen	= 32,
23868 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
23869 			  "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
23870 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x00"
23871 			  "\x00\x00\x00\x00\x00\x00\x00\x3C",
23872 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
23873 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23874 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23875 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23876 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
23877 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
23878 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23879 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23880 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23881 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23882 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23883 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23884 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23885 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23886 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23887 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23888 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23889 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23890 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23891 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23892 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23893 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23894 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23895 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23896 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23897 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23898 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23899 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23900 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23901 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23902 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23903 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23904 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23905 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23906 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23907 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23908 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23909 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23910 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23911 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23912 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23913 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23914 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23915 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23916 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23917 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23918 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23919 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23920 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23921 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23922 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23923 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23924 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23925 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23926 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23927 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23928 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23929 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23930 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23931 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23932 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
23933 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23934 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
23935 			  "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
23936 			  "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
23937 			  "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
23938 			  "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
23939 			  "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
23940 			  "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
23941 			  "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
23942 			  "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
23943 			  "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
23944 			  "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
23945 			  "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
23946 			  "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
23947 			  "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
23948 			  "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
23949 			  "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
23950 			  "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
23951 			  "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
23952 			  "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
23953 			  "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
23954 			  "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
23955 			  "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
23956 			  "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
23957 			  "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
23958 			  "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
23959 			  "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
23960 			  "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
23961 			  "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
23962 			  "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
23963 			  "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
23964 			  "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
23965 			  "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
23966 			  "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
23967 			  "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
23968 			  "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
23969 			  "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
23970 			  "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
23971 			  "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
23972 			  "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
23973 			  "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
23974 			  "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
23975 			  "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
23976 			  "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
23977 			  "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
23978 			  "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
23979 			  "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
23980 			  "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
23981 			  "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
23982 			  "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
23983 			  "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
23984 			  "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
23985 			  "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
23986 			  "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
23987 			  "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
23988 			  "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
23989 			  "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
23990 			  "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
23991 			  "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
23992 			  "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
23993 			  "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
23994 			  "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
23995 			  "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
23996 			  "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
23997 			  "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
23998 		.ctext	= "\x85\x79\x6C\x8B\x2B\x6D\x14\xF9"
23999 			  "\xA6\x83\xB6\x80\x5B\x3A\xF3\x7E"
24000 			  "\x30\x29\xEB\x1F\xDC\x19\x5F\xEB"
24001 			  "\xF7\xC4\x27\x04\x51\x87\xD7\x6F"
24002 			  "\xB8\x4E\x07\xFB\xAC\x3B\x08\xB4"
24003 			  "\x4D\xCB\xE8\xE1\x71\x7D\x4F\x48"
24004 			  "\xCD\x81\x64\xA5\xC4\x07\x1A\x9A"
24005 			  "\x4B\x62\x90\x0E\xC8\xB3\x2B\x6B"
24006 			  "\x8F\x9C\x6E\x72\x4B\xBA\xEF\x07"
24007 			  "\x2C\x56\x07\x5E\x37\x30\x60\xA9"
24008 			  "\xE3\xEF\xD6\x69\xE1\xA1\x77\x64"
24009 			  "\x93\x75\x7A\xB7\x7A\x3B\xE9\x43"
24010 			  "\x23\x35\x95\x91\x80\x8A\xC7\xCF"
24011 			  "\xC3\xD5\xBF\xE7\xFE\x4C\x06\x6B"
24012 			  "\x05\x19\x48\xE2\x62\xBA\x4F\xF2"
24013 			  "\xFB\xEE\xE4\xCB\x79\x9D\xA3\x10"
24014 			  "\x1D\x29\x8C\x1D\x7A\x88\x5A\xDD"
24015 			  "\x4E\xB6\x18\xAA\xCD\xE6\x33\x96"
24016 			  "\xD9\x0F\x90\x5A\x78\x76\x4D\x77"
24017 			  "\x3C\x20\x89\x3B\xA3\xF9\x07\xFD"
24018 			  "\xE4\xE8\x20\x2D\x15\x0A\x63\x49"
24019 			  "\xF5\x4F\x89\xD8\xDE\xA1\x28\x78"
24020 			  "\x28\x07\x09\x1B\x03\x94\x1D\x4B"
24021 			  "\x82\x28\x1E\x1D\x95\xBA\xAC\x85"
24022 			  "\x71\x6E\x3C\x18\x4B\x77\x74\x79"
24023 			  "\xBF\x67\x0A\x53\x3C\x94\xD9\x60"
24024 			  "\xE9\x6D\x40\x34\xA0\x2A\x53\x5D"
24025 			  "\x27\xD5\x47\xF9\xC3\x4B\x27\x29"
24026 			  "\xE4\x76\x9C\x3F\xA7\x1C\x87\xFC"
24027 			  "\x6E\x0F\xCF\x9B\x60\xF0\xF0\x8B"
24028 			  "\x70\x1C\x84\x81\x72\x4D\xB4\x98"
24029 			  "\x23\x62\xE7\x6A\x2B\xFC\xA5\xB2"
24030 			  "\xFF\xF5\x71\x07\xCD\x90\x23\x13"
24031 			  "\x19\xD7\x79\x36\x6C\x9D\x55\x8B"
24032 			  "\x93\x78\x86\x05\x69\x46\xD0\xC5"
24033 			  "\x39\x09\xEB\x79\xEF\xFA\x9F\xAE"
24034 			  "\xF3\xD5\x44\xC3\xFD\x86\xD2\x7C"
24035 			  "\x83\x4B\xD8\x75\x9C\x18\x04\x7B"
24036 			  "\x73\xAD\x72\xA4\xF6\xAB\xCF\x4B"
24037 			  "\xCC\x01\x45\x90\xA6\x43\x05\x0C"
24038 			  "\x6C\x4F\x62\x77\x57\x97\x9F\xEE"
24039 			  "\x75\xA7\x3C\x38\xD1\x0F\x3D\x0E"
24040 			  "\x2C\x43\x98\xFB\x13\x65\x73\xE4"
24041 			  "\x3C\x1E\xD6\x90\x08\xF7\xE0\x99"
24042 			  "\x3B\xF1\x9D\x6C\x48\xA9\x0E\x32"
24043 			  "\x17\xC2\xCC\x20\xA1\x19\x26\xAA"
24044 			  "\xE0\x75\x2F\xFB\x54\x66\x0A\xDF"
24045 			  "\xB5\xF2\x1F\xC1\x34\x3C\x30\x56"
24046 			  "\xE8\xDC\xF7\x92\x6B\xBF\x17\x24"
24047 			  "\xEC\x94\xB5\x3B\xD6\xCE\xA2\x54"
24048 			  "\x10\x7F\x50\xDE\x69\x77\xD5\x37"
24049 			  "\xFE\x9C\x10\x83\xC5\xEB\xC9\x53"
24050 			  "\xB7\xF3\xC4\x20\xAF\x0A\x7E\x57"
24051 			  "\x3A\xE6\x75\xFE\x89\x00\x6E\x48"
24052 			  "\xFB\x99\x17\x2C\xF6\x64\x40\x95"
24053 			  "\x5E\xDC\x7A\xA6\x70\xC7\xF4\xDD"
24054 			  "\x52\x05\x24\x34\xF9\x0E\xC8\x64"
24055 			  "\x6D\xE2\xD8\x80\x53\x31\x4C\xFE"
24056 			  "\xB4\x3A\x5F\x19\xCF\x42\x1B\x22"
24057 			  "\x0B\x2D\x7B\xF1\xC5\x43\xF7\x5E"
24058 			  "\x12\xA8\x01\x64\x16\x0B\x26\x5A"
24059 			  "\x0C\x95\x0F\x40\xC5\x5A\x06\x7C"
24060 			  "\xCF\xF5\xD5\xB7\x7A\x34\x23\xB6"
24061 			  "\xAA\x9E\xA8\x98\xA2\xF8\x3D\xD3"
24062 			  "\x3F\x23\x69\x63\x56\x96\x45\xD6"
24063 			  "\x74\x23\x1D\x5C\x63\xCC\xD8\x78"
24064 			  "\x16\xE2\x9C\xD2\x80\x02\xF2\x28"
24065 			  "\x69\x2F\xC4\xA8\x15\x15\x24\x3B"
24066 			  "\xCB\xF0\x14\xE4\x62\xC8\xF3\xD1"
24067 			  "\x03\x58\x1B\x33\x77\x74\x1F\xB4"
24068 			  "\x07\x86\xF2\x21\xB7\x41\xAE\xBF"
24069 			  "\x25\xC2\xFF\x51\xEF\xEA\xCE\xC4"
24070 			  "\x5F\xD9\xB8\x18\x6A\xF0\x0F\x0D"
24071 			  "\xF8\x04\xBB\x6D\x62\x33\x87\x26"
24072 			  "\x4F\x2F\x14\x6E\xDC\xDB\x66\x09"
24073 			  "\x2A\xEF\x7D\x84\x10\xAC\x82\x5E"
24074 			  "\xD2\xE4\xAD\x74\x7A\x6D\xCC\x3A"
24075 			  "\x7B\x62\xD8\xD6\x07\x2D\xF7\xDF"
24076 			  "\x9B\xB3\x82\xCF\x9C\x1D\x76\x5C"
24077 			  "\xAC\x7B\xD4\x9B\x45\xA1\x64\x11"
24078 			  "\x66\xF1\xA7\x0B\xF9\xDD\x00\xDD"
24079 			  "\xA4\x45\x3D\x3E\x03\xC9\x2E\xCB"
24080 			  "\xC3\x14\x84\x72\xFD\x41\xDC\xBD"
24081 			  "\x75\xBE\xA8\xE5\x16\x48\x64\x39"
24082 			  "\xCA\xF3\xE6\xDC\x25\x24\xF1\x6D"
24083 			  "\xB2\x8D\xC5\x38\x54\xD3\x5D\x6D"
24084 			  "\x0B\x29\x10\x15\x0E\x13\x3B\xAC"
24085 			  "\x7E\xCC\x9E\x3E\x18\x48\xA6\x02"
24086 			  "\xEF\x03\xB2\x2E\xE3\xD2\x70\x21"
24087 			  "\xB4\x19\x26\xBE\x3A\x3D\x05\xE0"
24088 			  "\xF8\x09\xAF\xE4\x31\x26\x92\x2F"
24089 			  "\x8F\x55\xAC\xED\x0B\xB2\xA5\x34"
24090 			  "\xBE\x50\xB1\x02\x22\x96\xE3\x40"
24091 			  "\x7B\x70\x50\x6E\x3B\xD5\xE5\xA0"
24092 			  "\x8E\xA2\xAD\x14\x60\x5C\x7A\x2B"
24093 			  "\x3D\x1B\x7F\xC1\xC0\x2C\x56\x36"
24094 			  "\xD2\x0A\x32\x06\x97\x34\xB9\xF4"
24095 			  "\x6F\x9F\x7E\x80\xD0\x9D\xF7\x6A"
24096 			  "\x21\xC1\xA2\x6A\xB1\x96\x5B\x4D"
24097 			  "\x7A\x15\x6C\xC4\x4E\xB8\xE0\x9E"
24098 			  "\x6C\x50\xF3\x9C\xC9\xB5\x23\xB7"
24099 			  "\xF1\xD4\x29\x4A\x23\xC4\xAD\x1E"
24100 			  "\x2C\x07\xD2\x43\x5F\x57\x93\xCA"
24101 			  "\x85\xF9\x9F\xAD\x4C\xF1\xE4\xB1"
24102 			  "\x1A\x8E\x28\xA4\xB6\x52\x77\x7E"
24103 			  "\x68\xC6\x47\xB9\x76\xCC\x65\x5F"
24104 			  "\x0B\xF9\x67\x93\xD8\x0E\x9A\x37"
24105 			  "\x5F\x41\xED\x64\x6C\xAD\x5F\xED"
24106 			  "\x3F\x8D\xFB\x8E\x1E\xA0\xE4\x1F"
24107 			  "\xC2\xC7\xED\x18\x43\xE1\x20\x86"
24108 			  "\x5D\xBC\x30\x70\x22\xA1\xDC\x53"
24109 			  "\x10\x3A\x8D\x47\x82\xCD\x7F\x59"
24110 			  "\x03\x2D\x6D\xF5\xE7\x79\xD4\x07"
24111 			  "\x68\x2A\xA5\x42\x19\x4D\xAF\xF5"
24112 			  "\xED\x47\x83\xBC\x5F\x62\x84\xDA"
24113 			  "\xDA\x41\xFF\xB0\x1D\x64\xA3\xC8"
24114 			  "\xBD\x4E\xE0\xB8\x7F\xEE\x55\x0A"
24115 			  "\x4E\x61\xB2\x51\xF6\x9C\x95\xF6"
24116 			  "\x92\xBB\xF6\xC5\xF0\x09\x86\xDE"
24117 			  "\x37\x9E\x29\xF9\x2A\x18\x73\x0D"
24118 			  "\xDC\x7E\x6B\x7B\x1B\x43\x8C\xEA"
24119 			  "\x13\xC8\x1A\x47\x0A\x2D\x6D\x56"
24120 			  "\xCD\xD2\xE7\x53\x1A\xAB\x1C\x3C"
24121 			  "\xC5\x9B\x03\x70\x29\x2A\x49\x09"
24122 			  "\x67\xA1\xEA\xD6\x3A\x5B\xBF\x71"
24123 			  "\x1D\x48\x64\x6C\xFB\xC0\x9E\x36",
24124 		.len	= 1008,
24125 	},
24126 };
24127 
24128 static const struct cipher_testvec camellia_lrw_tv_template[] = {
24129 	/* Generated from AES-LRW test vectors */
24130 	{
24131 		.key	= "\x45\x62\xac\x25\xf8\x28\x17\x6d"
24132 			  "\x4c\x26\x84\x14\xb5\x68\x01\x85"
24133 			  "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
24134 			  "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
24135 		.klen	= 32,
24136 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24137 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
24138 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
24139 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
24140 		.ctext	= "\x92\x68\x19\xd7\xb7\x5b\x0a\x31"
24141 			  "\x97\xcc\x72\xbe\x99\x17\xeb\x3e",
24142 		.len	= 16,
24143 	}, {
24144 		.key	= "\x59\x70\x47\x14\xf5\x57\x47\x8c"
24145 			  "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
24146 			  "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
24147 			  "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
24148 		.klen	= 32,
24149 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24150 			  "\x00\x00\x00\x00\x00\x00\x00\x02",
24151 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
24152 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
24153 		.ctext	= "\x73\x09\xb7\x50\xb6\x77\x30\x50"
24154 			  "\x5c\x8a\x9c\x26\x77\x9d\xfc\x4a",
24155 		.len	= 16,
24156 	}, {
24157 		.key	= "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
24158 			  "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
24159 			  "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
24160 			  "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
24161 		.klen	= 32,
24162 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24163 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
24164 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
24165 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
24166 		.ctext	= "\x90\xae\x83\xe0\x22\xb9\x60\x91"
24167 			  "\xfa\xa9\xb7\x98\xe3\xed\x87\x01",
24168 		.len	= 16,
24169 	}, {
24170 		.key	= "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
24171 			  "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
24172 			  "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
24173 			  "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
24174 			  "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
24175 		.klen	= 40,
24176 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24177 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
24178 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
24179 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
24180 		.ctext	= "\x99\xe9\x6e\xd4\xc9\x21\xa5\xf0"
24181 			  "\xd8\x83\xef\xd9\x07\x16\x5f\x35",
24182 		.len	= 16,
24183 	}, {
24184 		.key	= "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
24185 			  "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
24186 			  "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
24187 			  "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
24188 			  "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
24189 		.klen	= 40,
24190 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24191 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
24192 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
24193 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
24194 		.ctext	= "\x42\x88\xf4\xcb\x21\x11\x6d\x8e"
24195 			  "\xde\x1a\xf2\x29\xf1\x4a\xe0\x15",
24196 		.len	= 16,
24197 	}, {
24198 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
24199 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
24200 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
24201 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
24202 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
24203 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
24204 		.klen	= 48,
24205 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24206 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
24207 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
24208 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
24209 		.ctext	= "\x40\xaa\x34\x86\x4a\x8f\x78\xb9"
24210 			  "\xdb\xdb\x0f\x3d\x48\x70\xbe\x8d",
24211 		.len	= 16,
24212 	}, {
24213 		.key	= "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
24214 			  "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
24215 			  "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
24216 			  "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
24217 			  "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
24218 			  "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
24219 		.klen	= 48,
24220 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24221 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
24222 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
24223 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
24224 		.ctext	= "\x04\xab\x28\x37\x31\x7a\x26\xab"
24225 			  "\xa1\x70\x1b\x9c\xe7\xdd\x83\xff",
24226 		.len	= 16,
24227 	}, {
24228 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
24229 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
24230 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
24231 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
24232 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
24233 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
24234 		.klen	= 48,
24235 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24236 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
24237 		.ptext	= "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
24238 			  "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
24239 			  "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
24240 			  "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
24241 			  "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
24242 			  "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
24243 			  "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
24244 			  "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
24245 			  "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
24246 			  "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
24247 			  "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
24248 			  "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
24249 			  "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
24250 			  "\x4c\x96\x12\xed\x7c\x92\x03\x01"
24251 			  "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
24252 			  "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
24253 			  "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
24254 			  "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
24255 			  "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
24256 			  "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
24257 			  "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
24258 			  "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
24259 			  "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
24260 			  "\x76\x12\x73\x44\x1a\x56\xd7\x72"
24261 			  "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
24262 			  "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
24263 			  "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
24264 			  "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
24265 			  "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
24266 			  "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
24267 			  "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
24268 			  "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
24269 			  "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
24270 			  "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
24271 			  "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
24272 			  "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
24273 			  "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
24274 			  "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
24275 			  "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
24276 			  "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
24277 			  "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
24278 			  "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
24279 			  "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
24280 			  "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
24281 			  "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
24282 			  "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
24283 			  "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
24284 			  "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
24285 			  "\x62\x73\x65\xfd\x46\x63\x25\x3d"
24286 			  "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
24287 			  "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
24288 			  "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
24289 			  "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
24290 			  "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
24291 			  "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
24292 			  "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
24293 			  "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
24294 			  "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
24295 			  "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
24296 			  "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
24297 			  "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
24298 			  "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
24299 			  "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
24300 			  "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
24301 		.ctext	= "\x90\x69\x8e\xf2\x14\x86\x59\xf9"
24302 			  "\xec\xe7\xfa\x3f\x48\x9d\x7f\x96"
24303 			  "\x67\x76\xac\x2c\xd2\x63\x18\x93"
24304 			  "\x13\xf8\xf1\xf6\x71\x77\xb3\xee"
24305 			  "\x93\xb2\xcc\xf3\x26\xc1\x16\x4f"
24306 			  "\xd4\xe8\x43\xc1\x68\xa3\x3e\x06"
24307 			  "\x38\x51\xff\xa8\xb9\xa4\xeb\xb1"
24308 			  "\x62\xdd\x78\x81\xea\x1d\xef\x04"
24309 			  "\x1d\x07\xc1\x67\xc8\xd6\x77\xa1"
24310 			  "\x84\x95\xf4\x9a\xd9\xbc\x2d\xe2"
24311 			  "\xf6\x80\xfc\x91\x2a\xbc\x42\xa0"
24312 			  "\x40\x41\x69\xaa\x71\xc0\x37\xec"
24313 			  "\x39\xf3\xf2\xec\x82\xc3\x88\x79"
24314 			  "\xbc\xc3\xaa\xb7\xcf\x6a\x72\x80"
24315 			  "\x4c\xf4\x84\x8f\x13\x9e\x94\x5c"
24316 			  "\xe5\xb2\x91\xbb\x92\x51\x4d\xf1"
24317 			  "\xd6\x0d\x71\x6b\x7a\xc2\x2f\x12"
24318 			  "\x6f\x75\xc7\x80\x99\x50\x84\xcf"
24319 			  "\xa8\xeb\xd6\xe1\x1c\x59\x81\x7e"
24320 			  "\xb9\xb3\xde\x7a\x93\x14\x12\xa2"
24321 			  "\xf7\x43\xb3\x9d\x1a\x87\x65\x91"
24322 			  "\x42\x08\x40\x82\x06\x1c\x2d\x55"
24323 			  "\x6e\x48\xd5\x74\x07\x6e\x9d\x80"
24324 			  "\xeb\xb4\x97\xa1\x36\xdf\xfa\x74"
24325 			  "\x79\x7f\x5a\x75\xe7\x71\xc8\x8c"
24326 			  "\x7e\xf8\x3a\x77\xcd\x32\x05\xf9"
24327 			  "\x3d\xd4\xe9\xa2\xbb\xc4\x8b\x83"
24328 			  "\x42\x5c\x82\xfa\xe9\x4b\x96\x3b"
24329 			  "\x7f\x89\x8b\xf9\xf1\x87\xda\xf0"
24330 			  "\x87\xef\x13\x5d\xf0\xe2\xc5\xc1"
24331 			  "\xed\x14\xa9\x57\x19\x63\x40\x04"
24332 			  "\x24\xeb\x6e\x19\xd1\x3d\x70\x78"
24333 			  "\xeb\xda\x55\x70\x2c\x4f\x41\x5b"
24334 			  "\x56\x9f\x1a\xd3\xac\xf1\xc0\xc3"
24335 			  "\x21\xec\xd7\xd2\x55\x32\x7c\x2e"
24336 			  "\x3c\x48\x8e\xb4\x85\x35\x47\xfe"
24337 			  "\xe2\x88\x79\x98\x6a\xc9\x8d\xff"
24338 			  "\xe9\x89\x6e\xb8\xe2\x97\x00\xbd"
24339 			  "\xa4\x8f\xba\xd0\x8c\xcb\x79\x99"
24340 			  "\xb3\xb2\xb2\x7a\xc3\xb7\xef\x75"
24341 			  "\x23\x52\x76\xc3\x50\x6e\x66\xf8"
24342 			  "\xa2\xe2\xce\xba\x40\x21\x3f\xc9"
24343 			  "\x0a\x32\x7f\xf7\x08\x8c\x66\xcf"
24344 			  "\xd3\xdf\x57\x59\x83\xb8\xe1\x85"
24345 			  "\xd6\x8f\xfb\x48\x1f\x3a\xc4\x2f"
24346 			  "\xb4\x2d\x58\xab\xd8\x7f\x5e\x3a"
24347 			  "\xbc\x62\x3e\xe2\x6a\x52\x0d\x76"
24348 			  "\x2f\x1c\x1a\x30\xed\x95\x2a\x44"
24349 			  "\x35\xa5\x83\x04\x84\x01\x99\x56"
24350 			  "\xb7\xe3\x10\x96\xfa\xdc\x19\xdd"
24351 			  "\xe2\x7f\xcb\xa0\x49\x1b\xff\x4c"
24352 			  "\x73\xf6\xbb\x94\x00\xe8\xa9\x3d"
24353 			  "\xe2\x20\xe9\x3f\xfa\x07\x5d\x77"
24354 			  "\x06\xd5\x4f\x4d\x02\xb8\x40\x1b"
24355 			  "\x30\xed\x1a\x50\x19\xef\xc4\x2c"
24356 			  "\x02\xd9\xc5\xd3\x11\x33\x37\xe5"
24357 			  "\x2b\xa3\x95\xa6\xee\xd8\x74\x1d"
24358 			  "\x68\xa0\xeb\xbf\xdd\x5e\x99\x96"
24359 			  "\x91\xc3\x94\x24\xa5\x12\xa2\x37"
24360 			  "\xb3\xac\xcf\x2a\xfd\x55\x34\xfe"
24361 			  "\x79\x92\x3e\xe6\x1b\x49\x57\x5d"
24362 			  "\x93\x6c\x01\xf7\xcc\x4e\x20\xd1"
24363 			  "\xb2\x1a\xd8\x4c\xbd\x1d\x10\xe9"
24364 			  "\x5a\xa8\x92\x7f\xba\xe6\x0c\x95",
24365 		.len	= 512,
24366 	},
24367 };
24368 
24369 static const struct cipher_testvec camellia_xts_tv_template[] = {
24370 	/* Generated from AES-XTS test vectors */
24371 	{
24372 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24373 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24374 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24375 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
24376 		.klen	= 32,
24377 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24378 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
24379 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24380 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24381 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24382 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
24383 		.ctext	= "\x06\xcb\xa5\xf1\x04\x63\xb2\x41"
24384 			  "\xdc\xca\xfa\x09\xba\x74\xb9\x05"
24385 			  "\x78\xba\xa4\xf8\x67\x4d\x7e\xad"
24386 			  "\x20\x18\xf5\x0c\x41\x16\x2a\x61",
24387 		.len	= 32,
24388 	}, {
24389 		.key	= "\x11\x11\x11\x11\x11\x11\x11\x11"
24390 			  "\x11\x11\x11\x11\x11\x11\x11\x11"
24391 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
24392 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
24393 		.klen	= 32,
24394 		.iv	= "\x33\x33\x33\x33\x33\x00\x00\x00"
24395 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
24396 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
24397 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
24398 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
24399 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
24400 		.ctext	= "\xc2\xb9\xdc\x44\x1d\xdf\xf2\x86"
24401 			  "\x8d\x35\x42\x0a\xa5\x5e\x3d\x4f"
24402 			  "\xb5\x37\x06\xff\xbd\xd4\x91\x70"
24403 			  "\x80\x1f\xb2\x39\x10\x89\x44\xf5",
24404 		.len	= 32,
24405 	}, {
24406 		.key	= "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
24407 			  "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
24408 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
24409 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
24410 		.klen	= 32,
24411 		.iv	= "\x33\x33\x33\x33\x33\x00\x00\x00"
24412 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
24413 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
24414 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
24415 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
24416 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
24417 		.ctext	= "\x52\x1f\x9d\xf5\x5a\x58\x5a\x7e"
24418 			  "\x9f\xd0\x8e\x02\x9c\x9a\x6a\xa7"
24419 			  "\xb4\x3b\xce\xe7\x17\xaa\x89\x6a"
24420 			  "\x35\x3c\x6b\xb5\x61\x1c\x79\x38",
24421 		.len	= 32,
24422 	}, {
24423 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
24424 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
24425 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
24426 			  "\x23\x84\x62\x64\x33\x83\x27\x95",
24427 		.klen	= 32,
24428 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24429 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
24430 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
24431 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24432 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
24433 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
24434 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
24435 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
24436 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
24437 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
24438 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
24439 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
24440 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
24441 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
24442 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
24443 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
24444 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
24445 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
24446 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
24447 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
24448 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
24449 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
24450 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
24451 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
24452 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
24453 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
24454 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
24455 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
24456 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
24457 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
24458 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
24459 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
24460 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
24461 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
24462 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
24463 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24464 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
24465 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
24466 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
24467 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
24468 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
24469 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
24470 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
24471 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
24472 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
24473 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
24474 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
24475 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
24476 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
24477 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
24478 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
24479 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
24480 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
24481 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
24482 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
24483 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
24484 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
24485 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
24486 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
24487 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
24488 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
24489 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
24490 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
24491 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
24492 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
24493 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
24494 		.ctext	= "\xc7\xf9\x0a\xaa\xcb\xb5\x8f\x33"
24495 			  "\x60\xc3\xe9\x47\x90\xb7\x50\x57"
24496 			  "\xa3\xad\x81\x2f\xf5\x22\x96\x02"
24497 			  "\xaa\x7f\xea\xac\x29\x78\xca\x2a"
24498 			  "\x7c\xcd\x31\x1a\x3c\x40\x0a\x73"
24499 			  "\x09\x66\xad\x72\x0e\x4d\x5d\x77"
24500 			  "\xbc\xb8\x76\x80\x37\x59\xa9\x01"
24501 			  "\x9e\xfb\xdb\x6c\x93\xef\xb6\x8d"
24502 			  "\x1e\xc1\x94\xa8\xd4\xb5\xb0\x01"
24503 			  "\xd5\x01\x97\x28\xcd\x7a\x1f\xe8"
24504 			  "\x08\xda\x76\x00\x65\xcf\x7b\x31"
24505 			  "\xc6\xfa\xf2\x3b\x00\xa7\x6a\x9e"
24506 			  "\x6c\x43\x80\x87\xe0\xbb\x4e\xe5"
24507 			  "\xdc\x8a\xdf\xc3\x1d\x1b\x41\x04"
24508 			  "\xfb\x54\xdd\x29\x27\xc2\x65\x17"
24509 			  "\x36\x88\xb0\x85\x8d\x73\x7e\x4b"
24510 			  "\x1d\x16\x8a\x52\xbc\xa6\xbc\xa4"
24511 			  "\x8c\xd1\x04\x16\xbf\x8c\x01\x0f"
24512 			  "\x7e\x6b\x59\x15\x29\xd1\x9b\xd3"
24513 			  "\x6c\xee\xac\xdc\x45\x58\xca\x5b"
24514 			  "\x70\x0e\x6a\x12\x86\x82\x79\x9f"
24515 			  "\x16\xd4\x9d\x67\xcd\x70\x65\x26"
24516 			  "\x21\x72\x1e\xa1\x94\x8a\x83\x0c"
24517 			  "\x92\x42\x58\x5e\xa2\xc5\x31\xf3"
24518 			  "\x7b\xd1\x31\xd4\x15\x80\x31\x61"
24519 			  "\x5c\x53\x10\xdd\xea\xc8\x83\x5c"
24520 			  "\x7d\xa7\x05\x66\xcc\x1e\xbb\x05"
24521 			  "\x47\xae\xb4\x0f\x84\xd8\xf6\xb5"
24522 			  "\xa1\xc6\x52\x00\x52\xe8\xdc\xd9"
24523 			  "\x16\x31\xb2\x47\x91\x67\xaa\x28"
24524 			  "\x2c\x29\x85\xa3\xf7\xf2\x24\x93"
24525 			  "\x23\x80\x1f\xa8\x1b\x82\x8d\xdc"
24526 			  "\x9f\x0b\xcd\xb4\x3c\x20\xbc\xec"
24527 			  "\x4f\xc7\xee\xf8\xfd\xd9\xfb\x7e"
24528 			  "\x3f\x0d\x23\xfa\x3f\xa7\xcc\x66"
24529 			  "\x1c\xfe\xa6\x86\xf6\xf7\x85\xc7"
24530 			  "\x43\xc1\xd4\xfc\xe4\x79\xc9\x1d"
24531 			  "\xf8\x89\xcd\x20\x27\x84\x5d\x5c"
24532 			  "\x8e\x4f\x1f\xeb\x08\x21\x4f\xa3"
24533 			  "\xe0\x7e\x0b\x9c\xe7\x42\xcf\xb7"
24534 			  "\x3f\x43\xcc\x86\x71\x34\x6a\xd9"
24535 			  "\x5e\xec\x8f\x36\xc9\x0a\x03\xfe"
24536 			  "\x18\x41\xdc\x9e\x2e\x75\x20\x3e"
24537 			  "\xcc\x77\xe0\x8f\xe8\x43\x37\x4c"
24538 			  "\xed\x1a\x5a\xb3\xfa\x43\xc9\x71"
24539 			  "\x9f\xc5\xce\xcf\xff\xe7\x77\x1e"
24540 			  "\x35\x93\xde\x6b\xc0\x6a\x7e\xa9"
24541 			  "\x34\xb8\x27\x74\x08\xda\xf2\x4a"
24542 			  "\x23\x5b\x9f\x55\x3a\x57\x82\x52"
24543 			  "\xea\x6d\xc3\xc7\xf2\xc8\xb5\xdc"
24544 			  "\xc5\xb9\xbb\xaa\xf2\x29\x9f\x49"
24545 			  "\x7a\xef\xfe\xdc\x9f\xc9\x28\xe2"
24546 			  "\x96\x0b\x35\x84\x05\x0d\xd6\x2a"
24547 			  "\xea\x5a\xbf\x69\xde\xee\x4f\x8f"
24548 			  "\x84\xb9\xcf\xa7\x57\xea\xe0\xe8"
24549 			  "\x96\xef\x0f\x0e\xec\xc7\xa6\x74"
24550 			  "\xb1\xfe\x7a\x6d\x11\xdd\x0e\x15"
24551 			  "\x4a\x1e\x73\x7f\x55\xea\xf6\xe1"
24552 			  "\x5b\xb6\x71\xda\xb0\x0c\xba\x26"
24553 			  "\x5c\x48\x38\x6d\x1c\x32\xb2\x7d"
24554 			  "\x05\x87\xc2\x1e\x7e\x2d\xd4\x33"
24555 			  "\xcc\x06\xdb\xe7\x82\x29\x63\xd1"
24556 			  "\x52\x84\x4f\xee\x27\xe8\x02\xd4"
24557 			  "\x34\x3c\x69\xc2\xbd\x20\xe6\x7a",
24558 		.len	= 512,
24559 	}, {
24560 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
24561 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
24562 			  "\x62\x49\x77\x57\x24\x70\x93\x69"
24563 			  "\x99\x59\x57\x49\x66\x96\x76\x27"
24564 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
24565 			  "\x23\x84\x62\x64\x33\x83\x27\x95"
24566 			  "\x02\x88\x41\x97\x16\x93\x99\x37"
24567 			  "\x51\x05\x82\x09\x74\x94\x45\x92",
24568 		.klen	= 64,
24569 		.iv	= "\xff\x00\x00\x00\x00\x00\x00\x00"
24570 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
24571 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
24572 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24573 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
24574 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
24575 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
24576 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
24577 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
24578 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
24579 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
24580 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
24581 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
24582 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
24583 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
24584 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
24585 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
24586 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
24587 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
24588 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
24589 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
24590 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
24591 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
24592 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
24593 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
24594 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
24595 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
24596 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
24597 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
24598 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
24599 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
24600 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
24601 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
24602 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
24603 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
24604 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24605 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
24606 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
24607 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
24608 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
24609 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
24610 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
24611 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
24612 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
24613 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
24614 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
24615 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
24616 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
24617 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
24618 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
24619 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
24620 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
24621 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
24622 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
24623 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
24624 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
24625 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
24626 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
24627 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
24628 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
24629 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
24630 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
24631 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
24632 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
24633 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
24634 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
24635 		.ctext	= "\x49\xcd\xb8\xbf\x2f\x73\x37\x28"
24636 			  "\x9a\x7f\x6e\x57\x55\xb8\x07\x88"
24637 			  "\x4a\x0d\x8b\x55\x60\xed\xb6\x7b"
24638 			  "\xf1\x74\xac\x96\x05\x7b\x32\xca"
24639 			  "\xd1\x4e\xf1\x58\x29\x16\x24\x6c"
24640 			  "\xf2\xb3\xe4\x88\x84\xac\x4d\xee"
24641 			  "\x97\x07\x82\xf0\x07\x12\x38\x0a"
24642 			  "\x67\x62\xaf\xfd\x85\x9f\x0a\x55"
24643 			  "\xa5\x20\xc5\x60\xe4\x68\x53\xa4"
24644 			  "\x0e\x2e\x65\xe3\xe4\x0c\x30\x7c"
24645 			  "\x1c\x01\x4f\x55\xa9\x13\xeb\x25"
24646 			  "\x21\x87\xbc\xd3\xe7\x67\x4f\x38"
24647 			  "\xa8\x14\x25\x71\xe9\x2e\x4c\x21"
24648 			  "\x41\x82\x0c\x45\x39\x35\xa8\x75"
24649 			  "\x03\x29\x01\x84\x8c\xab\x48\xbe"
24650 			  "\x11\x56\x22\x67\xb7\x67\x1a\x09"
24651 			  "\xa1\x72\x25\x41\x3c\x39\x65\x80"
24652 			  "\x7d\x2f\xf8\x2c\x73\x04\x58\x9d"
24653 			  "\xdd\x16\x8b\x63\x70\x4e\xc5\x17"
24654 			  "\x21\xe0\x84\x51\x4b\x6f\x05\x52"
24655 			  "\xe3\x63\x34\xfa\xa4\xaf\x33\x20"
24656 			  "\xc1\xae\x32\xc4\xb8\x2b\xdb\x76"
24657 			  "\xd9\x02\x31\x2f\xa3\xc6\xd0\x7b"
24658 			  "\xaf\x1b\x84\xe3\x9b\xbf\xa6\xe0"
24659 			  "\xb8\x8a\x13\x88\x71\xf4\x11\xa5"
24660 			  "\xe9\xa9\x10\x33\xe0\xbe\x49\x89"
24661 			  "\x41\x22\xf5\x9d\x80\x3e\x3b\x76"
24662 			  "\x01\x16\x50\x6e\x7c\x6a\x81\xe9"
24663 			  "\x13\x2c\xde\xb2\x5f\x79\xba\xb2"
24664 			  "\xb1\x75\xae\xd2\x07\x98\x4b\x69"
24665 			  "\xae\x7d\x5b\x90\xc2\x6c\xe6\x98"
24666 			  "\xd3\x4c\xa1\xa3\x9c\xc9\x33\x6a"
24667 			  "\x0d\x23\xb1\x79\x25\x13\x4b\xe5"
24668 			  "\xaf\x93\x20\x5c\x7f\x06\x7a\x34"
24669 			  "\x0b\x78\xe3\x67\x26\xe0\xad\x95"
24670 			  "\xc5\x4e\x26\x22\xcf\x73\x77\x62"
24671 			  "\x3e\x10\xd7\x90\x4b\x52\x1c\xc9"
24672 			  "\xef\x38\x52\x18\x0e\x29\x7e\xef"
24673 			  "\x34\xfe\x31\x95\xc5\xbc\xa8\xe2"
24674 			  "\xa8\x4e\x9f\xea\xa6\xf0\xfe\x5d"
24675 			  "\xc5\x39\x86\xed\x2f\x6d\xa0\xfe"
24676 			  "\x96\xcd\x41\x10\x78\x4e\x0c\xc9"
24677 			  "\xc3\x6d\x0f\xb7\xe8\xe0\x62\xab"
24678 			  "\x8b\xf1\x21\x89\xa1\x12\xaa\xfa"
24679 			  "\x9d\x70\xbe\x4c\xa8\x98\x89\x01"
24680 			  "\xb9\xe2\x61\xde\x0c\x4a\x0b\xaa"
24681 			  "\x89\xf5\x14\x79\x18\x8f\x3b\x0d"
24682 			  "\x21\x17\xf8\x59\x15\x24\x64\x22"
24683 			  "\x57\x48\x80\xd5\x3d\x92\x30\x07"
24684 			  "\xd9\xa1\x4a\x23\x16\x43\x48\x0e"
24685 			  "\x2b\x2d\x1b\x87\xef\x7e\xbd\xfa"
24686 			  "\x49\xbc\x7e\x68\x6e\xa8\x46\x95"
24687 			  "\xad\x5e\xfe\x0a\xa8\xd3\x1a\x5d"
24688 			  "\x6b\x84\xf3\x00\xba\x52\x05\x02"
24689 			  "\xe3\x96\x4e\xb6\x79\x3f\x43\xd3"
24690 			  "\x4d\x3f\xd6\xab\x0a\xc4\x75\x2d"
24691 			  "\xd1\x08\xc3\x6a\xc8\x37\x29\xa0"
24692 			  "\xcc\x9a\x05\xdd\x5c\xe1\xff\x66"
24693 			  "\xf2\x7a\x1d\xf2\xaf\xa9\x48\x89"
24694 			  "\xf5\x21\x0f\x02\x48\x83\x74\xbf"
24695 			  "\x2e\xe6\x93\x7b\xa0\xf4\xb1\x2b"
24696 			  "\xb1\x02\x0a\x5c\x79\x19\x3b\x75"
24697 			  "\xb7\x16\xd8\x12\x5c\xcd\x7d\x4e"
24698 			  "\xd5\xc6\x99\xcc\x4e\x6c\x94\x95",
24699 		.len	= 512,
24700 	},
24701 };
24702 
24703 /*
24704  * SEED test vectors
24705  */
24706 static const struct cipher_testvec seed_tv_template[] = {
24707 	{
24708 		.key    = zeroed_string,
24709 		.klen	= 16,
24710 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
24711 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
24712 		.ctext	= "\x5e\xba\xc6\xe0\x05\x4e\x16\x68"
24713 			  "\x19\xaf\xf1\xcc\x6d\x34\x6c\xdb",
24714 		.len	= 16,
24715 	}, {
24716 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
24717 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
24718 		.klen	= 16,
24719 		.ptext	= zeroed_string,
24720 		.ctext	= "\xc1\x1f\x22\xf2\x01\x40\x50\x50"
24721 			  "\x84\x48\x35\x97\xe4\x37\x0f\x43",
24722 		.len	= 16,
24723 	}, {
24724 		.key	= "\x47\x06\x48\x08\x51\xe6\x1b\xe8"
24725 			  "\x5d\x74\xbf\xb3\xfd\x95\x61\x85",
24726 		.klen	= 16,
24727 		.ptext	= "\x83\xa2\xf8\xa2\x88\x64\x1f\xb9"
24728 			  "\xa4\xe9\xa5\xcc\x2f\x13\x1c\x7d",
24729 		.ctext	= "\xee\x54\xd1\x3e\xbc\xae\x70\x6d"
24730 			  "\x22\x6b\xc3\x14\x2c\xd4\x0d\x4a",
24731 		.len	= 16,
24732 	}, {
24733 		.key	= "\x28\xdb\xc3\xbc\x49\xff\xd8\x7d"
24734 			  "\xcf\xa5\x09\xb1\x1d\x42\x2b\xe7",
24735 		.klen	= 16,
24736 		.ptext	= "\xb4\x1e\x6b\xe2\xeb\xa8\x4a\x14"
24737 			  "\x8e\x2e\xed\x84\x59\x3c\x5e\xc7",
24738 		.ctext	= "\x9b\x9b\x7b\xfc\xd1\x81\x3c\xb9"
24739 			  "\x5d\x0b\x36\x18\xf4\x0f\x51\x22",
24740 		.len	= 16,
24741 	}
24742 };
24743 
24744 static const struct cipher_testvec salsa20_stream_tv_template[] = {
24745 	/*
24746 	* Testvectors from verified.test-vectors submitted to ECRYPT.
24747 	* They are truncated to size 39, 64, 111, 129 to test a variety
24748 	* of input length.
24749 	*/
24750 	{ /* Set 3, vector 0 */
24751 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
24752 			"\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
24753 		.klen	= 16,
24754 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00",
24755 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24756 			"\x00\x00\x00\x00\x00\x00\x00\x00"
24757 			"\x00\x00\x00\x00\x00\x00\x00\x00"
24758 			"\x00\x00\x00\x00\x00\x00\x00\x00"
24759 			"\x00\x00\x00\x00\x00\x00\x00",
24760 		.ctext	= "\x2D\xD5\xC3\xF7\xBA\x2B\x20\xF7"
24761 			 "\x68\x02\x41\x0C\x68\x86\x88\x89"
24762 			 "\x5A\xD8\xC1\xBD\x4E\xA6\xC9\xB1"
24763 			 "\x40\xFB\x9B\x90\xE2\x10\x49\xBF"
24764 			 "\x58\x3F\x52\x79\x70\xEB\xC1",
24765 		.len	= 39,
24766 	}, { /* Set 5, vector 0 */
24767 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24768 			"\x00\x00\x00\x00\x00\x00\x00\x00",
24769 		.klen	= 16,
24770 		.iv     = "\x80\x00\x00\x00\x00\x00\x00\x00",
24771 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24772 			"\x00\x00\x00\x00\x00\x00\x00\x00"
24773 			"\x00\x00\x00\x00\x00\x00\x00\x00"
24774 			"\x00\x00\x00\x00\x00\x00\x00\x00"
24775 			"\x00\x00\x00\x00\x00\x00\x00\x00"
24776 			"\x00\x00\x00\x00\x00\x00\x00\x00"
24777 			"\x00\x00\x00\x00\x00\x00\x00\x00"
24778 			"\x00\x00\x00\x00\x00\x00\x00\x00",
24779 		.ctext	= "\xB6\x6C\x1E\x44\x46\xDD\x95\x57"
24780 			 "\xE5\x78\xE2\x23\xB0\xB7\x68\x01"
24781 			 "\x7B\x23\xB2\x67\xBB\x02\x34\xAE"
24782 			 "\x46\x26\xBF\x44\x3F\x21\x97\x76"
24783 			 "\x43\x6F\xB1\x9F\xD0\xE8\x86\x6F"
24784 			 "\xCD\x0D\xE9\xA9\x53\x8F\x4A\x09"
24785 			 "\xCA\x9A\xC0\x73\x2E\x30\xBC\xF9"
24786 			 "\x8E\x4F\x13\xE4\xB9\xE2\x01\xD9",
24787 		.len	= 64,
24788 	}, { /* Set 3, vector 27 */
24789 		.key	= "\x1B\x1C\x1D\x1E\x1F\x20\x21\x22"
24790 			"\x23\x24\x25\x26\x27\x28\x29\x2A"
24791 			"\x2B\x2C\x2D\x2E\x2F\x30\x31\x32"
24792 			"\x33\x34\x35\x36\x37\x38\x39\x3A",
24793 		.klen	= 32,
24794 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00",
24795 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24796 			"\x00\x00\x00\x00\x00\x00\x00\x00"
24797 			"\x00\x00\x00\x00\x00\x00\x00\x00"
24798 			"\x00\x00\x00\x00\x00\x00\x00\x00"
24799 			"\x00\x00\x00\x00\x00\x00\x00\x00"
24800 			"\x00\x00\x00\x00\x00\x00\x00\x00"
24801 			"\x00\x00\x00\x00\x00\x00\x00\x00"
24802 			"\x00\x00\x00\x00\x00\x00\x00\x00"
24803 			"\x00\x00\x00\x00\x00\x00\x00\x00"
24804 			"\x00\x00\x00\x00\x00\x00\x00\x00"
24805 			"\x00\x00\x00\x00\x00\x00\x00\x00"
24806 			"\x00\x00\x00\x00\x00\x00\x00\x00"
24807 			"\x00\x00\x00\x00\x00\x00\x00\x00"
24808 			"\x00\x00\x00\x00\x00\x00\x00",
24809 		.ctext	= "\xAE\x39\x50\x8E\xAC\x9A\xEC\xE7"
24810 			 "\xBF\x97\xBB\x20\xB9\xDE\xE4\x1F"
24811 			 "\x87\xD9\x47\xF8\x28\x91\x35\x98"
24812 			 "\xDB\x72\xCC\x23\x29\x48\x56\x5E"
24813 			 "\x83\x7E\x0B\xF3\x7D\x5D\x38\x7B"
24814 			 "\x2D\x71\x02\xB4\x3B\xB5\xD8\x23"
24815 			 "\xB0\x4A\xDF\x3C\xEC\xB6\xD9\x3B"
24816 			 "\x9B\xA7\x52\xBE\xC5\xD4\x50\x59"
24817 			 "\x15\x14\xB4\x0E\x40\xE6\x53\xD1"
24818 			 "\x83\x9C\x5B\xA0\x92\x29\x6B\x5E"
24819 			 "\x96\x5B\x1E\x2F\xD3\xAC\xC1\x92"
24820 			 "\xB1\x41\x3F\x19\x2F\xC4\x3B\xC6"
24821 			 "\x95\x46\x45\x54\xE9\x75\x03\x08"
24822 			 "\x44\xAF\xE5\x8A\x81\x12\x09",
24823 		.len	= 111,
24824 	}, { /* Set 5, vector 27 */
24825 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24826 			"\x00\x00\x00\x00\x00\x00\x00\x00"
24827 			"\x00\x00\x00\x00\x00\x00\x00\x00"
24828 			"\x00\x00\x00\x00\x00\x00\x00\x00",
24829 		.klen	= 32,
24830 		.iv     = "\x00\x00\x00\x10\x00\x00\x00\x00",
24831 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24832 			"\x00\x00\x00\x00\x00\x00\x00\x00"
24833 			"\x00\x00\x00\x00\x00\x00\x00\x00"
24834 			"\x00\x00\x00\x00\x00\x00\x00\x00"
24835 			"\x00\x00\x00\x00\x00\x00\x00\x00"
24836 			"\x00\x00\x00\x00\x00\x00\x00\x00"
24837 			"\x00\x00\x00\x00\x00\x00\x00\x00"
24838 			"\x00\x00\x00\x00\x00\x00\x00\x00"
24839 			"\x00\x00\x00\x00\x00\x00\x00\x00"
24840 			"\x00\x00\x00\x00\x00\x00\x00\x00"
24841 			"\x00\x00\x00\x00\x00\x00\x00\x00"
24842 			"\x00\x00\x00\x00\x00\x00\x00\x00"
24843 			"\x00\x00\x00\x00\x00\x00\x00\x00"
24844 			"\x00\x00\x00\x00\x00\x00\x00\x00"
24845 			"\x00\x00\x00\x00\x00\x00\x00\x00"
24846 			"\x00\x00\x00\x00\x00\x00\x00\x00"
24847 			"\x00",
24848 		.ctext	= "\xD2\xDB\x1A\x5C\xF1\xC1\xAC\xDB"
24849 			 "\xE8\x1A\x7A\x43\x40\xEF\x53\x43"
24850 			 "\x5E\x7F\x4B\x1A\x50\x52\x3F\x8D"
24851 			 "\x28\x3D\xCF\x85\x1D\x69\x6E\x60"
24852 			 "\xF2\xDE\x74\x56\x18\x1B\x84\x10"
24853 			 "\xD4\x62\xBA\x60\x50\xF0\x61\xF2"
24854 			 "\x1C\x78\x7F\xC1\x24\x34\xAF\x58"
24855 			 "\xBF\x2C\x59\xCA\x90\x77\xF3\xB0"
24856 			 "\x5B\x4A\xDF\x89\xCE\x2C\x2F\xFC"
24857 			 "\x67\xF0\xE3\x45\xE8\xB3\xB3\x75"
24858 			 "\xA0\x95\x71\xA1\x29\x39\x94\xCA"
24859 			 "\x45\x2F\xBD\xCB\x10\xB6\xBE\x9F"
24860 			 "\x8E\xF9\xB2\x01\x0A\x5A\x0A\xB7"
24861 			 "\x6B\x9D\x70\x8E\x4B\xD6\x2F\xCD"
24862 			 "\x2E\x40\x48\x75\xE9\xE2\x21\x45"
24863 			 "\x0B\xC9\xB6\xB5\x66\xBC\x9A\x59"
24864 			 "\x5A",
24865 		.len	= 129,
24866 	}, { /* large test vector generated using Crypto++ */
24867 		.key =  "\x00\x01\x02\x03\x04\x05\x06\x07"
24868 			"\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24869 			"\x10\x11\x12\x13\x14\x15\x16\x17"
24870 			"\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
24871 		.klen = 32,
24872 		.iv =	"\x00\x00\x00\x00\x00\x00\x00\x00"
24873 			"\x00\x00\x00\x00\x00\x00\x00\x00",
24874 		.ptext =
24875 			"\x00\x01\x02\x03\x04\x05\x06\x07"
24876 			"\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24877 			"\x10\x11\x12\x13\x14\x15\x16\x17"
24878 			"\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
24879 			"\x20\x21\x22\x23\x24\x25\x26\x27"
24880 			"\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
24881 			"\x30\x31\x32\x33\x34\x35\x36\x37"
24882 			"\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
24883 			"\x40\x41\x42\x43\x44\x45\x46\x47"
24884 			"\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
24885 			"\x50\x51\x52\x53\x54\x55\x56\x57"
24886 			"\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
24887 			"\x60\x61\x62\x63\x64\x65\x66\x67"
24888 			"\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
24889 			"\x70\x71\x72\x73\x74\x75\x76\x77"
24890 			"\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
24891 			"\x80\x81\x82\x83\x84\x85\x86\x87"
24892 			"\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
24893 			"\x90\x91\x92\x93\x94\x95\x96\x97"
24894 			"\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
24895 			"\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
24896 			"\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
24897 			"\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
24898 			"\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
24899 			"\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
24900 			"\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
24901 			"\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
24902 			"\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
24903 			"\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
24904 			"\xe8\xe9\xea\xeb\xec\xed\xee\xef"
24905 			"\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
24906 			"\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
24907 			"\x00\x03\x06\x09\x0c\x0f\x12\x15"
24908 			"\x18\x1b\x1e\x21\x24\x27\x2a\x2d"
24909 			"\x30\x33\x36\x39\x3c\x3f\x42\x45"
24910 			"\x48\x4b\x4e\x51\x54\x57\x5a\x5d"
24911 			"\x60\x63\x66\x69\x6c\x6f\x72\x75"
24912 			"\x78\x7b\x7e\x81\x84\x87\x8a\x8d"
24913 			"\x90\x93\x96\x99\x9c\x9f\xa2\xa5"
24914 			"\xa8\xab\xae\xb1\xb4\xb7\xba\xbd"
24915 			"\xc0\xc3\xc6\xc9\xcc\xcf\xd2\xd5"
24916 			"\xd8\xdb\xde\xe1\xe4\xe7\xea\xed"
24917 			"\xf0\xf3\xf6\xf9\xfc\xff\x02\x05"
24918 			"\x08\x0b\x0e\x11\x14\x17\x1a\x1d"
24919 			"\x20\x23\x26\x29\x2c\x2f\x32\x35"
24920 			"\x38\x3b\x3e\x41\x44\x47\x4a\x4d"
24921 			"\x50\x53\x56\x59\x5c\x5f\x62\x65"
24922 			"\x68\x6b\x6e\x71\x74\x77\x7a\x7d"
24923 			"\x80\x83\x86\x89\x8c\x8f\x92\x95"
24924 			"\x98\x9b\x9e\xa1\xa4\xa7\xaa\xad"
24925 			"\xb0\xb3\xb6\xb9\xbc\xbf\xc2\xc5"
24926 			"\xc8\xcb\xce\xd1\xd4\xd7\xda\xdd"
24927 			"\xe0\xe3\xe6\xe9\xec\xef\xf2\xf5"
24928 			"\xf8\xfb\xfe\x01\x04\x07\x0a\x0d"
24929 			"\x10\x13\x16\x19\x1c\x1f\x22\x25"
24930 			"\x28\x2b\x2e\x31\x34\x37\x3a\x3d"
24931 			"\x40\x43\x46\x49\x4c\x4f\x52\x55"
24932 			"\x58\x5b\x5e\x61\x64\x67\x6a\x6d"
24933 			"\x70\x73\x76\x79\x7c\x7f\x82\x85"
24934 			"\x88\x8b\x8e\x91\x94\x97\x9a\x9d"
24935 			"\xa0\xa3\xa6\xa9\xac\xaf\xb2\xb5"
24936 			"\xb8\xbb\xbe\xc1\xc4\xc7\xca\xcd"
24937 			"\xd0\xd3\xd6\xd9\xdc\xdf\xe2\xe5"
24938 			"\xe8\xeb\xee\xf1\xf4\xf7\xfa\xfd"
24939 			"\x00\x05\x0a\x0f\x14\x19\x1e\x23"
24940 			"\x28\x2d\x32\x37\x3c\x41\x46\x4b"
24941 			"\x50\x55\x5a\x5f\x64\x69\x6e\x73"
24942 			"\x78\x7d\x82\x87\x8c\x91\x96\x9b"
24943 			"\xa0\xa5\xaa\xaf\xb4\xb9\xbe\xc3"
24944 			"\xc8\xcd\xd2\xd7\xdc\xe1\xe6\xeb"
24945 			"\xf0\xf5\xfa\xff\x04\x09\x0e\x13"
24946 			"\x18\x1d\x22\x27\x2c\x31\x36\x3b"
24947 			"\x40\x45\x4a\x4f\x54\x59\x5e\x63"
24948 			"\x68\x6d\x72\x77\x7c\x81\x86\x8b"
24949 			"\x90\x95\x9a\x9f\xa4\xa9\xae\xb3"
24950 			"\xb8\xbd\xc2\xc7\xcc\xd1\xd6\xdb"
24951 			"\xe0\xe5\xea\xef\xf4\xf9\xfe\x03"
24952 			"\x08\x0d\x12\x17\x1c\x21\x26\x2b"
24953 			"\x30\x35\x3a\x3f\x44\x49\x4e\x53"
24954 			"\x58\x5d\x62\x67\x6c\x71\x76\x7b"
24955 			"\x80\x85\x8a\x8f\x94\x99\x9e\xa3"
24956 			"\xa8\xad\xb2\xb7\xbc\xc1\xc6\xcb"
24957 			"\xd0\xd5\xda\xdf\xe4\xe9\xee\xf3"
24958 			"\xf8\xfd\x02\x07\x0c\x11\x16\x1b"
24959 			"\x20\x25\x2a\x2f\x34\x39\x3e\x43"
24960 			"\x48\x4d\x52\x57\x5c\x61\x66\x6b"
24961 			"\x70\x75\x7a\x7f\x84\x89\x8e\x93"
24962 			"\x98\x9d\xa2\xa7\xac\xb1\xb6\xbb"
24963 			"\xc0\xc5\xca\xcf\xd4\xd9\xde\xe3"
24964 			"\xe8\xed\xf2\xf7\xfc\x01\x06\x0b"
24965 			"\x10\x15\x1a\x1f\x24\x29\x2e\x33"
24966 			"\x38\x3d\x42\x47\x4c\x51\x56\x5b"
24967 			"\x60\x65\x6a\x6f\x74\x79\x7e\x83"
24968 			"\x88\x8d\x92\x97\x9c\xa1\xa6\xab"
24969 			"\xb0\xb5\xba\xbf\xc4\xc9\xce\xd3"
24970 			"\xd8\xdd\xe2\xe7\xec\xf1\xf6\xfb"
24971 			"\x00\x07\x0e\x15\x1c\x23\x2a\x31"
24972 			"\x38\x3f\x46\x4d\x54\x5b\x62\x69"
24973 			"\x70\x77\x7e\x85\x8c\x93\x9a\xa1"
24974 			"\xa8\xaf\xb6\xbd\xc4\xcb\xd2\xd9"
24975 			"\xe0\xe7\xee\xf5\xfc\x03\x0a\x11"
24976 			"\x18\x1f\x26\x2d\x34\x3b\x42\x49"
24977 			"\x50\x57\x5e\x65\x6c\x73\x7a\x81"
24978 			"\x88\x8f\x96\x9d\xa4\xab\xb2\xb9"
24979 			"\xc0\xc7\xce\xd5\xdc\xe3\xea\xf1"
24980 			"\xf8\xff\x06\x0d\x14\x1b\x22\x29"
24981 			"\x30\x37\x3e\x45\x4c\x53\x5a\x61"
24982 			"\x68\x6f\x76\x7d\x84\x8b\x92\x99"
24983 			"\xa0\xa7\xae\xb5\xbc\xc3\xca\xd1"
24984 			"\xd8\xdf\xe6\xed\xf4\xfb\x02\x09"
24985 			"\x10\x17\x1e\x25\x2c\x33\x3a\x41"
24986 			"\x48\x4f\x56\x5d\x64\x6b\x72\x79"
24987 			"\x80\x87\x8e\x95\x9c\xa3\xaa\xb1"
24988 			"\xb8\xbf\xc6\xcd\xd4\xdb\xe2\xe9"
24989 			"\xf0\xf7\xfe\x05\x0c\x13\x1a\x21"
24990 			"\x28\x2f\x36\x3d\x44\x4b\x52\x59"
24991 			"\x60\x67\x6e\x75\x7c\x83\x8a\x91"
24992 			"\x98\x9f\xa6\xad\xb4\xbb\xc2\xc9"
24993 			"\xd0\xd7\xde\xe5\xec\xf3\xfa\x01"
24994 			"\x08\x0f\x16\x1d\x24\x2b\x32\x39"
24995 			"\x40\x47\x4e\x55\x5c\x63\x6a\x71"
24996 			"\x78\x7f\x86\x8d\x94\x9b\xa2\xa9"
24997 			"\xb0\xb7\xbe\xc5\xcc\xd3\xda\xe1"
24998 			"\xe8\xef\xf6\xfd\x04\x0b\x12\x19"
24999 			"\x20\x27\x2e\x35\x3c\x43\x4a\x51"
25000 			"\x58\x5f\x66\x6d\x74\x7b\x82\x89"
25001 			"\x90\x97\x9e\xa5\xac\xb3\xba\xc1"
25002 			"\xc8\xcf\xd6\xdd\xe4\xeb\xf2\xf9"
25003 			"\x00\x09\x12\x1b\x24\x2d\x36\x3f"
25004 			"\x48\x51\x5a\x63\x6c\x75\x7e\x87"
25005 			"\x90\x99\xa2\xab\xb4\xbd\xc6\xcf"
25006 			"\xd8\xe1\xea\xf3\xfc\x05\x0e\x17"
25007 			"\x20\x29\x32\x3b\x44\x4d\x56\x5f"
25008 			"\x68\x71\x7a\x83\x8c\x95\x9e\xa7"
25009 			"\xb0\xb9\xc2\xcb\xd4\xdd\xe6\xef"
25010 			"\xf8\x01\x0a\x13\x1c\x25\x2e\x37"
25011 			"\x40\x49\x52\x5b\x64\x6d\x76\x7f"
25012 			"\x88\x91\x9a\xa3\xac\xb5\xbe\xc7"
25013 			"\xd0\xd9\xe2\xeb\xf4\xfd\x06\x0f"
25014 			"\x18\x21\x2a\x33\x3c\x45\x4e\x57"
25015 			"\x60\x69\x72\x7b\x84\x8d\x96\x9f"
25016 			"\xa8\xb1\xba\xc3\xcc\xd5\xde\xe7"
25017 			"\xf0\xf9\x02\x0b\x14\x1d\x26\x2f"
25018 			"\x38\x41\x4a\x53\x5c\x65\x6e\x77"
25019 			"\x80\x89\x92\x9b\xa4\xad\xb6\xbf"
25020 			"\xc8\xd1\xda\xe3\xec\xf5\xfe\x07"
25021 			"\x10\x19\x22\x2b\x34\x3d\x46\x4f"
25022 			"\x58\x61\x6a\x73\x7c\x85\x8e\x97"
25023 			"\xa0\xa9\xb2\xbb\xc4\xcd\xd6\xdf"
25024 			"\xe8\xf1\xfa\x03\x0c\x15\x1e\x27"
25025 			"\x30\x39\x42\x4b\x54\x5d\x66\x6f"
25026 			"\x78\x81\x8a\x93\x9c\xa5\xae\xb7"
25027 			"\xc0\xc9\xd2\xdb\xe4\xed\xf6\xff"
25028 			"\x08\x11\x1a\x23\x2c\x35\x3e\x47"
25029 			"\x50\x59\x62\x6b\x74\x7d\x86\x8f"
25030 			"\x98\xa1\xaa\xb3\xbc\xc5\xce\xd7"
25031 			"\xe0\xe9\xf2\xfb\x04\x0d\x16\x1f"
25032 			"\x28\x31\x3a\x43\x4c\x55\x5e\x67"
25033 			"\x70\x79\x82\x8b\x94\x9d\xa6\xaf"
25034 			"\xb8\xc1\xca\xd3\xdc\xe5\xee\xf7"
25035 			"\x00\x0b\x16\x21\x2c\x37\x42\x4d"
25036 			"\x58\x63\x6e\x79\x84\x8f\x9a\xa5"
25037 			"\xb0\xbb\xc6\xd1\xdc\xe7\xf2\xfd"
25038 			"\x08\x13\x1e\x29\x34\x3f\x4a\x55"
25039 			"\x60\x6b\x76\x81\x8c\x97\xa2\xad"
25040 			"\xb8\xc3\xce\xd9\xe4\xef\xfa\x05"
25041 			"\x10\x1b\x26\x31\x3c\x47\x52\x5d"
25042 			"\x68\x73\x7e\x89\x94\x9f\xaa\xb5"
25043 			"\xc0\xcb\xd6\xe1\xec\xf7\x02\x0d"
25044 			"\x18\x23\x2e\x39\x44\x4f\x5a\x65"
25045 			"\x70\x7b\x86\x91\x9c\xa7\xb2\xbd"
25046 			"\xc8\xd3\xde\xe9\xf4\xff\x0a\x15"
25047 			"\x20\x2b\x36\x41\x4c\x57\x62\x6d"
25048 			"\x78\x83\x8e\x99\xa4\xaf\xba\xc5"
25049 			"\xd0\xdb\xe6\xf1\xfc\x07\x12\x1d"
25050 			"\x28\x33\x3e\x49\x54\x5f\x6a\x75"
25051 			"\x80\x8b\x96\xa1\xac\xb7\xc2\xcd"
25052 			"\xd8\xe3\xee\xf9\x04\x0f\x1a\x25"
25053 			"\x30\x3b\x46\x51\x5c\x67\x72\x7d"
25054 			"\x88\x93\x9e\xa9\xb4\xbf\xca\xd5"
25055 			"\xe0\xeb\xf6\x01\x0c\x17\x22\x2d"
25056 			"\x38\x43\x4e\x59\x64\x6f\x7a\x85"
25057 			"\x90\x9b\xa6\xb1\xbc\xc7\xd2\xdd"
25058 			"\xe8\xf3\xfe\x09\x14\x1f\x2a\x35"
25059 			"\x40\x4b\x56\x61\x6c\x77\x82\x8d"
25060 			"\x98\xa3\xae\xb9\xc4\xcf\xda\xe5"
25061 			"\xf0\xfb\x06\x11\x1c\x27\x32\x3d"
25062 			"\x48\x53\x5e\x69\x74\x7f\x8a\x95"
25063 			"\xa0\xab\xb6\xc1\xcc\xd7\xe2\xed"
25064 			"\xf8\x03\x0e\x19\x24\x2f\x3a\x45"
25065 			"\x50\x5b\x66\x71\x7c\x87\x92\x9d"
25066 			"\xa8\xb3\xbe\xc9\xd4\xdf\xea\xf5"
25067 			"\x00\x0d\x1a\x27\x34\x41\x4e\x5b"
25068 			"\x68\x75\x82\x8f\x9c\xa9\xb6\xc3"
25069 			"\xd0\xdd\xea\xf7\x04\x11\x1e\x2b"
25070 			"\x38\x45\x52\x5f\x6c\x79\x86\x93"
25071 			"\xa0\xad\xba\xc7\xd4\xe1\xee\xfb"
25072 			"\x08\x15\x22\x2f\x3c\x49\x56\x63"
25073 			"\x70\x7d\x8a\x97\xa4\xb1\xbe\xcb"
25074 			"\xd8\xe5\xf2\xff\x0c\x19\x26\x33"
25075 			"\x40\x4d\x5a\x67\x74\x81\x8e\x9b"
25076 			"\xa8\xb5\xc2\xcf\xdc\xe9\xf6\x03"
25077 			"\x10\x1d\x2a\x37\x44\x51\x5e\x6b"
25078 			"\x78\x85\x92\x9f\xac\xb9\xc6\xd3"
25079 			"\xe0\xed\xfa\x07\x14\x21\x2e\x3b"
25080 			"\x48\x55\x62\x6f\x7c\x89\x96\xa3"
25081 			"\xb0\xbd\xca\xd7\xe4\xf1\xfe\x0b"
25082 			"\x18\x25\x32\x3f\x4c\x59\x66\x73"
25083 			"\x80\x8d\x9a\xa7\xb4\xc1\xce\xdb"
25084 			"\xe8\xf5\x02\x0f\x1c\x29\x36\x43"
25085 			"\x50\x5d\x6a\x77\x84\x91\x9e\xab"
25086 			"\xb8\xc5\xd2\xdf\xec\xf9\x06\x13"
25087 			"\x20\x2d\x3a\x47\x54\x61\x6e\x7b"
25088 			"\x88\x95\xa2\xaf\xbc\xc9\xd6\xe3"
25089 			"\xf0\xfd\x0a\x17\x24\x31\x3e\x4b"
25090 			"\x58\x65\x72\x7f\x8c\x99\xa6\xb3"
25091 			"\xc0\xcd\xda\xe7\xf4\x01\x0e\x1b"
25092 			"\x28\x35\x42\x4f\x5c\x69\x76\x83"
25093 			"\x90\x9d\xaa\xb7\xc4\xd1\xde\xeb"
25094 			"\xf8\x05\x12\x1f\x2c\x39\x46\x53"
25095 			"\x60\x6d\x7a\x87\x94\xa1\xae\xbb"
25096 			"\xc8\xd5\xe2\xef\xfc\x09\x16\x23"
25097 			"\x30\x3d\x4a\x57\x64\x71\x7e\x8b"
25098 			"\x98\xa5\xb2\xbf\xcc\xd9\xe6\xf3"
25099 			"\x00\x0f\x1e\x2d\x3c\x4b\x5a\x69"
25100 			"\x78\x87\x96\xa5\xb4\xc3\xd2\xe1"
25101 			"\xf0\xff\x0e\x1d\x2c\x3b\x4a\x59"
25102 			"\x68\x77\x86\x95\xa4\xb3\xc2\xd1"
25103 			"\xe0\xef\xfe\x0d\x1c\x2b\x3a\x49"
25104 			"\x58\x67\x76\x85\x94\xa3\xb2\xc1"
25105 			"\xd0\xdf\xee\xfd\x0c\x1b\x2a\x39"
25106 			"\x48\x57\x66\x75\x84\x93\xa2\xb1"
25107 			"\xc0\xcf\xde\xed\xfc\x0b\x1a\x29"
25108 			"\x38\x47\x56\x65\x74\x83\x92\xa1"
25109 			"\xb0\xbf\xce\xdd\xec\xfb\x0a\x19"
25110 			"\x28\x37\x46\x55\x64\x73\x82\x91"
25111 			"\xa0\xaf\xbe\xcd\xdc\xeb\xfa\x09"
25112 			"\x18\x27\x36\x45\x54\x63\x72\x81"
25113 			"\x90\x9f\xae\xbd\xcc\xdb\xea\xf9"
25114 			"\x08\x17\x26\x35\x44\x53\x62\x71"
25115 			"\x80\x8f\x9e\xad\xbc\xcb\xda\xe9"
25116 			"\xf8\x07\x16\x25\x34\x43\x52\x61"
25117 			"\x70\x7f\x8e\x9d\xac\xbb\xca\xd9"
25118 			"\xe8\xf7\x06\x15\x24\x33\x42\x51"
25119 			"\x60\x6f\x7e\x8d\x9c\xab\xba\xc9"
25120 			"\xd8\xe7\xf6\x05\x14\x23\x32\x41"
25121 			"\x50\x5f\x6e\x7d\x8c\x9b\xaa\xb9"
25122 			"\xc8\xd7\xe6\xf5\x04\x13\x22\x31"
25123 			"\x40\x4f\x5e\x6d\x7c\x8b\x9a\xa9"
25124 			"\xb8\xc7\xd6\xe5\xf4\x03\x12\x21"
25125 			"\x30\x3f\x4e\x5d\x6c\x7b\x8a\x99"
25126 			"\xa8\xb7\xc6\xd5\xe4\xf3\x02\x11"
25127 			"\x20\x2f\x3e\x4d\x5c\x6b\x7a\x89"
25128 			"\x98\xa7\xb6\xc5\xd4\xe3\xf2\x01"
25129 			"\x10\x1f\x2e\x3d\x4c\x5b\x6a\x79"
25130 			"\x88\x97\xa6\xb5\xc4\xd3\xe2\xf1"
25131 			"\x00\x11\x22\x33\x44\x55\x66\x77"
25132 			"\x88\x99\xaa\xbb\xcc\xdd\xee\xff"
25133 			"\x10\x21\x32\x43\x54\x65\x76\x87"
25134 			"\x98\xa9\xba\xcb\xdc\xed\xfe\x0f"
25135 			"\x20\x31\x42\x53\x64\x75\x86\x97"
25136 			"\xa8\xb9\xca\xdb\xec\xfd\x0e\x1f"
25137 			"\x30\x41\x52\x63\x74\x85\x96\xa7"
25138 			"\xb8\xc9\xda\xeb\xfc\x0d\x1e\x2f"
25139 			"\x40\x51\x62\x73\x84\x95\xa6\xb7"
25140 			"\xc8\xd9\xea\xfb\x0c\x1d\x2e\x3f"
25141 			"\x50\x61\x72\x83\x94\xa5\xb6\xc7"
25142 			"\xd8\xe9\xfa\x0b\x1c\x2d\x3e\x4f"
25143 			"\x60\x71\x82\x93\xa4\xb5\xc6\xd7"
25144 			"\xe8\xf9\x0a\x1b\x2c\x3d\x4e\x5f"
25145 			"\x70\x81\x92\xa3\xb4\xc5\xd6\xe7"
25146 			"\xf8\x09\x1a\x2b\x3c\x4d\x5e\x6f"
25147 			"\x80\x91\xa2\xb3\xc4\xd5\xe6\xf7"
25148 			"\x08\x19\x2a\x3b\x4c\x5d\x6e\x7f"
25149 			"\x90\xa1\xb2\xc3\xd4\xe5\xf6\x07"
25150 			"\x18\x29\x3a\x4b\x5c\x6d\x7e\x8f"
25151 			"\xa0\xb1\xc2\xd3\xe4\xf5\x06\x17"
25152 			"\x28\x39\x4a\x5b\x6c\x7d\x8e\x9f"
25153 			"\xb0\xc1\xd2\xe3\xf4\x05\x16\x27"
25154 			"\x38\x49\x5a\x6b\x7c\x8d\x9e\xaf"
25155 			"\xc0\xd1\xe2\xf3\x04\x15\x26\x37"
25156 			"\x48\x59\x6a\x7b\x8c\x9d\xae\xbf"
25157 			"\xd0\xe1\xf2\x03\x14\x25\x36\x47"
25158 			"\x58\x69\x7a\x8b\x9c\xad\xbe\xcf"
25159 			"\xe0\xf1\x02\x13\x24\x35\x46\x57"
25160 			"\x68\x79\x8a\x9b\xac\xbd\xce\xdf"
25161 			"\xf0\x01\x12\x23\x34\x45\x56\x67"
25162 			"\x78\x89\x9a\xab\xbc\xcd\xde\xef"
25163 			"\x00\x13\x26\x39\x4c\x5f\x72\x85"
25164 			"\x98\xab\xbe\xd1\xe4\xf7\x0a\x1d"
25165 			"\x30\x43\x56\x69\x7c\x8f\xa2\xb5"
25166 			"\xc8\xdb\xee\x01\x14\x27\x3a\x4d"
25167 			"\x60\x73\x86\x99\xac\xbf\xd2\xe5"
25168 			"\xf8\x0b\x1e\x31\x44\x57\x6a\x7d"
25169 			"\x90\xa3\xb6\xc9\xdc\xef\x02\x15"
25170 			"\x28\x3b\x4e\x61\x74\x87\x9a\xad"
25171 			"\xc0\xd3\xe6\xf9\x0c\x1f\x32\x45"
25172 			"\x58\x6b\x7e\x91\xa4\xb7\xca\xdd"
25173 			"\xf0\x03\x16\x29\x3c\x4f\x62\x75"
25174 			"\x88\x9b\xae\xc1\xd4\xe7\xfa\x0d"
25175 			"\x20\x33\x46\x59\x6c\x7f\x92\xa5"
25176 			"\xb8\xcb\xde\xf1\x04\x17\x2a\x3d"
25177 			"\x50\x63\x76\x89\x9c\xaf\xc2\xd5"
25178 			"\xe8\xfb\x0e\x21\x34\x47\x5a\x6d"
25179 			"\x80\x93\xa6\xb9\xcc\xdf\xf2\x05"
25180 			"\x18\x2b\x3e\x51\x64\x77\x8a\x9d"
25181 			"\xb0\xc3\xd6\xe9\xfc\x0f\x22\x35"
25182 			"\x48\x5b\x6e\x81\x94\xa7\xba\xcd"
25183 			"\xe0\xf3\x06\x19\x2c\x3f\x52\x65"
25184 			"\x78\x8b\x9e\xb1\xc4\xd7\xea\xfd"
25185 			"\x10\x23\x36\x49\x5c\x6f\x82\x95"
25186 			"\xa8\xbb\xce\xe1\xf4\x07\x1a\x2d"
25187 			"\x40\x53\x66\x79\x8c\x9f\xb2\xc5"
25188 			"\xd8\xeb\xfe\x11\x24\x37\x4a\x5d"
25189 			"\x70\x83\x96\xa9\xbc\xcf\xe2\xf5"
25190 			"\x08\x1b\x2e\x41\x54\x67\x7a\x8d"
25191 			"\xa0\xb3\xc6\xd9\xec\xff\x12\x25"
25192 			"\x38\x4b\x5e\x71\x84\x97\xaa\xbd"
25193 			"\xd0\xe3\xf6\x09\x1c\x2f\x42\x55"
25194 			"\x68\x7b\x8e\xa1\xb4\xc7\xda\xed"
25195 			"\x00\x15\x2a\x3f\x54\x69\x7e\x93"
25196 			"\xa8\xbd\xd2\xe7\xfc\x11\x26\x3b"
25197 			"\x50\x65\x7a\x8f\xa4\xb9\xce\xe3"
25198 			"\xf8\x0d\x22\x37\x4c\x61\x76\x8b"
25199 			"\xa0\xb5\xca\xdf\xf4\x09\x1e\x33"
25200 			"\x48\x5d\x72\x87\x9c\xb1\xc6\xdb"
25201 			"\xf0\x05\x1a\x2f\x44\x59\x6e\x83"
25202 			"\x98\xad\xc2\xd7\xec\x01\x16\x2b"
25203 			"\x40\x55\x6a\x7f\x94\xa9\xbe\xd3"
25204 			"\xe8\xfd\x12\x27\x3c\x51\x66\x7b"
25205 			"\x90\xa5\xba\xcf\xe4\xf9\x0e\x23"
25206 			"\x38\x4d\x62\x77\x8c\xa1\xb6\xcb"
25207 			"\xe0\xf5\x0a\x1f\x34\x49\x5e\x73"
25208 			"\x88\x9d\xb2\xc7\xdc\xf1\x06\x1b"
25209 			"\x30\x45\x5a\x6f\x84\x99\xae\xc3"
25210 			"\xd8\xed\x02\x17\x2c\x41\x56\x6b"
25211 			"\x80\x95\xaa\xbf\xd4\xe9\xfe\x13"
25212 			"\x28\x3d\x52\x67\x7c\x91\xa6\xbb"
25213 			"\xd0\xe5\xfa\x0f\x24\x39\x4e\x63"
25214 			"\x78\x8d\xa2\xb7\xcc\xe1\xf6\x0b"
25215 			"\x20\x35\x4a\x5f\x74\x89\x9e\xb3"
25216 			"\xc8\xdd\xf2\x07\x1c\x31\x46\x5b"
25217 			"\x70\x85\x9a\xaf\xc4\xd9\xee\x03"
25218 			"\x18\x2d\x42\x57\x6c\x81\x96\xab"
25219 			"\xc0\xd5\xea\xff\x14\x29\x3e\x53"
25220 			"\x68\x7d\x92\xa7\xbc\xd1\xe6\xfb"
25221 			"\x10\x25\x3a\x4f\x64\x79\x8e\xa3"
25222 			"\xb8\xcd\xe2\xf7\x0c\x21\x36\x4b"
25223 			"\x60\x75\x8a\x9f\xb4\xc9\xde\xf3"
25224 			"\x08\x1d\x32\x47\x5c\x71\x86\x9b"
25225 			"\xb0\xc5\xda\xef\x04\x19\x2e\x43"
25226 			"\x58\x6d\x82\x97\xac\xc1\xd6\xeb"
25227 			"\x00\x17\x2e\x45\x5c\x73\x8a\xa1"
25228 			"\xb8\xcf\xe6\xfd\x14\x2b\x42\x59"
25229 			"\x70\x87\x9e\xb5\xcc\xe3\xfa\x11"
25230 			"\x28\x3f\x56\x6d\x84\x9b\xb2\xc9"
25231 			"\xe0\xf7\x0e\x25\x3c\x53\x6a\x81"
25232 			"\x98\xaf\xc6\xdd\xf4\x0b\x22\x39"
25233 			"\x50\x67\x7e\x95\xac\xc3\xda\xf1"
25234 			"\x08\x1f\x36\x4d\x64\x7b\x92\xa9"
25235 			"\xc0\xd7\xee\x05\x1c\x33\x4a\x61"
25236 			"\x78\x8f\xa6\xbd\xd4\xeb\x02\x19"
25237 			"\x30\x47\x5e\x75\x8c\xa3\xba\xd1"
25238 			"\xe8\xff\x16\x2d\x44\x5b\x72\x89"
25239 			"\xa0\xb7\xce\xe5\xfc\x13\x2a\x41"
25240 			"\x58\x6f\x86\x9d\xb4\xcb\xe2\xf9"
25241 			"\x10\x27\x3e\x55\x6c\x83\x9a\xb1"
25242 			"\xc8\xdf\xf6\x0d\x24\x3b\x52\x69"
25243 			"\x80\x97\xae\xc5\xdc\xf3\x0a\x21"
25244 			"\x38\x4f\x66\x7d\x94\xab\xc2\xd9"
25245 			"\xf0\x07\x1e\x35\x4c\x63\x7a\x91"
25246 			"\xa8\xbf\xd6\xed\x04\x1b\x32\x49"
25247 			"\x60\x77\x8e\xa5\xbc\xd3\xea\x01"
25248 			"\x18\x2f\x46\x5d\x74\x8b\xa2\xb9"
25249 			"\xd0\xe7\xfe\x15\x2c\x43\x5a\x71"
25250 			"\x88\x9f\xb6\xcd\xe4\xfb\x12\x29"
25251 			"\x40\x57\x6e\x85\x9c\xb3\xca\xe1"
25252 			"\xf8\x0f\x26\x3d\x54\x6b\x82\x99"
25253 			"\xb0\xc7\xde\xf5\x0c\x23\x3a\x51"
25254 			"\x68\x7f\x96\xad\xc4\xdb\xf2\x09"
25255 			"\x20\x37\x4e\x65\x7c\x93\xaa\xc1"
25256 			"\xd8\xef\x06\x1d\x34\x4b\x62\x79"
25257 			"\x90\xa7\xbe\xd5\xec\x03\x1a\x31"
25258 			"\x48\x5f\x76\x8d\xa4\xbb\xd2\xe9"
25259 			"\x00\x19\x32\x4b\x64\x7d\x96\xaf"
25260 			"\xc8\xe1\xfa\x13\x2c\x45\x5e\x77"
25261 			"\x90\xa9\xc2\xdb\xf4\x0d\x26\x3f"
25262 			"\x58\x71\x8a\xa3\xbc\xd5\xee\x07"
25263 			"\x20\x39\x52\x6b\x84\x9d\xb6\xcf"
25264 			"\xe8\x01\x1a\x33\x4c\x65\x7e\x97"
25265 			"\xb0\xc9\xe2\xfb\x14\x2d\x46\x5f"
25266 			"\x78\x91\xaa\xc3\xdc\xf5\x0e\x27"
25267 			"\x40\x59\x72\x8b\xa4\xbd\xd6\xef"
25268 			"\x08\x21\x3a\x53\x6c\x85\x9e\xb7"
25269 			"\xd0\xe9\x02\x1b\x34\x4d\x66\x7f"
25270 			"\x98\xb1\xca\xe3\xfc\x15\x2e\x47"
25271 			"\x60\x79\x92\xab\xc4\xdd\xf6\x0f"
25272 			"\x28\x41\x5a\x73\x8c\xa5\xbe\xd7"
25273 			"\xf0\x09\x22\x3b\x54\x6d\x86\x9f"
25274 			"\xb8\xd1\xea\x03\x1c\x35\x4e\x67"
25275 			"\x80\x99\xb2\xcb\xe4\xfd\x16\x2f"
25276 			"\x48\x61\x7a\x93\xac\xc5\xde\xf7"
25277 			"\x10\x29\x42\x5b\x74\x8d\xa6\xbf"
25278 			"\xd8\xf1\x0a\x23\x3c\x55\x6e\x87"
25279 			"\xa0\xb9\xd2\xeb\x04\x1d\x36\x4f"
25280 			"\x68\x81\x9a\xb3\xcc\xe5\xfe\x17"
25281 			"\x30\x49\x62\x7b\x94\xad\xc6\xdf"
25282 			"\xf8\x11\x2a\x43\x5c\x75\x8e\xa7"
25283 			"\xc0\xd9\xf2\x0b\x24\x3d\x56\x6f"
25284 			"\x88\xa1\xba\xd3\xec\x05\x1e\x37"
25285 			"\x50\x69\x82\x9b\xb4\xcd\xe6\xff"
25286 			"\x18\x31\x4a\x63\x7c\x95\xae\xc7"
25287 			"\xe0\xf9\x12\x2b\x44\x5d\x76\x8f"
25288 			"\xa8\xc1\xda\xf3\x0c\x25\x3e\x57"
25289 			"\x70\x89\xa2\xbb\xd4\xed\x06\x1f"
25290 			"\x38\x51\x6a\x83\x9c\xb5\xce\xe7"
25291 			"\x00\x1b\x36\x51\x6c\x87\xa2\xbd"
25292 			"\xd8\xf3\x0e\x29\x44\x5f\x7a\x95"
25293 			"\xb0\xcb\xe6\x01\x1c\x37\x52\x6d"
25294 			"\x88\xa3\xbe\xd9\xf4\x0f\x2a\x45"
25295 			"\x60\x7b\x96\xb1\xcc\xe7\x02\x1d"
25296 			"\x38\x53\x6e\x89\xa4\xbf\xda\xf5"
25297 			"\x10\x2b\x46\x61\x7c\x97\xb2\xcd"
25298 			"\xe8\x03\x1e\x39\x54\x6f\x8a\xa5"
25299 			"\xc0\xdb\xf6\x11\x2c\x47\x62\x7d"
25300 			"\x98\xb3\xce\xe9\x04\x1f\x3a\x55"
25301 			"\x70\x8b\xa6\xc1\xdc\xf7\x12\x2d"
25302 			"\x48\x63\x7e\x99\xb4\xcf\xea\x05"
25303 			"\x20\x3b\x56\x71\x8c\xa7\xc2\xdd"
25304 			"\xf8\x13\x2e\x49\x64\x7f\x9a\xb5"
25305 			"\xd0\xeb\x06\x21\x3c\x57\x72\x8d"
25306 			"\xa8\xc3\xde\xf9\x14\x2f\x4a\x65"
25307 			"\x80\x9b\xb6\xd1\xec\x07\x22\x3d"
25308 			"\x58\x73\x8e\xa9\xc4\xdf\xfa\x15"
25309 			"\x30\x4b\x66\x81\x9c\xb7\xd2\xed"
25310 			"\x08\x23\x3e\x59\x74\x8f\xaa\xc5"
25311 			"\xe0\xfb\x16\x31\x4c\x67\x82\x9d"
25312 			"\xb8\xd3\xee\x09\x24\x3f\x5a\x75"
25313 			"\x90\xab\xc6\xe1\xfc\x17\x32\x4d"
25314 			"\x68\x83\x9e\xb9\xd4\xef\x0a\x25"
25315 			"\x40\x5b\x76\x91\xac\xc7\xe2\xfd"
25316 			"\x18\x33\x4e\x69\x84\x9f\xba\xd5"
25317 			"\xf0\x0b\x26\x41\x5c\x77\x92\xad"
25318 			"\xc8\xe3\xfe\x19\x34\x4f\x6a\x85"
25319 			"\xa0\xbb\xd6\xf1\x0c\x27\x42\x5d"
25320 			"\x78\x93\xae\xc9\xe4\xff\x1a\x35"
25321 			"\x50\x6b\x86\xa1\xbc\xd7\xf2\x0d"
25322 			"\x28\x43\x5e\x79\x94\xaf\xca\xe5"
25323 			"\x00\x1d\x3a\x57\x74\x91\xae\xcb"
25324 			"\xe8\x05\x22\x3f\x5c\x79\x96\xb3"
25325 			"\xd0\xed\x0a\x27\x44\x61\x7e\x9b"
25326 			"\xb8\xd5\xf2\x0f\x2c\x49\x66\x83"
25327 			"\xa0\xbd\xda\xf7\x14\x31\x4e\x6b"
25328 			"\x88\xa5\xc2\xdf\xfc\x19\x36\x53"
25329 			"\x70\x8d\xaa\xc7\xe4\x01\x1e\x3b"
25330 			"\x58\x75\x92\xaf\xcc\xe9\x06\x23"
25331 			"\x40\x5d\x7a\x97\xb4\xd1\xee\x0b"
25332 			"\x28\x45\x62\x7f\x9c\xb9\xd6\xf3"
25333 			"\x10\x2d\x4a\x67\x84\xa1\xbe\xdb"
25334 			"\xf8\x15\x32\x4f\x6c\x89\xa6\xc3"
25335 			"\xe0\xfd\x1a\x37\x54\x71\x8e\xab"
25336 			"\xc8\xe5\x02\x1f\x3c\x59\x76\x93"
25337 			"\xb0\xcd\xea\x07\x24\x41\x5e\x7b"
25338 			"\x98\xb5\xd2\xef\x0c\x29\x46\x63"
25339 			"\x80\x9d\xba\xd7\xf4\x11\x2e\x4b"
25340 			"\x68\x85\xa2\xbf\xdc\xf9\x16\x33"
25341 			"\x50\x6d\x8a\xa7\xc4\xe1\xfe\x1b"
25342 			"\x38\x55\x72\x8f\xac\xc9\xe6\x03"
25343 			"\x20\x3d\x5a\x77\x94\xb1\xce\xeb"
25344 			"\x08\x25\x42\x5f\x7c\x99\xb6\xd3"
25345 			"\xf0\x0d\x2a\x47\x64\x81\x9e\xbb"
25346 			"\xd8\xf5\x12\x2f\x4c\x69\x86\xa3"
25347 			"\xc0\xdd\xfa\x17\x34\x51\x6e\x8b"
25348 			"\xa8\xc5\xe2\xff\x1c\x39\x56\x73"
25349 			"\x90\xad\xca\xe7\x04\x21\x3e\x5b"
25350 			"\x78\x95\xb2\xcf\xec\x09\x26\x43"
25351 			"\x60\x7d\x9a\xb7\xd4\xf1\x0e\x2b"
25352 			"\x48\x65\x82\x9f\xbc\xd9\xf6\x13"
25353 			"\x30\x4d\x6a\x87\xa4\xc1\xde\xfb"
25354 			"\x18\x35\x52\x6f\x8c\xa9\xc6\xe3"
25355 			"\x00\x1f\x3e\x5d\x7c\x9b\xba\xd9"
25356 			"\xf8\x17\x36\x55\x74\x93\xb2\xd1"
25357 			"\xf0\x0f\x2e\x4d\x6c\x8b\xaa\xc9"
25358 			"\xe8\x07\x26\x45\x64\x83\xa2\xc1"
25359 			"\xe0\xff\x1e\x3d\x5c\x7b\x9a\xb9"
25360 			"\xd8\xf7\x16\x35\x54\x73\x92\xb1"
25361 			"\xd0\xef\x0e\x2d\x4c\x6b\x8a\xa9"
25362 			"\xc8\xe7\x06\x25\x44\x63\x82\xa1"
25363 			"\xc0\xdf\xfe\x1d\x3c\x5b\x7a\x99"
25364 			"\xb8\xd7\xf6\x15\x34\x53\x72\x91"
25365 			"\xb0\xcf\xee\x0d\x2c\x4b\x6a\x89"
25366 			"\xa8\xc7\xe6\x05\x24\x43\x62\x81"
25367 			"\xa0\xbf\xde\xfd\x1c\x3b\x5a\x79"
25368 			"\x98\xb7\xd6\xf5\x14\x33\x52\x71"
25369 			"\x90\xaf\xce\xed\x0c\x2b\x4a\x69"
25370 			"\x88\xa7\xc6\xe5\x04\x23\x42\x61"
25371 			"\x80\x9f\xbe\xdd\xfc\x1b\x3a\x59"
25372 			"\x78\x97\xb6\xd5\xf4\x13\x32\x51"
25373 			"\x70\x8f\xae\xcd\xec\x0b\x2a\x49"
25374 			"\x68\x87\xa6\xc5\xe4\x03\x22\x41"
25375 			"\x60\x7f\x9e\xbd\xdc\xfb\x1a\x39"
25376 			"\x58\x77\x96\xb5\xd4\xf3\x12\x31"
25377 			"\x50\x6f\x8e\xad\xcc\xeb\x0a\x29"
25378 			"\x48\x67\x86\xa5\xc4\xe3\x02\x21"
25379 			"\x40\x5f\x7e\x9d\xbc\xdb\xfa\x19"
25380 			"\x38\x57\x76\x95\xb4\xd3\xf2\x11"
25381 			"\x30\x4f\x6e\x8d\xac\xcb\xea\x09"
25382 			"\x28\x47\x66\x85\xa4\xc3\xe2\x01"
25383 			"\x20\x3f\x5e\x7d\x9c\xbb\xda\xf9"
25384 			"\x18\x37\x56\x75\x94\xb3\xd2\xf1"
25385 			"\x10\x2f\x4e\x6d\x8c\xab\xca\xe9"
25386 			"\x08\x27\x46\x65\x84\xa3\xc2\xe1"
25387 			"\x00\x21\x42\x63",
25388 		.ctext =
25389 			"\xb5\x81\xf5\x64\x18\x73\xe3\xf0"
25390 			"\x4c\x13\xf2\x77\x18\x60\x65\x5e"
25391 			"\x29\x01\xce\x98\x55\x53\xf9\x0c"
25392 			"\x2a\x08\xd5\x09\xb3\x57\x55\x56"
25393 			"\xc5\xe9\x56\x90\xcb\x6a\xa3\xc0"
25394 			"\xff\xc4\x79\xb4\xd2\x97\x5d\xc4"
25395 			"\x43\xd1\xfe\x94\x7b\x88\x06\x5a"
25396 			"\xb2\x9e\x2c\xfc\x44\x03\xb7\x90"
25397 			"\xa0\xc1\xba\x6a\x33\xb8\xc7\xb2"
25398 			"\x9d\xe1\x12\x4f\xc0\x64\xd4\x01"
25399 			"\xfe\x8c\x7a\x66\xf7\xe6\x5a\x91"
25400 			"\xbb\xde\x56\x86\xab\x65\x21\x30"
25401 			"\x00\x84\x65\x24\xa5\x7d\x85\xb4"
25402 			"\xe3\x17\xed\x3a\xb7\x6f\xb4\x0b"
25403 			"\x0b\xaf\x15\xae\x5a\x8f\xf2\x0c"
25404 			"\x2f\x27\xf4\x09\xd8\xd2\x96\xb7"
25405 			"\x71\xf2\xc5\x99\x4d\x7e\x7f\x75"
25406 			"\x77\x89\x30\x8b\x59\xdb\xa2\xb2"
25407 			"\xa0\xf3\x19\x39\x2b\xc5\x7e\x3f"
25408 			"\x4f\xd9\xd3\x56\x28\x97\x44\xdc"
25409 			"\xc0\x8b\x77\x24\xd9\x52\xe7\xc5"
25410 			"\xaf\xf6\x7d\x59\xb2\x44\x05\x1d"
25411 			"\xb1\xb0\x11\xa5\x0f\xec\x33\xe1"
25412 			"\x6d\x1b\x4e\x1f\xff\x57\x91\xb4"
25413 			"\x5b\x9a\x96\xc5\x53\xbc\xae\x20"
25414 			"\x3c\xbb\x14\xe2\xe8\x22\x33\xc1"
25415 			"\x5e\x76\x9e\x46\x99\xf6\x2a\x15"
25416 			"\xc6\x97\x02\xa0\x66\x43\xd1\xa6"
25417 			"\x31\xa6\x9f\xfb\xf4\xd3\x69\xe5"
25418 			"\xcd\x76\x95\xb8\x7a\x82\x7f\x21"
25419 			"\x45\xff\x3f\xce\x55\xf6\x95\x10"
25420 			"\x08\x77\x10\x43\xc6\xf3\x09\xe5"
25421 			"\x68\xe7\x3c\xad\x00\x52\x45\x0d"
25422 			"\xfe\x2d\xc6\xc2\x94\x8c\x12\x1d"
25423 			"\xe6\x25\xae\x98\x12\x8e\x19\x9c"
25424 			"\x81\x68\xb1\x11\xf6\x69\xda\xe3"
25425 			"\x62\x08\x18\x7a\x25\x49\x28\xac"
25426 			"\xba\x71\x12\x0b\xe4\xa2\xe5\xc7"
25427 			"\x5d\x8e\xec\x49\x40\x21\xbf\x5a"
25428 			"\x98\xf3\x02\x68\x55\x03\x7f\x8a"
25429 			"\xe5\x94\x0c\x32\x5c\x07\x82\x63"
25430 			"\xaf\x6f\x91\x40\x84\x8e\x52\x25"
25431 			"\xd0\xb0\x29\x53\x05\xe2\x50\x7a"
25432 			"\x34\xeb\xc9\x46\x20\xa8\x3d\xde"
25433 			"\x7f\x16\x5f\x36\xc5\x2e\xdc\xd1"
25434 			"\x15\x47\xc7\x50\x40\x6d\x91\xc5"
25435 			"\xe7\x93\x95\x1a\xd3\x57\xbc\x52"
25436 			"\x33\xee\x14\x19\x22\x52\x89\xa7"
25437 			"\x4a\x25\x56\x77\x4b\xca\xcf\x0a"
25438 			"\xe1\xf5\x35\x85\x30\x7e\x59\x4a"
25439 			"\xbd\x14\x5b\xdf\xe3\x46\xcb\xac"
25440 			"\x1f\x6c\x96\x0e\xf4\x81\xd1\x99"
25441 			"\xca\x88\x63\x3d\x02\x58\x6b\xa9"
25442 			"\xe5\x9f\xb3\x00\xb2\x54\xc6\x74"
25443 			"\x1c\xbf\x46\xab\x97\xcc\xf8\x54"
25444 			"\x04\x07\x08\x52\xe6\xc0\xda\x93"
25445 			"\x74\x7d\x93\x99\x5d\x78\x68\xa6"
25446 			"\x2e\x6b\xd3\x6a\x69\xcc\x12\x6b"
25447 			"\xd4\xc7\xa5\xc6\xe7\xf6\x03\x04"
25448 			"\x5d\xcd\x61\x5e\x17\x40\xdc\xd1"
25449 			"\x5c\xf5\x08\xdf\x5c\x90\x85\xa4"
25450 			"\xaf\xf6\x78\xbb\x0d\xf1\xf4\xa4"
25451 			"\x54\x26\x72\x9e\x61\xfa\x86\xcf"
25452 			"\xe8\x9e\xa1\xe0\xc7\x48\x23\xae"
25453 			"\x5a\x90\xae\x75\x0a\x74\x18\x89"
25454 			"\x05\xb1\x92\xb2\x7f\xd0\x1b\xa6"
25455 			"\x62\x07\x25\x01\xc7\xc2\x4f\xf9"
25456 			"\xe8\xfe\x63\x95\x80\x07\xb4\x26"
25457 			"\xcc\xd1\x26\xb6\xc4\x3f\x9e\xcb"
25458 			"\x8e\x3b\x2e\x44\x16\xd3\x10\x9a"
25459 			"\x95\x08\xeb\xc8\xcb\xeb\xbf\x6f"
25460 			"\x0b\xcd\x1f\xc8\xca\x86\xaa\xec"
25461 			"\x33\xe6\x69\xf4\x45\x25\x86\x3a"
25462 			"\x22\x94\x4f\x00\x23\x6a\x44\xc2"
25463 			"\x49\x97\x33\xab\x36\x14\x0a\x70"
25464 			"\x24\xc3\xbe\x04\x3b\x79\xa0\xf9"
25465 			"\xb8\xe7\x76\x29\x22\x83\xd7\xf2"
25466 			"\x94\xf4\x41\x49\xba\x5f\x7b\x07"
25467 			"\xb5\xfb\xdb\x03\x1a\x9f\xb6\x4c"
25468 			"\xc2\x2e\x37\x40\x49\xc3\x38\x16"
25469 			"\xe2\x4f\x77\x82\xb0\x68\x4c\x71"
25470 			"\x1d\x57\x61\x9c\xd9\x4e\x54\x99"
25471 			"\x47\x13\x28\x73\x3c\xbb\x00\x90"
25472 			"\xf3\x4d\xc9\x0e\xfd\xe7\xb1\x71"
25473 			"\xd3\x15\x79\xbf\xcc\x26\x2f\xbd"
25474 			"\xad\x6c\x50\x69\x6c\x3e\x6d\x80"
25475 			"\x9a\xea\x78\xaf\x19\xb2\x0d\x4d"
25476 			"\xad\x04\x07\xae\x22\x90\x4a\x93"
25477 			"\x32\x0e\x36\x9b\x1b\x46\xba\x3b"
25478 			"\xb4\xac\xc6\xd1\xa2\x31\x53\x3b"
25479 			"\x2a\x3d\x45\xfe\x03\x61\x10\x85"
25480 			"\x17\x69\xa6\x78\xcc\x6c\x87\x49"
25481 			"\x53\xf9\x80\x10\xde\x80\xa2\x41"
25482 			"\x6a\xc3\x32\x02\xad\x6d\x3c\x56"
25483 			"\x00\x71\x51\x06\xa7\xbd\xfb\xef"
25484 			"\x3c\xb5\x9f\xfc\x48\x7d\x53\x7c"
25485 			"\x66\xb0\x49\x23\xc4\x47\x10\x0e"
25486 			"\xe5\x6c\x74\x13\xe6\xc5\x3f\xaa"
25487 			"\xde\xff\x07\x44\xdd\x56\x1b\xad"
25488 			"\x09\x77\xfb\x5b\x12\xb8\x0d\x38"
25489 			"\x17\x37\x35\x7b\x9b\xbc\xfe\xd4"
25490 			"\x7e\x8b\xda\x7e\x5b\x04\xa7\x22"
25491 			"\xa7\x31\xa1\x20\x86\xc7\x1b\x99"
25492 			"\xdb\xd1\x89\xf4\x94\xa3\x53\x69"
25493 			"\x8d\xe7\xe8\x74\x11\x8d\x74\xd6"
25494 			"\x07\x37\x91\x9f\xfd\x67\x50\x3a"
25495 			"\xc9\xe1\xf4\x36\xd5\xa0\x47\xd1"
25496 			"\xf9\xe5\x39\xa3\x31\xac\x07\x36"
25497 			"\x23\xf8\x66\x18\x14\x28\x34\x0f"
25498 			"\xb8\xd0\xe7\x29\xb3\x04\x4b\x55"
25499 			"\x01\x41\xb2\x75\x8d\xcb\x96\x85"
25500 			"\x3a\xfb\xab\x2b\x9e\xfa\x58\x20"
25501 			"\x44\x1f\xc0\x14\x22\x75\x61\xe8"
25502 			"\xaa\x19\xcf\xf1\x82\x56\xf4\xd7"
25503 			"\x78\x7b\x3d\x5f\xb3\x9e\x0b\x8a"
25504 			"\x57\x50\xdb\x17\x41\x65\x4d\xa3"
25505 			"\x02\xc9\x9c\x9c\x53\xfb\x39\x39"
25506 			"\x9b\x1d\x72\x24\xda\xb7\x39\xbe"
25507 			"\x13\x3b\xfa\x29\xda\x9e\x54\x64"
25508 			"\x6e\xba\xd8\xa1\xcb\xb3\x36\xfa"
25509 			"\xcb\x47\x85\xe9\x61\x38\xbc\xbe"
25510 			"\xc5\x00\x38\x2a\x54\xf7\xc4\xb9"
25511 			"\xb3\xd3\x7b\xa0\xa0\xf8\x72\x7f"
25512 			"\x8c\x8e\x82\x0e\xc6\x1c\x75\x9d"
25513 			"\xca\x8e\x61\x87\xde\xad\x80\xd2"
25514 			"\xf5\xf9\x80\xef\x15\x75\xaf\xf5"
25515 			"\x80\xfb\xff\x6d\x1e\x25\xb7\x40"
25516 			"\x61\x6a\x39\x5a\x6a\xb5\x31\xab"
25517 			"\x97\x8a\x19\x89\x44\x40\xc0\xa6"
25518 			"\xb4\x4e\x30\x32\x7b\x13\xe7\x67"
25519 			"\xa9\x8b\x57\x04\xc2\x01\xa6\xf4"
25520 			"\x28\x99\xad\x2c\x76\xa3\x78\xc2"
25521 			"\x4a\xe6\xca\x5c\x50\x6a\xc1\xb0"
25522 			"\x62\x4b\x10\x8e\x7c\x17\x43\xb3"
25523 			"\x17\x66\x1c\x3e\x8d\x69\xf0\x5a"
25524 			"\x71\xf5\x97\xdc\xd1\x45\xdd\x28"
25525 			"\xf3\x5d\xdf\x53\x7b\x11\xe5\xbc"
25526 			"\x4c\xdb\x1b\x51\x6b\xe9\xfb\x3d"
25527 			"\xc1\xc3\x2c\xb9\x71\xf5\xb6\xb2"
25528 			"\x13\x36\x79\x80\x53\xe8\xd3\xa6"
25529 			"\x0a\xaf\xfd\x56\x97\xf7\x40\x8e"
25530 			"\x45\xce\xf8\xb0\x9e\x5c\x33\x82"
25531 			"\xb0\x44\x56\xfc\x05\x09\xe9\x2a"
25532 			"\xac\x26\x80\x14\x1d\xc8\x3a\x35"
25533 			"\x4c\x82\x97\xfd\x76\xb7\xa9\x0a"
25534 			"\x35\x58\x79\x8e\x0f\x66\xea\xaf"
25535 			"\x51\x6c\x09\xa9\x6e\x9b\xcb\x9a"
25536 			"\x31\x47\xa0\x2f\x7c\x71\xb4\x4a"
25537 			"\x11\xaa\x8c\x66\xc5\x64\xe6\x3a"
25538 			"\x54\xda\x24\x6a\xc4\x41\x65\x46"
25539 			"\x82\xa0\x0a\x0f\x5f\xfb\x25\xd0"
25540 			"\x2c\x91\xa7\xee\xc4\x81\x07\x86"
25541 			"\x75\x5e\x33\x69\x97\xe4\x2c\xa8"
25542 			"\x9d\x9f\x0b\x6a\xbe\xad\x98\xda"
25543 			"\x6d\x94\x41\xda\x2c\x1e\x89\xc4"
25544 			"\xc2\xaf\x1e\x00\x05\x0b\x83\x60"
25545 			"\xbd\x43\xea\x15\x23\x7f\xb9\xac"
25546 			"\xee\x4f\x2c\xaf\x2a\xf3\xdf\xd0"
25547 			"\xf3\x19\x31\xbb\x4a\x74\x84\x17"
25548 			"\x52\x32\x2c\x7d\x61\xe4\xcb\xeb"
25549 			"\x80\x38\x15\x52\xcb\x6f\xea\xe5"
25550 			"\x73\x9c\xd9\x24\x69\xc6\x95\x32"
25551 			"\x21\xc8\x11\xe4\xdc\x36\xd7\x93"
25552 			"\x38\x66\xfb\xb2\x7f\x3a\xb9\xaf"
25553 			"\x31\xdd\x93\x75\x78\x8a\x2c\x94"
25554 			"\x87\x1a\x58\xec\x9e\x7d\x4d\xba"
25555 			"\xe1\xe5\x4d\xfc\xbc\xa4\x2a\x14"
25556 			"\xef\xcc\xa7\xec\xab\x43\x09\x18"
25557 			"\xd3\xab\x68\xd1\x07\x99\x44\x47"
25558 			"\xd6\x83\x85\x3b\x30\xea\xa9\x6b"
25559 			"\x63\xea\xc4\x07\xfb\x43\x2f\xa4"
25560 			"\xaa\xb0\xab\x03\x89\xce\x3f\x8c"
25561 			"\x02\x7c\x86\x54\xbc\x88\xaf\x75"
25562 			"\xd2\xdc\x63\x17\xd3\x26\xf6\x96"
25563 			"\xa9\x3c\xf1\x61\x8c\x11\x18\xcc"
25564 			"\xd6\xea\x5b\xe2\xcd\xf0\xf1\xb2"
25565 			"\xe5\x35\x90\x1f\x85\x4c\x76\x5b"
25566 			"\x66\xce\x44\xa4\x32\x9f\xe6\x7b"
25567 			"\x71\x6e\x9f\x58\x15\x67\x72\x87"
25568 			"\x64\x8e\x3a\x44\x45\xd4\x76\xfa"
25569 			"\xc2\xf6\xef\x85\x05\x18\x7a\x9b"
25570 			"\xba\x41\x54\xac\xf0\xfc\x59\x12"
25571 			"\x3f\xdf\xa0\xe5\x8a\x65\xfd\x3a"
25572 			"\x62\x8d\x83\x2c\x03\xbe\x05\x76"
25573 			"\x2e\x53\x49\x97\x94\x33\xae\x40"
25574 			"\x81\x15\xdb\x6e\xad\xaa\xf5\x4b"
25575 			"\xe3\x98\x70\xdf\xe0\x7c\xcd\xdb"
25576 			"\x02\xd4\x7d\x2f\xc1\xe6\xb4\xf3"
25577 			"\xd7\x0d\x7a\xd9\x23\x9e\x87\x2d"
25578 			"\xce\x87\xad\xcc\x72\x05\x00\x29"
25579 			"\xdc\x73\x7f\x64\xc1\x15\x0e\xc2"
25580 			"\xdf\xa7\x5f\xeb\x41\xa1\xcd\xef"
25581 			"\x5c\x50\x79\x2a\x56\x56\x71\x8c"
25582 			"\xac\xc0\x79\x50\x69\xca\x59\x32"
25583 			"\x65\xf2\x54\xe4\x52\x38\x76\xd1"
25584 			"\x5e\xde\x26\x9e\xfb\x75\x2e\x11"
25585 			"\xb5\x10\xf4\x17\x73\xf5\x89\xc7"
25586 			"\x4f\x43\x5c\x8e\x7c\xb9\x05\x52"
25587 			"\x24\x40\x99\xfe\x9b\x85\x0b\x6c"
25588 			"\x22\x3e\x8b\xae\x86\xa1\xd2\x79"
25589 			"\x05\x68\x6b\xab\xe3\x41\x49\xed"
25590 			"\x15\xa1\x8d\x40\x2d\x61\xdf\x1a"
25591 			"\x59\xc9\x26\x8b\xef\x30\x4c\x88"
25592 			"\x4b\x10\xf8\x8d\xa6\x92\x9f\x4b"
25593 			"\xf3\xc4\x53\x0b\x89\x5d\x28\x92"
25594 			"\xcf\x78\xb2\xc0\x5d\xed\x7e\xfc"
25595 			"\xc0\x12\x23\x5f\x5a\x78\x86\x43"
25596 			"\x6e\x27\xf7\x5a\xa7\x6a\xed\x19"
25597 			"\x04\xf0\xb3\x12\xd1\xbd\x0e\x89"
25598 			"\x6e\xbc\x96\xa8\xd8\x49\x39\x9f"
25599 			"\x7e\x67\xf0\x2e\x3e\x01\xa9\xba"
25600 			"\xec\x8b\x62\x8e\xcb\x4a\x70\x43"
25601 			"\xc7\xc2\xc4\xca\x82\x03\x73\xe9"
25602 			"\x11\xdf\xcf\x54\xea\xc9\xb0\x95"
25603 			"\x51\xc0\x13\x3d\x92\x05\xfa\xf4"
25604 			"\xa9\x34\xc8\xce\x6c\x3d\x54\xcc"
25605 			"\xc4\xaf\xf1\xdc\x11\x44\x26\xa2"
25606 			"\xaf\xf1\x85\x75\x7d\x03\x61\x68"
25607 			"\x4e\x78\xc6\x92\x7d\x86\x7d\x77"
25608 			"\xdc\x71\x72\xdb\xc6\xae\xa1\xcb"
25609 			"\x70\x9a\x0b\x19\xbe\x4a\x6c\x2a"
25610 			"\xe2\xba\x6c\x64\x9a\x13\x28\xdf"
25611 			"\x85\x75\xe6\x43\xf6\x87\x08\x68"
25612 			"\x6e\xba\x6e\x79\x9f\x04\xbc\x23"
25613 			"\x50\xf6\x33\x5c\x1f\x24\x25\xbe"
25614 			"\x33\x47\x80\x45\x56\xa3\xa7\xd7"
25615 			"\x7a\xb1\x34\x0b\x90\x3c\x9c\xad"
25616 			"\x44\x5f\x9e\x0e\x9d\xd4\xbd\x93"
25617 			"\x5e\xfa\x3c\xe0\xb0\xd9\xed\xf3"
25618 			"\xd6\x2e\xff\x24\xd8\x71\x6c\xed"
25619 			"\xaf\x55\xeb\x22\xac\x93\x68\x32"
25620 			"\x05\x5b\x47\xdd\xc6\x4a\xcb\xc7"
25621 			"\x10\xe1\x3c\x92\x1a\xf3\x23\x78"
25622 			"\x2b\xa1\xd2\x80\xf4\x12\xb1\x20"
25623 			"\x8f\xff\x26\x35\xdd\xfb\xc7\x4e"
25624 			"\x78\xf1\x2d\x50\x12\x77\xa8\x60"
25625 			"\x7c\x0f\xf5\x16\x2f\x63\x70\x2a"
25626 			"\xc0\x96\x80\x4e\x0a\xb4\x93\x35"
25627 			"\x5d\x1d\x3f\x56\xf7\x2f\xbb\x90"
25628 			"\x11\x16\x8f\xa2\xec\x47\xbe\xac"
25629 			"\x56\x01\x26\x56\xb1\x8c\xb2\x10"
25630 			"\xf9\x1a\xca\xf5\xd1\xb7\x39\x20"
25631 			"\x63\xf1\x69\x20\x4f\x13\x12\x1f"
25632 			"\x5b\x65\xfc\x98\xf7\xc4\x7a\xbe"
25633 			"\xf7\x26\x4d\x2b\x84\x7b\x42\xad"
25634 			"\xd8\x7a\x0a\xb4\xd8\x74\xbf\xc1"
25635 			"\xf0\x6e\xb4\x29\xa3\xbb\xca\x46"
25636 			"\x67\x70\x6a\x2d\xce\x0e\xa2\x8a"
25637 			"\xa9\x87\xbf\x05\xc4\xc1\x04\xa3"
25638 			"\xab\xd4\x45\x43\x8c\xb6\x02\xb0"
25639 			"\x41\xc8\xfc\x44\x3d\x59\xaa\x2e"
25640 			"\x44\x21\x2a\x8d\x88\x9d\x57\xf4"
25641 			"\xa0\x02\x77\xb8\xa6\xa0\xe6\x75"
25642 			"\x5c\x82\x65\x3e\x03\x5c\x29\x8f"
25643 			"\x38\x55\xab\x33\x26\xef\x9f\x43"
25644 			"\x52\xfd\x68\xaf\x36\xb4\xbb\x9a"
25645 			"\x58\x09\x09\x1b\xc3\x65\x46\x46"
25646 			"\x1d\xa7\x94\x18\x23\x50\x2c\xca"
25647 			"\x2c\x55\x19\x97\x01\x9d\x93\x3b"
25648 			"\x63\x86\xf2\x03\x67\x45\xd2\x72"
25649 			"\x28\x52\x6c\xf4\xe3\x1c\xb5\x11"
25650 			"\x13\xf1\xeb\x21\xc7\xd9\x56\x82"
25651 			"\x2b\x82\x39\xbd\x69\x54\xed\x62"
25652 			"\xc3\xe2\xde\x73\xd4\x6a\x12\xae"
25653 			"\x13\x21\x7f\x4b\x5b\xfc\xbf\xe8"
25654 			"\x2b\xbe\x56\xba\x68\x8b\x9a\xb1"
25655 			"\x6e\xfa\xbf\x7e\x5a\x4b\xf1\xac"
25656 			"\x98\x65\x85\xd1\x93\x53\xd3\x7b"
25657 			"\x09\xdd\x4b\x10\x6d\x84\xb0\x13"
25658 			"\x65\xbd\xcf\x52\x09\xc4\x85\xe2"
25659 			"\x84\x74\x15\x65\xb7\xf7\x51\xaf"
25660 			"\x55\xad\xa4\xd1\x22\x54\x70\x94"
25661 			"\xa0\x1c\x90\x41\xfd\x99\xd7\x5a"
25662 			"\x31\xef\xaa\x25\xd0\x7f\x4f\xea"
25663 			"\x1d\x55\x42\xe5\x49\xb0\xd0\x46"
25664 			"\x62\x36\x43\xb2\x82\x15\x75\x50"
25665 			"\xa4\x72\xeb\x54\x27\x1f\x8a\xe4"
25666 			"\x7d\xe9\x66\xc5\xf1\x53\xa4\xd1"
25667 			"\x0c\xeb\xb8\xf8\xbc\xd4\xe2\xe7"
25668 			"\xe1\xf8\x4b\xcb\xa9\xa1\xaf\x15"
25669 			"\x83\xcb\x72\xd0\x33\x79\x00\x2d"
25670 			"\x9f\xd7\xf1\x2e\x1e\x10\xe4\x45"
25671 			"\xc0\x75\x3a\x39\xea\x68\xf7\x5d"
25672 			"\x1b\x73\x8f\xe9\x8e\x0f\x72\x47"
25673 			"\xae\x35\x0a\x31\x7a\x14\x4d\x4a"
25674 			"\x6f\x47\xf7\x7e\x91\x6e\x74\x8b"
25675 			"\x26\x47\xf9\xc3\xf9\xde\x70\xf5"
25676 			"\x61\xab\xa9\x27\x9f\x82\xe4\x9c"
25677 			"\x89\x91\x3f\x2e\x6a\xfd\xb5\x49"
25678 			"\xe9\xfd\x59\x14\x36\x49\x40\x6d"
25679 			"\x32\xd8\x85\x42\xf3\xa5\xdf\x0c"
25680 			"\xa8\x27\xd7\x54\xe2\x63\x2f\xf2"
25681 			"\x7e\x8b\x8b\xe7\xf1\x9a\x95\x35"
25682 			"\x43\xdc\x3a\xe4\xb6\xf4\xd0\xdf"
25683 			"\x9c\xcb\x94\xf3\x21\xa0\x77\x50"
25684 			"\xe2\xc6\xc4\xc6\x5f\x09\x64\x5b"
25685 			"\x92\x90\xd8\xe1\xd1\xed\x4b\x42"
25686 			"\xd7\x37\xaf\x65\x3d\x11\x39\xb6"
25687 			"\x24\x8a\x60\xae\xd6\x1e\xbf\x0e"
25688 			"\x0d\xd7\xdc\x96\x0e\x65\x75\x4e"
25689 			"\x29\x06\x9d\xa4\x51\x3a\x10\x63"
25690 			"\x8f\x17\x07\xd5\x8e\x3c\xf4\x28"
25691 			"\x00\x5a\x5b\x05\x19\xd8\xc0\x6c"
25692 			"\xe5\x15\xe4\x9c\x9d\x71\x9d\x5e"
25693 			"\x94\x29\x1a\xa7\x80\xfa\x0e\x33"
25694 			"\x03\xdd\xb7\x3e\x9a\xa9\x26\x18"
25695 			"\x37\xa9\x64\x08\x4d\x94\x5a\x88"
25696 			"\xca\x35\xce\x81\x02\xe3\x1f\x1b"
25697 			"\x89\x1a\x77\x85\xe3\x41\x6d\x32"
25698 			"\x42\x19\x23\x7d\xc8\x73\xee\x25"
25699 			"\x85\x0d\xf8\x31\x25\x79\x1b\x6f"
25700 			"\x79\x25\xd2\xd8\xd4\x23\xfd\xf7"
25701 			"\x82\x36\x6a\x0c\x46\x22\x15\xe9"
25702 			"\xff\x72\x41\x91\x91\x7d\x3a\xb7"
25703 			"\xdd\x65\x99\x70\xf6\x8d\x84\xf8"
25704 			"\x67\x15\x20\x11\xd6\xb2\x55\x7b"
25705 			"\xdb\x87\xee\xef\x55\x89\x2a\x59"
25706 			"\x2b\x07\x8f\x43\x8a\x59\x3c\x01"
25707 			"\x8b\x65\x54\xa1\x66\xd5\x38\xbd"
25708 			"\xc6\x30\xa9\xcc\x49\xb6\xa8\x1b"
25709 			"\xb8\xc0\x0e\xe3\x45\x28\xe2\xff"
25710 			"\x41\x9f\x7e\x7c\xd1\xae\x9e\x25"
25711 			"\x3f\x4c\x7c\x7c\xf4\xa8\x26\x4d"
25712 			"\x5c\xfd\x4b\x27\x18\xf9\x61\x76"
25713 			"\x48\xba\x0c\x6b\xa9\x4d\xfc\xf5"
25714 			"\x3b\x35\x7e\x2f\x4a\xa9\xc2\x9a"
25715 			"\xae\xab\x86\x09\x89\xc9\xc2\x40"
25716 			"\x39\x2c\x81\xb3\xb8\x17\x67\xc2"
25717 			"\x0d\x32\x4a\x3a\x67\x81\xd7\x1a"
25718 			"\x34\x52\xc5\xdb\x0a\xf5\x63\x39"
25719 			"\xea\x1f\xe1\x7c\xa1\x9e\xc1\x35"
25720 			"\xe3\xb1\x18\x45\x67\xf9\x22\x38"
25721 			"\x95\xd9\x34\x34\x86\xc6\x41\x94"
25722 			"\x15\xf9\x5b\x41\xa6\x87\x8b\xf8"
25723 			"\xd5\xe1\x1b\xe2\x5b\xf3\x86\x10"
25724 			"\xff\xe6\xae\x69\x76\xbc\x0d\xb4"
25725 			"\x09\x90\x0c\xa2\x65\x0c\xad\x74"
25726 			"\xf5\xd7\xff\xda\xc1\xce\x85\xbe"
25727 			"\x00\xa7\xff\x4d\x2f\x65\xd3\x8c"
25728 			"\x86\x2d\x05\xe8\xed\x3e\x6b\x8b"
25729 			"\x0f\x3d\x83\x8c\xf1\x1d\x5b\x96"
25730 			"\x2e\xb1\x9c\xc2\x98\xe1\x70\xb9"
25731 			"\xba\x5c\x8a\x43\xd6\x34\xa7\x2d"
25732 			"\xc9\x92\xae\xf2\xa5\x7b\x05\x49"
25733 			"\xa7\x33\x34\x86\xca\xe4\x96\x23"
25734 			"\x76\x5b\xf2\xc6\xf1\x51\x28\x42"
25735 			"\x7b\xcc\x76\x8f\xfa\xa2\xad\x31"
25736 			"\xd4\xd6\x7a\x6d\x25\x25\x54\xe4"
25737 			"\x3f\x50\x59\xe1\x5c\x05\xb7\x27"
25738 			"\x48\xbf\x07\xec\x1b\x13\xbe\x2b"
25739 			"\xa1\x57\x2b\xd5\xab\xd7\xd0\x4c"
25740 			"\x1e\xcb\x71\x9b\xc5\x90\x85\xd3"
25741 			"\xde\x59\xec\x71\xeb\x89\xbb\xd0"
25742 			"\x09\x50\xe1\x16\x3f\xfd\x1c\x34"
25743 			"\xc3\x1c\xa1\x10\x77\x53\x98\xef"
25744 			"\xf2\xfd\xa5\x01\x59\xc2\x9b\x26"
25745 			"\xc7\x42\xd9\x49\xda\x58\x2b\x6e"
25746 			"\x9f\x53\x19\x76\x7e\xd9\xc9\x0e"
25747 			"\x68\xc8\x7f\x51\x22\x42\xef\x49"
25748 			"\xa4\x55\xb6\x36\xac\x09\xc7\x31"
25749 			"\x88\x15\x4b\x2e\x8f\x3a\x08\xf7"
25750 			"\xd8\xf7\xa8\xc5\xa9\x33\xa6\x45"
25751 			"\xe4\xc4\x94\x76\xf3\x0d\x8f\x7e"
25752 			"\xc8\xf6\xbc\x23\x0a\xb6\x4c\xd3"
25753 			"\x6a\xcd\x36\xc2\x90\x5c\x5c\x3c"
25754 			"\x65\x7b\xc2\xd6\xcc\xe6\x0d\x87"
25755 			"\x73\x2e\x71\x79\x16\x06\x63\x28"
25756 			"\x09\x15\xd8\x89\x38\x38\x3d\xb5"
25757 			"\x42\x1c\x08\x24\xf7\x2a\xd2\x9d"
25758 			"\xc8\xca\xef\xf9\x27\xd8\x07\x86"
25759 			"\xf7\x43\x0b\x55\x15\x3f\x9f\x83"
25760 			"\xef\xdc\x49\x9d\x2a\xc1\x54\x62"
25761 			"\xbd\x9b\x66\x55\x9f\xb7\x12\xf3"
25762 			"\x1b\x4d\x9d\x2a\x5c\xed\x87\x75"
25763 			"\x87\x26\xec\x61\x2c\xb4\x0f\x89"
25764 			"\xb0\xfb\x2e\x68\x5d\x15\xc7\x8d"
25765 			"\x2e\xc0\xd9\xec\xaf\x4f\xd2\x25"
25766 			"\x29\xe8\xd2\x26\x2b\x67\xe9\xfc"
25767 			"\x2b\xa8\x67\x96\x12\x1f\x5b\x96"
25768 			"\xc6\x14\x53\xaf\x44\xea\xd6\xe2"
25769 			"\x94\x98\xe4\x12\x93\x4c\x92\xe0"
25770 			"\x18\xa5\x8d\x2d\xe4\x71\x3c\x47"
25771 			"\x4c\xf7\xe6\x47\x9e\xc0\x68\xdf"
25772 			"\xd4\xf5\x5a\x74\xb1\x2b\x29\x03"
25773 			"\x19\x07\xaf\x90\x62\x5c\x68\x98"
25774 			"\x48\x16\x11\x02\x9d\xee\xb4\x9b"
25775 			"\xe5\x42\x7f\x08\xfd\x16\x32\x0b"
25776 			"\xd0\xb3\xfa\x2b\xb7\x99\xf9\x29"
25777 			"\xcd\x20\x45\x9f\xb3\x1a\x5d\xa2"
25778 			"\xaf\x4d\xe0\xbd\x42\x0d\xbc\x74"
25779 			"\x99\x9c\x8e\x53\x1a\xb4\x3e\xbd"
25780 			"\xa2\x9a\x2d\xf7\xf8\x39\x0f\x67"
25781 			"\x63\xfc\x6b\xc0\xaf\xb3\x4b\x4f"
25782 			"\x55\xc4\xcf\xa7\xc8\x04\x11\x3e"
25783 			"\x14\x32\xbb\x1b\x38\x77\xd6\x7f"
25784 			"\x54\x4c\xdf\x75\xf3\x07\x2d\x33"
25785 			"\x9b\xa8\x20\xe1\x7b\x12\xb5\xf3"
25786 			"\xef\x2f\xce\x72\xe5\x24\x60\xc1"
25787 			"\x30\xe2\xab\xa1\x8e\x11\x09\xa8"
25788 			"\x21\x33\x44\xfe\x7f\x35\x32\x93"
25789 			"\x39\xa7\xad\x8b\x79\x06\xb2\xcb"
25790 			"\x4e\xa9\x5f\xc7\xba\x74\x29\xec"
25791 			"\x93\xa0\x4e\x54\x93\xc0\xbc\x55"
25792 			"\x64\xf0\x48\xe5\x57\x99\xee\x75"
25793 			"\xd6\x79\x0f\x66\xb7\xc6\x57\x76"
25794 			"\xf7\xb7\xf3\x9c\xc5\x60\xe8\x7f"
25795 			"\x83\x76\xd6\x0e\xaa\xe6\x90\x39"
25796 			"\x1d\xa6\x32\x6a\x34\xe3\x55\xf8"
25797 			"\x58\xa0\x58\x7d\x33\xe0\x22\x39"
25798 			"\x44\x64\x87\x86\x5a\x2f\xa7\x7e"
25799 			"\x0f\x38\xea\xb0\x30\xcc\x61\xa5"
25800 			"\x6a\x32\xae\x1e\xf7\xe9\xd0\xa9"
25801 			"\x0c\x32\x4b\xb5\x49\x28\xab\x85"
25802 			"\x2f\x8e\x01\x36\x38\x52\xd0\xba"
25803 			"\xd6\x02\x78\xf8\x0e\x3e\x9c\x8b"
25804 			"\x6b\x45\x99\x3f\x5c\xfe\x58\xf1"
25805 			"\x5c\x94\x04\xe1\xf5\x18\x6d\x51"
25806 			"\xb2\x5d\x18\x20\xb6\xc2\x9a\x42"
25807 			"\x1d\xb3\xab\x3c\xb6\x3a\x13\x03"
25808 			"\xb2\x46\x82\x4f\xfc\x64\xbc\x4f"
25809 			"\xca\xfa\x9c\xc0\xd5\xa7\xbd\x11"
25810 			"\xb7\xe4\x5a\xf6\x6f\x4d\x4d\x54"
25811 			"\xea\xa4\x98\x66\xd4\x22\x3b\xd3"
25812 			"\x8f\x34\x47\xd9\x7c\xf4\x72\x3b"
25813 			"\x4d\x02\x77\xf6\xd6\xdd\x08\x0a"
25814 			"\x81\xe1\x86\x89\x3e\x56\x10\x3c"
25815 			"\xba\xd7\x81\x8c\x08\xbc\x8b\xe2"
25816 			"\x53\xec\xa7\x89\xee\xc8\x56\xb5"
25817 			"\x36\x2c\xb2\x03\xba\x99\xdd\x7c"
25818 			"\x48\xa0\xb0\xbc\x91\x33\xe9\xa8"
25819 			"\xcb\xcd\xcf\x59\x5f\x1f\x15\xe2"
25820 			"\x56\xf5\x4e\x01\x35\x27\x45\x77"
25821 			"\x47\xc8\xbc\xcb\x7e\x39\xc1\x97"
25822 			"\x28\xd3\x84\xfc\x2c\x3e\xc8\xad"
25823 			"\x9c\xf8\x8a\x61\x9c\x28\xaa\xc5"
25824 			"\x99\x20\x43\x85\x9d\xa5\xe2\x8b"
25825 			"\xb8\xae\xeb\xd0\x32\x0d\x52\x78"
25826 			"\x09\x56\x3f\xc7\xd8\x7e\x26\xfc"
25827 			"\x37\xfb\x6f\x04\xfc\xfa\x92\x10"
25828 			"\xac\xf8\x3e\x21\xdc\x8c\x21\x16"
25829 			"\x7d\x67\x6e\xf6\xcd\xda\xb6\x98"
25830 			"\x23\xab\x23\x3c\xb2\x10\xa0\x53"
25831 			"\x5a\x56\x9f\xc5\xd0\xff\xbb\xe4"
25832 			"\x98\x3c\x69\x1e\xdb\x38\x8f\x7e"
25833 			"\x0f\xd2\x98\x88\x81\x8b\x45\x67"
25834 			"\xea\x33\xf1\xeb\xe9\x97\x55\x2e"
25835 			"\xd9\xaa\xeb\x5a\xec\xda\xe1\x68"
25836 			"\xa8\x9d\x3c\x84\x7c\x05\x3d\x62"
25837 			"\x87\x8f\x03\x21\x28\x95\x0c\x89"
25838 			"\x25\x22\x4a\xb0\x93\xa9\x50\xa2"
25839 			"\x2f\x57\x6e\x18\x42\x19\x54\x0c"
25840 			"\x55\x67\xc6\x11\x49\xf4\x5c\xd2"
25841 			"\xe9\x3d\xdd\x8b\x48\x71\x21\x00"
25842 			"\xc3\x9a\x6c\x85\x74\x28\x83\x4a"
25843 			"\x1b\x31\x05\xe1\x06\x92\xe7\xda"
25844 			"\x85\x73\x78\x45\x20\x7f\xae\x13"
25845 			"\x7c\x33\x06\x22\xf4\x83\xf9\x35"
25846 			"\x3f\x6c\x71\xa8\x4e\x48\xbe\x9b"
25847 			"\xce\x8a\xba\xda\xbe\x28\x08\xf7"
25848 			"\xe2\x14\x8c\x71\xea\x72\xf9\x33"
25849 			"\xf2\x88\x3f\xd7\xbb\x69\x6c\x29"
25850 			"\x19\xdc\x84\xce\x1f\x12\x4f\xc8"
25851 			"\xaf\xa5\x04\xba\x5a\xab\xb0\xd9"
25852 			"\x14\x1f\x6c\x68\x98\x39\x89\x7a"
25853 			"\xd9\xd8\x2f\xdf\xa8\x47\x4a\x25"
25854 			"\xe2\xfb\x33\xf4\x59\x78\xe1\x68"
25855 			"\x85\xcf\xfe\x59\x20\xd4\x05\x1d"
25856 			"\x80\x99\xae\xbc\xca\xae\x0f\x2f"
25857 			"\x65\x43\x34\x8e\x7e\xac\xd3\x93"
25858 			"\x2f\xac\x6d\x14\x3d\x02\x07\x70"
25859 			"\x9d\xa4\xf3\x1b\x5c\x36\xfc\x01"
25860 			"\x73\x34\x85\x0c\x6c\xd6\xf1\xbd"
25861 			"\x3f\xdf\xee\xf5\xd9\xba\x56\xef"
25862 			"\xf4\x9b\x6b\xee\x9f\x5a\x78\x6d"
25863 			"\x32\x19\xf4\xf7\xf8\x4c\x69\x0b"
25864 			"\x4b\xbc\xbb\xb7\xf2\x85\xaf\x70"
25865 			"\x75\x24\x6c\x54\xa7\x0e\x4d\x1d"
25866 			"\x01\xbf\x08\xac\xcf\x7f\x2c\xe3"
25867 			"\x14\x89\x5e\x70\x5a\x99\x92\xcd"
25868 			"\x01\x84\xc8\xd2\xab\xe5\x4f\x58"
25869 			"\xe7\x0f\x2f\x0e\xff\x68\xea\xfd"
25870 			"\x15\xb3\x17\xe6\xb0\xe7\x85\xd8"
25871 			"\x23\x2e\x05\xc7\xc9\xc4\x46\x1f"
25872 			"\xe1\x9e\x49\x20\x23\x24\x4d\x7e"
25873 			"\x29\x65\xff\xf4\xb6\xfd\x1a\x85"
25874 			"\xc4\x16\xec\xfc\xea\x7b\xd6\x2c"
25875 			"\x43\xf8\xb7\xbf\x79\xc0\x85\xcd"
25876 			"\xef\xe1\x98\xd3\xa5\xf7\x90\x8c"
25877 			"\xe9\x7f\x80\x6b\xd2\xac\x4c\x30"
25878 			"\xa7\xc6\x61\x6c\xd2\xf9\x2c\xff"
25879 			"\x30\xbc\x22\x81\x7d\x93\x12\xe4"
25880 			"\x0a\xcd\xaf\xdd\xe8\xab\x0a\x1e"
25881 			"\x13\xa4\x27\xc3\x5f\xf7\x4b\xbb"
25882 			"\x37\x09\x4b\x91\x6f\x92\x4f\xaf"
25883 			"\x52\xee\xdf\xef\x09\x6f\xf7\x5c"
25884 			"\x6e\x12\x17\x72\x63\x57\xc7\xba"
25885 			"\x3b\x6b\x38\x32\x73\x1b\x9c\x80"
25886 			"\xc1\x7a\xc6\xcf\xcd\x35\xc0\x6b"
25887 			"\x31\x1a\x6b\xe9\xd8\x2c\x29\x3f"
25888 			"\x96\xfb\xb6\xcd\x13\x91\x3b\xc2"
25889 			"\xd2\xa3\x31\x8d\xa4\xcd\x57\xcd"
25890 			"\x13\x3d\x64\xfd\x06\xce\xe6\xdc"
25891 			"\x0c\x24\x43\x31\x40\x57\xf1\x72"
25892 			"\x17\xe3\x3a\x63\x6d\x35\xcf\x5d"
25893 			"\x97\x40\x59\xdd\xf7\x3c\x02\xf7"
25894 			"\x1c\x7e\x05\xbb\xa9\x0d\x01\xb1"
25895 			"\x8e\xc0\x30\xa9\x53\x24\xc9\x89"
25896 			"\x84\x6d\xaa\xd0\xcd\x91\xc2\x4d"
25897 			"\x91\xb0\x89\xe2\xbf\x83\x44\xaa"
25898 			"\x28\x72\x23\xa0\xc2\xad\xad\x1c"
25899 			"\xfc\x3f\x09\x7a\x0b\xdc\xc5\x1b"
25900 			"\x87\x13\xc6\x5b\x59\x8d\xf2\xc8"
25901 			"\xaf\xdf\x11\x95",
25902 		.len	= 4100,
25903 	},
25904 };
25905 
25906 static const struct cipher_testvec chacha20_tv_template[] = {
25907 	{ /* RFC7539 A.2. Test Vector #1 */
25908 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25909 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25910 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25911 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
25912 		.klen	= 32,
25913 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
25914 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
25915 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25916 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25917 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25918 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25919 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25920 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25921 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25922 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
25923 		.ctext	= "\x76\xb8\xe0\xad\xa0\xf1\x3d\x90"
25924 			  "\x40\x5d\x6a\xe5\x53\x86\xbd\x28"
25925 			  "\xbd\xd2\x19\xb8\xa0\x8d\xed\x1a"
25926 			  "\xa8\x36\xef\xcc\x8b\x77\x0d\xc7"
25927 			  "\xda\x41\x59\x7c\x51\x57\x48\x8d"
25928 			  "\x77\x24\xe0\x3f\xb8\xd8\x4a\x37"
25929 			  "\x6a\x43\xb8\xf4\x15\x18\xa1\x1c"
25930 			  "\xc3\x87\xb6\x69\xb2\xee\x65\x86",
25931 		.len	= 64,
25932 	}, { /* RFC7539 A.2. Test Vector #2 */
25933 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25934 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25935 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25936 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
25937 		.klen	= 32,
25938 		.iv     = "\x01\x00\x00\x00\x00\x00\x00\x00"
25939 			  "\x00\x00\x00\x00\x00\x00\x00\x02",
25940 		.ptext	= "\x41\x6e\x79\x20\x73\x75\x62\x6d"
25941 			  "\x69\x73\x73\x69\x6f\x6e\x20\x74"
25942 			  "\x6f\x20\x74\x68\x65\x20\x49\x45"
25943 			  "\x54\x46\x20\x69\x6e\x74\x65\x6e"
25944 			  "\x64\x65\x64\x20\x62\x79\x20\x74"
25945 			  "\x68\x65\x20\x43\x6f\x6e\x74\x72"
25946 			  "\x69\x62\x75\x74\x6f\x72\x20\x66"
25947 			  "\x6f\x72\x20\x70\x75\x62\x6c\x69"
25948 			  "\x63\x61\x74\x69\x6f\x6e\x20\x61"
25949 			  "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
25950 			  "\x20\x70\x61\x72\x74\x20\x6f\x66"
25951 			  "\x20\x61\x6e\x20\x49\x45\x54\x46"
25952 			  "\x20\x49\x6e\x74\x65\x72\x6e\x65"
25953 			  "\x74\x2d\x44\x72\x61\x66\x74\x20"
25954 			  "\x6f\x72\x20\x52\x46\x43\x20\x61"
25955 			  "\x6e\x64\x20\x61\x6e\x79\x20\x73"
25956 			  "\x74\x61\x74\x65\x6d\x65\x6e\x74"
25957 			  "\x20\x6d\x61\x64\x65\x20\x77\x69"
25958 			  "\x74\x68\x69\x6e\x20\x74\x68\x65"
25959 			  "\x20\x63\x6f\x6e\x74\x65\x78\x74"
25960 			  "\x20\x6f\x66\x20\x61\x6e\x20\x49"
25961 			  "\x45\x54\x46\x20\x61\x63\x74\x69"
25962 			  "\x76\x69\x74\x79\x20\x69\x73\x20"
25963 			  "\x63\x6f\x6e\x73\x69\x64\x65\x72"
25964 			  "\x65\x64\x20\x61\x6e\x20\x22\x49"
25965 			  "\x45\x54\x46\x20\x43\x6f\x6e\x74"
25966 			  "\x72\x69\x62\x75\x74\x69\x6f\x6e"
25967 			  "\x22\x2e\x20\x53\x75\x63\x68\x20"
25968 			  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
25969 			  "\x74\x73\x20\x69\x6e\x63\x6c\x75"
25970 			  "\x64\x65\x20\x6f\x72\x61\x6c\x20"
25971 			  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
25972 			  "\x74\x73\x20\x69\x6e\x20\x49\x45"
25973 			  "\x54\x46\x20\x73\x65\x73\x73\x69"
25974 			  "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
25975 			  "\x77\x65\x6c\x6c\x20\x61\x73\x20"
25976 			  "\x77\x72\x69\x74\x74\x65\x6e\x20"
25977 			  "\x61\x6e\x64\x20\x65\x6c\x65\x63"
25978 			  "\x74\x72\x6f\x6e\x69\x63\x20\x63"
25979 			  "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
25980 			  "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
25981 			  "\x64\x65\x20\x61\x74\x20\x61\x6e"
25982 			  "\x79\x20\x74\x69\x6d\x65\x20\x6f"
25983 			  "\x72\x20\x70\x6c\x61\x63\x65\x2c"
25984 			  "\x20\x77\x68\x69\x63\x68\x20\x61"
25985 			  "\x72\x65\x20\x61\x64\x64\x72\x65"
25986 			  "\x73\x73\x65\x64\x20\x74\x6f",
25987 		.ctext	= "\xa3\xfb\xf0\x7d\xf3\xfa\x2f\xde"
25988 			  "\x4f\x37\x6c\xa2\x3e\x82\x73\x70"
25989 			  "\x41\x60\x5d\x9f\x4f\x4f\x57\xbd"
25990 			  "\x8c\xff\x2c\x1d\x4b\x79\x55\xec"
25991 			  "\x2a\x97\x94\x8b\xd3\x72\x29\x15"
25992 			  "\xc8\xf3\xd3\x37\xf7\xd3\x70\x05"
25993 			  "\x0e\x9e\x96\xd6\x47\xb7\xc3\x9f"
25994 			  "\x56\xe0\x31\xca\x5e\xb6\x25\x0d"
25995 			  "\x40\x42\xe0\x27\x85\xec\xec\xfa"
25996 			  "\x4b\x4b\xb5\xe8\xea\xd0\x44\x0e"
25997 			  "\x20\xb6\xe8\xdb\x09\xd8\x81\xa7"
25998 			  "\xc6\x13\x2f\x42\x0e\x52\x79\x50"
25999 			  "\x42\xbd\xfa\x77\x73\xd8\xa9\x05"
26000 			  "\x14\x47\xb3\x29\x1c\xe1\x41\x1c"
26001 			  "\x68\x04\x65\x55\x2a\xa6\xc4\x05"
26002 			  "\xb7\x76\x4d\x5e\x87\xbe\xa8\x5a"
26003 			  "\xd0\x0f\x84\x49\xed\x8f\x72\xd0"
26004 			  "\xd6\x62\xab\x05\x26\x91\xca\x66"
26005 			  "\x42\x4b\xc8\x6d\x2d\xf8\x0e\xa4"
26006 			  "\x1f\x43\xab\xf9\x37\xd3\x25\x9d"
26007 			  "\xc4\xb2\xd0\xdf\xb4\x8a\x6c\x91"
26008 			  "\x39\xdd\xd7\xf7\x69\x66\xe9\x28"
26009 			  "\xe6\x35\x55\x3b\xa7\x6c\x5c\x87"
26010 			  "\x9d\x7b\x35\xd4\x9e\xb2\xe6\x2b"
26011 			  "\x08\x71\xcd\xac\x63\x89\x39\xe2"
26012 			  "\x5e\x8a\x1e\x0e\xf9\xd5\x28\x0f"
26013 			  "\xa8\xca\x32\x8b\x35\x1c\x3c\x76"
26014 			  "\x59\x89\xcb\xcf\x3d\xaa\x8b\x6c"
26015 			  "\xcc\x3a\xaf\x9f\x39\x79\xc9\x2b"
26016 			  "\x37\x20\xfc\x88\xdc\x95\xed\x84"
26017 			  "\xa1\xbe\x05\x9c\x64\x99\xb9\xfd"
26018 			  "\xa2\x36\xe7\xe8\x18\xb0\x4b\x0b"
26019 			  "\xc3\x9c\x1e\x87\x6b\x19\x3b\xfe"
26020 			  "\x55\x69\x75\x3f\x88\x12\x8c\xc0"
26021 			  "\x8a\xaa\x9b\x63\xd1\xa1\x6f\x80"
26022 			  "\xef\x25\x54\xd7\x18\x9c\x41\x1f"
26023 			  "\x58\x69\xca\x52\xc5\xb8\x3f\xa3"
26024 			  "\x6f\xf2\x16\xb9\xc1\xd3\x00\x62"
26025 			  "\xbe\xbc\xfd\x2d\xc5\xbc\xe0\x91"
26026 			  "\x19\x34\xfd\xa7\x9a\x86\xf6\xe6"
26027 			  "\x98\xce\xd7\x59\xc3\xff\x9b\x64"
26028 			  "\x77\x33\x8f\x3d\xa4\xf9\xcd\x85"
26029 			  "\x14\xea\x99\x82\xcc\xaf\xb3\x41"
26030 			  "\xb2\x38\x4d\xd9\x02\xf3\xd1\xab"
26031 			  "\x7a\xc6\x1d\xd2\x9c\x6f\x21\xba"
26032 			  "\x5b\x86\x2f\x37\x30\xe3\x7c\xfd"
26033 			  "\xc4\xfd\x80\x6c\x22\xf2\x21",
26034 		.len	= 375,
26035 
26036 	}, { /* RFC7539 A.2. Test Vector #3 */
26037 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
26038 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
26039 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
26040 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
26041 		.klen	= 32,
26042 		.iv     = "\x2a\x00\x00\x00\x00\x00\x00\x00"
26043 			  "\x00\x00\x00\x00\x00\x00\x00\x02",
26044 		.ptext	= "\x27\x54\x77\x61\x73\x20\x62\x72"
26045 			  "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
26046 			  "\x6e\x64\x20\x74\x68\x65\x20\x73"
26047 			  "\x6c\x69\x74\x68\x79\x20\x74\x6f"
26048 			  "\x76\x65\x73\x0a\x44\x69\x64\x20"
26049 			  "\x67\x79\x72\x65\x20\x61\x6e\x64"
26050 			  "\x20\x67\x69\x6d\x62\x6c\x65\x20"
26051 			  "\x69\x6e\x20\x74\x68\x65\x20\x77"
26052 			  "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
26053 			  "\x20\x6d\x69\x6d\x73\x79\x20\x77"
26054 			  "\x65\x72\x65\x20\x74\x68\x65\x20"
26055 			  "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
26056 			  "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
26057 			  "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
26058 			  "\x72\x61\x74\x68\x73\x20\x6f\x75"
26059 			  "\x74\x67\x72\x61\x62\x65\x2e",
26060 		.ctext	= "\x62\xe6\x34\x7f\x95\xed\x87\xa4"
26061 			  "\x5f\xfa\xe7\x42\x6f\x27\xa1\xdf"
26062 			  "\x5f\xb6\x91\x10\x04\x4c\x0d\x73"
26063 			  "\x11\x8e\xff\xa9\x5b\x01\xe5\xcf"
26064 			  "\x16\x6d\x3d\xf2\xd7\x21\xca\xf9"
26065 			  "\xb2\x1e\x5f\xb1\x4c\x61\x68\x71"
26066 			  "\xfd\x84\xc5\x4f\x9d\x65\xb2\x83"
26067 			  "\x19\x6c\x7f\xe4\xf6\x05\x53\xeb"
26068 			  "\xf3\x9c\x64\x02\xc4\x22\x34\xe3"
26069 			  "\x2a\x35\x6b\x3e\x76\x43\x12\xa6"
26070 			  "\x1a\x55\x32\x05\x57\x16\xea\xd6"
26071 			  "\x96\x25\x68\xf8\x7d\x3f\x3f\x77"
26072 			  "\x04\xc6\xa8\xd1\xbc\xd1\xbf\x4d"
26073 			  "\x50\xd6\x15\x4b\x6d\xa7\x31\xb1"
26074 			  "\x87\xb5\x8d\xfd\x72\x8a\xfa\x36"
26075 			  "\x75\x7a\x79\x7a\xc1\x88\xd1",
26076 		.len	= 127,
26077 	}, { /* Self-made test vector for long data */
26078 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
26079 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
26080 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
26081 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
26082 		.klen	= 32,
26083 		.iv     = "\x1c\x00\x00\x00\x00\x00\x00\x00"
26084 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
26085 		.ptext	= "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
26086 			  "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
26087 			  "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
26088 			  "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
26089 			  "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
26090 			  "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
26091 			  "\x01\xc6\x67\xda\x03\x91\x18\x90"
26092 			  "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
26093 			  "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
26094 			  "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
26095 			  "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
26096 			  "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
26097 			  "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
26098 			  "\x33\x97\xc3\x77\xba\xc5\x70\xde"
26099 			  "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
26100 			  "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
26101 			  "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
26102 			  "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
26103 			  "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
26104 			  "\x79\x49\x41\xf4\x58\x18\xcb\x86"
26105 			  "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
26106 			  "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
26107 			  "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
26108 			  "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
26109 			  "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
26110 			  "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
26111 			  "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
26112 			  "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
26113 			  "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
26114 			  "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
26115 			  "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
26116 			  "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
26117 			  "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
26118 			  "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
26119 			  "\x24\x74\x75\x7f\x95\x81\xb7\x30"
26120 			  "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
26121 			  "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
26122 			  "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
26123 			  "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
26124 			  "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
26125 			  "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
26126 			  "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
26127 			  "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
26128 			  "\x49\x46\x00\x88\x22\x8d\xce\xea"
26129 			  "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
26130 			  "\x72\x11\xf5\x50\x73\x04\x40\x47"
26131 			  "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
26132 			  "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
26133 			  "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
26134 			  "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
26135 			  "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
26136 			  "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
26137 			  "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
26138 			  "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
26139 			  "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
26140 			  "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
26141 			  "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
26142 			  "\x8b\x10\x67\xa3\x01\x57\x94\x25"
26143 			  "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
26144 			  "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
26145 			  "\x58\xb1\x47\x90\xfe\x42\x21\x72"
26146 			  "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
26147 			  "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
26148 			  "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
26149 			  "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
26150 			  "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
26151 			  "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
26152 			  "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
26153 			  "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
26154 			  "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
26155 			  "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
26156 			  "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
26157 			  "\x65\x69\x8a\x45\x29\xef\x74\x85"
26158 			  "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
26159 			  "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
26160 			  "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
26161 			  "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
26162 			  "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
26163 			  "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
26164 			  "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
26165 			  "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
26166 			  "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
26167 			  "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
26168 			  "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
26169 			  "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
26170 			  "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
26171 			  "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
26172 			  "\x10\x26\x38\x07\xe5\xc7\x36\x80"
26173 			  "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
26174 			  "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
26175 			  "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
26176 			  "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
26177 			  "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
26178 			  "\x83\x66\x80\x47\x80\xe8\xfd\x35"
26179 			  "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
26180 			  "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
26181 			  "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
26182 			  "\x25\x94\x10\x5f\x40\x00\x64\x99"
26183 			  "\xdc\xae\xd7\x21\x09\x78\x50\x15"
26184 			  "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
26185 			  "\x87\x6e\x6d\xab\xde\x08\x51\x16"
26186 			  "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
26187 			  "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
26188 			  "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
26189 			  "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
26190 			  "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
26191 			  "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
26192 			  "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
26193 			  "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
26194 			  "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
26195 			  "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
26196 			  "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
26197 			  "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
26198 			  "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
26199 			  "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
26200 			  "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
26201 			  "\xb9\x83\x90\xef\x20\x59\x46\xff"
26202 			  "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
26203 			  "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
26204 			  "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
26205 			  "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
26206 			  "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
26207 			  "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
26208 			  "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
26209 			  "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
26210 			  "\x94\x97\xea\xdd\x58\x9e\xae\x76"
26211 			  "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
26212 			  "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
26213 			  "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
26214 			  "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
26215 			  "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
26216 			  "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
26217 			  "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
26218 			  "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
26219 			  "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
26220 			  "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
26221 			  "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
26222 			  "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
26223 			  "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
26224 			  "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
26225 			  "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
26226 			  "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
26227 			  "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
26228 			  "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
26229 			  "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
26230 			  "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
26231 			  "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
26232 			  "\xac\xf3\x13\x53\x27\x45\xaf\x64"
26233 			  "\x46\xdc\xea\x23\xda\x97\xd1\xab"
26234 			  "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
26235 			  "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
26236 			  "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
26237 			  "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
26238 			  "\xca\x34\x83\x27\x10\x5b\x68\x45"
26239 			  "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
26240 			  "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
26241 			  "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
26242 			  "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
26243 			  "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
26244 			  "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
26245 			  "\x72",
26246 		.ctext	= "\x45\xe8\xe0\xb6\x9c\xca\xfd\x87"
26247 			  "\xe8\x1d\x37\x96\x8a\xe3\x40\x35"
26248 			  "\xcf\x5e\x3a\x46\x3d\xfb\xd0\x69"
26249 			  "\xde\xaf\x7a\xd5\x0d\xe9\x52\xec"
26250 			  "\xc2\x82\xe5\x3e\x7d\xb2\x4a\xd9"
26251 			  "\xbb\xc3\x9f\xc0\x5d\xac\x93\x8d"
26252 			  "\x0e\x6f\xd3\xd7\xfb\x6a\x0d\xce"
26253 			  "\x92\x2c\xf7\xbb\x93\x57\xcc\xee"
26254 			  "\x42\x72\x6f\xc8\x4b\xd2\x76\xbf"
26255 			  "\xa0\xe3\x7a\x39\xf9\x5c\x8e\xfd"
26256 			  "\xa1\x1d\x41\xe5\x08\xc1\x1c\x11"
26257 			  "\x92\xfd\x39\x5c\x51\xd0\x2f\x66"
26258 			  "\x33\x4a\x71\x15\xfe\xee\x12\x54"
26259 			  "\x8c\x8f\x34\xd8\x50\x3c\x18\xa6"
26260 			  "\xc5\xe1\x46\x8a\xfb\x5f\x7e\x25"
26261 			  "\x9b\xe2\xc3\x66\x41\x2b\xb3\xa5"
26262 			  "\x57\x0e\x94\x17\x26\x39\xbb\x54"
26263 			  "\xae\x2e\x6f\x42\xfb\x4d\x89\x6f"
26264 			  "\x9d\xf1\x16\x2e\xe3\xe7\xfc\xe3"
26265 			  "\xb2\x4b\x2b\xa6\x7c\x04\x69\x3a"
26266 			  "\x70\x5a\xa7\xf1\x31\x64\x19\xca"
26267 			  "\x45\x79\xd8\x58\x23\x61\xaf\xc2"
26268 			  "\x52\x05\xc3\x0b\xc1\x64\x7c\x81"
26269 			  "\xd9\x11\xcf\xff\x02\x3d\x51\x84"
26270 			  "\x01\xac\xc6\x2e\x34\x2b\x09\x3a"
26271 			  "\xa8\x5d\x98\x0e\x89\xd9\xef\x8f"
26272 			  "\xd9\xd7\x7d\xdd\x63\x47\x46\x7d"
26273 			  "\xa1\xda\x0b\x53\x7d\x79\xcd\xc9"
26274 			  "\x86\xdd\x6b\x13\xa1\x9a\x70\xdd"
26275 			  "\x5c\xa1\x69\x3c\xe4\x5d\xe3\x8c"
26276 			  "\xe5\xf4\x87\x9c\x10\xcf\x0f\x0b"
26277 			  "\xc8\x43\xdc\xf8\x1d\x62\x5e\x5b"
26278 			  "\xe2\x03\x06\xc5\x71\xb6\x48\xa5"
26279 			  "\xf0\x0f\x2d\xd5\xa2\x73\x55\x8f"
26280 			  "\x01\xa7\x59\x80\x5f\x11\x6c\x40"
26281 			  "\xff\xb1\xf2\xc6\x7e\x01\xbb\x1c"
26282 			  "\x69\x9c\xc9\x3f\x71\x5f\x07\x7e"
26283 			  "\xdf\x6f\x99\xca\x9c\xfd\xf9\xb9"
26284 			  "\x49\xe7\xcc\x91\xd5\x9b\x8f\x03"
26285 			  "\xae\xe7\x61\x32\xef\x41\x6c\x75"
26286 			  "\x84\x9b\x8c\xce\x1d\x6b\x93\x21"
26287 			  "\x41\xec\xc6\xad\x8e\x0c\x48\xa8"
26288 			  "\xe2\xf5\x57\xde\xf7\x38\xfd\x4a"
26289 			  "\x6f\xa7\x4a\xf9\xac\x7d\xb1\x85"
26290 			  "\x7d\x6c\x95\x0a\x5a\xcf\x68\xd2"
26291 			  "\xe0\x7a\x26\xd9\xc1\x6d\x3e\xc6"
26292 			  "\x37\xbd\xbe\x24\x36\x77\x9f\x1b"
26293 			  "\xc1\x22\xf3\x79\xae\x95\x78\x66"
26294 			  "\x97\x11\xc0\x1a\xf1\xe8\x0d\x38"
26295 			  "\x09\xc2\xee\xb7\xd3\x46\x7b\x59"
26296 			  "\x77\x23\xe8\xb4\x92\x3d\x78\xbe"
26297 			  "\xe2\x25\x63\xa5\x2a\x06\x70\x92"
26298 			  "\x32\x63\xf9\x19\x21\x68\xe1\x0b"
26299 			  "\x9a\xd0\xee\x21\xdb\x1f\xe0\xde"
26300 			  "\x3e\x64\x02\x4d\x0e\xe0\x0a\xa9"
26301 			  "\xed\x19\x8c\xa8\xbf\xe3\x2e\x75"
26302 			  "\x24\x2b\xb0\xe5\x82\x6a\x1e\x6f"
26303 			  "\x71\x2a\x3a\x60\xed\x06\x0d\x17"
26304 			  "\xa2\xdb\x29\x1d\xae\xb2\xc4\xfb"
26305 			  "\x94\x04\xd8\x58\xfc\xc4\x04\x4e"
26306 			  "\xee\xc7\xc1\x0f\xe9\x9b\x63\x2d"
26307 			  "\x02\x3e\x02\x67\xe5\xd8\xbb\x79"
26308 			  "\xdf\xd2\xeb\x50\xe9\x0a\x02\x46"
26309 			  "\xdf\x68\xcf\xe7\x2b\x0a\x56\xd6"
26310 			  "\xf7\xbc\x44\xad\xb8\xb5\x5f\xeb"
26311 			  "\xbc\x74\x6b\xe8\x7e\xb0\x60\xc6"
26312 			  "\x0d\x96\x09\xbb\x19\xba\xe0\x3c"
26313 			  "\xc4\x6c\xbf\x0f\x58\xc0\x55\x62"
26314 			  "\x23\xa0\xff\xb5\x1c\xfd\x18\xe1"
26315 			  "\xcf\x6d\xd3\x52\xb4\xce\xa6\xfa"
26316 			  "\xaa\xfb\x1b\x0b\x42\x6d\x79\x42"
26317 			  "\x48\x70\x5b\x0e\xdd\x3a\xc9\x69"
26318 			  "\x8b\x73\x67\xf6\x95\xdb\x8c\xfb"
26319 			  "\xfd\xb5\x08\x47\x42\x84\x9a\xfa"
26320 			  "\xcc\x67\xb2\x3c\xb6\xfd\xd8\x32"
26321 			  "\xd6\x04\xb6\x4a\xea\x53\x4b\xf5"
26322 			  "\x94\x16\xad\xf0\x10\x2e\x2d\xb4"
26323 			  "\x8b\xab\xe5\x89\xc7\x39\x12\xf3"
26324 			  "\x8d\xb5\x96\x0b\x87\x5d\xa7\x7c"
26325 			  "\xb0\xc2\xf6\x2e\x57\x97\x2c\xdc"
26326 			  "\x54\x1c\x34\x72\xde\x0c\x68\x39"
26327 			  "\x9d\x32\xa5\x75\x92\x13\x32\xea"
26328 			  "\x90\x27\xbd\x5b\x1d\xb9\x21\x02"
26329 			  "\x1c\xcc\xba\x97\x5e\x49\x58\xe8"
26330 			  "\xac\x8b\xf3\xce\x3c\xf0\x00\xe9"
26331 			  "\x6c\xae\xe9\x77\xdf\xf4\x02\xcd"
26332 			  "\x55\x25\x89\x9e\x90\xf3\x6b\x8f"
26333 			  "\xb7\xd6\x47\x98\x26\x2f\x31\x2f"
26334 			  "\x8d\xbf\x54\xcd\x99\xeb\x80\xd7"
26335 			  "\xac\xc3\x08\xc2\xa6\x32\xf1\x24"
26336 			  "\x76\x7c\x4f\x78\x53\x55\xfb\x00"
26337 			  "\x8a\xd6\x52\x53\x25\x45\xfb\x0a"
26338 			  "\x6b\xb9\xbe\x3c\x5e\x11\xcc\x6a"
26339 			  "\xdd\xfc\xa7\xc4\x79\x4d\xbd\xfb"
26340 			  "\xce\x3a\xf1\x7a\xda\xeb\xfe\x64"
26341 			  "\x28\x3d\x0f\xee\x80\xba\x0c\xf8"
26342 			  "\xe9\x5b\x3a\xd4\xae\xc9\xf3\x0e"
26343 			  "\xe8\x5d\xc5\x5c\x0b\x20\x20\xee"
26344 			  "\x40\x0d\xde\x07\xa7\x14\xb4\x90"
26345 			  "\xb6\xbd\x3b\xae\x7d\x2b\xa7\xc7"
26346 			  "\xdc\x0b\x4c\x5d\x65\xb0\xd2\xc5"
26347 			  "\x79\x61\x23\xe0\xa2\x99\x73\x55"
26348 			  "\xad\xc6\xfb\xc7\x54\xb5\x98\x1f"
26349 			  "\x8c\x86\xc2\x3f\xbe\x5e\xea\x64"
26350 			  "\xa3\x60\x18\x9f\x80\xaf\x52\x74"
26351 			  "\x1a\xfe\x22\xc2\x92\x67\x40\x02"
26352 			  "\x08\xee\x67\x5b\x67\xe0\x3d\xde"
26353 			  "\x7a\xaf\x8e\x28\xf3\x5e\x0e\xf4"
26354 			  "\x48\x56\xaa\x85\x22\xd8\x36\xed"
26355 			  "\x3b\x3d\x68\x69\x30\xbc\x71\x23"
26356 			  "\xb1\x6e\x61\x03\x89\x44\x03\xf4"
26357 			  "\x32\xaa\x4c\x40\x9f\x69\xfb\x70"
26358 			  "\x91\xcc\x1f\x11\xbd\x76\x67\xe6"
26359 			  "\x10\x8b\x29\x39\x68\xea\x4e\x6d"
26360 			  "\xae\xfb\x40\xcf\xe2\xd0\x0d\x8d"
26361 			  "\x6f\xed\x9b\x8d\x64\x7a\x94\x8e"
26362 			  "\x32\x38\x78\xeb\x7d\x5f\xf9\x4d"
26363 			  "\x13\xbe\x21\xea\x16\xe7\x5c\xee"
26364 			  "\xcd\xf6\x5f\xc6\x45\xb2\x8f\x2b"
26365 			  "\xb5\x93\x3e\x45\xdb\xfd\xa2\x6a"
26366 			  "\xec\x83\x92\x99\x87\x47\xe0\x7c"
26367 			  "\xa2\x7b\xc4\x2a\xcd\xc0\x81\x03"
26368 			  "\x98\xb0\x87\xb6\x86\x13\x64\x33"
26369 			  "\x4c\xd7\x99\xbf\xdb\x7b\x6e\xaa"
26370 			  "\x76\xcc\xa0\x74\x1b\xa3\x6e\x83"
26371 			  "\xd4\xba\x7a\x84\x9d\x91\x71\xcd"
26372 			  "\x60\x2d\x56\xfd\x26\x35\xcb\xeb"
26373 			  "\xac\xe9\xee\xa4\xfc\x18\x5b\x91"
26374 			  "\xd5\xfe\x84\x45\xe0\xc7\xfd\x11"
26375 			  "\xe9\x00\xb6\x54\xdf\xe1\x94\xde"
26376 			  "\x2b\x70\x9f\x94\x7f\x15\x0e\x83"
26377 			  "\x63\x10\xb3\xf5\xea\xd3\xe8\xd1"
26378 			  "\xa5\xfc\x17\x19\x68\x9a\xbc\x17"
26379 			  "\x30\x43\x0a\x1a\x33\x92\xd4\x2a"
26380 			  "\x2e\x68\x99\xbc\x49\xf0\x68\xe3"
26381 			  "\xf0\x1f\xcb\xcc\xfa\xbb\x05\x56"
26382 			  "\x46\x84\x8b\x69\x83\x64\xc5\xe0"
26383 			  "\xc5\x52\x99\x07\x3c\xa6\x5c\xaf"
26384 			  "\xa3\xde\xd7\xdb\x43\xe6\xb7\x76"
26385 			  "\x4e\x4d\xd6\x71\x60\x63\x4a\x0c"
26386 			  "\x5f\xae\x25\x84\x22\x90\x5f\x26"
26387 			  "\x61\x4d\x8f\xaf\xc9\x22\xf2\x05"
26388 			  "\xcf\xc1\xdc\x68\xe5\x57\x8e\x24"
26389 			  "\x1b\x30\x59\xca\xd7\x0d\xc3\xd3"
26390 			  "\x52\x9e\x09\x3e\x0e\xaf\xdb\x5f"
26391 			  "\xc7\x2b\xde\x3a\xfd\xad\x93\x04"
26392 			  "\x74\x06\x89\x0e\x90\xeb\x85\xff"
26393 			  "\xe6\x3c\x12\x42\xf4\xfa\x80\x75"
26394 			  "\x5e\x4e\xd7\x2f\x93\x0b\x34\x41"
26395 			  "\x02\x85\x68\xd0\x03\x12\xde\x92"
26396 			  "\x54\x7a\x7e\xfb\x55\xe7\x88\xfb"
26397 			  "\xa4\xa9\xf2\xd1\xc6\x70\x06\x37"
26398 			  "\x25\xee\xa7\x6e\xd9\x89\x86\x50"
26399 			  "\x2e\x07\xdb\xfb\x2a\x86\x45\x0e"
26400 			  "\x91\xf4\x7c\xbb\x12\x60\xe8\x3f"
26401 			  "\x71\xbe\x8f\x9d\x26\xef\xd9\x89"
26402 			  "\xc4\x8f\xd8\xc5\x73\xd8\x84\xaa"
26403 			  "\x2f\xad\x22\x1e\x7e\xcf\xa2\x08"
26404 			  "\x23\x45\x89\x42\xa0\x30\xeb\xbf"
26405 			  "\xa1\xed\xad\xd5\x76\xfa\x24\x8f"
26406 			  "\x98",
26407 		.len	= 1281,
26408 	},
26409 };
26410 
26411 static const struct cipher_testvec xchacha20_tv_template[] = {
26412 	{ /* from libsodium test/default/xchacha20.c */
26413 		.key	= "\x79\xc9\x97\x98\xac\x67\x30\x0b"
26414 			  "\xbb\x27\x04\xc9\x5c\x34\x1e\x32"
26415 			  "\x45\xf3\xdc\xb2\x17\x61\xb9\x8e"
26416 			  "\x52\xff\x45\xb2\x4f\x30\x4f\xc4",
26417 		.klen	= 32,
26418 		.iv	= "\xb3\x3f\xfd\x30\x96\x47\x9b\xcf"
26419 			  "\xbc\x9a\xee\x49\x41\x76\x88\xa0"
26420 			  "\xa2\x55\x4f\x8d\x95\x38\x94\x19"
26421 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
26422 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
26423 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26424 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26425 			  "\x00\x00\x00\x00\x00",
26426 		.ctext	= "\xc6\xe9\x75\x81\x60\x08\x3a\xc6"
26427 			  "\x04\xef\x90\xe7\x12\xce\x6e\x75"
26428 			  "\xd7\x79\x75\x90\x74\x4e\x0c\xf0"
26429 			  "\x60\xf0\x13\x73\x9c",
26430 		.len	= 29,
26431 	}, { /* from libsodium test/default/xchacha20.c */
26432 		.key	= "\x9d\x23\xbd\x41\x49\xcb\x97\x9c"
26433 			  "\xcf\x3c\x5c\x94\xdd\x21\x7e\x98"
26434 			  "\x08\xcb\x0e\x50\xcd\x0f\x67\x81"
26435 			  "\x22\x35\xea\xaf\x60\x1d\x62\x32",
26436 		.klen	= 32,
26437 		.iv	= "\xc0\x47\x54\x82\x66\xb7\xc3\x70"
26438 			  "\xd3\x35\x66\xa2\x42\x5c\xbf\x30"
26439 			  "\xd8\x2d\x1e\xaf\x52\x94\x10\x9e"
26440 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
26441 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
26442 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26443 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26444 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26445 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26446 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26447 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26448 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26449 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26450 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26451 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26452 			  "\x00\x00\x00",
26453 		.ctext	= "\xa2\x12\x09\x09\x65\x94\xde\x8c"
26454 			  "\x56\x67\xb1\xd1\x3a\xd9\x3f\x74"
26455 			  "\x41\x06\xd0\x54\xdf\x21\x0e\x47"
26456 			  "\x82\xcd\x39\x6f\xec\x69\x2d\x35"
26457 			  "\x15\xa2\x0b\xf3\x51\xee\xc0\x11"
26458 			  "\xa9\x2c\x36\x78\x88\xbc\x46\x4c"
26459 			  "\x32\xf0\x80\x7a\xcd\x6c\x20\x3a"
26460 			  "\x24\x7e\x0d\xb8\x54\x14\x84\x68"
26461 			  "\xe9\xf9\x6b\xee\x4c\xf7\x18\xd6"
26462 			  "\x8d\x5f\x63\x7c\xbd\x5a\x37\x64"
26463 			  "\x57\x78\x8e\x6f\xae\x90\xfc\x31"
26464 			  "\x09\x7c\xfc",
26465 		.len	= 91,
26466 	}, { /* Taken from the ChaCha20 test vectors, appended 12 random bytes
26467 		to the nonce, zero-padded the stream position from 4 to 8 bytes,
26468 		and recomputed the ciphertext using libsodium's XChaCha20 */
26469 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
26470 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26471 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26472 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
26473 		.klen	= 32,
26474 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
26475 			  "\x00\x00\x00\x00\x67\xc6\x69\x73"
26476 			  "\x51\xff\x4a\xec\x29\xcd\xba\xab"
26477 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
26478 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
26479 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26480 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26481 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26482 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26483 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26484 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26485 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
26486 		.ctext	= "\x9c\x49\x2a\xe7\x8a\x2f\x93\xc7"
26487 			  "\xb3\x33\x6f\x82\x17\xd8\xc4\x1e"
26488 			  "\xad\x80\x11\x11\x1d\x4c\x16\x18"
26489 			  "\x07\x73\x9b\x4f\xdb\x7c\xcb\x47"
26490 			  "\xfd\xef\x59\x74\xfa\x3f\xe5\x4c"
26491 			  "\x9b\xd0\xea\xbc\xba\x56\xad\x32"
26492 			  "\x03\xdc\xf8\x2b\xc1\xe1\x75\x67"
26493 			  "\x23\x7b\xe6\xfc\xd4\x03\x86\x54",
26494 		.len	= 64,
26495 	}, { /* Derived from a ChaCha20 test vector, via the process above */
26496 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
26497 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26498 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26499 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
26500 		.klen	= 32,
26501 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
26502 			  "\x00\x00\x00\x02\xf2\xfb\xe3\x46"
26503 			  "\x7c\xc2\x54\xf8\x1b\xe8\xe7\x8d"
26504 			  "\x01\x00\x00\x00\x00\x00\x00\x00",
26505 		.ptext	= "\x41\x6e\x79\x20\x73\x75\x62\x6d"
26506 			  "\x69\x73\x73\x69\x6f\x6e\x20\x74"
26507 			  "\x6f\x20\x74\x68\x65\x20\x49\x45"
26508 			  "\x54\x46\x20\x69\x6e\x74\x65\x6e"
26509 			  "\x64\x65\x64\x20\x62\x79\x20\x74"
26510 			  "\x68\x65\x20\x43\x6f\x6e\x74\x72"
26511 			  "\x69\x62\x75\x74\x6f\x72\x20\x66"
26512 			  "\x6f\x72\x20\x70\x75\x62\x6c\x69"
26513 			  "\x63\x61\x74\x69\x6f\x6e\x20\x61"
26514 			  "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
26515 			  "\x20\x70\x61\x72\x74\x20\x6f\x66"
26516 			  "\x20\x61\x6e\x20\x49\x45\x54\x46"
26517 			  "\x20\x49\x6e\x74\x65\x72\x6e\x65"
26518 			  "\x74\x2d\x44\x72\x61\x66\x74\x20"
26519 			  "\x6f\x72\x20\x52\x46\x43\x20\x61"
26520 			  "\x6e\x64\x20\x61\x6e\x79\x20\x73"
26521 			  "\x74\x61\x74\x65\x6d\x65\x6e\x74"
26522 			  "\x20\x6d\x61\x64\x65\x20\x77\x69"
26523 			  "\x74\x68\x69\x6e\x20\x74\x68\x65"
26524 			  "\x20\x63\x6f\x6e\x74\x65\x78\x74"
26525 			  "\x20\x6f\x66\x20\x61\x6e\x20\x49"
26526 			  "\x45\x54\x46\x20\x61\x63\x74\x69"
26527 			  "\x76\x69\x74\x79\x20\x69\x73\x20"
26528 			  "\x63\x6f\x6e\x73\x69\x64\x65\x72"
26529 			  "\x65\x64\x20\x61\x6e\x20\x22\x49"
26530 			  "\x45\x54\x46\x20\x43\x6f\x6e\x74"
26531 			  "\x72\x69\x62\x75\x74\x69\x6f\x6e"
26532 			  "\x22\x2e\x20\x53\x75\x63\x68\x20"
26533 			  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
26534 			  "\x74\x73\x20\x69\x6e\x63\x6c\x75"
26535 			  "\x64\x65\x20\x6f\x72\x61\x6c\x20"
26536 			  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
26537 			  "\x74\x73\x20\x69\x6e\x20\x49\x45"
26538 			  "\x54\x46\x20\x73\x65\x73\x73\x69"
26539 			  "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
26540 			  "\x77\x65\x6c\x6c\x20\x61\x73\x20"
26541 			  "\x77\x72\x69\x74\x74\x65\x6e\x20"
26542 			  "\x61\x6e\x64\x20\x65\x6c\x65\x63"
26543 			  "\x74\x72\x6f\x6e\x69\x63\x20\x63"
26544 			  "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
26545 			  "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
26546 			  "\x64\x65\x20\x61\x74\x20\x61\x6e"
26547 			  "\x79\x20\x74\x69\x6d\x65\x20\x6f"
26548 			  "\x72\x20\x70\x6c\x61\x63\x65\x2c"
26549 			  "\x20\x77\x68\x69\x63\x68\x20\x61"
26550 			  "\x72\x65\x20\x61\x64\x64\x72\x65"
26551 			  "\x73\x73\x65\x64\x20\x74\x6f",
26552 		.ctext	= "\xf9\xab\x7a\x4a\x60\xb8\x5f\xa0"
26553 			  "\x50\xbb\x57\xce\xef\x8c\xc1\xd9"
26554 			  "\x24\x15\xb3\x67\x5e\x7f\x01\xf6"
26555 			  "\x1c\x22\xf6\xe5\x71\xb1\x43\x64"
26556 			  "\x63\x05\xd5\xfc\x5c\x3d\xc0\x0e"
26557 			  "\x23\xef\xd3\x3b\xd9\xdc\x7f\xa8"
26558 			  "\x58\x26\xb3\xd0\xc2\xd5\x04\x3f"
26559 			  "\x0a\x0e\x8f\x17\xe4\xcd\xf7\x2a"
26560 			  "\xb4\x2c\x09\xe4\x47\xec\x8b\xfb"
26561 			  "\x59\x37\x7a\xa1\xd0\x04\x7e\xaa"
26562 			  "\xf1\x98\x5f\x24\x3d\x72\x9a\x43"
26563 			  "\xa4\x36\x51\x92\x22\x87\xff\x26"
26564 			  "\xce\x9d\xeb\x59\x78\x84\x5e\x74"
26565 			  "\x97\x2e\x63\xc0\xef\x29\xf7\x8a"
26566 			  "\xb9\xee\x35\x08\x77\x6a\x35\x9a"
26567 			  "\x3e\xe6\x4f\x06\x03\x74\x1b\xc1"
26568 			  "\x5b\xb3\x0b\x89\x11\x07\xd3\xb7"
26569 			  "\x53\xd6\x25\x04\xd9\x35\xb4\x5d"
26570 			  "\x4c\x33\x5a\xc2\x42\x4c\xe6\xa4"
26571 			  "\x97\x6e\x0e\xd2\xb2\x8b\x2f\x7f"
26572 			  "\x28\xe5\x9f\xac\x4b\x2e\x02\xab"
26573 			  "\x85\xfa\xa9\x0d\x7c\x2d\x10\xe6"
26574 			  "\x91\xab\x55\x63\xf0\xde\x3a\x94"
26575 			  "\x25\x08\x10\x03\xc2\x68\xd1\xf4"
26576 			  "\xaf\x7d\x9c\x99\xf7\x86\x96\x30"
26577 			  "\x60\xfc\x0b\xe6\xa8\x80\x15\xb0"
26578 			  "\x81\xb1\x0c\xbe\xb9\x12\x18\x25"
26579 			  "\xe9\x0e\xb1\xe7\x23\xb2\xef\x4a"
26580 			  "\x22\x8f\xc5\x61\x89\xd4\xe7\x0c"
26581 			  "\x64\x36\x35\x61\xb6\x34\x60\xf7"
26582 			  "\x7b\x61\x37\x37\x12\x10\xa2\xf6"
26583 			  "\x7e\xdb\x7f\x39\x3f\xb6\x8e\x89"
26584 			  "\x9e\xf3\xfe\x13\x98\xbb\x66\x5a"
26585 			  "\xec\xea\xab\x3f\x9c\x87\xc4\x8c"
26586 			  "\x8a\x04\x18\x49\xfc\x77\x11\x50"
26587 			  "\x16\xe6\x71\x2b\xee\xc0\x9c\xb6"
26588 			  "\x87\xfd\x80\xff\x0b\x1d\x73\x38"
26589 			  "\xa4\x1d\x6f\xae\xe4\x12\xd7\x93"
26590 			  "\x9d\xcd\x38\x26\x09\x40\x52\xcd"
26591 			  "\x67\x01\x67\x26\xe0\x3e\x98\xa8"
26592 			  "\xe8\x1a\x13\x41\xbb\x90\x4d\x87"
26593 			  "\xbb\x42\x82\x39\xce\x3a\xd0\x18"
26594 			  "\x6d\x7b\x71\x8f\xbb\x2c\x6a\xd1"
26595 			  "\xbd\xf5\xc7\x8a\x7e\xe1\x1e\x0f"
26596 			  "\x0d\x0d\x13\x7c\xd9\xd8\x3c\x91"
26597 			  "\xab\xff\x1f\x12\xc3\xee\xe5\x65"
26598 			  "\x12\x8d\x7b\x61\xe5\x1f\x98",
26599 		.len	= 375,
26600 
26601 	}, { /* Derived from a ChaCha20 test vector, via the process above */
26602 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
26603 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
26604 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
26605 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
26606 		.klen	= 32,
26607 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
26608 			  "\x00\x00\x00\x02\x76\x5a\x2e\x63"
26609 			  "\x33\x9f\xc9\x9a\x66\x32\x0d\xb7"
26610 			  "\x2a\x00\x00\x00\x00\x00\x00\x00",
26611 		.ptext	= "\x27\x54\x77\x61\x73\x20\x62\x72"
26612 			  "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
26613 			  "\x6e\x64\x20\x74\x68\x65\x20\x73"
26614 			  "\x6c\x69\x74\x68\x79\x20\x74\x6f"
26615 			  "\x76\x65\x73\x0a\x44\x69\x64\x20"
26616 			  "\x67\x79\x72\x65\x20\x61\x6e\x64"
26617 			  "\x20\x67\x69\x6d\x62\x6c\x65\x20"
26618 			  "\x69\x6e\x20\x74\x68\x65\x20\x77"
26619 			  "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
26620 			  "\x20\x6d\x69\x6d\x73\x79\x20\x77"
26621 			  "\x65\x72\x65\x20\x74\x68\x65\x20"
26622 			  "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
26623 			  "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
26624 			  "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
26625 			  "\x72\x61\x74\x68\x73\x20\x6f\x75"
26626 			  "\x74\x67\x72\x61\x62\x65\x2e",
26627 		.ctext	= "\x95\xb9\x51\xe7\x8f\xb4\xa4\x03"
26628 			  "\xca\x37\xcc\xde\x60\x1d\x8c\xe2"
26629 			  "\xf1\xbb\x8a\x13\x7f\x61\x85\xcc"
26630 			  "\xad\xf4\xf0\xdc\x86\xa6\x1e\x10"
26631 			  "\xbc\x8e\xcb\x38\x2b\xa5\xc8\x8f"
26632 			  "\xaa\x03\x3d\x53\x4a\x42\xb1\x33"
26633 			  "\xfc\xd3\xef\xf0\x8e\x7e\x10\x9c"
26634 			  "\x6f\x12\x5e\xd4\x96\xfe\x5b\x08"
26635 			  "\xb6\x48\xf0\x14\x74\x51\x18\x7c"
26636 			  "\x07\x92\xfc\xac\x9d\xf1\x94\xc0"
26637 			  "\xc1\x9d\xc5\x19\x43\x1f\x1d\xbb"
26638 			  "\x07\xf0\x1b\x14\x25\x45\xbb\xcb"
26639 			  "\x5c\xe2\x8b\x28\xf3\xcf\x47\x29"
26640 			  "\x27\x79\x67\x24\xa6\x87\xc2\x11"
26641 			  "\x65\x03\xfa\x45\xf7\x9e\x53\x7a"
26642 			  "\x99\xf1\x82\x25\x4f\x8d\x07",
26643 		.len	= 127,
26644 	}, { /* Derived from a ChaCha20 test vector, via the process above */
26645 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
26646 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
26647 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
26648 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
26649 		.klen	= 32,
26650 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
26651 			  "\x00\x00\x00\x01\x31\x58\xa3\x5a"
26652 			  "\x25\x5d\x05\x17\x58\xe9\x5e\xd4"
26653 			  "\x1c\x00\x00\x00\x00\x00\x00\x00",
26654 		.ptext	= "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
26655 			  "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
26656 			  "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
26657 			  "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
26658 			  "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
26659 			  "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
26660 			  "\x01\xc6\x67\xda\x03\x91\x18\x90"
26661 			  "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
26662 			  "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
26663 			  "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
26664 			  "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
26665 			  "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
26666 			  "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
26667 			  "\x33\x97\xc3\x77\xba\xc5\x70\xde"
26668 			  "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
26669 			  "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
26670 			  "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
26671 			  "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
26672 			  "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
26673 			  "\x79\x49\x41\xf4\x58\x18\xcb\x86"
26674 			  "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
26675 			  "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
26676 			  "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
26677 			  "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
26678 			  "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
26679 			  "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
26680 			  "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
26681 			  "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
26682 			  "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
26683 			  "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
26684 			  "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
26685 			  "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
26686 			  "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
26687 			  "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
26688 			  "\x24\x74\x75\x7f\x95\x81\xb7\x30"
26689 			  "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
26690 			  "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
26691 			  "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
26692 			  "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
26693 			  "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
26694 			  "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
26695 			  "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
26696 			  "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
26697 			  "\x49\x46\x00\x88\x22\x8d\xce\xea"
26698 			  "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
26699 			  "\x72\x11\xf5\x50\x73\x04\x40\x47"
26700 			  "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
26701 			  "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
26702 			  "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
26703 			  "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
26704 			  "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
26705 			  "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
26706 			  "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
26707 			  "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
26708 			  "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
26709 			  "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
26710 			  "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
26711 			  "\x8b\x10\x67\xa3\x01\x57\x94\x25"
26712 			  "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
26713 			  "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
26714 			  "\x58\xb1\x47\x90\xfe\x42\x21\x72"
26715 			  "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
26716 			  "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
26717 			  "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
26718 			  "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
26719 			  "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
26720 			  "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
26721 			  "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
26722 			  "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
26723 			  "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
26724 			  "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
26725 			  "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
26726 			  "\x65\x69\x8a\x45\x29\xef\x74\x85"
26727 			  "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
26728 			  "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
26729 			  "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
26730 			  "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
26731 			  "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
26732 			  "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
26733 			  "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
26734 			  "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
26735 			  "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
26736 			  "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
26737 			  "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
26738 			  "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
26739 			  "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
26740 			  "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
26741 			  "\x10\x26\x38\x07\xe5\xc7\x36\x80"
26742 			  "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
26743 			  "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
26744 			  "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
26745 			  "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
26746 			  "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
26747 			  "\x83\x66\x80\x47\x80\xe8\xfd\x35"
26748 			  "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
26749 			  "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
26750 			  "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
26751 			  "\x25\x94\x10\x5f\x40\x00\x64\x99"
26752 			  "\xdc\xae\xd7\x21\x09\x78\x50\x15"
26753 			  "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
26754 			  "\x87\x6e\x6d\xab\xde\x08\x51\x16"
26755 			  "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
26756 			  "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
26757 			  "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
26758 			  "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
26759 			  "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
26760 			  "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
26761 			  "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
26762 			  "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
26763 			  "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
26764 			  "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
26765 			  "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
26766 			  "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
26767 			  "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
26768 			  "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
26769 			  "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
26770 			  "\xb9\x83\x90\xef\x20\x59\x46\xff"
26771 			  "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
26772 			  "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
26773 			  "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
26774 			  "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
26775 			  "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
26776 			  "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
26777 			  "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
26778 			  "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
26779 			  "\x94\x97\xea\xdd\x58\x9e\xae\x76"
26780 			  "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
26781 			  "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
26782 			  "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
26783 			  "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
26784 			  "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
26785 			  "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
26786 			  "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
26787 			  "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
26788 			  "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
26789 			  "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
26790 			  "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
26791 			  "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
26792 			  "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
26793 			  "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
26794 			  "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
26795 			  "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
26796 			  "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
26797 			  "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
26798 			  "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
26799 			  "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
26800 			  "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
26801 			  "\xac\xf3\x13\x53\x27\x45\xaf\x64"
26802 			  "\x46\xdc\xea\x23\xda\x97\xd1\xab"
26803 			  "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
26804 			  "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
26805 			  "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
26806 			  "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
26807 			  "\xca\x34\x83\x27\x10\x5b\x68\x45"
26808 			  "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
26809 			  "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
26810 			  "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
26811 			  "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
26812 			  "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
26813 			  "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
26814 			  "\x72",
26815 		.ctext	= "\x3a\x92\xee\x53\x31\xaf\x2b\x60"
26816 			  "\x5f\x55\x8d\x00\x5d\xfc\x74\x97"
26817 			  "\x28\x54\xf4\xa5\x75\xf1\x9b\x25"
26818 			  "\x62\x1c\xc0\xe0\x13\xc8\x87\x53"
26819 			  "\xd0\xf3\xa7\x97\x1f\x3b\x1e\xea"
26820 			  "\xe0\xe5\x2a\xd1\xdd\xa4\x3b\x50"
26821 			  "\x45\xa3\x0d\x7e\x1b\xc9\xa0\xad"
26822 			  "\xb9\x2c\x54\xa6\xc7\x55\x16\xd0"
26823 			  "\xc5\x2e\x02\x44\x35\xd0\x7e\x67"
26824 			  "\xf2\xc4\x9b\xcd\x95\x10\xcc\x29"
26825 			  "\x4b\xfa\x86\x87\xbe\x40\x36\xbe"
26826 			  "\xe1\xa3\x52\x89\x55\x20\x9b\xc2"
26827 			  "\xab\xf2\x31\x34\x16\xad\xc8\x17"
26828 			  "\x65\x24\xc0\xff\x12\x37\xfe\x5a"
26829 			  "\x62\x3b\x59\x47\x6c\x5f\x3a\x8e"
26830 			  "\x3b\xd9\x30\xc8\x7f\x2f\x88\xda"
26831 			  "\x80\xfd\x02\xda\x7f\x9a\x7a\x73"
26832 			  "\x59\xc5\x34\x09\x9a\x11\xcb\xa7"
26833 			  "\xfc\xf6\xa1\xa0\x60\xfb\x43\xbb"
26834 			  "\xf1\xe9\xd7\xc6\x79\x27\x4e\xff"
26835 			  "\x22\xb4\x24\xbf\x76\xee\x47\xb9"
26836 			  "\x6d\x3f\x8b\xb0\x9c\x3c\x43\xdd"
26837 			  "\xff\x25\x2e\x6d\xa4\x2b\xfb\x5d"
26838 			  "\x1b\x97\x6c\x55\x0a\x82\x7a\x7b"
26839 			  "\x94\x34\xc2\xdb\x2f\x1f\xc1\xea"
26840 			  "\xd4\x4d\x17\x46\x3b\x51\x69\x09"
26841 			  "\xe4\x99\x32\x25\xfd\x94\xaf\xfb"
26842 			  "\x10\xf7\x4f\xdd\x0b\x3c\x8b\x41"
26843 			  "\xb3\x6a\xb7\xd1\x33\xa8\x0c\x2f"
26844 			  "\x62\x4c\x72\x11\xd7\x74\xe1\x3b"
26845 			  "\x38\x43\x66\x7b\x6c\x36\x48\xe7"
26846 			  "\xe3\xe7\x9d\xb9\x42\x73\x7a\x2a"
26847 			  "\x89\x20\x1a\x41\x80\x03\xf7\x8f"
26848 			  "\x61\x78\x13\xbf\xfe\x50\xf5\x04"
26849 			  "\x52\xf9\xac\x47\xf8\x62\x4b\xb2"
26850 			  "\x24\xa9\xbf\x64\xb0\x18\x69\xd2"
26851 			  "\xf5\xe4\xce\xc8\xb1\x87\x75\xd6"
26852 			  "\x2c\x24\x79\x00\x7d\x26\xfb\x44"
26853 			  "\xe7\x45\x7a\xee\x58\xa5\x83\xc1"
26854 			  "\xb4\x24\xab\x23\x2f\x4d\xd7\x4f"
26855 			  "\x1c\xc7\xaa\xa9\x50\xf4\xa3\x07"
26856 			  "\x12\x13\x89\x74\xdc\x31\x6a\xb2"
26857 			  "\xf5\x0f\x13\x8b\xb9\xdb\x85\x1f"
26858 			  "\xf5\xbc\x88\xd9\x95\xea\x31\x6c"
26859 			  "\x36\x60\xb6\x49\xdc\xc4\xf7\x55"
26860 			  "\x3f\x21\xc1\xb5\x92\x18\x5e\xbc"
26861 			  "\x9f\x87\x7f\xe7\x79\x25\x40\x33"
26862 			  "\xd6\xb9\x33\xd5\x50\xb3\xc7\x89"
26863 			  "\x1b\x12\xa0\x46\xdd\xa7\xd8\x3e"
26864 			  "\x71\xeb\x6f\x66\xa1\x26\x0c\x67"
26865 			  "\xab\xb2\x38\x58\x17\xd8\x44\x3b"
26866 			  "\x16\xf0\x8e\x62\x8d\x16\x10\x00"
26867 			  "\x32\x8b\xef\xb9\x28\xd3\xc5\xad"
26868 			  "\x0a\x19\xa2\xe4\x03\x27\x7d\x94"
26869 			  "\x06\x18\xcd\xd6\x27\x00\xf9\x1f"
26870 			  "\xb6\xb3\xfe\x96\x35\x5f\xc4\x1c"
26871 			  "\x07\x62\x10\x79\x68\x50\xf1\x7e"
26872 			  "\x29\xe7\xc4\xc4\xe7\xee\x54\xd6"
26873 			  "\x58\x76\x84\x6d\x8d\xe4\x59\x31"
26874 			  "\xe9\xf4\xdc\xa1\x1f\xe5\x1a\xd6"
26875 			  "\xe6\x64\x46\xf5\x77\x9c\x60\x7a"
26876 			  "\x5e\x62\xe3\x0a\xd4\x9f\x7a\x2d"
26877 			  "\x7a\xa5\x0a\x7b\x29\x86\x7a\x74"
26878 			  "\x74\x71\x6b\xca\x7d\x1d\xaa\xba"
26879 			  "\x39\x84\x43\x76\x35\xfe\x4f\x9b"
26880 			  "\xbb\xbb\xb5\x6a\x32\xb5\x5d\x41"
26881 			  "\x51\xf0\x5b\x68\x03\x47\x4b\x8a"
26882 			  "\xca\x88\xf6\x37\xbd\x73\x51\x70"
26883 			  "\x66\xfe\x9e\x5f\x21\x9c\xf3\xdd"
26884 			  "\xc3\xea\x27\xf9\x64\x94\xe1\x19"
26885 			  "\xa0\xa9\xab\x60\xe0\x0e\xf7\x78"
26886 			  "\x70\x86\xeb\xe0\xd1\x5c\x05\xd3"
26887 			  "\xd7\xca\xe0\xc0\x47\x47\x34\xee"
26888 			  "\x11\xa3\xa3\x54\x98\xb7\x49\x8e"
26889 			  "\x84\x28\x70\x2c\x9e\xfb\x55\x54"
26890 			  "\x4d\xf8\x86\xf7\x85\x7c\xbd\xf3"
26891 			  "\x17\xd8\x47\xcb\xac\xf4\x20\x85"
26892 			  "\x34\x66\xad\x37\x2d\x5e\x52\xda"
26893 			  "\x8a\xfe\x98\x55\x30\xe7\x2d\x2b"
26894 			  "\x19\x10\x8e\x7b\x66\x5e\xdc\xe0"
26895 			  "\x45\x1f\x7b\xb4\x08\xfb\x8f\xf6"
26896 			  "\x8c\x89\x21\x34\x55\x27\xb2\x76"
26897 			  "\xb2\x07\xd9\xd6\x68\x9b\xea\x6b"
26898 			  "\x2d\xb4\xc4\x35\xdd\xd2\x79\xae"
26899 			  "\xc7\xd6\x26\x7f\x12\x01\x8c\xa7"
26900 			  "\xe3\xdb\xa8\xf4\xf7\x2b\xec\x99"
26901 			  "\x11\x00\xf1\x35\x8c\xcf\xd5\xc9"
26902 			  "\xbd\x91\x36\x39\x70\xcf\x7d\x70"
26903 			  "\x47\x1a\xfc\x6b\x56\xe0\x3f\x9c"
26904 			  "\x60\x49\x01\x72\xa9\xaf\x2c\x9c"
26905 			  "\xe8\xab\xda\x8c\x14\x19\xf3\x75"
26906 			  "\x07\x17\x9d\x44\x67\x7a\x2e\xef"
26907 			  "\xb7\x83\x35\x4a\xd1\x3d\x1c\x84"
26908 			  "\x32\xdd\xaa\xea\xca\x1d\xdc\x72"
26909 			  "\x2c\xcc\x43\xcd\x5d\xe3\x21\xa4"
26910 			  "\xd0\x8a\x4b\x20\x12\xa3\xd5\x86"
26911 			  "\x76\x96\xff\x5f\x04\x57\x0f\xe6"
26912 			  "\xba\xe8\x76\x50\x0c\x64\x1d\x83"
26913 			  "\x9c\x9b\x9a\x9a\x58\x97\x9c\x5c"
26914 			  "\xb4\xa4\xa6\x3e\x19\xeb\x8f\x5a"
26915 			  "\x61\xb2\x03\x7b\x35\x19\xbe\xa7"
26916 			  "\x63\x0c\xfd\xdd\xf9\x90\x6c\x08"
26917 			  "\x19\x11\xd3\x65\x4a\xf5\x96\x92"
26918 			  "\x59\xaa\x9c\x61\x0c\x29\xa7\xf8"
26919 			  "\x14\x39\x37\xbf\x3c\xf2\x16\x72"
26920 			  "\x02\xfa\xa2\xf3\x18\x67\x5d\xcb"
26921 			  "\xdc\x4d\xbb\x96\xff\x70\x08\x2d"
26922 			  "\xc2\xa8\x52\xe1\x34\x5f\x72\xfe"
26923 			  "\x64\xbf\xca\xa7\x74\x38\xfb\x74"
26924 			  "\x55\x9c\xfa\x8a\xed\xfb\x98\xeb"
26925 			  "\x58\x2e\x6c\xe1\x52\x76\x86\xd7"
26926 			  "\xcf\xa1\xa4\xfc\xb2\x47\x41\x28"
26927 			  "\xa3\xc1\xe5\xfd\x53\x19\x28\x2b"
26928 			  "\x37\x04\x65\x96\x99\x7a\x28\x0f"
26929 			  "\x07\x68\x4b\xc7\x52\x0a\x55\x35"
26930 			  "\x40\x19\x95\x61\xe8\x59\x40\x1f"
26931 			  "\x9d\xbf\x78\x7d\x8f\x84\xff\x6f"
26932 			  "\xd0\xd5\x63\xd2\x22\xbd\xc8\x4e"
26933 			  "\xfb\xe7\x9f\x06\xe6\xe7\x39\x6d"
26934 			  "\x6a\x96\x9f\xf0\x74\x7e\xc9\x35"
26935 			  "\xb7\x26\xb8\x1c\x0a\xa6\x27\x2c"
26936 			  "\xa2\x2b\xfe\xbe\x0f\x07\x73\xae"
26937 			  "\x7f\x7f\x54\xf5\x7c\x6a\x0a\x56"
26938 			  "\x49\xd4\x81\xe5\x85\x53\x99\x1f"
26939 			  "\x95\x05\x13\x58\x8d\x0e\x1b\x90"
26940 			  "\xc3\x75\x48\x64\x58\x98\x67\x84"
26941 			  "\xae\xe2\x21\xa2\x8a\x04\x0a\x0b"
26942 			  "\x61\xaa\xb0\xd4\x28\x60\x7a\xf8"
26943 			  "\xbc\x52\xfb\x24\x7f\xed\x0d\x2a"
26944 			  "\x0a\xb2\xf9\xc6\x95\xb5\x11\xc9"
26945 			  "\xf4\x0f\x26\x11\xcf\x2a\x57\x87"
26946 			  "\x7a\xf3\xe7\x94\x65\xc2\xb5\xb3"
26947 			  "\xab\x98\xe3\xc1\x2b\x59\x19\x7c"
26948 			  "\xd6\xf3\xf9\xbf\xff\x6d\xc6\x82"
26949 			  "\x13\x2f\x4a\x2e\xcd\x26\xfe\x2d"
26950 			  "\x01\x70\xf4\xc2\x7f\x1f\x4c\xcb"
26951 			  "\x47\x77\x0c\xa0\xa3\x03\xec\xda"
26952 			  "\xa9\xbf\x0d\x2d\xae\xe4\xb8\x7b"
26953 			  "\xa9\xbc\x08\xb4\x68\x2e\xc5\x60"
26954 			  "\x8d\x87\x41\x2b\x0f\x69\xf0\xaf"
26955 			  "\x5f\xba\x72\x20\x0f\x33\xcd\x6d"
26956 			  "\x36\x7d\x7b\xd5\x05\xf1\x4b\x05"
26957 			  "\xc4\xfc\x7f\x80\xb9\x4d\xbd\xf7"
26958 			  "\x7c\x84\x07\x01\xc2\x40\x66\x5b"
26959 			  "\x98\xc7\x2c\xe3\x97\xfa\xdf\x87"
26960 			  "\xa0\x1f\xe9\x21\x42\x0f\x3b\xeb"
26961 			  "\x89\x1c\x3b\xca\x83\x61\x77\x68"
26962 			  "\x84\xbb\x60\x87\x38\x2e\x25\xd5"
26963 			  "\x9e\x04\x41\x70\xac\xda\xc0\x9c"
26964 			  "\x9c\x69\xea\x8d\x4e\x55\x2a\x29"
26965 			  "\xed\x05\x4b\x7b\x73\x71\x90\x59"
26966 			  "\x4d\xc8\xd8\x44\xf0\x4c\xe1\x5e"
26967 			  "\x84\x47\x55\xcc\x32\x3f\xe7\x97"
26968 			  "\x42\xc6\x32\xac\x40\xe5\xa5\xc7"
26969 			  "\x8b\xed\xdb\xf7\x83\xd6\xb1\xc2"
26970 			  "\x52\x5e\x34\xb7\xeb\x6e\xd9\xfc"
26971 			  "\xe5\x93\x9a\x97\x3e\xb0\xdc\xd9"
26972 			  "\xd7\x06\x10\xb6\x1d\x80\x59\xdd"
26973 			  "\x0d\xfe\x64\x35\xcd\x5d\xec\xf0"
26974 			  "\xba\xd0\x34\xc9\x2d\x91\xc5\x17"
26975 			  "\x11",
26976 		.len	= 1281,
26977 	}, { /* test vector from https://tools.ietf.org/html/draft-arciszewski-xchacha-02#appendix-A.3.2 */
26978 		.key	= "\x80\x81\x82\x83\x84\x85\x86\x87"
26979 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
26980 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
26981 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
26982 		.klen	= 32,
26983 		.iv	= "\x40\x41\x42\x43\x44\x45\x46\x47"
26984 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
26985 			  "\x50\x51\x52\x53\x54\x55\x56\x58"
26986 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
26987 		.ptext	= "\x54\x68\x65\x20\x64\x68\x6f\x6c"
26988 			  "\x65\x20\x28\x70\x72\x6f\x6e\x6f"
26989 			  "\x75\x6e\x63\x65\x64\x20\x22\x64"
26990 			  "\x6f\x6c\x65\x22\x29\x20\x69\x73"
26991 			  "\x20\x61\x6c\x73\x6f\x20\x6b\x6e"
26992 			  "\x6f\x77\x6e\x20\x61\x73\x20\x74"
26993 			  "\x68\x65\x20\x41\x73\x69\x61\x74"
26994 			  "\x69\x63\x20\x77\x69\x6c\x64\x20"
26995 			  "\x64\x6f\x67\x2c\x20\x72\x65\x64"
26996 			  "\x20\x64\x6f\x67\x2c\x20\x61\x6e"
26997 			  "\x64\x20\x77\x68\x69\x73\x74\x6c"
26998 			  "\x69\x6e\x67\x20\x64\x6f\x67\x2e"
26999 			  "\x20\x49\x74\x20\x69\x73\x20\x61"
27000 			  "\x62\x6f\x75\x74\x20\x74\x68\x65"
27001 			  "\x20\x73\x69\x7a\x65\x20\x6f\x66"
27002 			  "\x20\x61\x20\x47\x65\x72\x6d\x61"
27003 			  "\x6e\x20\x73\x68\x65\x70\x68\x65"
27004 			  "\x72\x64\x20\x62\x75\x74\x20\x6c"
27005 			  "\x6f\x6f\x6b\x73\x20\x6d\x6f\x72"
27006 			  "\x65\x20\x6c\x69\x6b\x65\x20\x61"
27007 			  "\x20\x6c\x6f\x6e\x67\x2d\x6c\x65"
27008 			  "\x67\x67\x65\x64\x20\x66\x6f\x78"
27009 			  "\x2e\x20\x54\x68\x69\x73\x20\x68"
27010 			  "\x69\x67\x68\x6c\x79\x20\x65\x6c"
27011 			  "\x75\x73\x69\x76\x65\x20\x61\x6e"
27012 			  "\x64\x20\x73\x6b\x69\x6c\x6c\x65"
27013 			  "\x64\x20\x6a\x75\x6d\x70\x65\x72"
27014 			  "\x20\x69\x73\x20\x63\x6c\x61\x73"
27015 			  "\x73\x69\x66\x69\x65\x64\x20\x77"
27016 			  "\x69\x74\x68\x20\x77\x6f\x6c\x76"
27017 			  "\x65\x73\x2c\x20\x63\x6f\x79\x6f"
27018 			  "\x74\x65\x73\x2c\x20\x6a\x61\x63"
27019 			  "\x6b\x61\x6c\x73\x2c\x20\x61\x6e"
27020 			  "\x64\x20\x66\x6f\x78\x65\x73\x20"
27021 			  "\x69\x6e\x20\x74\x68\x65\x20\x74"
27022 			  "\x61\x78\x6f\x6e\x6f\x6d\x69\x63"
27023 			  "\x20\x66\x61\x6d\x69\x6c\x79\x20"
27024 			  "\x43\x61\x6e\x69\x64\x61\x65\x2e",
27025 		.ctext	= "\x45\x59\xab\xba\x4e\x48\xc1\x61"
27026 			  "\x02\xe8\xbb\x2c\x05\xe6\x94\x7f"
27027 			  "\x50\xa7\x86\xde\x16\x2f\x9b\x0b"
27028 			  "\x7e\x59\x2a\x9b\x53\xd0\xd4\xe9"
27029 			  "\x8d\x8d\x64\x10\xd5\x40\xa1\xa6"
27030 			  "\x37\x5b\x26\xd8\x0d\xac\xe4\xfa"
27031 			  "\xb5\x23\x84\xc7\x31\xac\xbf\x16"
27032 			  "\xa5\x92\x3c\x0c\x48\xd3\x57\x5d"
27033 			  "\x4d\x0d\x2c\x67\x3b\x66\x6f\xaa"
27034 			  "\x73\x10\x61\x27\x77\x01\x09\x3a"
27035 			  "\x6b\xf7\xa1\x58\xa8\x86\x42\x92"
27036 			  "\xa4\x1c\x48\xe3\xa9\xb4\xc0\xda"
27037 			  "\xec\xe0\xf8\xd9\x8d\x0d\x7e\x05"
27038 			  "\xb3\x7a\x30\x7b\xbb\x66\x33\x31"
27039 			  "\x64\xec\x9e\x1b\x24\xea\x0d\x6c"
27040 			  "\x3f\xfd\xdc\xec\x4f\x68\xe7\x44"
27041 			  "\x30\x56\x19\x3a\x03\xc8\x10\xe1"
27042 			  "\x13\x44\xca\x06\xd8\xed\x8a\x2b"
27043 			  "\xfb\x1e\x8d\x48\xcf\xa6\xbc\x0e"
27044 			  "\xb4\xe2\x46\x4b\x74\x81\x42\x40"
27045 			  "\x7c\x9f\x43\x1a\xee\x76\x99\x60"
27046 			  "\xe1\x5b\xa8\xb9\x68\x90\x46\x6e"
27047 			  "\xf2\x45\x75\x99\x85\x23\x85\xc6"
27048 			  "\x61\xf7\x52\xce\x20\xf9\xda\x0c"
27049 			  "\x09\xab\x6b\x19\xdf\x74\xe7\x6a"
27050 			  "\x95\x96\x74\x46\xf8\xd0\xfd\x41"
27051 			  "\x5e\x7b\xee\x2a\x12\xa1\x14\xc2"
27052 			  "\x0e\xb5\x29\x2a\xe7\xa3\x49\xae"
27053 			  "\x57\x78\x20\xd5\x52\x0a\x1f\x3f"
27054 			  "\xb6\x2a\x17\xce\x6a\x7e\x68\xfa"
27055 			  "\x7c\x79\x11\x1d\x88\x60\x92\x0b"
27056 			  "\xc0\x48\xef\x43\xfe\x84\x48\x6c"
27057 			  "\xcb\x87\xc2\x5f\x0a\xe0\x45\xf0"
27058 			  "\xcc\xe1\xe7\x98\x9a\x9a\xa2\x20"
27059 			  "\xa2\x8b\xdd\x48\x27\xe7\x51\xa2"
27060 			  "\x4a\x6d\x5c\x62\xd7\x90\xa6\x63"
27061 			  "\x93\xb9\x31\x11\xc1\xa5\x5d\xd7"
27062 			  "\x42\x1a\x10\x18\x49\x74\xc7\xc5",
27063 		.len	= 304,
27064 	}
27065 };
27066 
27067 /*
27068  * Same as XChaCha20 test vectors above, but recomputed the ciphertext with
27069  * XChaCha12, using a modified libsodium.
27070  */
27071 static const struct cipher_testvec xchacha12_tv_template[] = {
27072 	{
27073 		.key	= "\x79\xc9\x97\x98\xac\x67\x30\x0b"
27074 			  "\xbb\x27\x04\xc9\x5c\x34\x1e\x32"
27075 			  "\x45\xf3\xdc\xb2\x17\x61\xb9\x8e"
27076 			  "\x52\xff\x45\xb2\x4f\x30\x4f\xc4",
27077 		.klen	= 32,
27078 		.iv	= "\xb3\x3f\xfd\x30\x96\x47\x9b\xcf"
27079 			  "\xbc\x9a\xee\x49\x41\x76\x88\xa0"
27080 			  "\xa2\x55\x4f\x8d\x95\x38\x94\x19"
27081 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
27082 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
27083 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
27084 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
27085 			  "\x00\x00\x00\x00\x00",
27086 		.ctext	= "\x1b\x78\x7f\xd7\xa1\x41\x68\xab"
27087 			  "\x3d\x3f\xd1\x7b\x69\x56\xb2\xd5"
27088 			  "\x43\xce\xeb\xaf\x36\xf0\x29\x9d"
27089 			  "\x3a\xfb\x18\xae\x1b",
27090 		.len	= 29,
27091 	}, {
27092 		.key	= "\x9d\x23\xbd\x41\x49\xcb\x97\x9c"
27093 			  "\xcf\x3c\x5c\x94\xdd\x21\x7e\x98"
27094 			  "\x08\xcb\x0e\x50\xcd\x0f\x67\x81"
27095 			  "\x22\x35\xea\xaf\x60\x1d\x62\x32",
27096 		.klen	= 32,
27097 		.iv	= "\xc0\x47\x54\x82\x66\xb7\xc3\x70"
27098 			  "\xd3\x35\x66\xa2\x42\x5c\xbf\x30"
27099 			  "\xd8\x2d\x1e\xaf\x52\x94\x10\x9e"
27100 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
27101 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
27102 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
27103 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
27104 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
27105 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
27106 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
27107 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
27108 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
27109 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
27110 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
27111 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
27112 			  "\x00\x00\x00",
27113 		.ctext	= "\xfb\x32\x09\x1d\x83\x05\xae\x4c"
27114 			  "\x13\x1f\x12\x71\xf2\xca\xb2\xeb"
27115 			  "\x5b\x83\x14\x7d\x83\xf6\x57\x77"
27116 			  "\x2e\x40\x1f\x92\x2c\xf9\xec\x35"
27117 			  "\x34\x1f\x93\xdf\xfb\x30\xd7\x35"
27118 			  "\x03\x05\x78\xc1\x20\x3b\x7a\xe3"
27119 			  "\x62\xa3\x89\xdc\x11\x11\x45\xa8"
27120 			  "\x82\x89\xa0\xf1\x4e\xc7\x0f\x11"
27121 			  "\x69\xdd\x0c\x84\x2b\x89\x5c\xdc"
27122 			  "\xf0\xde\x01\xef\xc5\x65\x79\x23"
27123 			  "\x87\x67\xd6\x50\xd9\x8d\xd9\x92"
27124 			  "\x54\x5b\x0e",
27125 		.len	= 91,
27126 	}, {
27127 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
27128 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
27129 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
27130 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
27131 		.klen	= 32,
27132 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
27133 			  "\x00\x00\x00\x00\x67\xc6\x69\x73"
27134 			  "\x51\xff\x4a\xec\x29\xcd\xba\xab"
27135 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
27136 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
27137 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
27138 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
27139 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
27140 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
27141 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
27142 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
27143 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
27144 		.ctext	= "\xdf\x2d\xc6\x21\x2a\x9d\xa1\xbb"
27145 			  "\xc2\x77\x66\x0c\x5c\x46\xef\xa7"
27146 			  "\x79\x1b\xb9\xdf\x55\xe2\xf9\x61"
27147 			  "\x4c\x7b\xa4\x52\x24\xaf\xa2\xda"
27148 			  "\xd1\x8f\x8f\xa2\x9e\x53\x4d\xc4"
27149 			  "\xb8\x55\x98\x08\x7c\x08\xd4\x18"
27150 			  "\x67\x8f\xef\x50\xb1\x5f\xa5\x77"
27151 			  "\x4c\x25\xe7\x86\x26\x42\xca\x44",
27152 		.len	= 64,
27153 	}, {
27154 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
27155 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
27156 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
27157 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
27158 		.klen	= 32,
27159 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
27160 			  "\x00\x00\x00\x02\xf2\xfb\xe3\x46"
27161 			  "\x7c\xc2\x54\xf8\x1b\xe8\xe7\x8d"
27162 			  "\x01\x00\x00\x00\x00\x00\x00\x00",
27163 		.ptext	= "\x41\x6e\x79\x20\x73\x75\x62\x6d"
27164 			  "\x69\x73\x73\x69\x6f\x6e\x20\x74"
27165 			  "\x6f\x20\x74\x68\x65\x20\x49\x45"
27166 			  "\x54\x46\x20\x69\x6e\x74\x65\x6e"
27167 			  "\x64\x65\x64\x20\x62\x79\x20\x74"
27168 			  "\x68\x65\x20\x43\x6f\x6e\x74\x72"
27169 			  "\x69\x62\x75\x74\x6f\x72\x20\x66"
27170 			  "\x6f\x72\x20\x70\x75\x62\x6c\x69"
27171 			  "\x63\x61\x74\x69\x6f\x6e\x20\x61"
27172 			  "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
27173 			  "\x20\x70\x61\x72\x74\x20\x6f\x66"
27174 			  "\x20\x61\x6e\x20\x49\x45\x54\x46"
27175 			  "\x20\x49\x6e\x74\x65\x72\x6e\x65"
27176 			  "\x74\x2d\x44\x72\x61\x66\x74\x20"
27177 			  "\x6f\x72\x20\x52\x46\x43\x20\x61"
27178 			  "\x6e\x64\x20\x61\x6e\x79\x20\x73"
27179 			  "\x74\x61\x74\x65\x6d\x65\x6e\x74"
27180 			  "\x20\x6d\x61\x64\x65\x20\x77\x69"
27181 			  "\x74\x68\x69\x6e\x20\x74\x68\x65"
27182 			  "\x20\x63\x6f\x6e\x74\x65\x78\x74"
27183 			  "\x20\x6f\x66\x20\x61\x6e\x20\x49"
27184 			  "\x45\x54\x46\x20\x61\x63\x74\x69"
27185 			  "\x76\x69\x74\x79\x20\x69\x73\x20"
27186 			  "\x63\x6f\x6e\x73\x69\x64\x65\x72"
27187 			  "\x65\x64\x20\x61\x6e\x20\x22\x49"
27188 			  "\x45\x54\x46\x20\x43\x6f\x6e\x74"
27189 			  "\x72\x69\x62\x75\x74\x69\x6f\x6e"
27190 			  "\x22\x2e\x20\x53\x75\x63\x68\x20"
27191 			  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
27192 			  "\x74\x73\x20\x69\x6e\x63\x6c\x75"
27193 			  "\x64\x65\x20\x6f\x72\x61\x6c\x20"
27194 			  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
27195 			  "\x74\x73\x20\x69\x6e\x20\x49\x45"
27196 			  "\x54\x46\x20\x73\x65\x73\x73\x69"
27197 			  "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
27198 			  "\x77\x65\x6c\x6c\x20\x61\x73\x20"
27199 			  "\x77\x72\x69\x74\x74\x65\x6e\x20"
27200 			  "\x61\x6e\x64\x20\x65\x6c\x65\x63"
27201 			  "\x74\x72\x6f\x6e\x69\x63\x20\x63"
27202 			  "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
27203 			  "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
27204 			  "\x64\x65\x20\x61\x74\x20\x61\x6e"
27205 			  "\x79\x20\x74\x69\x6d\x65\x20\x6f"
27206 			  "\x72\x20\x70\x6c\x61\x63\x65\x2c"
27207 			  "\x20\x77\x68\x69\x63\x68\x20\x61"
27208 			  "\x72\x65\x20\x61\x64\x64\x72\x65"
27209 			  "\x73\x73\x65\x64\x20\x74\x6f",
27210 		.ctext	= "\xe4\xa6\xc8\x30\xc4\x23\x13\xd6"
27211 			  "\x08\x4d\xc9\xb7\xa5\x64\x7c\xb9"
27212 			  "\x71\xe2\xab\x3e\xa8\x30\x8a\x1c"
27213 			  "\x4a\x94\x6d\x9b\xe0\xb3\x6f\xf1"
27214 			  "\xdc\xe3\x1b\xb3\xa9\x6d\x0d\xd6"
27215 			  "\xd0\xca\x12\xef\xe7\x5f\xd8\x61"
27216 			  "\x3c\x82\xd3\x99\x86\x3c\x6f\x66"
27217 			  "\x02\x06\xdc\x55\xf9\xed\xdf\x38"
27218 			  "\xb4\xa6\x17\x00\x7f\xef\xbf\x4f"
27219 			  "\xf8\x36\xf1\x60\x7e\x47\xaf\xdb"
27220 			  "\x55\x9b\x12\xcb\x56\x44\xa7\x1f"
27221 			  "\xd3\x1a\x07\x3b\x00\xec\xe6\x4c"
27222 			  "\xa2\x43\x27\xdf\x86\x19\x4f\x16"
27223 			  "\xed\xf9\x4a\xf3\x63\x6f\xfa\x7f"
27224 			  "\x78\x11\xf6\x7d\x97\x6f\xec\x6f"
27225 			  "\x85\x0f\x5c\x36\x13\x8d\x87\xe0"
27226 			  "\x80\xb1\x69\x0b\x98\x89\x9c\x4e"
27227 			  "\xf8\xdd\xee\x5c\x0a\x85\xce\xd4"
27228 			  "\xea\x1b\x48\xbe\x08\xf8\xe2\xa8"
27229 			  "\xa5\xb0\x3c\x79\xb1\x15\xb4\xb9"
27230 			  "\x75\x10\x95\x35\x81\x7e\x26\xe6"
27231 			  "\x78\xa4\x88\xcf\xdb\x91\x34\x18"
27232 			  "\xad\xd7\x8e\x07\x7d\xab\x39\xf9"
27233 			  "\xa3\x9e\xa5\x1d\xbb\xed\x61\xfd"
27234 			  "\xdc\xb7\x5a\x27\xfc\xb5\xc9\x10"
27235 			  "\xa8\xcc\x52\x7f\x14\x76\x90\xe7"
27236 			  "\x1b\x29\x60\x74\xc0\x98\x77\xbb"
27237 			  "\xe0\x54\xbb\x27\x49\x59\x1e\x62"
27238 			  "\x3d\xaf\x74\x06\xa4\x42\x6f\xc6"
27239 			  "\x52\x97\xc4\x1d\xc4\x9f\xe2\xe5"
27240 			  "\x38\x57\x91\xd1\xa2\x28\xcc\x40"
27241 			  "\xcc\x70\x59\x37\xfc\x9f\x4b\xda"
27242 			  "\xa0\xeb\x97\x9a\x7d\xed\x14\x5c"
27243 			  "\x9c\xb7\x93\x26\x41\xa8\x66\xdd"
27244 			  "\x87\x6a\xc0\xd3\xc2\xa9\x3e\xae"
27245 			  "\xe9\x72\xfe\xd1\xb3\xac\x38\xea"
27246 			  "\x4d\x15\xa9\xd5\x36\x61\xe9\x96"
27247 			  "\x6c\x23\xf8\x43\xe4\x92\x29\xd9"
27248 			  "\x8b\x78\xf7\x0a\x52\xe0\x19\x5b"
27249 			  "\x59\x69\x5b\x5d\xa1\x53\xc4\x68"
27250 			  "\xe1\xbb\xac\x89\x14\xe2\xe2\x85"
27251 			  "\x41\x18\xf5\xb3\xd1\xfa\x68\x19"
27252 			  "\x44\x78\xdc\xcf\xe7\x88\x2d\x52"
27253 			  "\x5f\x40\xb5\x7e\xf8\x88\xa2\xae"
27254 			  "\x4a\xb2\x07\x35\x9d\x9b\x07\x88"
27255 			  "\xb7\x00\xd0\x0c\xb6\xa0\x47\x59"
27256 			  "\xda\x4e\xc9\xab\x9b\x8a\x7b",
27257 
27258 		.len	= 375,
27259 
27260 	}, {
27261 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
27262 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
27263 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
27264 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
27265 		.klen	= 32,
27266 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
27267 			  "\x00\x00\x00\x02\x76\x5a\x2e\x63"
27268 			  "\x33\x9f\xc9\x9a\x66\x32\x0d\xb7"
27269 			  "\x2a\x00\x00\x00\x00\x00\x00\x00",
27270 		.ptext	= "\x27\x54\x77\x61\x73\x20\x62\x72"
27271 			  "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
27272 			  "\x6e\x64\x20\x74\x68\x65\x20\x73"
27273 			  "\x6c\x69\x74\x68\x79\x20\x74\x6f"
27274 			  "\x76\x65\x73\x0a\x44\x69\x64\x20"
27275 			  "\x67\x79\x72\x65\x20\x61\x6e\x64"
27276 			  "\x20\x67\x69\x6d\x62\x6c\x65\x20"
27277 			  "\x69\x6e\x20\x74\x68\x65\x20\x77"
27278 			  "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
27279 			  "\x20\x6d\x69\x6d\x73\x79\x20\x77"
27280 			  "\x65\x72\x65\x20\x74\x68\x65\x20"
27281 			  "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
27282 			  "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
27283 			  "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
27284 			  "\x72\x61\x74\x68\x73\x20\x6f\x75"
27285 			  "\x74\x67\x72\x61\x62\x65\x2e",
27286 		.ctext	= "\xb9\x68\xbc\x6a\x24\xbc\xcc\xd8"
27287 			  "\x9b\x2a\x8d\x5b\x96\xaf\x56\xe3"
27288 			  "\x11\x61\xe7\xa7\x9b\xce\x4e\x7d"
27289 			  "\x60\x02\x48\xac\xeb\xd5\x3a\x26"
27290 			  "\x9d\x77\x3b\xb5\x32\x13\x86\x8e"
27291 			  "\x20\x82\x26\x72\xae\x64\x1b\x7e"
27292 			  "\x2e\x01\x68\xb4\x87\x45\xa1\x24"
27293 			  "\xe4\x48\x40\xf0\xaa\xac\xee\xa9"
27294 			  "\xfc\x31\xad\x9d\x89\xa3\xbb\xd2"
27295 			  "\xe4\x25\x13\xad\x0f\x5e\xdf\x3c"
27296 			  "\x27\xab\xb8\x62\x46\x22\x30\x48"
27297 			  "\x55\x2c\x4e\x84\x78\x1d\x0d\x34"
27298 			  "\x8d\x3c\x91\x0a\x7f\x5b\x19\x9f"
27299 			  "\x97\x05\x4c\xa7\x62\x47\x8b\xc5"
27300 			  "\x44\x2e\x20\x33\xdd\xa0\x82\xa9"
27301 			  "\x25\x76\x37\xe6\x3c\x67\x5b",
27302 		.len	= 127,
27303 	}, {
27304 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
27305 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
27306 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
27307 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
27308 		.klen	= 32,
27309 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
27310 			  "\x00\x00\x00\x01\x31\x58\xa3\x5a"
27311 			  "\x25\x5d\x05\x17\x58\xe9\x5e\xd4"
27312 			  "\x1c\x00\x00\x00\x00\x00\x00\x00",
27313 		.ptext	= "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
27314 			  "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
27315 			  "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
27316 			  "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
27317 			  "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
27318 			  "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
27319 			  "\x01\xc6\x67\xda\x03\x91\x18\x90"
27320 			  "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
27321 			  "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
27322 			  "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
27323 			  "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
27324 			  "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
27325 			  "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
27326 			  "\x33\x97\xc3\x77\xba\xc5\x70\xde"
27327 			  "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
27328 			  "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
27329 			  "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
27330 			  "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
27331 			  "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
27332 			  "\x79\x49\x41\xf4\x58\x18\xcb\x86"
27333 			  "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
27334 			  "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
27335 			  "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
27336 			  "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
27337 			  "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
27338 			  "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
27339 			  "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
27340 			  "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
27341 			  "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
27342 			  "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
27343 			  "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
27344 			  "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
27345 			  "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
27346 			  "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
27347 			  "\x24\x74\x75\x7f\x95\x81\xb7\x30"
27348 			  "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
27349 			  "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
27350 			  "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
27351 			  "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
27352 			  "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
27353 			  "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
27354 			  "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
27355 			  "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
27356 			  "\x49\x46\x00\x88\x22\x8d\xce\xea"
27357 			  "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
27358 			  "\x72\x11\xf5\x50\x73\x04\x40\x47"
27359 			  "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
27360 			  "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
27361 			  "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
27362 			  "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
27363 			  "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
27364 			  "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
27365 			  "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
27366 			  "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
27367 			  "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
27368 			  "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
27369 			  "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
27370 			  "\x8b\x10\x67\xa3\x01\x57\x94\x25"
27371 			  "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
27372 			  "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
27373 			  "\x58\xb1\x47\x90\xfe\x42\x21\x72"
27374 			  "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
27375 			  "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
27376 			  "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
27377 			  "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
27378 			  "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
27379 			  "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
27380 			  "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
27381 			  "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
27382 			  "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
27383 			  "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
27384 			  "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
27385 			  "\x65\x69\x8a\x45\x29\xef\x74\x85"
27386 			  "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
27387 			  "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
27388 			  "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
27389 			  "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
27390 			  "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
27391 			  "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
27392 			  "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
27393 			  "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
27394 			  "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
27395 			  "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
27396 			  "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
27397 			  "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
27398 			  "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
27399 			  "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
27400 			  "\x10\x26\x38\x07\xe5\xc7\x36\x80"
27401 			  "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
27402 			  "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
27403 			  "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
27404 			  "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
27405 			  "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
27406 			  "\x83\x66\x80\x47\x80\xe8\xfd\x35"
27407 			  "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
27408 			  "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
27409 			  "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
27410 			  "\x25\x94\x10\x5f\x40\x00\x64\x99"
27411 			  "\xdc\xae\xd7\x21\x09\x78\x50\x15"
27412 			  "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
27413 			  "\x87\x6e\x6d\xab\xde\x08\x51\x16"
27414 			  "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
27415 			  "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
27416 			  "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
27417 			  "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
27418 			  "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
27419 			  "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
27420 			  "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
27421 			  "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
27422 			  "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
27423 			  "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
27424 			  "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
27425 			  "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
27426 			  "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
27427 			  "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
27428 			  "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
27429 			  "\xb9\x83\x90\xef\x20\x59\x46\xff"
27430 			  "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
27431 			  "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
27432 			  "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
27433 			  "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
27434 			  "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
27435 			  "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
27436 			  "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
27437 			  "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
27438 			  "\x94\x97\xea\xdd\x58\x9e\xae\x76"
27439 			  "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
27440 			  "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
27441 			  "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
27442 			  "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
27443 			  "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
27444 			  "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
27445 			  "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
27446 			  "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
27447 			  "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
27448 			  "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
27449 			  "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
27450 			  "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
27451 			  "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
27452 			  "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
27453 			  "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
27454 			  "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
27455 			  "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
27456 			  "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
27457 			  "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
27458 			  "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
27459 			  "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
27460 			  "\xac\xf3\x13\x53\x27\x45\xaf\x64"
27461 			  "\x46\xdc\xea\x23\xda\x97\xd1\xab"
27462 			  "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
27463 			  "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
27464 			  "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
27465 			  "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
27466 			  "\xca\x34\x83\x27\x10\x5b\x68\x45"
27467 			  "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
27468 			  "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
27469 			  "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
27470 			  "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
27471 			  "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
27472 			  "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
27473 			  "\x72",
27474 		.ctext	= "\xe1\xb6\x8b\x5c\x80\xb8\xcc\x08"
27475 			  "\x1b\x84\xb2\xd1\xad\xa4\x70\xac"
27476 			  "\x67\xa9\x39\x27\xac\xb4\x5b\xb7"
27477 			  "\x4c\x26\x77\x23\x1d\xce\x0a\xbe"
27478 			  "\x18\x9e\x42\x8b\xbd\x7f\xd6\xf1"
27479 			  "\xf1\x6b\xe2\x6d\x7f\x92\x0e\xcb"
27480 			  "\xb8\x79\xba\xb4\xac\x7e\x2d\xc0"
27481 			  "\x9e\x83\x81\x91\xd5\xea\xc3\x12"
27482 			  "\x8d\xa4\x26\x70\xa4\xf9\x71\x0b"
27483 			  "\xbd\x2e\xe1\xb3\x80\x42\x25\xb3"
27484 			  "\x0b\x31\x99\xe1\x0d\xde\xa6\x90"
27485 			  "\xf2\xa3\x10\xf7\xe5\xf3\x83\x1e"
27486 			  "\x2c\xfb\x4d\xf0\x45\x3d\x28\x3c"
27487 			  "\xb8\xf1\xcb\xbf\x67\xd8\x43\x5a"
27488 			  "\x9d\x7b\x73\x29\x88\x0f\x13\x06"
27489 			  "\x37\x50\x0d\x7c\xe6\x9b\x07\xdd"
27490 			  "\x7e\x01\x1f\x81\x90\x10\x69\xdb"
27491 			  "\xa4\xad\x8a\x5e\xac\x30\x72\xf2"
27492 			  "\x36\xcd\xe3\x23\x49\x02\x93\xfa"
27493 			  "\x3d\xbb\xe2\x98\x83\xeb\xe9\x8d"
27494 			  "\xb3\x8f\x11\xaa\x53\xdb\xaf\x2e"
27495 			  "\x95\x13\x99\x3d\x71\xbd\x32\x92"
27496 			  "\xdd\xfc\x9d\x5e\x6f\x63\x2c\xee"
27497 			  "\x91\x1f\x4c\x64\x3d\x87\x55\x0f"
27498 			  "\xcc\x3d\x89\x61\x53\x02\x57\x8f"
27499 			  "\xe4\x77\x29\x32\xaf\xa6\x2f\x0a"
27500 			  "\xae\x3c\x3f\x3f\xf4\xfb\x65\x52"
27501 			  "\xc5\xc1\x78\x78\x53\x28\xad\xed"
27502 			  "\xd1\x67\x37\xc7\x59\x70\xcd\x0a"
27503 			  "\xb8\x0f\x80\x51\x9f\xc0\x12\x5e"
27504 			  "\x06\x0a\x7e\xec\x24\x5f\x73\x00"
27505 			  "\xb1\x0b\x31\x47\x4f\x73\x8d\xb4"
27506 			  "\xce\xf3\x55\x45\x6c\x84\x27\xba"
27507 			  "\xb9\x6f\x03\x4a\xeb\x98\x88\x6e"
27508 			  "\x53\xed\x25\x19\x0d\x8f\xfe\xca"
27509 			  "\x60\xe5\x00\x93\x6e\x3c\xff\x19"
27510 			  "\xae\x08\x3b\x8a\xa6\x84\x05\xfe"
27511 			  "\x9b\x59\xa0\x8c\xc8\x05\x45\xf5"
27512 			  "\x05\x37\xdc\x45\x6f\x8b\x95\x8c"
27513 			  "\x4e\x11\x45\x7a\xce\x21\xa5\xf7"
27514 			  "\x71\x67\xb9\xce\xd7\xf9\xe9\x5e"
27515 			  "\x60\xf5\x53\x7a\xa8\x85\x14\x03"
27516 			  "\xa0\x92\xec\xf3\x51\x80\x84\xc4"
27517 			  "\xdc\x11\x9e\x57\xce\x4b\x45\xcf"
27518 			  "\x90\x95\x85\x0b\x96\xe9\xee\x35"
27519 			  "\x10\xb8\x9b\xf2\x59\x4a\xc6\x7e"
27520 			  "\x85\xe5\x6f\x38\x51\x93\x40\x0c"
27521 			  "\x99\xd7\x7f\x32\xa8\x06\x27\xd1"
27522 			  "\x2b\xd5\xb5\x3a\x1a\xe1\x5e\xda"
27523 			  "\xcd\x5a\x50\x30\x3c\xc7\xe7\x65"
27524 			  "\xa6\x07\x0b\x98\x91\xc6\x20\x27"
27525 			  "\x2a\x03\x63\x1b\x1e\x3d\xaf\xc8"
27526 			  "\x71\x48\x46\x6a\x64\x28\xf9\x3d"
27527 			  "\xd1\x1d\xab\xc8\x40\x76\xc2\x39"
27528 			  "\x4e\x00\x75\xd2\x0e\x82\x58\x8c"
27529 			  "\xd3\x73\x5a\xea\x46\x89\xbe\xfd"
27530 			  "\x4e\x2c\x0d\x94\xaa\x9b\x68\xac"
27531 			  "\x86\x87\x30\x7e\xa9\x16\xcd\x59"
27532 			  "\xd2\xa6\xbe\x0a\xd8\xf5\xfd\x2d"
27533 			  "\x49\x69\xd2\x1a\x90\xd2\x1b\xed"
27534 			  "\xff\x71\x04\x87\x87\x21\xc4\xb8"
27535 			  "\x1f\x5b\x51\x33\xd0\xd6\x59\x9a"
27536 			  "\x03\x0e\xd3\x8b\xfb\x57\x73\xfd"
27537 			  "\x5a\x52\x63\x82\xc8\x85\x2f\xcb"
27538 			  "\x74\x6d\x4e\xd9\x68\x37\x85\x6a"
27539 			  "\xd4\xfb\x94\xed\x8d\xd1\x1a\xaf"
27540 			  "\x76\xa7\xb7\x88\xd0\x2b\x4e\xda"
27541 			  "\xec\x99\x94\x27\x6f\x87\x8c\xdf"
27542 			  "\x4b\x5e\xa6\x66\xdd\xcb\x33\x7b"
27543 			  "\x64\x94\x31\xa8\x37\xa6\x1d\xdb"
27544 			  "\x0d\x5c\x93\xa4\x40\xf9\x30\x53"
27545 			  "\x4b\x74\x8d\xdd\xf6\xde\x3c\xac"
27546 			  "\x5c\x80\x01\x3a\xef\xb1\x9a\x02"
27547 			  "\x0c\x22\x8e\xe7\x44\x09\x74\x4c"
27548 			  "\xf2\x9a\x27\x69\x7f\x12\x32\x36"
27549 			  "\xde\x92\xdf\xde\x8f\x5b\x31\xab"
27550 			  "\x4a\x01\x26\xe0\xb1\xda\xe8\x37"
27551 			  "\x21\x64\xe8\xff\x69\xfc\x9e\x41"
27552 			  "\xd2\x96\x2d\x18\x64\x98\x33\x78"
27553 			  "\x24\x61\x73\x9b\x47\x29\xf1\xa7"
27554 			  "\xcb\x27\x0f\xf0\x85\x6d\x8c\x9d"
27555 			  "\x2c\x95\x9e\xe5\xb2\x8e\x30\x29"
27556 			  "\x78\x8a\x9d\x65\xb4\x8e\xde\x7b"
27557 			  "\xd9\x00\x50\xf5\x7f\x81\xc3\x1b"
27558 			  "\x25\x85\xeb\xc2\x8c\x33\x22\x1e"
27559 			  "\x68\x38\x22\x30\xd8\x2e\x00\x98"
27560 			  "\x85\x16\x06\x56\xb4\x81\x74\x20"
27561 			  "\x95\xdb\x1c\x05\x19\xe8\x23\x4d"
27562 			  "\x65\x5d\xcc\xd8\x7f\xc4\x2d\x0f"
27563 			  "\x57\x26\x71\x07\xad\xaa\x71\x9f"
27564 			  "\x19\x76\x2f\x25\x51\x88\xe4\xc0"
27565 			  "\x82\x6e\x08\x05\x37\x04\xee\x25"
27566 			  "\x23\x90\xe9\x4e\xce\x9b\x16\xc1"
27567 			  "\x31\xe7\x6e\x2c\x1b\xe1\x85\x9a"
27568 			  "\x0c\x8c\xbb\x12\x1e\x68\x7b\x93"
27569 			  "\xa9\x3c\x39\x56\x23\x3e\x6e\xc7"
27570 			  "\x77\x84\xd3\xe0\x86\x59\xaa\xb9"
27571 			  "\xd5\x53\x58\xc9\x0a\x83\x5f\x85"
27572 			  "\xd8\x47\x14\x67\x8a\x3c\x17\xe0"
27573 			  "\xab\x02\x51\xea\xf1\xf0\x4f\x30"
27574 			  "\x7d\xe0\x92\xc2\x5f\xfb\x19\x5a"
27575 			  "\x3f\xbd\xf4\x39\xa4\x31\x0c\x39"
27576 			  "\xd1\xae\x4e\xf7\x65\x7f\x1f\xce"
27577 			  "\xc2\x39\xd1\x84\xd4\xe5\x02\xe0"
27578 			  "\x58\xaa\xf1\x5e\x81\xaf\x7f\x72"
27579 			  "\x0f\x08\x99\x43\xb9\xd8\xac\x41"
27580 			  "\x35\x55\xf2\xb2\xd4\x98\xb8\x3b"
27581 			  "\x2b\x3c\x3e\x16\x06\x31\xfc\x79"
27582 			  "\x47\x38\x63\x51\xc5\xd0\x26\xd7"
27583 			  "\x43\xb4\x2b\xd9\xc5\x05\xf2\x9d"
27584 			  "\x18\xc9\x26\x82\x56\xd2\x11\x05"
27585 			  "\xb6\x89\xb4\x43\x9c\xb5\x9d\x11"
27586 			  "\x6c\x83\x37\x71\x27\x1c\xae\xbf"
27587 			  "\xcd\x57\xd2\xee\x0d\x5a\x15\x26"
27588 			  "\x67\x88\x80\x80\x1b\xdc\xc1\x62"
27589 			  "\xdd\x4c\xff\x92\x5c\x6c\xe1\xa0"
27590 			  "\xe3\x79\xa9\x65\x8c\x8c\x14\x42"
27591 			  "\xe5\x11\xd2\x1a\xad\xa9\x56\x6f"
27592 			  "\x98\xfc\x8a\x7b\x56\x1f\xc6\xc1"
27593 			  "\x52\x12\x92\x9b\x41\x0f\x4b\xae"
27594 			  "\x1b\x4a\xbc\xfe\x23\xb6\x94\x70"
27595 			  "\x04\x30\x9e\x69\x47\xbe\xb8\x8f"
27596 			  "\xca\x45\xd7\x8a\xf4\x78\x3e\xaa"
27597 			  "\x71\x17\xd8\x1e\xb8\x11\x8f\xbc"
27598 			  "\xc8\x1a\x65\x7b\x41\x89\x72\xc7"
27599 			  "\x5f\xbe\xc5\x2a\xdb\x5c\x54\xf9"
27600 			  "\x25\xa3\x7a\x80\x56\x9c\x8c\xab"
27601 			  "\x26\x19\x10\x36\xa6\xf3\x14\x79"
27602 			  "\x40\x98\x70\x68\xb7\x35\xd9\xb9"
27603 			  "\x27\xd4\xe7\x74\x5b\x3d\x97\xb4"
27604 			  "\xd9\xaa\xd9\xf2\xb5\x14\x84\x1f"
27605 			  "\xa9\xde\x12\x44\x5b\x00\xc0\xbc"
27606 			  "\xc8\x11\x25\x1b\x67\x7a\x15\x72"
27607 			  "\xa6\x31\x6f\xf4\x68\x7a\x86\x9d"
27608 			  "\x43\x1c\x5f\x16\xd3\xad\x2e\x52"
27609 			  "\xf3\xb4\xc3\xfa\x27\x2e\x68\x6c"
27610 			  "\x06\xe7\x4c\x4f\xa2\xe0\xe4\x21"
27611 			  "\x5d\x9e\x33\x58\x8d\xbf\xd5\x70"
27612 			  "\xf8\x80\xa5\xdd\xe7\x18\x79\xfa"
27613 			  "\x7b\xfd\x09\x69\x2c\x37\x32\xa8"
27614 			  "\x65\xfa\x8d\x8b\x5c\xcc\xe8\xf3"
27615 			  "\x37\xf6\xa6\xc6\x5c\xa2\x66\x79"
27616 			  "\xfa\x8a\xa7\xd1\x0b\x2e\x1b\x5e"
27617 			  "\x95\x35\x00\x76\xae\x42\xf7\x50"
27618 			  "\x51\x78\xfb\xb4\x28\x24\xde\x1a"
27619 			  "\x70\x8b\xed\xca\x3c\x5e\xe4\xbd"
27620 			  "\x28\xb5\xf3\x76\x4f\x67\x5d\x81"
27621 			  "\xb2\x60\x87\xd9\x7b\x19\x1a\xa7"
27622 			  "\x79\xa2\xfa\x3f\x9e\xa9\xd7\x25"
27623 			  "\x61\xe1\x74\x31\xa2\x77\xa0\x1b"
27624 			  "\xf6\xf7\xcb\xc5\xaa\x9e\xce\xf9"
27625 			  "\x9b\x96\xef\x51\xc3\x1a\x44\x96"
27626 			  "\xae\x17\x50\xab\x29\x08\xda\xcc"
27627 			  "\x1a\xb3\x12\xd0\x24\xe4\xe2\xe0"
27628 			  "\xc6\xe3\xcc\x82\xd0\xba\x47\x4c"
27629 			  "\x3f\x49\xd7\xe8\xb6\x61\xaa\x65"
27630 			  "\x25\x18\x40\x2d\x62\x25\x02\x71"
27631 			  "\x61\xa2\xc1\xb2\x13\xd2\x71\x3f"
27632 			  "\x43\x1a\xc9\x09\x92\xff\xd5\x57"
27633 			  "\xf0\xfc\x5e\x1c\xf1\xf5\xf9\xf3"
27634 			  "\x5b",
27635 		.len	= 1281,
27636 	}, {
27637 		.key	= "\x80\x81\x82\x83\x84\x85\x86\x87"
27638 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
27639 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
27640 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
27641 		.klen	= 32,
27642 		.iv	= "\x40\x41\x42\x43\x44\x45\x46\x47"
27643 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
27644 			  "\x50\x51\x52\x53\x54\x55\x56\x58"
27645 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
27646 		.ptext	= "\x54\x68\x65\x20\x64\x68\x6f\x6c"
27647 			  "\x65\x20\x28\x70\x72\x6f\x6e\x6f"
27648 			  "\x75\x6e\x63\x65\x64\x20\x22\x64"
27649 			  "\x6f\x6c\x65\x22\x29\x20\x69\x73"
27650 			  "\x20\x61\x6c\x73\x6f\x20\x6b\x6e"
27651 			  "\x6f\x77\x6e\x20\x61\x73\x20\x74"
27652 			  "\x68\x65\x20\x41\x73\x69\x61\x74"
27653 			  "\x69\x63\x20\x77\x69\x6c\x64\x20"
27654 			  "\x64\x6f\x67\x2c\x20\x72\x65\x64"
27655 			  "\x20\x64\x6f\x67\x2c\x20\x61\x6e"
27656 			  "\x64\x20\x77\x68\x69\x73\x74\x6c"
27657 			  "\x69\x6e\x67\x20\x64\x6f\x67\x2e"
27658 			  "\x20\x49\x74\x20\x69\x73\x20\x61"
27659 			  "\x62\x6f\x75\x74\x20\x74\x68\x65"
27660 			  "\x20\x73\x69\x7a\x65\x20\x6f\x66"
27661 			  "\x20\x61\x20\x47\x65\x72\x6d\x61"
27662 			  "\x6e\x20\x73\x68\x65\x70\x68\x65"
27663 			  "\x72\x64\x20\x62\x75\x74\x20\x6c"
27664 			  "\x6f\x6f\x6b\x73\x20\x6d\x6f\x72"
27665 			  "\x65\x20\x6c\x69\x6b\x65\x20\x61"
27666 			  "\x20\x6c\x6f\x6e\x67\x2d\x6c\x65"
27667 			  "\x67\x67\x65\x64\x20\x66\x6f\x78"
27668 			  "\x2e\x20\x54\x68\x69\x73\x20\x68"
27669 			  "\x69\x67\x68\x6c\x79\x20\x65\x6c"
27670 			  "\x75\x73\x69\x76\x65\x20\x61\x6e"
27671 			  "\x64\x20\x73\x6b\x69\x6c\x6c\x65"
27672 			  "\x64\x20\x6a\x75\x6d\x70\x65\x72"
27673 			  "\x20\x69\x73\x20\x63\x6c\x61\x73"
27674 			  "\x73\x69\x66\x69\x65\x64\x20\x77"
27675 			  "\x69\x74\x68\x20\x77\x6f\x6c\x76"
27676 			  "\x65\x73\x2c\x20\x63\x6f\x79\x6f"
27677 			  "\x74\x65\x73\x2c\x20\x6a\x61\x63"
27678 			  "\x6b\x61\x6c\x73\x2c\x20\x61\x6e"
27679 			  "\x64\x20\x66\x6f\x78\x65\x73\x20"
27680 			  "\x69\x6e\x20\x74\x68\x65\x20\x74"
27681 			  "\x61\x78\x6f\x6e\x6f\x6d\x69\x63"
27682 			  "\x20\x66\x61\x6d\x69\x6c\x79\x20"
27683 			  "\x43\x61\x6e\x69\x64\x61\x65\x2e",
27684 		.ctext	= "\x9f\x1a\xab\x8a\x95\xf4\x7e\xcd"
27685 			  "\xee\x34\xc0\x39\xd6\x23\x43\x94"
27686 			  "\xf6\x01\xc1\x7f\x60\x91\xa5\x23"
27687 			  "\x4a\x8a\xe6\xb1\x14\x8b\xd7\x58"
27688 			  "\xee\x02\xad\xab\xce\x1e\x7d\xdf"
27689 			  "\xf9\x49\x27\x69\xd0\x8d\x0c\x20"
27690 			  "\x6e\x17\xc4\xae\x87\x7a\xc6\x61"
27691 			  "\x91\xe2\x8e\x0a\x1d\x61\xcc\x38"
27692 			  "\x02\x64\x43\x49\xc6\xb2\x59\x59"
27693 			  "\x42\xe7\x9d\x83\x00\x60\x90\xd2"
27694 			  "\xb9\xcd\x97\x6e\xc7\x95\x71\xbc"
27695 			  "\x23\x31\x58\x07\xb3\xb4\xac\x0b"
27696 			  "\x87\x64\x56\xe5\xe3\xec\x63\xa1"
27697 			  "\x71\x8c\x08\x48\x33\x20\x29\x81"
27698 			  "\xea\x01\x25\x20\xc3\xda\xe6\xee"
27699 			  "\x6a\x03\xf6\x68\x4d\x26\xa0\x91"
27700 			  "\x9e\x44\xb8\xc1\xc0\x8f\x5a\x6a"
27701 			  "\xc0\xcd\xbf\x24\x5e\x40\x66\xd2"
27702 			  "\x42\x24\xb5\xbf\xc1\xeb\x12\x60"
27703 			  "\x56\xbe\xb1\xa6\xc4\x0f\xfc\x49"
27704 			  "\x69\x9f\xcc\x06\x5c\xe3\x26\xd7"
27705 			  "\x52\xc0\x42\xe8\xb4\x76\xc3\xee"
27706 			  "\xb2\x97\xe3\x37\x61\x29\x5a\xb5"
27707 			  "\x8e\xe8\x8c\xc5\x38\xcc\xcb\xec"
27708 			  "\x64\x1a\xa9\x12\x5f\xf7\x79\xdf"
27709 			  "\x64\xca\x77\x4e\xbd\xf9\x83\xa0"
27710 			  "\x13\x27\x3f\x31\x03\x63\x30\x26"
27711 			  "\x27\x0b\x3e\xb3\x23\x13\x61\x0b"
27712 			  "\x70\x1d\xd4\xad\x85\x1e\xbf\xdf"
27713 			  "\xc6\x8e\x4d\x08\xcc\x7e\x77\xbd"
27714 			  "\x1e\x18\x77\x38\x3a\xfe\xc0\x5d"
27715 			  "\x16\xfc\xf0\xa9\x2f\xe9\x17\xc7"
27716 			  "\xd3\x23\x17\x18\xa3\xe6\x54\x77"
27717 			  "\x6f\x1b\xbe\x8a\x6e\x7e\xca\x97"
27718 			  "\x08\x05\x36\x76\xaf\x12\x7a\x42"
27719 			  "\xf7\x7a\xc2\x35\xc3\xb4\x93\x40"
27720 			  "\x54\x14\x90\xa0\x4d\x65\x1c\x37"
27721 			  "\x50\x70\x44\x29\x6d\x6e\x62\x68",
27722 		.len	= 304,
27723 	}
27724 };
27725 
27726 /* Adiantum test vectors from https://github.com/google/adiantum */
27727 static const struct cipher_testvec adiantum_xchacha12_aes_tv_template[] = {
27728 	{
27729 		.key	= "\x9e\xeb\xb2\x49\x3c\x1c\xf5\xf4"
27730 			  "\x6a\x99\xc2\xc4\xdf\xb1\xf4\xdd"
27731 			  "\x75\x20\x57\xea\x2c\x4f\xcd\xb2"
27732 			  "\xa5\x3d\x7b\x49\x1e\xab\xfd\x0f",
27733 		.klen	= 32,
27734 		.iv	= "\xdf\x63\xd4\xab\xd2\x49\xf3\xd8"
27735 			  "\x33\x81\x37\x60\x7d\xfa\x73\x08"
27736 			  "\xd8\x49\x6d\x80\xe8\x2f\x62\x54"
27737 			  "\xeb\x0e\xa9\x39\x5b\x45\x7f\x8a",
27738 		.ptext	= "\x67\xc9\xf2\x30\x84\x41\x8e\x43"
27739 			  "\xfb\xf3\xb3\x3e\x79\x36\x7f\xe8",
27740 		.ctext	= "\x6d\x32\x86\x18\x67\x86\x0f\x3f"
27741 			  "\x96\x7c\x9d\x28\x0d\x53\xec\x9f",
27742 		.len	= 16,
27743 	}, {
27744 		.key	= "\x36\x2b\x57\x97\xf8\x5d\xcd\x99"
27745 			  "\x5f\x1a\x5a\x44\x1d\x92\x0f\x27"
27746 			  "\xcc\x16\xd7\x2b\x85\x63\x99\xd3"
27747 			  "\xba\x96\xa1\xdb\xd2\x60\x68\xda",
27748 		.klen	= 32,
27749 		.iv	= "\xef\x58\x69\xb1\x2c\x5e\x9a\x47"
27750 			  "\x24\xc1\xb1\x69\xe1\x12\x93\x8f"
27751 			  "\x43\x3d\x6d\x00\xdb\x5e\xd8\xd9"
27752 			  "\x12\x9a\xfe\xd9\xff\x2d\xaa\xc4",
27753 		.ptext	= "\x5e\xa8\x68\x19\x85\x98\x12\x23"
27754 			  "\x26\x0a\xcc\xdb\x0a\x04\xb9\xdf"
27755 			  "\x4d\xb3\x48\x7b\xb0\xe3\xc8\x19"
27756 			  "\x43\x5a\x46\x06\x94\x2d\xf2",
27757 		.ctext	= "\xc7\xc6\xf1\x73\x8f\xc4\xff\x4a"
27758 			  "\x39\xbe\x78\xbe\x8d\x28\xc8\x89"
27759 			  "\x46\x63\xe7\x0c\x7d\x87\xe8\x4e"
27760 			  "\xc9\x18\x7b\xbe\x18\x60\x50",
27761 		.len	= 31,
27762 	}, {
27763 		.key	= "\xa5\x28\x24\x34\x1a\x3c\xd8\xf7"
27764 			  "\x05\x91\x8f\xee\x85\x1f\x35\x7f"
27765 			  "\x80\x3d\xfc\x9b\x94\xf6\xfc\x9e"
27766 			  "\x19\x09\x00\xa9\x04\x31\x4f\x11",
27767 		.klen	= 32,
27768 		.iv	= "\xa1\xba\x49\x95\xff\x34\x6d\xb8"
27769 			  "\xcd\x87\x5d\x5e\xfd\xea\x85\xdb"
27770 			  "\x8a\x7b\x5e\xb2\x5d\x57\xdd\x62"
27771 			  "\xac\xa9\x8c\x41\x42\x94\x75\xb7",
27772 		.ptext	= "\x69\xb4\xe8\x8c\x37\xe8\x67\x82"
27773 			  "\xf1\xec\x5d\x04\xe5\x14\x91\x13"
27774 			  "\xdf\xf2\x87\x1b\x69\x81\x1d\x71"
27775 			  "\x70\x9e\x9c\x3b\xde\x49\x70\x11"
27776 			  "\xa0\xa3\xdb\x0d\x54\x4f\x66\x69"
27777 			  "\xd7\xdb\x80\xa7\x70\x92\x68\xce"
27778 			  "\x81\x04\x2c\xc6\xab\xae\xe5\x60"
27779 			  "\x15\xe9\x6f\xef\xaa\x8f\xa7\xa7"
27780 			  "\x63\x8f\xf2\xf0\x77\xf1\xa8\xea"
27781 			  "\xe1\xb7\x1f\x9e\xab\x9e\x4b\x3f"
27782 			  "\x07\x87\x5b\x6f\xcd\xa8\xaf\xb9"
27783 			  "\xfa\x70\x0b\x52\xb8\xa8\xa7\x9e"
27784 			  "\x07\x5f\xa6\x0e\xb3\x9b\x79\x13"
27785 			  "\x79\xc3\x3e\x8d\x1c\x2c\x68\xc8"
27786 			  "\x51\x1d\x3c\x7b\x7d\x79\x77\x2a"
27787 			  "\x56\x65\xc5\x54\x23\x28\xb0\x03",
27788 		.ctext	= "\x9e\x16\xab\xed\x4b\xa7\x42\x5a"
27789 			  "\xc6\xfb\x4e\x76\xff\xbe\x03\xa0"
27790 			  "\x0f\xe3\xad\xba\xe4\x98\x2b\x0e"
27791 			  "\x21\x48\xa0\xb8\x65\x48\x27\x48"
27792 			  "\x84\x54\x54\xb2\x9a\x94\x7b\xe6"
27793 			  "\x4b\x29\xe9\xcf\x05\x91\x80\x1a"
27794 			  "\x3a\xf3\x41\x96\x85\x1d\x9f\x74"
27795 			  "\x51\x56\x63\xfa\x7c\x28\x85\x49"
27796 			  "\xf7\x2f\xf9\xf2\x18\x46\xf5\x33"
27797 			  "\x80\xa3\x3c\xce\xb2\x57\x93\xf5"
27798 			  "\xae\xbd\xa9\xf5\x7b\x30\xc4\x93"
27799 			  "\x66\xe0\x30\x77\x16\xe4\xa0\x31"
27800 			  "\xba\x70\xbc\x68\x13\xf5\xb0\x9a"
27801 			  "\xc1\xfc\x7e\xfe\x55\x80\x5c\x48"
27802 			  "\x74\xa6\xaa\xa3\xac\xdc\xc2\xf5"
27803 			  "\x8d\xde\x34\x86\x78\x60\x75\x8d",
27804 		.len	= 128,
27805 	}, {
27806 		.key	= "\xd3\x81\x72\x18\x23\xff\x6f\x4a"
27807 			  "\x25\x74\x29\x0d\x51\x8a\x0e\x13"
27808 			  "\xc1\x53\x5d\x30\x8d\xee\x75\x0d"
27809 			  "\x14\xd6\x69\xc9\x15\xa9\x0c\x60",
27810 		.klen	= 32,
27811 		.iv	= "\x65\x9b\xd4\xa8\x7d\x29\x1d\xf4"
27812 			  "\xc4\xd6\x9b\x6a\x28\xab\x64\xe2"
27813 			  "\x62\x81\x97\xc5\x81\xaa\xf9\x44"
27814 			  "\xc1\x72\x59\x82\xaf\x16\xc8\x2c",
27815 		.ptext	= "\xc7\x6b\x52\x6a\x10\xf0\xcc\x09"
27816 			  "\xc1\x12\x1d\x6d\x21\xa6\x78\xf5"
27817 			  "\x05\xa3\x69\x60\x91\x36\x98\x57"
27818 			  "\xba\x0c\x14\xcc\xf3\x2d\x73\x03"
27819 			  "\xc6\xb2\x5f\xc8\x16\x27\x37\x5d"
27820 			  "\xd0\x0b\x87\xb2\x50\x94\x7b\x58"
27821 			  "\x04\xf4\xe0\x7f\x6e\x57\x8e\xc9"
27822 			  "\x41\x84\xc1\xb1\x7e\x4b\x91\x12"
27823 			  "\x3a\x8b\x5d\x50\x82\x7b\xcb\xd9"
27824 			  "\x9a\xd9\x4e\x18\x06\x23\x9e\xd4"
27825 			  "\xa5\x20\x98\xef\xb5\xda\xe5\xc0"
27826 			  "\x8a\x6a\x83\x77\x15\x84\x1e\xae"
27827 			  "\x78\x94\x9d\xdf\xb7\xd1\xea\x67"
27828 			  "\xaa\xb0\x14\x15\xfa\x67\x21\x84"
27829 			  "\xd3\x41\x2a\xce\xba\x4b\x4a\xe8"
27830 			  "\x95\x62\xa9\x55\xf0\x80\xad\xbd"
27831 			  "\xab\xaf\xdd\x4f\xa5\x7c\x13\x36"
27832 			  "\xed\x5e\x4f\x72\xad\x4b\xf1\xd0"
27833 			  "\x88\x4e\xec\x2c\x88\x10\x5e\xea"
27834 			  "\x12\xc0\x16\x01\x29\xa3\xa0\x55"
27835 			  "\xaa\x68\xf3\xe9\x9d\x3b\x0d\x3b"
27836 			  "\x6d\xec\xf8\xa0\x2d\xf0\x90\x8d"
27837 			  "\x1c\xe2\x88\xd4\x24\x71\xf9\xb3"
27838 			  "\xc1\x9f\xc5\xd6\x76\x70\xc5\x2e"
27839 			  "\x9c\xac\xdb\x90\xbd\x83\x72\xba"
27840 			  "\x6e\xb5\xa5\x53\x83\xa9\xa5\xbf"
27841 			  "\x7d\x06\x0e\x3c\x2a\xd2\x04\xb5"
27842 			  "\x1e\x19\x38\x09\x16\xd2\x82\x1f"
27843 			  "\x75\x18\x56\xb8\x96\x0b\xa6\xf9"
27844 			  "\xcf\x62\xd9\x32\x5d\xa9\xd7\x1d"
27845 			  "\xec\xe4\xdf\x1b\xbe\xf1\x36\xee"
27846 			  "\xe3\x7b\xb5\x2f\xee\xf8\x53\x3d"
27847 			  "\x6a\xb7\x70\xa9\xfc\x9c\x57\x25"
27848 			  "\xf2\x89\x10\xd3\xb8\xa8\x8c\x30"
27849 			  "\xae\x23\x4f\x0e\x13\x66\x4f\xe1"
27850 			  "\xb6\xc0\xe4\xf8\xef\x93\xbd\x6e"
27851 			  "\x15\x85\x6b\xe3\x60\x81\x1d\x68"
27852 			  "\xd7\x31\x87\x89\x09\xab\xd5\x96"
27853 			  "\x1d\xf3\x6d\x67\x80\xca\x07\x31"
27854 			  "\x5d\xa7\xe4\xfb\x3e\xf2\x9b\x33"
27855 			  "\x52\x18\xc8\x30\xfe\x2d\xca\x1e"
27856 			  "\x79\x92\x7a\x60\x5c\xb6\x58\x87"
27857 			  "\xa4\x36\xa2\x67\x92\x8b\xa4\xb7"
27858 			  "\xf1\x86\xdf\xdc\xc0\x7e\x8f\x63"
27859 			  "\xd2\xa2\xdc\x78\xeb\x4f\xd8\x96"
27860 			  "\x47\xca\xb8\x91\xf9\xf7\x94\x21"
27861 			  "\x5f\x9a\x9f\x5b\xb8\x40\x41\x4b"
27862 			  "\x66\x69\x6a\x72\xd0\xcb\x70\xb7"
27863 			  "\x93\xb5\x37\x96\x05\x37\x4f\xe5"
27864 			  "\x8c\xa7\x5a\x4e\x8b\xb7\x84\xea"
27865 			  "\xc7\xfc\x19\x6e\x1f\x5a\xa1\xac"
27866 			  "\x18\x7d\x52\x3b\xb3\x34\x62\x99"
27867 			  "\xe4\x9e\x31\x04\x3f\xc0\x8d\x84"
27868 			  "\x17\x7c\x25\x48\x52\x67\x11\x27"
27869 			  "\x67\xbb\x5a\x85\xca\x56\xb2\x5c"
27870 			  "\xe6\xec\xd5\x96\x3d\x15\xfc\xfb"
27871 			  "\x22\x25\xf4\x13\xe5\x93\x4b\x9a"
27872 			  "\x77\xf1\x52\x18\xfa\x16\x5e\x49"
27873 			  "\x03\x45\xa8\x08\xfa\xb3\x41\x92"
27874 			  "\x79\x50\x33\xca\xd0\xd7\x42\x55"
27875 			  "\xc3\x9a\x0c\x4e\xd9\xa4\x3c\x86"
27876 			  "\x80\x9f\x53\xd1\xa4\x2e\xd1\xbc"
27877 			  "\xf1\x54\x6e\x93\xa4\x65\x99\x8e"
27878 			  "\xdf\x29\xc0\x64\x63\x07\xbb\xea",
27879 		.ctext	= "\x15\x97\xd0\x86\x18\x03\x9c\x51"
27880 			  "\xc5\x11\x36\x62\x13\x92\xe6\x73"
27881 			  "\x29\x79\xde\xa1\x00\x3e\x08\x64"
27882 			  "\x17\x1a\xbc\xd5\xfe\x33\x0e\x0c"
27883 			  "\x7c\x94\xa7\xc6\x3c\xbe\xac\xa2"
27884 			  "\x89\xe6\xbc\xdf\x0c\x33\x27\x42"
27885 			  "\x46\x73\x2f\xba\x4e\xa6\x46\x8f"
27886 			  "\xe4\xee\x39\x63\x42\x65\xa3\x88"
27887 			  "\x7a\xad\x33\x23\xa9\xa7\x20\x7f"
27888 			  "\x0b\xe6\x6a\xc3\x60\xda\x9e\xb4"
27889 			  "\xd6\x07\x8a\x77\x26\xd1\xab\x44"
27890 			  "\x99\x55\x03\x5e\xed\x8d\x7b\xbd"
27891 			  "\xc8\x21\xb7\x21\x30\x3f\xc0\xb5"
27892 			  "\xc8\xec\x6c\x23\xa6\xa3\x6d\xf1"
27893 			  "\x30\x0a\xd0\xa6\xa9\x28\x69\xae"
27894 			  "\x2a\xe6\x54\xac\x82\x9d\x6a\x95"
27895 			  "\x6f\x06\x44\xc5\x5a\x77\x6e\xec"
27896 			  "\xf8\xf8\x63\xb2\xe6\xaa\xbd\x8e"
27897 			  "\x0e\x8a\x62\x00\x03\xc8\x84\xdd"
27898 			  "\x47\x4a\xc3\x55\xba\xb7\xe7\xdf"
27899 			  "\x08\xbf\x62\xf5\xe8\xbc\xb6\x11"
27900 			  "\xe4\xcb\xd0\x66\x74\x32\xcf\xd4"
27901 			  "\xf8\x51\x80\x39\x14\x05\x12\xdb"
27902 			  "\x87\x93\xe2\x26\x30\x9c\x3a\x21"
27903 			  "\xe5\xd0\x38\x57\x80\x15\xe4\x08"
27904 			  "\x58\x05\x49\x7d\xe6\x92\x77\x70"
27905 			  "\xfb\x1e\x2d\x6a\x84\x00\xc8\x68"
27906 			  "\xf7\x1a\xdd\xf0\x7b\x38\x1e\xd8"
27907 			  "\x2c\x78\x78\x61\xcf\xe3\xde\x69"
27908 			  "\x1f\xd5\x03\xd5\x1a\xb4\xcf\x03"
27909 			  "\xc8\x7a\x70\x68\x35\xb4\xf6\xbe"
27910 			  "\x90\x62\xb2\x28\x99\x86\xf5\x44"
27911 			  "\x99\xeb\x31\xcf\xca\xdf\xd0\x21"
27912 			  "\xd6\x60\xf7\x0f\x40\xb4\x80\xb7"
27913 			  "\xab\xe1\x9b\x45\xba\x66\xda\xee"
27914 			  "\xdd\x04\x12\x40\x98\xe1\x69\xe5"
27915 			  "\x2b\x9c\x59\x80\xe7\x7b\xcc\x63"
27916 			  "\xa6\xc0\x3a\xa9\xfe\x8a\xf9\x62"
27917 			  "\x11\x34\x61\x94\x35\xfe\xf2\x99"
27918 			  "\xfd\xee\x19\xea\x95\xb6\x12\xbf"
27919 			  "\x1b\xdf\x02\x1a\xcc\x3e\x7e\x65"
27920 			  "\x78\x74\x10\x50\x29\x63\x28\xea"
27921 			  "\x6b\xab\xd4\x06\x4d\x15\x24\x31"
27922 			  "\xc7\x0a\xc9\x16\xb6\x48\xf0\xbf"
27923 			  "\x49\xdb\x68\x71\x31\x8f\x87\xe2"
27924 			  "\x13\x05\x64\xd6\x22\x0c\xf8\x36"
27925 			  "\x84\x24\x3e\x69\x5e\xb8\x9e\x16"
27926 			  "\x73\x6c\x83\x1e\xe0\x9f\x9e\xba"
27927 			  "\xe5\x59\x21\x33\x1b\xa9\x26\xc2"
27928 			  "\xc7\xd9\x30\x73\xb6\xa6\x73\x82"
27929 			  "\x19\xfa\x44\x4d\x40\x8b\x69\x04"
27930 			  "\x94\x74\xea\x6e\xb3\x09\x47\x01"
27931 			  "\x2a\xb9\x78\x34\x43\x11\xed\xd6"
27932 			  "\x8c\x95\x65\x1b\x85\x67\xa5\x40"
27933 			  "\xac\x9c\x05\x4b\x57\x4a\xa9\x96"
27934 			  "\x0f\xdd\x4f\xa1\xe0\xcf\x6e\xc7"
27935 			  "\x1b\xed\xa2\xb4\x56\x8c\x09\x6e"
27936 			  "\xa6\x65\xd7\x55\x81\xb7\xed\x11"
27937 			  "\x9b\x40\x75\xa8\x6b\x56\xaf\x16"
27938 			  "\x8b\x3d\xf4\xcb\xfe\xd5\x1d\x3d"
27939 			  "\x85\xc2\xc0\xde\x43\x39\x4a\x96"
27940 			  "\xba\x88\x97\xc0\xd6\x00\x0e\x27"
27941 			  "\x21\xb0\x21\x52\xba\xa7\x37\xaa"
27942 			  "\xcc\xbf\x95\xa8\xf4\xd0\x91\xf6",
27943 		.len	= 512,
27944 	}, {
27945 		.key	= "\xeb\xe5\x11\x3a\x72\xeb\x10\xbe"
27946 			  "\x70\xcf\xe3\xea\xc2\x74\xa4\x48"
27947 			  "\x29\x0f\x8f\x3f\xcf\x4c\x28\x2a"
27948 			  "\x4e\x1e\x3c\xc3\x27\x9f\x16\x13",
27949 		.klen	= 32,
27950 		.iv	= "\x84\x3e\xa2\x7c\x06\x72\xb2\xad"
27951 			  "\x88\x76\x65\xb4\x1a\x29\x27\x12"
27952 			  "\x45\xb6\x8d\x0e\x4b\x87\x04\xfc"
27953 			  "\xb5\xcd\x1c\x4d\xe8\x06\xf1\xcb",
27954 		.ptext	= "\x8e\xb6\x07\x9b\x7c\xe4\xa4\xa2"
27955 			  "\x41\x6c\x24\x1d\xc0\x77\x4e\xd9"
27956 			  "\x4a\xa4\x2c\xb6\xe4\x55\x02\x7f"
27957 			  "\xc4\xec\xab\xc2\x5c\x63\x40\x92"
27958 			  "\x38\x24\x62\xdb\x65\x82\x10\x7f"
27959 			  "\x21\xa5\x39\x3a\x3f\x38\x7e\xad"
27960 			  "\x6c\x7b\xc9\x3f\x89\x8f\xa8\x08"
27961 			  "\xbd\x31\x57\x3c\x7a\x45\x67\x30"
27962 			  "\xa9\x27\x58\x34\xbe\xe3\xa4\xc3"
27963 			  "\xff\xc2\x9f\x43\xf0\x04\xba\x1e"
27964 			  "\xb6\xf3\xc4\xce\x09\x7a\x2e\x42"
27965 			  "\x7d\xad\x97\xc9\x77\x9a\x3a\x78"
27966 			  "\x6c\xaf\x7c\x2a\x46\xb4\x41\x86"
27967 			  "\x1a\x20\xf2\x5b\x1a\x60\xc9\xc4"
27968 			  "\x47\x5d\x10\xa4\xd2\x15\x6a\x19"
27969 			  "\x4f\xd5\x51\x37\xd5\x06\x70\x1a"
27970 			  "\x3e\x78\xf0\x2e\xaa\xb5\x2a\xbd"
27971 			  "\x83\x09\x7c\xcb\x29\xac\xd7\x9c"
27972 			  "\xbf\x80\xfd\x9d\xd4\xcf\x64\xca"
27973 			  "\xf8\xc9\xf1\x77\x2e\xbb\x39\x26"
27974 			  "\xac\xd9\xbe\xce\x24\x7f\xbb\xa2"
27975 			  "\x82\xba\xeb\x5f\x65\xc5\xf1\x56"
27976 			  "\x8a\x52\x02\x4d\x45\x23\x6d\xeb"
27977 			  "\xb0\x60\x7b\xd8\x6e\xb2\x98\xd2"
27978 			  "\xaf\x76\xf2\x33\x9b\xf3\xbb\x95"
27979 			  "\xc0\x50\xaa\xc7\x47\xf6\xb3\xf3"
27980 			  "\x77\x16\xcb\x14\x95\xbf\x1d\x32"
27981 			  "\x45\x0c\x75\x52\x2c\xe8\xd7\x31"
27982 			  "\xc0\x87\xb0\x97\x30\x30\xc5\x5e"
27983 			  "\x50\x70\x6e\xb0\x4b\x4e\x38\x19"
27984 			  "\x46\xca\x38\x6a\xca\x7d\xfe\x05"
27985 			  "\xc8\x80\x7c\x14\x6c\x24\xb5\x42"
27986 			  "\x28\x04\x4c\xff\x98\x20\x08\x10"
27987 			  "\x90\x31\x03\x78\xd8\xa1\xe6\xf9"
27988 			  "\x52\xc2\xfc\x3e\xa7\x68\xce\xeb"
27989 			  "\x59\x5d\xeb\xd8\x64\x4e\xf8\x8b"
27990 			  "\x24\x62\xcf\x17\x36\x84\xc0\x72"
27991 			  "\x60\x4f\x3e\x47\xda\x72\x3b\x0e"
27992 			  "\xce\x0b\xa9\x9c\x51\xdc\xa5\xb9"
27993 			  "\x71\x73\x08\x4e\x22\x31\xfd\x88"
27994 			  "\x29\xfc\x8d\x17\x3a\x7a\xe5\xb9"
27995 			  "\x0b\x9c\x6d\xdb\xce\xdb\xde\x81"
27996 			  "\x73\x5a\x16\x9d\x3c\x72\x88\x51"
27997 			  "\x10\x16\xf3\x11\x6e\x32\x5f\x4c"
27998 			  "\x87\xce\x88\x2c\xd2\xaf\xf5\xb7"
27999 			  "\xd8\x22\xed\xc9\xae\x68\x7f\xc5"
28000 			  "\x30\x62\xbe\xc9\xe0\x27\xa1\xb5"
28001 			  "\x57\x74\x36\x60\xb8\x6b\x8c\xec"
28002 			  "\x14\xad\xed\x69\xc9\xd8\xa5\x5b"
28003 			  "\x38\x07\x5b\xf3\x3e\x74\x48\x90"
28004 			  "\x61\x17\x23\xdd\x44\xbc\x9d\x12"
28005 			  "\x0a\x3a\x63\xb2\xab\x86\xb8\x67"
28006 			  "\x85\xd6\xb2\x5d\xde\x4a\xc1\x73"
28007 			  "\x2a\x7c\x53\x8e\xd6\x7d\x0e\xe4"
28008 			  "\x3b\xab\xc5\x3d\x32\x79\x18\xb7"
28009 			  "\xd6\x50\x4d\xf0\x8a\x37\xbb\xd3"
28010 			  "\x8d\xd8\x08\xd7\x7d\xaa\x24\x52"
28011 			  "\xf7\x90\xe3\xaa\xd6\x49\x7a\x47"
28012 			  "\xec\x37\xad\x74\x8b\xc1\xb7\xfe"
28013 			  "\x4f\x70\x14\x62\x22\x8c\x63\xc2"
28014 			  "\x1c\x4e\x38\xc3\x63\xb7\xbf\x53"
28015 			  "\xbd\x1f\xac\xa6\x94\xc5\x81\xfa"
28016 			  "\xe0\xeb\x81\xe9\xd9\x1d\x32\x3c"
28017 			  "\x85\x12\xca\x61\x65\xd1\x66\xd8"
28018 			  "\xe2\x0e\xc3\xa3\xff\x0d\xd3\xee"
28019 			  "\xdf\xcc\x3e\x01\xf5\x9b\x45\x5c"
28020 			  "\x33\xb5\xb0\x8d\x36\x1a\xdf\xf8"
28021 			  "\xa3\x81\xbe\xdb\x3d\x4b\xf6\xc6"
28022 			  "\xdf\x7f\xb0\x89\xbd\x39\x32\x50"
28023 			  "\xbb\xb2\xe3\x5c\xbb\x4b\x18\x98"
28024 			  "\x08\x66\x51\xe7\x4d\xfb\xfc\x4e"
28025 			  "\x22\x42\x6f\x61\xdb\x7f\x27\x88"
28026 			  "\x29\x3f\x02\xa9\xc6\x83\x30\xcc"
28027 			  "\x8b\xd5\x64\x7b\x7c\x76\x16\xbe"
28028 			  "\xb6\x8b\x26\xb8\x83\x16\xf2\x6b"
28029 			  "\xd1\xdc\x20\x6b\x42\x5a\xef\x7a"
28030 			  "\xa9\x60\xb8\x1a\xd3\x0d\x4e\xcb"
28031 			  "\x75\x6b\xc5\x80\x43\x38\x7f\xad"
28032 			  "\x9c\x56\xd9\xc4\xf1\x01\x74\xf0"
28033 			  "\x16\x53\x8d\x69\xbe\xf2\x5d\x92"
28034 			  "\x34\x38\xc8\x84\xf9\x1a\xfc\x26"
28035 			  "\x16\xcb\xae\x7d\x38\x21\x67\x74"
28036 			  "\x4c\x40\xaa\x6b\x97\xe0\xb0\x2f"
28037 			  "\xf5\x3e\xf6\xe2\x24\xc8\x22\xa4"
28038 			  "\xa8\x88\x27\x86\x44\x75\x5b\x29"
28039 			  "\x34\x08\x4b\xa1\xfe\x0c\x26\xe5"
28040 			  "\xac\x26\xf6\x21\x0c\xfb\xde\x14"
28041 			  "\xfe\xd7\xbe\xee\x48\x93\xd6\x99"
28042 			  "\x56\x9c\xcf\x22\xad\xa2\x53\x41"
28043 			  "\xfd\x58\xa1\x68\xdc\xc4\xef\x20"
28044 			  "\xa1\xee\xcf\x2b\x43\xb6\x57\xd8"
28045 			  "\xfe\x01\x80\x25\xdf\xd2\x35\x44"
28046 			  "\x0d\x15\x15\xc3\xfc\x49\xbf\xd0"
28047 			  "\xbf\x2f\x95\x81\x09\xa6\xb6\xd7"
28048 			  "\x21\x03\xfe\x52\xb7\xa8\x32\x4d"
28049 			  "\x75\x1e\x46\x44\xbc\x2b\x61\x04"
28050 			  "\x1b\x1c\xeb\x39\x86\x8f\xe9\x49"
28051 			  "\xce\x78\xa5\x5e\x67\xc5\xe9\xef"
28052 			  "\x43\xf8\xf1\x35\x22\x43\x61\xc1"
28053 			  "\x27\xb5\x09\xb2\xb8\xe1\x5e\x26"
28054 			  "\xcc\xf3\x6f\xb2\xb7\x55\x30\x98"
28055 			  "\x87\xfc\xe7\xa8\xc8\x94\x86\xa1"
28056 			  "\xd9\xa0\x3c\x74\x16\xb3\x25\x98"
28057 			  "\xba\xc6\x84\x4a\x27\xa6\x58\xfe"
28058 			  "\xe1\x68\x04\x30\xc8\xdb\x44\x52"
28059 			  "\x4e\xb2\xa4\x6f\xf7\x63\xf2\xd6"
28060 			  "\x63\x36\x17\x04\xf8\x06\xdb\xeb"
28061 			  "\x99\x17\xa5\x1b\x61\x90\xa3\x9f"
28062 			  "\x05\xae\x3e\xe4\xdb\xc8\x1c\x8e"
28063 			  "\x77\x27\x88\xdf\xd3\x22\x5a\xc5"
28064 			  "\x9c\xd6\x22\xf8\xc4\xd8\x92\x9d"
28065 			  "\x16\xcc\x54\x25\x3b\x6f\xdb\xc0"
28066 			  "\x78\xd8\xe3\xb3\x03\x69\xd7\x5d"
28067 			  "\xf8\x08\x04\x63\x61\x9d\x76\xf9"
28068 			  "\xad\x1d\xc4\x30\x9f\x75\x89\x6b"
28069 			  "\xfb\x62\xba\xae\xcb\x1b\x6c\xe5"
28070 			  "\x7e\xea\x58\x6b\xae\xce\x9b\x48"
28071 			  "\x4b\x80\xd4\x5e\x71\x53\xa7\x24"
28072 			  "\x73\xca\xf5\x3e\xbb\x5e\xd3\x1c"
28073 			  "\x33\xe3\xec\x5b\xa0\x32\x9d\x25"
28074 			  "\x0e\x0c\x28\x29\x39\x51\xc5\x70"
28075 			  "\xec\x60\x8f\x77\xfc\x06\x7a\x33"
28076 			  "\x19\xd5\x7a\x6e\x94\xea\xa3\xeb"
28077 			  "\x13\xa4\x2e\x09\xd8\x81\x65\x83"
28078 			  "\x03\x63\x8b\xb5\xc9\x89\x98\x73"
28079 			  "\x69\x53\x8e\xab\xf1\xd2\x2f\x67"
28080 			  "\xbd\xa6\x16\x6e\xd0\x8b\xc1\x25"
28081 			  "\x93\xd2\x50\x7c\x1f\xe1\x11\xd0"
28082 			  "\x58\x0d\x2f\x72\xe7\x5e\xdb\xa2"
28083 			  "\x55\x9a\xe0\x09\x21\xac\x61\x85"
28084 			  "\x4b\x20\x95\x73\x63\x26\xe3\x83"
28085 			  "\x4b\x5b\x40\x03\x14\xb0\x44\x16"
28086 			  "\xbd\xe0\x0e\xb7\x66\x56\xd7\x30"
28087 			  "\xb3\xfd\x8a\xd3\xda\x6a\xa7\x3d"
28088 			  "\x98\x09\x11\xb7\x00\x06\x24\x5a"
28089 			  "\xf7\x42\x94\xa6\x0e\xb1\x6d\x48"
28090 			  "\x74\xb1\xa7\xe6\x92\x0a\x15\x9a"
28091 			  "\xf5\xfa\x55\x1a\x6c\xdd\x71\x08"
28092 			  "\xd0\xf7\x8d\x0e\x7c\x67\x4d\xc6"
28093 			  "\xe6\xde\x78\x88\x88\x3c\x5e\x23"
28094 			  "\x46\xd2\x25\xa4\xfb\xa3\x26\x3f"
28095 			  "\x2b\xfd\x9c\x20\xda\x72\xe1\x81"
28096 			  "\x8f\xe6\xae\x08\x1d\x67\x15\xde"
28097 			  "\x86\x69\x1d\xc6\x1e\x6d\xb7\x5c"
28098 			  "\xdd\x43\x72\x5a\x7d\xa7\xd8\xd7"
28099 			  "\x1e\x66\xc5\x90\xf6\x51\x76\x91"
28100 			  "\xb3\xe3\x39\x81\x75\x08\xfa\xc5"
28101 			  "\x06\x70\x69\x1b\x2c\x20\x74\xe0"
28102 			  "\x53\xb0\x0c\x9d\xda\xa9\x5b\xdd"
28103 			  "\x1c\x38\x6c\x9e\x3b\xc4\x7a\x82"
28104 			  "\x93\x9e\xbb\x75\xfb\x19\x4a\x55"
28105 			  "\x65\x7a\x3c\xda\xcb\x66\x5c\x13"
28106 			  "\x17\x97\xe8\xbd\xae\x24\xd9\x76"
28107 			  "\xfb\x8c\x73\xde\xbd\xb4\x1b\xe0"
28108 			  "\xb9\x2c\xe8\xe0\x1d\x3f\xa8\x2c"
28109 			  "\x1e\x81\x5b\x77\xe7\xdf\x6d\x06"
28110 			  "\x7c\x9a\xf0\x2b\x5d\xfc\x86\xd5"
28111 			  "\xb1\xad\xbc\xa8\x73\x48\x61\x67"
28112 			  "\xd6\xba\xc8\xe8\xe2\xb8\xee\x40"
28113 			  "\x36\x22\x3e\x61\xf6\xc8\x16\xe4"
28114 			  "\x0e\x88\xad\x71\x53\x58\xe1\x6c"
28115 			  "\x8f\x4f\x89\x4b\x3e\x9c\x7f\xe9"
28116 			  "\xad\xc2\x28\xc2\x3a\x29\xf3\xec"
28117 			  "\xa9\x28\x39\xba\xc2\x86\xe1\x06"
28118 			  "\xf3\x8b\xe3\x95\x0c\x87\xb8\x1b"
28119 			  "\x72\x35\x8e\x8f\x6d\x18\xc8\x1c"
28120 			  "\xa5\x5d\x57\x9d\x73\x8a\xbb\x9e"
28121 			  "\x21\x05\x12\xd7\xe0\x21\x1c\x16"
28122 			  "\x3a\x95\x85\xbc\xb0\x71\x0b\x36"
28123 			  "\x6c\x44\x8d\xef\x3b\xec\x3f\x8e"
28124 			  "\x24\xa9\xe3\xa7\x63\x23\xca\x09"
28125 			  "\x62\x96\x79\x0c\x81\x05\x41\xf2"
28126 			  "\x07\x20\x26\xe5\x8e\x10\x54\x03"
28127 			  "\x05\x7b\xfe\x0c\xcc\x8c\x50\xe5"
28128 			  "\xca\x33\x4d\x48\x7a\x03\xd5\x64"
28129 			  "\x49\x09\xf2\x5c\x5d\xfe\x2b\x30"
28130 			  "\xbf\x29\x14\x29\x8b\x9b\x7c\x96"
28131 			  "\x47\x07\x86\x4d\x4e\x4d\xf1\x47"
28132 			  "\xd1\x10\x2a\xa8\xd3\x15\x8c\xf2"
28133 			  "\x2f\xf4\x3a\xdf\xd0\xa7\xcb\x5a"
28134 			  "\xad\x99\x39\x4a\xdf\x60\xbe\xf9"
28135 			  "\x91\x4e\xf5\x94\xef\xc5\x56\x32"
28136 			  "\x33\x86\x78\xa3\xd6\x4c\x29\x7c"
28137 			  "\xe8\xac\x06\xb5\xf5\x01\x5c\x9f"
28138 			  "\x02\xc8\xe8\xbf\x5c\x1a\x7f\x4d"
28139 			  "\x28\xa5\xb9\xda\xa9\x5e\xe7\x4b"
28140 			  "\xf4\x3d\xe9\x1d\x28\xaa\x1a\x8a"
28141 			  "\x76\xc8\x6c\x19\x61\x3c\x9e\x29"
28142 			  "\xcd\xbe\xff\xe0\x1c\xb8\x67\xb5"
28143 			  "\xa4\x46\xf8\xb9\x8a\xa2\xf6\x7c"
28144 			  "\xef\x23\x73\x0c\xe9\x72\x0a\x0d"
28145 			  "\x9b\x40\xd8\xfb\x0c\x9c\xab\xa8",
28146 		.ctext	= "\xcb\x78\x87\x9c\xc7\x13\xc1\x30"
28147 			  "\xdd\x2c\x7d\xb2\x97\xab\x06\x69"
28148 			  "\x47\x87\x8a\x12\x2b\x5d\x86\xd7"
28149 			  "\x2e\xe6\x7a\x0d\x58\x5d\xe7\x01"
28150 			  "\x78\x0e\xff\xc7\xc5\xd2\x94\xd6"
28151 			  "\xdd\x6b\x38\x1f\xa4\xe3\x3d\xe7"
28152 			  "\xc5\x8a\xb5\xbe\x65\x11\x2b\xe1"
28153 			  "\x2b\x8e\x84\xe8\xe0\x00\x7f\xdd"
28154 			  "\x15\x15\xab\xbd\x22\x94\xf7\xce"
28155 			  "\x99\x6f\xfd\x0e\x9b\x16\xeb\xeb"
28156 			  "\x24\xc7\xbb\xc6\xe1\x6c\x57\xba"
28157 			  "\x84\xab\x16\xf2\x57\xd6\x42\x9d"
28158 			  "\x56\x92\x5b\x44\x18\xd4\xa2\x1b"
28159 			  "\x1e\xa9\xdc\x7a\x16\x88\xc4\x4f"
28160 			  "\x6d\x77\x9a\x2e\x82\xa9\xc3\xee"
28161 			  "\xa4\xca\x05\x1b\x0e\xdc\x48\x96"
28162 			  "\xd0\x50\x21\x1f\x46\xc7\xc7\x70"
28163 			  "\x53\xcd\x1e\x4e\x5f\x2d\x4b\xb2"
28164 			  "\x86\xe5\x3a\xe6\x1d\xec\x7b\x9d"
28165 			  "\x8f\xd6\x41\xc6\xbb\x00\x4f\xe6"
28166 			  "\x02\x47\x07\x73\x50\x6b\xcf\xb2"
28167 			  "\x9e\x1c\x01\xc9\x09\xcc\xc3\x52"
28168 			  "\x27\xe6\x63\xe0\x5b\x55\x60\x4d"
28169 			  "\x72\xd0\xda\x4b\xec\xcb\x72\x5d"
28170 			  "\x37\x4a\xf5\xb8\xd9\xe2\x08\x10"
28171 			  "\xf3\xb9\xdc\x07\xc0\x02\x10\x14"
28172 			  "\x9f\xe6\x8f\xc4\xc4\xe1\x39\x7b"
28173 			  "\x47\xea\xae\x7c\xdd\x27\xa8\x4c"
28174 			  "\x6b\x0f\x4c\xf8\xff\x16\x4e\xcb"
28175 			  "\xec\x88\x33\x0d\x15\x10\x82\x66"
28176 			  "\xa7\x3d\x2c\xb6\xbc\x2e\xe4\xce"
28177 			  "\x4c\x2f\x4b\x46\x0f\x67\x78\xa5"
28178 			  "\xff\x6a\x7d\x0d\x5e\x6d\xab\xfb"
28179 			  "\x59\x99\xd8\x1f\x30\xd4\x33\xe8"
28180 			  "\x7d\x11\xae\xe3\xba\xd0\x3f\xa7"
28181 			  "\xa5\x5e\x43\xda\xf3\x0f\x3a\x5f"
28182 			  "\xba\xb0\x47\xb2\x08\x60\xf4\xed"
28183 			  "\x35\x23\x0c\xe9\x4f\x81\xc4\xc5"
28184 			  "\xa8\x35\xdc\x99\x52\x33\x19\xd4"
28185 			  "\x00\x01\x8d\x5a\x10\x82\x39\x78"
28186 			  "\xfc\x72\x24\x63\x4a\x38\xc5\x6f"
28187 			  "\xfe\xec\x2f\x26\x0c\x3c\x1c\xf6"
28188 			  "\x4d\x99\x7a\x77\x59\xfe\x10\xa5"
28189 			  "\xa1\x35\xbf\x2f\x15\xfa\x4e\x52"
28190 			  "\xe6\xd5\x1c\x88\x90\x75\xd5\xcc"
28191 			  "\xdb\x2a\xb1\xf0\x70\x54\x89\xc7"
28192 			  "\xeb\x1d\x6e\x61\x45\xa3\x50\x48"
28193 			  "\xcd\xdb\x32\xba\x7f\x6b\xaf\xef"
28194 			  "\x50\xcb\x0d\x36\xf7\x29\x3a\x10"
28195 			  "\x02\x73\xca\x8f\x3f\x5d\x82\x17"
28196 			  "\x91\x9a\xd8\x15\x15\xe3\xe1\x41"
28197 			  "\x43\xef\x85\xa6\xb0\xc7\x3b\x0f"
28198 			  "\xf0\xa5\xaa\x66\x77\x70\x5e\x70"
28199 			  "\xce\x17\x84\x68\x45\x39\x2c\x25"
28200 			  "\xc6\xc1\x5f\x7e\xe8\xfa\xe4\x3a"
28201 			  "\x47\x51\x7b\x9d\x54\x84\x98\x04"
28202 			  "\x5f\xf7\x5f\x3c\x34\xe7\xa3\x1d"
28203 			  "\xea\xb7\x6d\x05\xab\x28\xe4\x2c"
28204 			  "\xb1\x7f\x08\xa8\x5d\x07\xbf\xfe"
28205 			  "\x39\x72\x44\x87\x51\xc5\x73\xe4"
28206 			  "\x9a\x5f\xdd\x46\xbc\x4e\xb1\x39"
28207 			  "\xe4\x78\xb8\xbf\xdc\x5b\x88\x9b"
28208 			  "\xc1\x3f\xd9\xd0\xb3\x5a\xdf\xaa"
28209 			  "\x53\x6a\x91\x6d\x2a\x09\xf0\x0b"
28210 			  "\x5e\xe8\xb2\xa0\xb4\x73\x07\x1d"
28211 			  "\xc8\x33\x84\xe6\xda\xe6\xad\xd6"
28212 			  "\xad\x91\x01\x4e\x14\x42\x34\x2c"
28213 			  "\xe5\xf9\x99\x21\x56\x1f\x6c\x2b"
28214 			  "\x4c\xe3\xd5\x9e\x04\xdc\x9a\x16"
28215 			  "\xd1\x54\xe9\xc2\xf7\xc0\xd5\x06"
28216 			  "\x2f\xa1\x38\x2a\x55\x88\x23\xf8"
28217 			  "\xb0\xdb\x87\x32\xc9\x4e\xb0\x0c"
28218 			  "\xc5\x05\x78\x58\xa1\x2e\x75\x75"
28219 			  "\x68\xdc\xea\xdd\x0c\x33\x16\x5e"
28220 			  "\xe7\xdc\xfd\x42\x74\xbe\xae\x60"
28221 			  "\x3c\x37\x4b\x27\xf5\x2c\x5f\x55"
28222 			  "\x4a\x0b\x64\xfd\xa2\x01\x65\x9c"
28223 			  "\x27\x9f\x5e\x87\xd5\x95\x88\x66"
28224 			  "\x09\x84\x42\xab\x00\xe2\x58\xc3"
28225 			  "\x97\x45\xf1\x93\xe2\x34\x37\x3d"
28226 			  "\xfe\x93\x8c\x17\xb9\x79\x65\x06"
28227 			  "\xf7\x58\xe5\x1b\x3b\x4e\xda\x36"
28228 			  "\x17\xe3\x56\xec\x26\x0f\x2e\xfa"
28229 			  "\xd1\xb9\x2b\x3e\x7f\x1d\xe3\x4b"
28230 			  "\x67\xdf\x43\x53\x10\xba\xa3\xfb"
28231 			  "\x5d\x5a\xd8\xc4\xab\x19\x7e\x12"
28232 			  "\xaa\x83\xf1\xc0\xa1\xe0\xbf\x72"
28233 			  "\x5f\xe8\x68\x39\xef\x1a\xbe\xee"
28234 			  "\x6f\x47\x79\x19\xed\xf2\xa1\x4a"
28235 			  "\xe5\xfc\xb5\x58\xae\x63\x82\xcb"
28236 			  "\x16\x0b\x94\xbb\x3e\x02\x49\xc4"
28237 			  "\x3c\x33\xf1\xec\x1b\x11\x71\x9b"
28238 			  "\x5b\x80\xf1\x6f\x88\x1c\x05\x36"
28239 			  "\xa8\xd8\xee\x44\xb5\x18\xc3\x14"
28240 			  "\x62\xba\x98\xb9\xc0\x2a\x70\x93"
28241 			  "\xb3\xd8\x11\x69\x95\x1d\x43\x7b"
28242 			  "\x39\xc1\x91\x05\xc4\xe3\x1e\xc2"
28243 			  "\x1e\x5d\xe7\xde\xbe\xfd\xae\x99"
28244 			  "\x4b\x8f\x83\x1e\xf4\x9b\xb0\x2b"
28245 			  "\x66\x6e\x62\x24\x8d\xe0\x1b\x22"
28246 			  "\x59\xeb\xbd\x2a\x6b\x2e\x37\x17"
28247 			  "\x9e\x1f\x66\xcb\x66\xb4\xfb\x2c"
28248 			  "\x36\x22\x5d\x73\x56\xc1\xb0\x27"
28249 			  "\xe0\xf0\x1b\xe4\x47\x8b\xc6\xdc"
28250 			  "\x7c\x0c\x3d\x29\xcb\x33\x10\xfe"
28251 			  "\xc3\xc3\x1e\xff\x4c\x9b\x27\x86"
28252 			  "\xe2\xb0\xaf\xb7\x89\xce\x61\x69"
28253 			  "\xe7\x00\x3e\x92\xea\x5f\x9e\xc1"
28254 			  "\xfa\x6b\x20\xe2\x41\x23\x82\xeb"
28255 			  "\x07\x76\x4c\x4c\x2a\x96\x33\xbe"
28256 			  "\x89\xa9\xa8\xb9\x9a\x7d\x27\x18"
28257 			  "\x48\x23\x70\x46\xf3\x87\xa7\x91"
28258 			  "\x58\xb8\x74\xba\xed\xc6\xb2\xa1"
28259 			  "\x4d\xb6\x43\x9a\xe1\xa2\x41\xa5"
28260 			  "\x35\xd3\x90\x8a\xc7\x4d\xb7\x88"
28261 			  "\x0b\xe3\x74\x9f\x84\xfc\xd9\x73"
28262 			  "\xf2\x86\x0c\xad\xeb\x5d\x70\xac"
28263 			  "\x65\x07\x14\x8e\x57\xf6\xdc\xb4"
28264 			  "\xc2\x02\x7c\xd6\x89\xe2\x8a\x3e"
28265 			  "\x8e\x08\x3c\x12\x37\xaf\xe1\xa8"
28266 			  "\x04\x11\x5c\xae\x5a\x2b\x60\xa0"
28267 			  "\x03\x3c\x7a\xa2\x38\x92\xbe\xce"
28268 			  "\x09\xa2\x5e\x0f\xc2\xb2\xb5\x06"
28269 			  "\xc2\x97\x97\x9b\x09\x2f\x04\xfe"
28270 			  "\x2c\xe7\xa3\xc4\x42\xe9\xa3\x40"
28271 			  "\xa5\x52\x07\x2c\x3b\x89\x1a\xa5"
28272 			  "\x28\xb1\x93\x05\x98\x0c\x2f\x3d"
28273 			  "\xc6\xf5\x83\xac\x24\x1d\x28\x9f"
28274 			  "\x32\x66\x4d\x70\xb7\xe0\xab\xb8"
28275 			  "\x75\xc5\xf3\xd2\x7b\x26\x3e\xec"
28276 			  "\x64\xe6\xf7\x70\xe7\xf8\x10\x8e"
28277 			  "\x67\xd2\xb3\x87\x69\x40\x06\x9a"
28278 			  "\x2f\x6a\x1a\xfd\x62\x0c\xee\x31"
28279 			  "\x2e\xbe\x58\x97\x77\xd1\x09\x08"
28280 			  "\x1f\x8d\x42\x29\x34\xd5\xd8\xb5"
28281 			  "\x1f\xd7\x21\x18\xe3\xe7\x2e\x4a"
28282 			  "\x42\xfc\xdb\x19\xe9\xee\xb9\x22"
28283 			  "\xad\x5c\x07\xe9\xc8\x07\xe5\xe9"
28284 			  "\x95\xa2\x0d\x30\x46\xe2\x65\x51"
28285 			  "\x01\xa5\x74\x85\xe2\x52\x6e\x07"
28286 			  "\xc9\xf5\x33\x09\xde\x78\x62\xa9"
28287 			  "\x30\x2a\xd3\x86\xe5\x46\x2e\x60"
28288 			  "\xff\x74\xb0\x5f\xec\x76\xb7\xd1"
28289 			  "\x5e\x4d\x61\x97\x3c\x9c\x99\xc3"
28290 			  "\x41\x65\x21\x47\xf9\xb1\x06\xec"
28291 			  "\x18\xf8\x3f\xc7\x38\xfa\x7b\x14"
28292 			  "\x62\x79\x6a\x0b\x0c\xf5\x2c\xb7"
28293 			  "\xab\xcf\x63\x49\x6d\x1f\x46\xa8"
28294 			  "\xbc\x7d\x42\x53\x75\x6b\xca\x38"
28295 			  "\xac\x8b\xe7\xa1\xa1\x92\x19\x6b"
28296 			  "\x0d\x75\x80\x5b\x7d\x35\x86\x70"
28297 			  "\x12\x6b\xe5\x3e\xe5\x85\xa0\xa4"
28298 			  "\xd6\x77\x5e\x4d\x24\x57\x84\xa9"
28299 			  "\xe5\xa4\xbf\x25\xfb\x36\x65\x3b"
28300 			  "\x81\x39\x61\xec\x5e\x4a\x7e\x10"
28301 			  "\x58\x19\x13\x5c\x0f\x79\xec\xcf"
28302 			  "\xbb\x5f\x69\x21\xc3\xa7\x5a\xff"
28303 			  "\x3b\xc7\x85\x9b\x47\xbc\x3e\xad"
28304 			  "\xbf\x54\x60\xb6\x5b\x3f\xfc\x50"
28305 			  "\x68\x83\x76\x24\xb0\xc3\x3f\x93"
28306 			  "\x0d\xce\x36\x0a\x58\x9d\xcc\xe9"
28307 			  "\x52\xbb\xd0\x0b\x65\xe5\x0f\x62"
28308 			  "\x82\x16\xaa\xd2\xba\x5a\x4c\xd0"
28309 			  "\x67\xb5\x4e\x84\x1c\x02\x6e\xa3"
28310 			  "\xaa\x22\x54\x96\xc8\xd9\x9c\x58"
28311 			  "\x15\x63\xf4\x98\x1a\xa1\xd9\x11"
28312 			  "\x64\x25\x56\xb5\x03\x8e\x29\x85"
28313 			  "\x75\x88\xd1\xd2\xe4\xe6\x27\x48"
28314 			  "\x13\x9c\x2b\xaa\xfb\xd3\x6e\x2c"
28315 			  "\xe6\xd4\xe4\x8b\xd9\xf7\x01\x16"
28316 			  "\x46\xf9\x5c\x88\x7a\x93\x9e\x2d"
28317 			  "\xa6\xeb\x01\x2a\x72\xe4\x7f\xb4"
28318 			  "\x78\x0c\x50\x18\xd3\x8e\x65\xa7"
28319 			  "\x1b\xf9\x28\x5d\x89\x70\x96\x2f"
28320 			  "\xa1\xc2\x9b\x34\xfc\x7c\x27\x63"
28321 			  "\x93\xe6\xe3\xa4\x9d\x17\x97\x7e"
28322 			  "\x13\x79\x9c\x4b\x2c\x23\x91\x2c"
28323 			  "\x4f\xb1\x1d\x4b\xb4\x61\x6e\xe8"
28324 			  "\x32\x35\xc3\x41\x7a\x50\x60\xc8"
28325 			  "\x3e\xd8\x3f\x38\xfc\xc2\xa2\xe0"
28326 			  "\x3a\x21\x25\x8f\xc2\x22\xed\x04"
28327 			  "\x31\xb8\x72\x69\xaf\x6c\x6d\xab"
28328 			  "\x25\x16\x95\x87\x92\xc7\x46\x3f"
28329 			  "\x47\x05\x6c\xad\xa0\xa6\x1d\xf0"
28330 			  "\x66\x2e\x01\x1a\xc3\xbe\xe4\xf6"
28331 			  "\x51\xec\xa3\x95\x81\xe1\xcc\xab"
28332 			  "\xc1\x71\x65\x0a\xe6\x53\xfb\xb8"
28333 			  "\x53\x69\xad\x8b\xab\x8b\xa7\xcd"
28334 			  "\x8f\x15\x01\x25\xb1\x1f\x9c\x3b"
28335 			  "\x9b\x47\xad\x38\x38\x89\x6b\x1c"
28336 			  "\x8a\x33\xdd\x8a\x06\x23\x06\x0b"
28337 			  "\x7f\x70\xbe\x7e\xa1\x80\xbc\x7a",
28338 		.len	= 1536,
28339 	}, {
28340 		.key	= "\x60\xd5\x36\xb0\x8e\x5d\x0e\x5f"
28341 			  "\x70\x47\x8c\xea\x87\x30\x1d\x58"
28342 			  "\x2a\xb2\xe8\xc6\xcb\x60\xe7\x6f"
28343 			  "\x56\x95\x83\x98\x38\x80\x84\x8a",
28344 		.klen	= 32,
28345 		.iv	= "\x43\xfe\x63\x3c\xdc\x9e\x0c\xa6"
28346 			  "\xee\x9c\x0b\x97\x65\xc2\x56\x1d"
28347 			  "\x5d\xd0\xbf\xa3\x9f\x1e\xfb\x78"
28348 			  "\xbf\x51\x1b\x18\x73\x27\x27\x8c",
28349 		.ptext	= "\x0b\x77\xd8\xa3\x8c\xa6\xb2\x2d"
28350 			  "\x3e\xdd\xcc\x7c\x4a\x3e\x61\xc4"
28351 			  "\x9a\x7f\x73\xb0\xb3\x29\x32\x61"
28352 			  "\x13\x25\x62\xcc\x59\x4c\xf4\xdb"
28353 			  "\xd7\xf5\xf4\xac\x75\x51\xb2\x83"
28354 			  "\x64\x9d\x1c\x8b\xd1\x8b\x0c\x06"
28355 			  "\xf1\x9f\xba\x9d\xae\x62\xd4\xd8"
28356 			  "\x96\xbe\x3c\x4c\x32\xe4\x82\x44"
28357 			  "\x47\x5a\xec\xb8\x8a\x5b\xd5\x35"
28358 			  "\x57\x1e\x5c\x80\x6f\x77\xa9\xb9"
28359 			  "\xf2\x4f\x71\x1e\x48\x51\x86\x43"
28360 			  "\x0d\xd5\x5b\x52\x30\x40\xcd\xbb"
28361 			  "\x2c\x25\xc1\x47\x8b\xb7\x13\xc2"
28362 			  "\x3a\x11\x40\xfc\xed\x45\xa4\xf0"
28363 			  "\xd6\xfd\x32\x99\x13\x71\x47\x2e"
28364 			  "\x4c\xb0\x81\xac\x95\x31\xd6\x23"
28365 			  "\xa4\x2f\xa9\xe8\x5a\x62\xdc\x96"
28366 			  "\xcf\x49\xa7\x17\x77\x76\x8a\x8c"
28367 			  "\x04\x22\xaf\xaf\x6d\xd9\x16\xba"
28368 			  "\x35\x21\x66\x78\x3d\xb6\x65\x83"
28369 			  "\xc6\xc1\x67\x8c\x32\xd6\xc0\xc7"
28370 			  "\xf5\x8a\xfc\x47\xd5\x87\x09\x2f"
28371 			  "\x51\x9d\x57\x6c\x29\x0b\x1c\x32"
28372 			  "\x47\x6e\x47\xb5\xf3\x81\xc8\x82"
28373 			  "\xca\x5d\xe3\x61\x38\xa0\xdc\xcc"
28374 			  "\x35\x73\xfd\xb3\x92\x5c\x72\xd2"
28375 			  "\x2d\xad\xf6\xcd\x20\x36\xff\x49"
28376 			  "\x48\x80\x21\xd3\x2f\x5f\xe9\xd8"
28377 			  "\x91\x20\x6b\xb1\x38\x52\x1e\xbc"
28378 			  "\x88\x48\xa1\xde\xc0\xa5\x46\xce"
28379 			  "\x9f\x32\x29\xbc\x2b\x51\x0b\xae"
28380 			  "\x7a\x44\x4e\xed\xeb\x95\x63\x99"
28381 			  "\x96\x87\xc9\x34\x02\x26\xde\x20"
28382 			  "\xe4\xcb\x59\x0c\xb5\x55\xbd\x55"
28383 			  "\x3f\xa9\x15\x25\xa7\x5f\xab\x10"
28384 			  "\xbe\x9a\x59\x6c\xd5\x27\xf3\xf0"
28385 			  "\x73\x4a\xb3\xe4\x08\x11\x00\xeb"
28386 			  "\xf1\xae\xc8\x0d\xef\xcd\xb5\xfc"
28387 			  "\x0d\x7e\x03\x67\xad\x0d\xec\xf1"
28388 			  "\x9a\xfd\x31\x60\x3e\xa2\xfa\x1c"
28389 			  "\x93\x79\x31\x31\xd6\x66\x7a\xbd"
28390 			  "\x85\xfd\x22\x08\x00\xae\x72\x10"
28391 			  "\xd6\xb0\xf4\xb8\x4a\x72\x5b\x9c"
28392 			  "\xbf\x84\xdd\xeb\x13\x05\x28\xb7"
28393 			  "\x61\x60\xfd\x7f\xf0\xbe\x4d\x18"
28394 			  "\x7d\xc9\xba\xb0\x01\x59\x74\x18"
28395 			  "\xe4\xf6\xa6\x74\x5d\x3f\xdc\xa0"
28396 			  "\x9e\x57\x93\xbf\x16\x6c\xf6\xbd"
28397 			  "\x93\x45\x38\x95\xb9\x69\xe9\x62"
28398 			  "\x21\x73\xbd\x81\x73\xac\x15\x74"
28399 			  "\x9e\x68\x28\x91\x38\xb7\xd4\x47"
28400 			  "\xc7\xab\xc9\x14\xad\x52\xe0\x4c"
28401 			  "\x17\x1c\x42\xc1\xb4\x9f\xac\xcc"
28402 			  "\xc8\x12\xea\xa9\x9e\x30\x21\x14"
28403 			  "\xa8\x74\xb4\x74\xec\x8d\x40\x06"
28404 			  "\x82\xb7\x92\xd7\x42\x5b\xf2\xf9"
28405 			  "\x6a\x1e\x75\x6e\x44\x55\xc2\x8d"
28406 			  "\x73\x5b\xb8\x8c\x3c\xef\x97\xde"
28407 			  "\x24\x43\xb3\x0e\xba\xad\x63\x63"
28408 			  "\x16\x0a\x77\x03\x48\xcf\x02\x8d"
28409 			  "\x76\x83\xa3\xba\x73\xbe\x80\x3f"
28410 			  "\x8f\x6e\x76\x24\xc1\xff\x2d\xb4"
28411 			  "\x20\x06\x9b\x67\xea\x29\xb5\xe0"
28412 			  "\x57\xda\x30\x9d\x38\xa2\x7d\x1e"
28413 			  "\x8f\xb9\xa8\x17\x64\xea\xbe\x04"
28414 			  "\x84\xd1\xce\x2b\xfd\x84\xf9\x26"
28415 			  "\x1f\x26\x06\x5c\x77\x6d\xc5\x9d"
28416 			  "\xe6\x37\x76\x60\x7d\x3e\xf9\x02"
28417 			  "\xba\xa6\xf3\x7f\xd3\x95\xb4\x0e"
28418 			  "\x52\x1c\x6a\x00\x8f\x3a\x0b\xce"
28419 			  "\x30\x98\xb2\x63\x2f\xff\x2d\x3b"
28420 			  "\x3a\x06\x65\xaf\xf4\x2c\xef\xbb"
28421 			  "\x88\xff\x2d\x4c\xa9\xf4\xff\x69"
28422 			  "\x9d\x46\xae\x67\x00\x3b\x40\x94"
28423 			  "\xe9\x7a\xf7\x0b\xb7\x3c\xa2\x2f"
28424 			  "\xc3\xde\x5e\x29\x01\xde\xca\xfa"
28425 			  "\xc6\xda\xd7\x19\xc7\xde\x4a\x16"
28426 			  "\x93\x6a\xb3\x9b\x47\xe9\xd2\xfc"
28427 			  "\xa1\xc3\x95\x9c\x0b\xa0\x2b\xd4"
28428 			  "\xd3\x1e\xd7\x21\x96\xf9\x1e\xf4"
28429 			  "\x59\xf4\xdf\x00\xf3\x37\x72\x7e"
28430 			  "\xd8\xfd\x49\xd4\xcd\x61\x7b\x22"
28431 			  "\x99\x56\x94\xff\x96\xcd\x9b\xb2"
28432 			  "\x76\xca\x9f\x56\xae\x04\x2e\x75"
28433 			  "\x89\x4e\x1b\x60\x52\xeb\x84\xf4"
28434 			  "\xd1\x33\xd2\x6c\x09\xb1\x1c\x43"
28435 			  "\x08\x67\x02\x01\xe3\x64\x82\xee"
28436 			  "\x36\xcd\xd0\x70\xf1\x93\xd5\x63"
28437 			  "\xef\x48\xc5\x56\xdb\x0a\x35\xfe"
28438 			  "\x85\x48\xb6\x97\x97\x02\x43\x1f"
28439 			  "\x7d\xc9\xa8\x2e\x71\x90\x04\x83"
28440 			  "\xe7\x46\xbd\x94\x52\xe3\xc5\xd1"
28441 			  "\xce\x6a\x2d\x6b\x86\x9a\xf5\x31"
28442 			  "\xcd\x07\x9c\xa2\xcd\x49\xf5\xec"
28443 			  "\x01\x3e\xdf\xd5\xdc\x15\x12\x9b"
28444 			  "\x0c\x99\x19\x7b\x2e\x83\xfb\xd8"
28445 			  "\x89\x3a\x1c\x1e\xb4\xdb\xeb\x23"
28446 			  "\xd9\x42\xae\x47\xfc\xda\x37\xe0"
28447 			  "\xd2\xb7\x47\xd9\xe8\xb5\xf6\x20"
28448 			  "\x42\x8a\x9d\xaf\xb9\x46\x80\xfd"
28449 			  "\xd4\x74\x6f\x38\x64\xf3\x8b\xed"
28450 			  "\x81\x94\x56\xe7\xf1\x1a\x64\x17"
28451 			  "\xd4\x27\x59\x09\xdf\x9b\x74\x05"
28452 			  "\x79\x6e\x13\x29\x2b\x9e\x1b\x86"
28453 			  "\x73\x9f\x40\xbe\x6e\xff\x92\x4e"
28454 			  "\xbf\xaa\xf4\xd0\x88\x8b\x6f\x73"
28455 			  "\x9d\x8b\xbf\xe5\x8a\x85\x45\x67"
28456 			  "\xd3\x13\x72\xc6\x2a\x63\x3d\xb1"
28457 			  "\x35\x7c\xb4\x38\xbb\x31\xe3\x77"
28458 			  "\x37\xad\x75\xa9\x6f\x84\x4e\x4f"
28459 			  "\xeb\x5b\x5d\x39\x6d\xed\x0a\xad"
28460 			  "\x6c\x1b\x8e\x1f\x57\xfa\xc7\x7c"
28461 			  "\xbf\xcf\xf2\xd1\x72\x3b\x70\x78"
28462 			  "\xee\x8e\xf3\x4f\xfd\x61\x30\x9f"
28463 			  "\x56\x05\x1d\x7d\x94\x9b\x5f\x8c"
28464 			  "\xa1\x0f\xeb\xc3\xa9\x9e\xb8\xa0"
28465 			  "\xc6\x4e\x1e\xb1\xbc\x0a\x87\xa8"
28466 			  "\x52\xa9\x1e\x3d\x58\x8e\xc6\x95"
28467 			  "\x85\x58\xa3\xc3\x3a\x43\x32\x50"
28468 			  "\x6c\xb3\x61\xe1\x0c\x7d\x02\x63"
28469 			  "\x5f\x8b\xdf\xef\x13\xf8\x66\xea"
28470 			  "\x89\x00\x1f\xbd\x5b\x4c\xd5\x67"
28471 			  "\x8f\x89\x84\x33\x2d\xd3\x70\x94"
28472 			  "\xde\x7b\xd4\xb0\xeb\x07\x96\x98"
28473 			  "\xc5\xc0\xbf\xc8\xcf\xdc\xc6\x5c"
28474 			  "\xd3\x7d\x78\x30\x0e\x14\xa0\x86"
28475 			  "\xd7\x8a\xb7\x53\xa3\xec\x71\xbf"
28476 			  "\x85\xf2\xea\xbd\x77\xa6\xd1\xfd"
28477 			  "\x5a\x53\x0c\xc3\xff\xf5\x1d\x46"
28478 			  "\x37\xb7\x2d\x88\x5c\xeb\x7a\x0c"
28479 			  "\x0d\x39\xc6\x40\x08\x90\x1f\x58"
28480 			  "\x36\x12\x35\x28\x64\x12\xe7\xbb"
28481 			  "\x50\xac\x45\x15\x7b\x16\x23\x5e"
28482 			  "\xd4\x11\x2a\x8e\x17\x47\xe1\xd0"
28483 			  "\x69\xc6\xd2\x5c\x2c\x76\xe6\xbb"
28484 			  "\xf7\xe7\x34\x61\x8e\x07\x36\xc8"
28485 			  "\xce\xcf\x3b\xeb\x0a\x55\xbd\x4e"
28486 			  "\x59\x95\xc9\x32\x5b\x79\x7a\x86"
28487 			  "\x03\x74\x4b\x10\x87\xb3\x60\xf6"
28488 			  "\x21\xa4\xa6\xa8\x9a\xc9\x3a\x6f"
28489 			  "\xd8\x13\xc9\x18\xd4\x38\x2b\xc2"
28490 			  "\xa5\x7e\x6a\x09\x0f\x06\xdf\x53"
28491 			  "\x9a\x44\xd9\x69\x2d\x39\x61\xb7"
28492 			  "\x1c\x36\x7f\x9e\xc6\x44\x9f\x42"
28493 			  "\x18\x0b\x99\xe6\x27\xa3\x1e\xa6"
28494 			  "\xd0\xb9\x9a\x2b\x6f\x60\x75\xbd"
28495 			  "\x52\x4a\x91\xd4\x7b\x8f\x95\x9f"
28496 			  "\xdd\x74\xed\x8b\x20\x00\xdd\x08"
28497 			  "\x6e\x5b\x61\x7b\x06\x6a\x19\x84"
28498 			  "\x1c\xf9\x86\x65\xcd\x1c\x73\x3f"
28499 			  "\x28\x5c\x8a\x93\x1a\xf3\xa3\x6c"
28500 			  "\x6c\xa9\x7c\xea\x3c\xd4\x15\x45"
28501 			  "\x7f\xbc\xe3\xbb\x42\xf0\x2e\x10"
28502 			  "\xcd\x0c\x8b\x44\x1a\x82\x83\x0c"
28503 			  "\x58\xb1\x24\x28\xa0\x11\x2f\x63"
28504 			  "\xa5\x82\xc5\x9f\x86\x42\xf4\x4d"
28505 			  "\x89\xdb\x76\x4a\xc3\x7f\xc4\xb8"
28506 			  "\xdd\x0d\x14\xde\xd2\x62\x02\xcb"
28507 			  "\x70\xb7\xee\xf4\x6a\x09\x12\x5e"
28508 			  "\xd1\x26\x1a\x2c\x20\x71\x31\xef"
28509 			  "\x7d\x65\x57\x65\x98\xff\x8b\x02"
28510 			  "\x9a\xb5\xa4\xa1\xaf\x03\xc4\x50"
28511 			  "\x33\xcf\x1b\x25\xfa\x7a\x79\xcc"
28512 			  "\x55\xe3\x21\x63\x0c\x6d\xeb\x5b"
28513 			  "\x1c\xad\x61\x0b\xbd\xb0\x48\xdb"
28514 			  "\xb3\xc8\xa0\x87\x7f\x8b\xac\xfd"
28515 			  "\xd2\x68\x9e\xb4\x11\x3c\x6f\xb1"
28516 			  "\xfe\x25\x7d\x84\x5a\xae\xc9\x31"
28517 			  "\xc3\xe5\x6a\x6f\xbc\xab\x41\xd9"
28518 			  "\xde\xce\xf9\xfa\xd5\x7c\x47\xd2"
28519 			  "\x66\x30\xc9\x97\xf2\x67\xdf\x59"
28520 			  "\xef\x4e\x11\xbc\x4e\x70\xe3\x46"
28521 			  "\x53\xbe\x16\x6d\x33\xfb\x57\x98"
28522 			  "\x4e\x34\x79\x3b\xc7\x3b\xaf\x94"
28523 			  "\xc1\x87\x4e\x47\x11\x1b\x22\x41"
28524 			  "\x99\x12\x61\xe0\xe0\x8c\xa9\xbd"
28525 			  "\x79\xb6\x06\x4d\x90\x3b\x0d\x30"
28526 			  "\x1a\x00\xaa\x0e\xed\x7c\x16\x2f"
28527 			  "\x0d\x1a\xfb\xf8\xad\x51\x4c\xab"
28528 			  "\x98\x4c\x80\xb6\x92\x03\xcb\xa9"
28529 			  "\x99\x9d\x16\xab\x43\x8c\x3f\x52"
28530 			  "\x96\x53\x63\x7e\xbb\xd2\x76\xb7"
28531 			  "\x6b\x77\xab\x52\x80\x33\xe3\xdf"
28532 			  "\x4b\x3c\x23\x1a\x33\xe1\x43\x40"
28533 			  "\x39\x1a\xe8\xbd\x3c\x6a\x77\x42"
28534 			  "\x88\x9f\xc6\xaa\x65\x28\xf2\x1e"
28535 			  "\xb0\x7c\x8e\x10\x41\x31\xe9\xd5"
28536 			  "\x9d\xfd\x28\x7f\xfb\x61\xd3\x39"
28537 			  "\x5f\x7e\xb4\xfb\x9c\x7d\x98\xb7"
28538 			  "\x37\x2f\x18\xd9\x3b\x83\xaf\x4e"
28539 			  "\xbb\xd5\x49\x69\x46\x93\x3a\x21"
28540 			  "\x46\x1d\xad\x84\xb5\xe7\x8c\xff"
28541 			  "\xbf\x81\x7e\x22\xf6\x88\x8c\x82"
28542 			  "\xf5\xde\xfe\x18\xc9\xfb\x58\x07"
28543 			  "\xe4\x68\xff\x9c\xf4\xe0\x24\x20"
28544 			  "\x90\x92\x01\x49\xc2\x38\xe1\x7c"
28545 			  "\xac\x61\x0b\x96\x36\xa4\x77\xe9"
28546 			  "\x29\xd4\x97\xae\x15\x13\x7c\x6c"
28547 			  "\x2d\xf1\xc5\x83\x97\x02\xa8\x2e"
28548 			  "\x0b\x0f\xaf\xb5\x42\x18\x8a\x8c"
28549 			  "\xb8\x28\x85\x28\x1b\x2a\x12\xa5"
28550 			  "\x4b\x0a\xaf\xd2\x72\x37\x66\x23"
28551 			  "\x28\xe6\x71\xa0\x77\x85\x7c\xff"
28552 			  "\xf3\x8d\x2f\x0c\x33\x30\xcd\x7f"
28553 			  "\x61\x64\x23\xb2\xe9\x79\x05\xb8"
28554 			  "\x61\x47\xb1\x2b\xda\xf7\x9a\x24"
28555 			  "\x94\xf6\xcf\x07\x78\xa2\x80\xaa"
28556 			  "\x6e\xe9\x58\x97\x19\x0c\x58\x73"
28557 			  "\xaf\xee\x2d\x6e\x26\x67\x18\x8a"
28558 			  "\xc6\x6d\xf6\xbc\x65\xa9\xcb\xe7"
28559 			  "\x53\xf1\x61\x97\x63\x52\x38\x86"
28560 			  "\x0e\xdd\x33\xa5\x30\xe9\x9f\x32"
28561 			  "\x43\x64\xbc\x2d\xdc\x28\x43\xd8"
28562 			  "\x6c\xcd\x00\x2c\x87\x9a\x33\x79"
28563 			  "\xbd\x63\x6d\x4d\xf9\x8a\x91\x83"
28564 			  "\x9a\xdb\xf7\x9a\x11\xe1\xd1\x93"
28565 			  "\x4a\x54\x0d\x51\x38\x30\x84\x0b"
28566 			  "\xc5\x29\x8d\x92\x18\x6c\x28\xfe"
28567 			  "\x1b\x07\x57\xec\x94\x74\x0b\x2c"
28568 			  "\x21\x01\xf6\x23\xf9\xb0\xa0\xaf"
28569 			  "\xb1\x3e\x2e\xa8\x0d\xbc\x2a\x68"
28570 			  "\x59\xde\x0b\x2d\xde\x74\x42\xa1"
28571 			  "\xb4\xce\xaf\xd8\x42\xeb\x59\xbd"
28572 			  "\x61\xcc\x27\x28\xc6\xf2\xde\x3e"
28573 			  "\x68\x64\x13\xd3\xc3\xc0\x31\xe0"
28574 			  "\x5d\xf9\xb4\xa1\x09\x20\x46\x8b"
28575 			  "\x48\xb9\x27\x62\x00\x12\xc5\x03"
28576 			  "\x28\xfd\x55\x27\x1c\x31\xfc\xdb"
28577 			  "\xc1\xcb\x7e\x67\x91\x2e\x50\x0c"
28578 			  "\x61\xf8\x9f\x31\x26\x5a\x3d\x2e"
28579 			  "\xa0\xc7\xef\x2a\xb6\x24\x48\xc9"
28580 			  "\xbb\x63\x99\xf4\x7c\x4e\xc5\x94"
28581 			  "\x99\xd5\xff\x34\x93\x8f\x31\x45"
28582 			  "\xae\x5e\x7b\xfd\xf4\x81\x84\x65"
28583 			  "\x5b\x41\x70\x0b\xe5\xaa\xec\x95"
28584 			  "\x6b\x3d\xe3\xdc\x12\x78\xf8\x28"
28585 			  "\x26\xec\x3a\x64\xc4\xab\x74\x97"
28586 			  "\x3d\xcf\x21\x7d\xcf\x59\xd3\x15"
28587 			  "\x47\x94\xe4\xd9\x48\x4c\x02\x49"
28588 			  "\x68\x50\x22\x16\x96\x2f\xc4\x23"
28589 			  "\x80\x47\x27\xd1\xee\x10\x3b\xa7"
28590 			  "\x19\xae\xe1\x40\x5f\x3a\xde\x5d"
28591 			  "\x97\x1c\x59\xce\xe1\xe7\x32\xa7"
28592 			  "\x20\x89\xef\x44\x22\x38\x3c\x14"
28593 			  "\x99\x3f\x1b\xd6\x37\xfe\x93\xbf"
28594 			  "\x34\x13\x86\xd7\x9b\xe5\x2a\x37"
28595 			  "\x72\x16\xa4\xdf\x7f\xe4\xa4\x66"
28596 			  "\x9d\xf2\x0b\x29\xa1\xe2\x9d\x36"
28597 			  "\xe1\x9d\x56\x95\x73\xe1\x91\x58"
28598 			  "\x0f\x64\xf8\x90\xbb\x0c\x48\x0f"
28599 			  "\xf5\x52\xae\xd9\xeb\x95\xb7\xdd"
28600 			  "\xae\x0b\x20\x55\x87\x3d\xf0\x69"
28601 			  "\x3c\x0a\x54\x61\xea\x00\xbd\xba"
28602 			  "\x5f\x7e\x25\x8c\x3e\x61\xee\xb2"
28603 			  "\x1a\xc8\x0e\x0b\xa5\x18\x49\xf2"
28604 			  "\x6e\x1d\x3f\x83\xc3\xf1\x1a\xcb"
28605 			  "\x9f\xc9\x82\x4e\x7b\x26\xfd\x68"
28606 			  "\x28\x25\x8d\x22\x17\xab\xf8\x4e"
28607 			  "\x1a\xa9\x81\x48\xb0\x9f\x52\x75"
28608 			  "\xe4\xef\xdd\xbd\x5b\xbe\xab\x3c"
28609 			  "\x43\x76\x23\x62\xce\xb8\xc2\x5b"
28610 			  "\xc6\x31\xe6\x81\xb4\x42\xb2\xfd"
28611 			  "\xf3\x74\xdd\x02\x3c\xa0\xd7\x97"
28612 			  "\xb0\xe7\xe9\xe0\xce\xef\xe9\x1c"
28613 			  "\x09\xa2\x6d\xd3\xc4\x60\xd6\xd6"
28614 			  "\x9e\x54\x31\x45\x76\xc9\x14\xd4"
28615 			  "\x95\x17\xe9\xbe\x69\x92\x71\xcb"
28616 			  "\xde\x7c\xf1\xbd\x2b\xef\x8d\xaf"
28617 			  "\x51\xe8\x28\xec\x48\x7f\xf8\xfa"
28618 			  "\x9f\x9f\x5e\x52\x61\xc3\xfc\x9a"
28619 			  "\x7e\xeb\xe3\x30\xb6\xfe\xc4\x4a"
28620 			  "\x87\x1a\xff\x54\x64\xc7\xaa\xa2"
28621 			  "\xfa\xb7\xb2\xe7\x25\xce\x95\xb4"
28622 			  "\x15\x93\xbd\x24\xb6\xbc\xe4\x62"
28623 			  "\x93\x7f\x44\x40\x72\xcb\xfb\xb2"
28624 			  "\xbf\xe8\x03\xa5\x87\x12\x27\xfd"
28625 			  "\xc6\x21\x8a\x8f\xc2\x48\x48\xb9"
28626 			  "\x6b\xb6\xf0\xf0\x0e\x0a\x0e\xa4"
28627 			  "\x40\xa9\xd8\x23\x24\xd0\x7f\xe2"
28628 			  "\xf9\xed\x76\xf0\x91\xa5\x83\x3c"
28629 			  "\x55\xe1\x92\xb8\xb6\x32\x9e\x63"
28630 			  "\x60\x81\x75\x29\x9e\xce\x2a\x70"
28631 			  "\x28\x0c\x87\xe5\x46\x73\x76\x66"
28632 			  "\xbc\x4b\x6c\x37\xc7\xd0\x1a\xa0"
28633 			  "\x9d\xcf\x04\xd3\x8c\x42\xae\x9d"
28634 			  "\x35\x5a\xf1\x40\x4c\x4e\x81\xaa"
28635 			  "\xfe\xd5\x83\x4f\x29\x19\xf3\x6c"
28636 			  "\x9e\xd0\x53\xe5\x05\x8f\x14\xfb"
28637 			  "\x68\xec\x0a\x3a\x85\xcd\x3e\xb4"
28638 			  "\x4a\xc2\x5b\x92\x2e\x0b\x58\x64"
28639 			  "\xde\xca\x64\x86\x53\xdb\x7f\x4e"
28640 			  "\x54\xc6\x5e\xaa\xe5\x82\x3b\x98"
28641 			  "\x5b\x01\xa7\x1f\x7b\x3d\xcc\x19"
28642 			  "\xf1\x11\x02\x64\x09\x25\x7c\x26"
28643 			  "\xee\xad\x50\x68\x31\x26\x16\x0f"
28644 			  "\xb6\x7b\x6f\xa2\x17\x1a\xba\xbe"
28645 			  "\xc3\x60\xdc\xd2\x44\xe0\xb4\xc4"
28646 			  "\xfe\xff\x69\xdb\x60\xa6\xaf\x39"
28647 			  "\x0a\xbd\x6e\x41\xd1\x9f\x87\x71"
28648 			  "\xcc\x43\xa8\x47\x10\xbc\x2b\x7d"
28649 			  "\x40\x12\x43\x31\xb8\x12\xe0\x95"
28650 			  "\x6f\x9d\xf8\x75\x51\x3d\x61\xbe"
28651 			  "\xa0\xd1\x0b\x8d\x50\xc7\xb8\xe7"
28652 			  "\xab\x03\xda\x41\xab\xc5\x4e\x33"
28653 			  "\x5a\x63\x94\x90\x22\x72\x54\x26"
28654 			  "\x93\x65\x99\x45\x55\xd3\x55\x56"
28655 			  "\xc5\x39\xe4\xb4\xb1\xea\xd8\xf9"
28656 			  "\xb5\x31\xf7\xeb\x80\x1a\x9e\x8d"
28657 			  "\xd2\x40\x01\xea\x33\xb9\xf2\x7a"
28658 			  "\x43\x41\x72\x0c\xbf\x20\xab\xf7"
28659 			  "\xfa\x65\xec\x3e\x35\x57\x1e\xef"
28660 			  "\x2a\x81\xfa\x10\xb2\xdb\x8e\xfa"
28661 			  "\x7f\xe7\xaf\x73\xfc\xbb\x57\xa2"
28662 			  "\xaf\x6f\x41\x11\x30\xd8\xaf\x94"
28663 			  "\x53\x8d\x4c\x23\xa5\x20\x63\xcf"
28664 			  "\x0d\x00\xe0\x94\x5e\x92\xaa\xb5"
28665 			  "\xe0\x4e\x96\x3c\xf4\x26\x2f\xf0"
28666 			  "\x3f\xd7\xed\x75\x2c\x63\xdf\xc8"
28667 			  "\xfb\x20\xb5\xae\x44\x83\xc0\xab"
28668 			  "\x05\xf9\xbb\xa7\x62\x7d\x21\x5b"
28669 			  "\x04\x80\x93\x84\x5f\x1d\x9e\xcd"
28670 			  "\xa2\x07\x7e\x22\x2f\x55\x94\x23"
28671 			  "\x74\x35\xa3\x0f\x03\xbe\x07\x62"
28672 			  "\xe9\x16\x69\x7e\xae\x38\x0e\x9b"
28673 			  "\xad\x6e\x83\x90\x21\x10\xb8\x07"
28674 			  "\xdc\xc1\x44\x20\xa5\x88\x00\xdc"
28675 			  "\xe1\x82\x16\xf1\x0c\xdc\xed\x8c"
28676 			  "\x32\xb5\x49\xab\x11\x41\xd5\xd2"
28677 			  "\x35\x2c\x70\x73\xce\xeb\xe3\xd6"
28678 			  "\xe4\x7d\x2c\xe8\x8c\xec\x8a\x92"
28679 			  "\x50\x87\x51\xbd\x2d\x9d\xf2\xf0"
28680 			  "\x3c\x7d\xb1\x87\xf5\x01\xb0\xed"
28681 			  "\x02\x5a\x20\x4d\x43\x08\x71\x49"
28682 			  "\x77\x72\x9b\xe6\xef\x30\xc9\xa2"
28683 			  "\x66\x66\xb8\x68\x9d\xdf\xc6\x16"
28684 			  "\xa5\x78\xee\x3c\x47\xa6\x7a\x31"
28685 			  "\x07\x6d\xce\x7b\x86\xf8\xb2\x31"
28686 			  "\xa8\xa4\x77\x3c\x63\x36\xe8\xd3"
28687 			  "\x7d\x40\x56\xd8\x48\x56\x9e\x3e"
28688 			  "\x56\xf6\x3d\xd2\x12\x6e\x35\x29"
28689 			  "\xd4\x7a\xdb\xff\x97\x4c\xeb\x3c"
28690 			  "\x28\x2a\xeb\xe9\x43\x40\x61\x06"
28691 			  "\xb8\xa8\x6d\x18\xc8\xbc\xc7\x23"
28692 			  "\x53\x2b\x8b\xcc\xce\x88\xdf\xf8"
28693 			  "\xff\xf8\x94\xe4\x5c\xee\xcf\x39"
28694 			  "\xe0\xf6\x1a\xae\xf2\xd5\x41\x6a"
28695 			  "\x09\x5a\x50\x66\xc4\xf4\x66\xdc"
28696 			  "\x6a\x69\xee\xc8\x47\xe6\x87\x52"
28697 			  "\x9e\x28\xe4\x39\x02\x0d\xc4\x7e"
28698 			  "\x18\xe6\xc6\x09\x07\x03\x30\xb9"
28699 			  "\xd1\xb0\x48\xe6\x80\xe8\x8c\xe6"
28700 			  "\xc7\x2c\x33\xca\x64\xe5\xc0\x6e"
28701 			  "\xac\x14\x4b\xe1\xf6\xeb\xce\xe4"
28702 			  "\xc1\x8c\xea\x5b\x8d\x3c\x86\x91"
28703 			  "\xd1\xd7\x16\x9c\x09\x9c\x6a\x51"
28704 			  "\xe5\xcd\xe3\xb0\x33\x1f\x03\xcd"
28705 			  "\xe5\xd8\x40\x9b\xdc\x29\xbe\xfa"
28706 			  "\x24\xcc\xf1\x55\x68\x3a\x89\x0d"
28707 			  "\x08\x48\xfd\x9b\x47\x41\x10\xae"
28708 			  "\x53\x3a\x83\x87\xd4\x89\xe7\x38"
28709 			  "\x47\xee\xd7\xbe\xe2\x58\x37\xd2"
28710 			  "\xfc\x21\x1d\x20\xa5\x2d\x69\x0c"
28711 			  "\x36\x5b\x2f\xcd\xa1\xa6\xe4\xa1"
28712 			  "\x00\x4d\xf7\xc8\x2d\xc7\x16\x6c"
28713 			  "\x6d\xad\x32\x8c\x8f\x74\xf9\xfa"
28714 			  "\x78\x1c\x9a\x0f\x6e\x93\x9c\x20"
28715 			  "\x43\xb9\xe4\xda\xc4\xc7\x90\x47"
28716 			  "\x86\x68\xb7\x6f\x82\x59\x4a\x30"
28717 			  "\xf1\xfd\x31\x0f\xa1\xea\x9b\x6b"
28718 			  "\x18\x5c\x39\xb0\xc7\x80\x64\xff"
28719 			  "\x6d\x5b\xb4\x8b\xba\x90\xea\x4e"
28720 			  "\x9a\x04\xd2\x68\x18\x50\xb5\x91"
28721 			  "\x45\x4f\x58\x5a\xe5\xc6\x7c\xab"
28722 			  "\x61\x3e\x3d\xec\x18\x87\xfc\xea"
28723 			  "\x26\x35\x4c\x99\x8a\x3f\x00\x7b"
28724 			  "\xf5\x89\x62\xda\xdd\xf1\x43\xef"
28725 			  "\x2c\x1d\x92\xfa\x9a\xd0\x37\x03"
28726 			  "\x69\x9c\xd8\x1f\x41\x44\xb7\x73"
28727 			  "\x54\x14\x91\x12\x41\x41\x54\xa2"
28728 			  "\x91\x55\xb6\xf7\x23\x41\xc9\xc2"
28729 			  "\x5b\x53\xf2\x61\x63\x0d\xa9\x87"
28730 			  "\x1a\xbb\x11\x1f\x3c\xbb\xa8\x1f"
28731 			  "\xe2\x66\x56\x88\x06\x3c\xd2\x0f"
28732 			  "\x3b\xc4\xd6\x8c\xbe\x54\x9f\xa8"
28733 			  "\x9c\x89\xfb\x88\x05\xef\xcd\xe7"
28734 			  "\xc1\xc4\x21\x36\x22\x8d\x9a\x5d"
28735 			  "\x1b\x1e\x4a\xc0\x89\xdd\x76\x16"
28736 			  "\x5a\xce\xcd\x1e\x6a\x1f\xa0\x2b"
28737 			  "\x83\xf6\x5e\x28\x8e\x65\xb5\x86"
28738 			  "\x72\x8f\xc5\xf2\x54\x81\x10\x8d"
28739 			  "\x63\x7b\x42\x7d\x06\x08\x16\xb3"
28740 			  "\xb0\x60\x65\x41\x49\xdb\x0d\xc1"
28741 			  "\xe2\xef\x72\x72\x06\xe7\x60\x5c"
28742 			  "\x95\x1c\x7d\x52\xec\x82\xee\xd3"
28743 			  "\x5b\xab\x61\xa4\x1f\x61\x64\x0c"
28744 			  "\x28\x32\x21\x7a\x81\xe7\x81\xf3"
28745 			  "\xdb\xc0\x18\xd9\xae\x0b\x3c\x9a"
28746 			  "\x58\xec\x70\x4f\x40\x25\x2b\xba"
28747 			  "\x96\x59\xac\x34\x45\x29\xc6\x57"
28748 			  "\xc1\xc3\x93\x60\x77\x92\xbb\x83"
28749 			  "\x8a\xa7\x72\x45\x2a\xc9\x35\xe7"
28750 			  "\x66\xd6\xa9\xe9\x43\x87\x20\x11"
28751 			  "\x6a\x2f\x87\xac\xe0\x93\x82\xe5"
28752 			  "\x6c\x57\xa9\x4c\x9e\x56\x57\x33"
28753 			  "\x1c\xd8\x7e\x25\x27\x41\x89\x97"
28754 			  "\xea\xa5\x56\x02\x5b\x93\x13\x46"
28755 			  "\xdc\x53\x3d\x95\xef\xaf\x9f\xf0"
28756 			  "\x0a\x8a\xfe\x0c\xbf\xf0\x25\x5f"
28757 			  "\xb4\x9f\x1b\x72\x9c\x37\xba\x46"
28758 			  "\x4e\xcc\xcc\x02\x5c\xec\x3f\x98"
28759 			  "\xff\x56\x1a\xc2\x7a\x65\x8f\xf6"
28760 			  "\xd2\x81\x37\x7a\x0a\xfc\x79\xb9"
28761 			  "\xcb\x8c\xc8\x1a\xd0\xba\x5d\x55"
28762 			  "\xbc\x6d\x2e\xb2\x2f\x75\x29\x3f"
28763 			  "\x1a\x4b\xa8\xd7\xe8\xf6\xf4\x2a"
28764 			  "\xa5\xa1\x68\xec\xf3\xd5\xdd\x0f"
28765 			  "\xad\x57\xae\x98\x83\xd5\x92\x4e"
28766 			  "\x76\x86\x8e\x5e\x4b\x87\x7b\xf7"
28767 			  "\x2d\x79\x3f\x12\x6a\x24\x58\xc8"
28768 			  "\xab\x9a\x65\x75\x82\x6f\xa5\x39"
28769 			  "\x72\xb0\xdf\x93\xb5\xa2\xf3\xdd"
28770 			  "\x1f\x32\xfa\xdb\xfe\x1b\xbf\x0a"
28771 			  "\xd9\x95\xdd\x02\xf1\x23\x54\xb1"
28772 			  "\xa5\xbb\x24\x04\x5c\x2a\x97\x92"
28773 			  "\xe6\xe0\x10\x61\xe3\x46\xc7\x0c"
28774 			  "\xcb\xbc\x51\x9a\x35\x16\xd9\x42"
28775 			  "\x62\xb3\x5e\xa4\x3c\x84\xa0\x7f"
28776 			  "\xb8\x7f\x70\xd1\x8b\x03\xdf\x27"
28777 			  "\x32\x06\x3f\x12\x23\x19\x22\x82"
28778 			  "\x2d\x37\xa5\x00\x31\x9b\xa9\x21"
28779 			  "\x8e\x34\x8c\x8e\x4f\xe8\xd4\x63"
28780 			  "\x6c\xb2\xa9\x6e\xf6\x7c\x96\xf1"
28781 			  "\x0e\x64\xab\x14\x3d\x8f\x74\xb3"
28782 			  "\x35\x79\x84\x78\x06\x68\x97\x30"
28783 			  "\xe0\x22\x55\xd6\xc5\x5b\x38\xb2"
28784 			  "\x75\x24\x0c\x52\xb6\x57\xcc\x0a"
28785 			  "\xbd\x3c\xd0\x73\x47\xd1\x25\xd6"
28786 			  "\x1c\xfd\x27\x05\x3f\x70\xe1\xa7"
28787 			  "\x69\x3b\xee\xc9\x9f\xfd\x2a\x7e"
28788 			  "\xab\x58\xe6\x0b\x35\x5e\x52\xf9"
28789 			  "\xff\xac\x5b\x82\x88\xa7\x65\xbc"
28790 			  "\x61\x29\xdc\xa1\x94\x42\xd1\xd3"
28791 			  "\xa0\xd8\xba\x3b\x49\xc8\xa7\xce"
28792 			  "\x01\x6c\xb7\x3f\xe3\x98\x4d\xd1"
28793 			  "\x9f\x46\x0d\xb3\xf2\x43\x33\x49"
28794 			  "\xb7\x27\xbd\xba\xcc\x3f\x09\x56"
28795 			  "\xfa\x64\x18\xb8\x17\x28\xde\x0d"
28796 			  "\x29\xfa\x1f\xad\x60\x3b\x90\xa7"
28797 			  "\x05\x9f\x4c\xc4\xdc\x05\x3b\x17"
28798 			  "\x58\xea\x99\xfd\x6b\x8a\x93\x77"
28799 			  "\xa5\x44\xbd\x8d\x29\x44\x29\x89"
28800 			  "\x52\x1d\x89\x8b\x44\x8f\xb9\x68"
28801 			  "\xeb\x93\xfd\x92\xd9\x14\x35\x9c"
28802 			  "\x28\x3a\x9f\x1d\xd8\xe0\x2a\x76"
28803 			  "\x51\xc1\xf0\xa9\x1d\xb4\xf8\xb9"
28804 			  "\xfc\x14\x78\x5a\xa2\xb1\xdb\x94"
28805 			  "\xcb\x18\xb9\x34\xbd\x0c\x65\x1d"
28806 			  "\x64\xde\xd0\x3a\xe4\x68\x0e\xbc"
28807 			  "\x13\xa7\x47\x89\x62\xa3\x03\x19"
28808 			  "\x64\xa1\x02\x27\x3a\x8d\x43\xfa"
28809 			  "\x68\xff\xda\x8b\x40\xe9\x19\x8b"
28810 			  "\x56\xbe\x1c\x9b\xe6\xf6\x3f\x60"
28811 			  "\xdb\x7a\xd5\xab\x82\xd8\xd9\x99"
28812 			  "\xe3\x5b\x0c\x0c\x69\x18\x5c\xed"
28813 			  "\x03\xf9\xc1\x61\xc4\x7b\xd4\x90"
28814 			  "\x43\xc3\x39\xec\xac\xcb\x1f\x4b"
28815 			  "\x23\xf8\xa9\x98\x2f\xf6\x48\x90"
28816 			  "\x6c\x2b\x94\xad\x14\xdd\xcc\xa2"
28817 			  "\x3d\xc7\x86\x0f\x7f\x1c\x0b\x93"
28818 			  "\x4b\x74\x1f\x80\x75\xb4\x91\xdf"
28819 			  "\xa8\x26\xf9\x06\x2b\x3a\x2c\xfd"
28820 			  "\x3c\x31\x40\x1e\x5b\xa6\x86\x01"
28821 			  "\xc4\xa2\x80\x4f\xf5\xa2\xf4\xff"
28822 			  "\xf6\x07\x8c\x92\xf7\x74\xbd\x42"
28823 			  "\xb0\x3f\x6b\x05\xca\x40\xeb\x04"
28824 			  "\x20\xa9\x37\x78\x32\x03\x60\xcc"
28825 			  "\xf3\xec\xb2\x2d\xb5\x80\x7c\xe4"
28826 			  "\x37\x53\x25\xd1\xe8\x91\x6a\xe5"
28827 			  "\xdf\xdd\xb0\xab\x69\xc7\xa1\xb2"
28828 			  "\xfc\xb3\xd1\x9e\xda\xa8\x0d\x68"
28829 			  "\xfe\x7d\xdc\x56\x33\x65\x99\xd2"
28830 			  "\xec\xa5\xa0\xa1\x26\xc9\xec\xbd"
28831 			  "\x22\x20\x5e\x0d\xcb\x93\x64\x7a"
28832 			  "\x56\x75\xed\xe5\x45\xa2\xbd\x16"
28833 			  "\x59\xf7\x43\xd9\x5b\x2c\xdd\xb6"
28834 			  "\x1d\xa8\x05\x89\x2f\x65\x2e\x66"
28835 			  "\xfe\xad\x93\xeb\x85\x8f\xe8\x4c"
28836 			  "\x00\x44\x71\x03\x0e\x26\xaf\xfd"
28837 			  "\xfa\x56\x0f\xdc\x9c\xf3\x2e\xab"
28838 			  "\x88\x26\x61\xc6\x13\xfe\xba\xc1"
28839 			  "\xd8\x8a\x38\xc3\xb6\x4e\x6d\x80"
28840 			  "\x4c\x65\x93\x2f\xf5\x54\xff\x63"
28841 			  "\xbe\xdf\x9a\xe3\x4f\xca\xc9\x71"
28842 			  "\x12\xab\x95\x66\xec\x09\x64\xea"
28843 			  "\xdc\x9f\x01\x61\x24\x88\xd1\xa7"
28844 			  "\xd0\x69\x26\xf0\x80\xb0\xec\x86"
28845 			  "\xc2\x58\x2f\x6a\xc5\xfd\xfc\x2a"
28846 			  "\xf6\x3e\x23\x77\x3b\x7e\xc5\xc5"
28847 			  "\xe7\xf9\x4d\xcc\x68\x53\x11\xc8"
28848 			  "\x5b\x44\xbd\x48\x0f\xb3\x35\x1a"
28849 			  "\x93\x4a\x80\x16\xa3\x0d\x50\x85"
28850 			  "\xa6\xc4\xd4\x74\x4d\x87\x59\x51"
28851 			  "\xd7\xf7\x7d\xee\xd0\x9b\xd1\x83"
28852 			  "\x25\x2b\xc6\x39\x27\x6a\xb3\x41"
28853 			  "\x5f\xd2\x24\xd4\xd6\xfa\x8c\x3e"
28854 			  "\xb2\xf9\x11\x71\x7a\x9e\x5e\x7b"
28855 			  "\x5b\x9a\x47\x80\xca\x1c\xbe\x04"
28856 			  "\x5d\x34\xc4\xa2\x2d\x41\xfe\x73"
28857 			  "\x53\x15\x9f\xdb\xe7\x7d\x82\x19"
28858 			  "\x21\x1b\x67\x2a\x74\x7a\x21\x4a"
28859 			  "\xc4\x96\x6f\x00\x92\x69\xf1\x99"
28860 			  "\x50\xf1\x4a\x16\x11\xf1\x16\x51",
28861 		.ctext	= "\x57\xd1\xcf\x26\xe5\x07\x7a\x3f"
28862 			  "\xa5\x5e\xd4\xa8\x12\xe9\x4e\x36"
28863 			  "\x9c\x28\x65\xe0\xbd\xef\xf1\x49"
28864 			  "\x04\xd4\xd4\x01\x4d\xf5\xfc\x2a"
28865 			  "\x32\xd8\x19\x21\xcd\x58\x2a\x1a"
28866 			  "\x43\x78\xa4\x57\x69\xa0\x52\xeb"
28867 			  "\xcd\xa5\x9c\x4d\x03\x28\xef\x8b"
28868 			  "\x54\xc6\x6c\x31\xab\x3e\xaf\x6d"
28869 			  "\x0a\x87\x83\x3d\xb7\xea\x6b\x3d"
28870 			  "\x11\x58\x7d\x5f\xaf\xc9\xfc\x50"
28871 			  "\x58\x9a\x84\xa1\xcf\x76\xdc\x77"
28872 			  "\x83\x9a\x28\x74\x69\xc9\x0c\xc2"
28873 			  "\x7b\x1e\x4e\xe4\x25\x41\x23\x0d"
28874 			  "\x4e\x0e\x2d\x7a\x87\xaa\x0f\x7c"
28875 			  "\x98\xad\xf0\x6f\xbf\xcb\xd5\x1a"
28876 			  "\x3e\xcf\x0e\xc5\xde\xbd\x8d\xf1"
28877 			  "\xaa\x19\x16\xb8\xc5\x25\x02\x33"
28878 			  "\xbd\x5a\x85\xe2\xc0\x77\x71\xda"
28879 			  "\x12\x4c\xdf\x7f\xce\xc0\x32\x95"
28880 			  "\x1a\xde\xcb\x0a\x70\xd0\x9e\x89"
28881 			  "\xc5\x97\x18\x04\xab\x8c\x38\x56"
28882 			  "\x69\xe5\xf6\xa5\x76\x2c\x52\x7a"
28883 			  "\x49\xd2\x9a\x95\xa6\xa8\x82\x42"
28884 			  "\x20\x1f\x58\x57\x4e\x22\xdb\x92"
28885 			  "\xec\xbd\x4a\x21\x66\x9b\x7a\xcb"
28886 			  "\x73\xcd\x6d\x15\x07\xc9\x97\xb8"
28887 			  "\x11\x35\xee\x29\xa4\x90\xfc\x46"
28888 			  "\x0f\x39\x56\xc6\x4a\x3a\xcf\xcc"
28889 			  "\xb1\xbf\x62\x1c\x16\xc5\x12\x6c"
28890 			  "\x0e\x69\x89\xce\xcf\x11\x4e\xe5"
28891 			  "\x7e\x4e\x7c\x8f\xb4\xc9\xe6\x54"
28892 			  "\x42\x89\x28\x27\xe6\xec\x50\xb7"
28893 			  "\x69\x91\x44\x3e\x46\xd4\x64\xf6"
28894 			  "\x25\x4c\x4d\x2f\x60\xd9\x9a\xd3"
28895 			  "\x1c\x70\xf4\xd8\x24\x1e\xdb\xcf"
28896 			  "\xa8\xc0\x22\xe6\x82\x57\xf6\xf0"
28897 			  "\xe1\x1e\x38\x66\xec\xdc\x20\xdb"
28898 			  "\x6a\x57\x68\xb1\x43\x61\xe1\x12"
28899 			  "\x18\x5f\x31\x57\x39\xcb\xea\x3c"
28900 			  "\x6e\x5d\x9a\xe0\xa6\x70\x4d\xd8"
28901 			  "\xf9\x47\x4e\xef\x31\xa5\x66\x9b"
28902 			  "\xb7\xf1\xd9\x59\x85\xfc\xdb\x7e"
28903 			  "\xa2\x7a\x70\x25\x0c\xfd\x18\x0d"
28904 			  "\x00\x42\xc9\x48\x8a\xbd\x74\xc5"
28905 			  "\x3e\xe1\x20\x5a\x5d\x2e\xe5\x32"
28906 			  "\x1d\x1c\x08\x65\x80\x69\xae\x24"
28907 			  "\x80\xde\xb6\xdf\x97\xaa\x42\x8d"
28908 			  "\xce\x39\x07\xe6\x69\x94\x5a\x75"
28909 			  "\x39\xda\x5e\x1a\xed\x4a\x4c\x23"
28910 			  "\x66\x1f\xf3\xb1\x6e\x8f\x21\x94"
28911 			  "\x45\xc4\x63\xbd\x06\x93\x5e\x30"
28912 			  "\xe7\x8f\xcb\xe0\xbb\x2a\x27\xcf"
28913 			  "\x57\xa9\xa6\x28\xaf\xae\xcb\xa5"
28914 			  "\x7b\x36\x61\x77\x3a\x4f\xec\x51"
28915 			  "\x71\xfd\x52\x9e\x32\x7b\x98\x09"
28916 			  "\xae\x27\xbc\x93\x96\xab\xb6\x02"
28917 			  "\xf7\x21\xd3\x42\x00\x7e\x7a\x92"
28918 			  "\x17\xfe\x1b\x3d\xcf\xb6\xfe\x1e"
28919 			  "\x40\xc3\x10\x25\xac\x22\x9e\xcc"
28920 			  "\xc2\x02\x61\xf5\x0a\x4b\xc3\xec"
28921 			  "\xb1\x44\x06\x05\xb8\xd6\xcb\xd5"
28922 			  "\xf1\xf5\xb5\x65\xbc\x1a\x19\xa2"
28923 			  "\x7d\x60\x87\x11\x06\x83\x25\xe3"
28924 			  "\x5e\xf0\xeb\x15\x93\xb6\x8e\xab"
28925 			  "\x49\x52\xe8\xdb\xde\xd1\x8e\xa2"
28926 			  "\x3a\x64\x13\x30\xaa\x20\xaf\x81"
28927 			  "\x8d\x3c\x24\x2a\x76\x6d\xca\x32"
28928 			  "\x63\x51\x6b\x8e\x4b\xa7\xf6\xad"
28929 			  "\xa5\x94\x16\x82\xa6\x97\x3b\xe5"
28930 			  "\x41\xcd\x87\x33\xdc\xc1\x48\xca"
28931 			  "\x4e\xa2\x82\xad\x8e\x1b\xae\xcb"
28932 			  "\x12\x93\x27\xa3\x2b\xfa\xe6\x26"
28933 			  "\x43\xbd\xb0\x00\x01\x22\x1d\xd3"
28934 			  "\x28\x9d\x69\xe0\xd4\xf8\x5b\x01"
28935 			  "\x40\x7d\x54\xe5\xe2\xbd\x78\x5a"
28936 			  "\x0e\xab\x51\xfc\xd4\xde\xba\xbc"
28937 			  "\xa4\x7a\x74\x6d\xf8\x36\xc2\x70"
28938 			  "\x03\x27\x36\xa2\xc0\xde\xf2\xc7"
28939 			  "\x55\xd4\x66\xee\x9a\x9e\xaa\x99"
28940 			  "\x2b\xeb\xa2\x6f\x17\x80\x60\x64"
28941 			  "\xed\x73\xdb\xc1\x70\xda\xde\x67"
28942 			  "\xcd\x6e\xc9\xfa\x3f\xef\x49\xd9"
28943 			  "\x18\x42\xf1\x87\x6e\x2c\xac\xe1"
28944 			  "\x12\x26\x52\xbe\x3e\xf1\xcc\x85"
28945 			  "\x9a\xd1\x9e\xc1\x02\xd3\xca\x2b"
28946 			  "\x99\xe7\xe8\x95\x7f\x91\x4b\xc0"
28947 			  "\xab\xd4\x5a\xf7\x88\x1c\x7e\xea"
28948 			  "\xd3\x15\x38\x26\xb5\xa3\xf2\xfc"
28949 			  "\xc4\x12\x70\x5a\x37\x83\x49\xac"
28950 			  "\xf4\x5e\x4c\xc8\x64\x03\x98\xad"
28951 			  "\xd2\xbb\x8d\x90\x01\x80\xa1\x2a"
28952 			  "\x23\xd1\x8d\x26\x43\x7d\x2b\xd0"
28953 			  "\x87\xe1\x8e\x6a\xb3\x73\x9d\xc2"
28954 			  "\x66\x75\xee\x2b\x41\x1a\xa0\x3b"
28955 			  "\x1b\xdd\xb9\x21\x69\x5c\xef\x52"
28956 			  "\x21\x57\xd6\x53\x31\x67\x7e\xd1"
28957 			  "\xd0\x67\x8b\xc0\x97\x2c\x0a\x09"
28958 			  "\x1d\xd4\x35\xc5\xd4\x11\x68\xf8"
28959 			  "\x5e\x75\xaf\x0c\xc3\x9d\xa7\x09"
28960 			  "\x38\xf5\x77\xb9\x80\xa9\x6b\xbd"
28961 			  "\x0c\x98\xb4\x8d\xf0\x35\x5a\x19"
28962 			  "\x1d\xf8\xb3\x5b\x45\xad\x4e\x4e"
28963 			  "\xd5\x59\xf5\xd7\x53\x63\x3e\x97"
28964 			  "\x7f\x91\x50\x65\x61\x21\xa9\xb7"
28965 			  "\x65\x12\xdc\x01\x56\x40\xe0\xb1"
28966 			  "\xe1\x23\xba\x9d\xb9\xc4\x8b\x1f"
28967 			  "\xa6\xfe\x24\x19\xe9\x42\x9f\x9b"
28968 			  "\x02\x48\xaa\x60\x0b\xf5\x7f\x8f"
28969 			  "\x35\x70\xed\x85\xb8\xc4\xdc\xb7"
28970 			  "\x16\xb7\x03\xe0\x2e\xa0\x25\xab"
28971 			  "\x02\x1f\x97\x8e\x5a\x48\xb6\xdb"
28972 			  "\x25\x7a\x16\xf6\x4c\xec\xec\xa6"
28973 			  "\xc1\x4e\xe3\x4e\xe3\x27\x78\xc8"
28974 			  "\xb6\xd7\x01\x61\x98\x1b\x38\xaa"
28975 			  "\x36\x93\xac\x6d\x05\x61\x4d\x5a"
28976 			  "\xc9\xe5\x27\xa9\x22\xf2\x38\x5e"
28977 			  "\x9e\xe5\xf7\x4a\x64\xd2\x14\x15"
28978 			  "\x71\x7c\x65\x6e\x90\x31\xc7\x49"
28979 			  "\x25\xec\x9f\xf1\xb2\xd6\xbc\x20"
28980 			  "\x6a\x13\xd5\x70\x65\xfc\x8b\x66"
28981 			  "\x2c\xf1\x57\xc2\xe7\xb8\x89\xf7"
28982 			  "\x17\xb2\x45\x64\xe0\xb3\x8c\x0d"
28983 			  "\x69\x57\xf9\x5c\xff\xc2\x3c\x18"
28984 			  "\x1e\xfd\x4b\x5e\x0d\x20\x01\x1a"
28985 			  "\xa3\xa3\xb3\x76\x98\x9c\x92\x41"
28986 			  "\xb4\xcd\x9f\x8f\x88\xcb\xb1\xb5"
28987 			  "\x25\x87\x45\x4c\x07\xa7\x15\x99"
28988 			  "\x24\x85\x15\x9e\xfc\x28\x98\x2b"
28989 			  "\xd0\x22\x0a\xcc\x62\x12\x86\x0a"
28990 			  "\xa8\x0e\x7d\x15\x32\x98\xae\x2d"
28991 			  "\x95\x25\x55\x33\x41\x5b\x8d\x75"
28992 			  "\x46\x61\x01\xa4\xfb\xf8\x6e\xe5"
28993 			  "\xec\x24\xfe\xd2\xd2\x46\xe2\x3a"
28994 			  "\x77\xf3\xa1\x39\xd3\x39\x32\xd8"
28995 			  "\x2a\x6b\x44\xd7\x70\x36\x23\x89"
28996 			  "\x4f\x75\x85\x42\x70\xd4\x2d\x4f"
28997 			  "\xea\xfc\xc9\xfe\xb4\x86\xd8\x73"
28998 			  "\x1d\xeb\xf7\x54\x0a\x47\x7e\x2c"
28999 			  "\x04\x7b\x47\xea\x52\x8f\x13\x1a"
29000 			  "\xf0\x19\x65\xe2\x0a\x1c\xae\x89"
29001 			  "\xe1\xc5\x87\x6e\x5d\x7f\xf8\x79"
29002 			  "\x08\xbf\xd2\x7f\x2c\x95\x22\xba"
29003 			  "\x32\x78\xa9\xf6\x03\x98\x18\xed"
29004 			  "\x15\xbf\x49\xb0\x6c\xa1\x4b\xb0"
29005 			  "\xf3\x17\xd5\x35\x5d\x19\x57\x5b"
29006 			  "\xf1\x07\x1e\xaa\x4d\xef\xd0\xd6"
29007 			  "\x72\x12\x6b\xd9\xbc\x10\x49\xc5"
29008 			  "\x28\xd4\xec\xe9\x8a\xb1\x6d\x50"
29009 			  "\x4b\xf3\x44\xb8\x49\x04\x62\xe9"
29010 			  "\xa4\xd8\x5a\xe7\x90\x02\xb7\x1e"
29011 			  "\x66\x89\xbc\x5a\x71\x4e\xbd\xf8"
29012 			  "\x18\xfb\x34\x2f\x67\xa2\x65\x71"
29013 			  "\x00\x63\x22\xef\x3a\xa5\x18\x0e"
29014 			  "\x54\x76\xaa\x58\xae\x87\x23\x93"
29015 			  "\xb0\x3c\xa2\xa4\x07\x77\x3e\xd7"
29016 			  "\x1a\x9c\xfe\x32\xc3\x54\x04\x4e"
29017 			  "\xd6\x98\x44\xda\x98\xf8\xd3\xc8"
29018 			  "\x1c\x07\x4b\xcd\x97\x5d\x96\x95"
29019 			  "\x9a\x1d\x4a\xfc\x19\xcb\x0b\xd0"
29020 			  "\x6d\x43\x3a\x9a\x39\x1c\xa8\x90"
29021 			  "\x9f\x53\x8b\xc4\x41\x75\xb5\xb9"
29022 			  "\x91\x5f\x02\x0a\x57\x6c\x8f\xc3"
29023 			  "\x1b\x0b\x3a\x8b\x58\x3b\xbe\x2e"
29024 			  "\xdc\x4c\x23\x71\x2e\x14\x06\x21"
29025 			  "\x0b\x3b\x58\xb8\x97\xd1\x00\x62"
29026 			  "\x2e\x74\x3e\x6e\x21\x8a\xcf\x60"
29027 			  "\xda\x0c\xf8\x7c\xfd\x07\x55\x7f"
29028 			  "\xb9\x1d\xda\x34\xc7\x27\xbf\x2a"
29029 			  "\xd9\xba\x41\x9b\x37\xa1\xc4\x5d"
29030 			  "\x03\x01\xce\xbb\x58\xff\xee\x74"
29031 			  "\x08\xbd\x0b\x80\xb1\xd5\xf8\xb5"
29032 			  "\x92\xf9\xbb\xbe\x03\xb5\xec\xbe"
29033 			  "\x17\xee\xd7\x4e\x87\x2b\x61\x1b"
29034 			  "\x27\xc3\x51\x50\xa0\x02\x73\x00"
29035 			  "\x1a\xea\x2a\x2b\xf8\xf6\xe6\x96"
29036 			  "\x75\x00\x56\xcc\xcb\x7a\x24\x29"
29037 			  "\xe8\xdb\x95\xbf\x4e\x8f\x0a\x78"
29038 			  "\xb8\xeb\x5a\x90\x37\xd0\x21\x94"
29039 			  "\x6a\x89\x6b\x41\x3a\x1b\xa7\x20"
29040 			  "\x43\x37\xda\xad\x81\xdd\xb4\xfc"
29041 			  "\xe9\x60\x82\x77\x44\x3f\x89\x23"
29042 			  "\x35\x04\x8f\xa1\xe8\xc0\xb6\x9f"
29043 			  "\x56\xa7\x86\x3d\x65\x9c\x57\xbb"
29044 			  "\x27\xdb\xe1\xb2\x13\x07\x9c\xb1"
29045 			  "\x60\x8b\x38\x6b\x7f\x24\x28\x14"
29046 			  "\xfe\xbf\xc0\xda\x61\x6e\xc2\xc7"
29047 			  "\x63\x36\xa8\x02\x54\x93\xb0\xba"
29048 			  "\xbd\x4d\x29\x14\x5a\x8b\xbc\x78"
29049 			  "\xb3\xa6\xc5\x15\x5d\x36\x4d\x38"
29050 			  "\x20\x9c\x1e\x98\x2e\x16\x89\x33"
29051 			  "\x66\xa2\x54\x57\xcc\xde\x12\xa6"
29052 			  "\x3b\x44\xf1\xac\x36\x3b\x97\xc1"
29053 			  "\x96\x94\xf2\x67\x57\x23\x9c\x29"
29054 			  "\xcd\xb7\x24\x2a\x8c\x86\xee\xaa"
29055 			  "\x0f\xee\xaf\xa0\xec\x40\x8c\x08"
29056 			  "\x18\xa1\xb4\x2c\x09\x46\x11\x7e"
29057 			  "\x97\x84\xb1\x03\xa5\x3e\x59\x05"
29058 			  "\x07\xc5\xf0\xcc\xb6\x71\x72\x2a"
29059 			  "\xa2\x02\x78\x60\x0b\xc4\x47\x93"
29060 			  "\xab\xcd\x67\x2b\xf5\xc5\x67\xa0"
29061 			  "\xc0\x3c\x6a\xd4\x7e\xc9\x93\x0c"
29062 			  "\x02\xdc\x15\x87\x48\x16\x26\x18"
29063 			  "\x4e\x0b\x16\x0e\xb3\x02\x3e\x4b"
29064 			  "\xc2\xe4\x49\x08\x9f\xb9\x8b\x1a"
29065 			  "\xca\x10\xe8\x6c\x58\xa9\x7e\xb8"
29066 			  "\xbe\xff\x58\x0e\x8a\xfb\x35\x93"
29067 			  "\xcc\x76\x7d\xd9\x44\x7c\x31\x96"
29068 			  "\xc0\x29\x73\xd3\x91\x0a\xc0\x65"
29069 			  "\x5c\xbe\xe7\x4e\xda\x31\x85\xf2"
29070 			  "\x72\xee\x34\xbe\x41\x90\xd4\x07"
29071 			  "\x50\x64\x56\x81\xe3\x27\xfb\xcc"
29072 			  "\xb7\x5c\x36\xb4\x6e\xbd\x23\xf8"
29073 			  "\xe8\x71\xce\xa8\x73\x77\x82\x74"
29074 			  "\xab\x8d\x0e\xe5\x93\x68\xb1\xd2"
29075 			  "\x51\xc2\x18\x58\xd5\x3f\x29\x6b"
29076 			  "\x2e\xd0\x88\x7f\x4a\x9d\xa2\xb8"
29077 			  "\xae\x96\x09\xbf\x47\xae\x7d\x12"
29078 			  "\x70\x67\xf1\xdd\xda\xdf\x47\x57"
29079 			  "\xc9\x2c\x0f\xcb\xf3\x57\xd4\xda"
29080 			  "\x00\x2e\x13\x48\x8f\xc0\xaa\x46"
29081 			  "\xe1\xc1\x57\x75\x1e\xce\x74\xc2"
29082 			  "\x82\xef\x31\x85\x8e\x38\x56\xff"
29083 			  "\xcb\xab\xe0\x78\x40\x51\xd3\xc5"
29084 			  "\xc3\xb1\xee\x9b\xd7\x72\x7f\x13"
29085 			  "\x83\x7f\x45\x49\x45\xa1\x05\x8e"
29086 			  "\xdc\x83\x81\x3c\x24\x28\x87\x08"
29087 			  "\xa0\x70\x73\x80\x42\xcf\x5c\x26"
29088 			  "\x39\xa5\xc5\x90\x5c\x56\xda\x58"
29089 			  "\x93\x45\x5d\x45\x64\x59\x16\x3f"
29090 			  "\xf1\x20\xf7\xa8\x2a\xd4\x3d\xbd"
29091 			  "\x17\xfb\x90\x01\xcf\x1e\x71\xab"
29092 			  "\x22\xa2\x24\xb5\x80\xac\xa2\x9a"
29093 			  "\x9c\x2d\x85\x69\xa7\x87\x33\x55"
29094 			  "\x65\x72\xc0\x91\x2a\x3d\x05\x33"
29095 			  "\x25\x0d\x29\x25\x9f\x45\x4e\xfa"
29096 			  "\x5d\x90\x3f\x34\x08\x54\xdb\x7d"
29097 			  "\x94\x20\xa2\x3b\x10\x01\xa4\x89"
29098 			  "\x1e\x90\x4f\x36\x3f\xc2\x40\x07"
29099 			  "\x3f\xab\x2e\x89\xce\x80\xe1\xf5"
29100 			  "\xac\xaf\x17\x10\x18\x0f\x4d\xe3"
29101 			  "\xfc\x82\x2b\xbe\xe2\x91\xfa\x5b"
29102 			  "\x9a\x9b\x2a\xd7\x99\x8d\x8f\xdc"
29103 			  "\x54\x99\xc4\xa3\x97\xfd\xd3\xdb"
29104 			  "\xd1\x51\x7c\xce\x13\x5c\x3b\x74"
29105 			  "\xda\x9a\xe3\xdc\xdc\x87\x84\x98"
29106 			  "\x16\x6d\xb0\x3d\x65\x57\x0b\xb2"
29107 			  "\xb8\x04\xd4\xea\x49\x72\xc3\x66"
29108 			  "\xbc\xdc\x91\x05\x2b\xa6\x5e\xeb"
29109 			  "\x55\x72\x3e\x34\xd4\x28\x4b\x9c"
29110 			  "\x07\x51\xf7\x30\xf3\xca\x04\xc1"
29111 			  "\xd3\x69\x50\x2c\x27\x27\xc4\xb9"
29112 			  "\x56\xc7\xa2\xd2\x66\x29\xea\xe0"
29113 			  "\x25\xb8\x49\xd1\x60\xc9\x5e\xb5"
29114 			  "\xed\x87\xb8\x74\x98\x0d\x16\x86"
29115 			  "\x2a\x02\x24\xde\xb9\xa9\x5e\xf0"
29116 			  "\xdd\xf7\x55\xb0\x26\x7a\x93\xd4"
29117 			  "\xe6\x7d\xd2\x43\xb2\x8f\x7e\x9a"
29118 			  "\x5d\x81\xe6\x28\xe5\x96\x7d\xc8"
29119 			  "\x33\xe0\x56\x57\xe2\xa0\xf2\x1d"
29120 			  "\x61\x78\x60\xd5\x81\x70\xa4\x11"
29121 			  "\x43\x36\xe9\xd1\x68\x27\x21\x3c"
29122 			  "\xb2\xa2\xad\x5f\x04\xd4\x55\x00"
29123 			  "\x25\x71\x91\xed\x3a\xc9\x7b\x57"
29124 			  "\x7b\xd1\x8a\xfb\x0e\xf5\x7b\x08"
29125 			  "\xa9\x26\x4f\x24\x5f\xdd\x79\xed"
29126 			  "\x19\xc4\xe1\xd5\xa8\x66\x60\xfc"
29127 			  "\x5d\x48\x11\xb0\xa3\xc3\xe6\xc0"
29128 			  "\xc6\x16\x7d\x20\x3f\x7c\x25\x52"
29129 			  "\xdf\x05\xdd\xb5\x0b\x92\xee\xc5"
29130 			  "\xe6\xd2\x7c\x3e\x2e\xd5\xac\xda"
29131 			  "\xdb\x48\x31\xac\x87\x13\x8c\xfa"
29132 			  "\xac\x18\xbc\xd1\x7f\x2d\xc6\x19"
29133 			  "\x8a\xfa\xa0\x97\x89\x26\x50\x46"
29134 			  "\x9c\xca\xe1\x73\x97\x26\x0a\x50"
29135 			  "\x95\xec\x79\x19\xf6\xbd\x9a\xa1"
29136 			  "\xcf\xc9\xab\xf7\x85\x84\xb2\xf5"
29137 			  "\x2c\x7c\x73\xaa\xe2\xc2\xfb\xcd"
29138 			  "\x5f\x08\x46\x2f\x8e\xd9\xff\xfd"
29139 			  "\x19\xf6\xf4\x5d\x2b\x4b\x54\xe2"
29140 			  "\x27\xaa\xfd\x2c\x5f\x75\x7c\xf6"
29141 			  "\x2c\x95\x77\xcc\x90\xa2\xda\x1e"
29142 			  "\x85\x37\x18\x34\x1d\xcf\x1b\xf2"
29143 			  "\x86\xda\x71\xfb\x72\xab\x87\x0f"
29144 			  "\x1e\x10\xb3\xba\x51\xea\x29\xd3"
29145 			  "\x8c\x87\xce\x4b\x66\xbf\x60\x6d"
29146 			  "\x81\x7c\xb8\x9c\xcc\x2e\x35\x02"
29147 			  "\x02\x32\x4a\x7a\x24\xc4\x9f\xce"
29148 			  "\xf0\x8a\x85\x90\xf3\x24\x95\x02"
29149 			  "\xec\x13\xc1\xa4\xdd\x44\x01\xef"
29150 			  "\xf6\xaa\x30\x70\xbf\x4e\x1a\xb9"
29151 			  "\xc0\xff\x3b\x57\x5d\x12\xfe\xc3"
29152 			  "\x1d\x5c\x3f\x74\xf9\xd9\x64\x61"
29153 			  "\x20\xb2\x76\x79\x38\xd2\x21\xfb"
29154 			  "\xc9\x32\xe8\xcc\x8e\x5f\xd7\x01"
29155 			  "\x9e\x25\x76\x4d\xa7\xc1\x33\x21"
29156 			  "\xfa\xcf\x98\x40\xd2\x1d\x48\xbd"
29157 			  "\xd0\xc0\x38\x90\x27\x9b\x89\x4a"
29158 			  "\x10\x1e\xaf\xa0\x78\x7d\x87\x2b"
29159 			  "\x72\x10\x02\xf0\x5d\x22\x8b\x22"
29160 			  "\xd7\x56\x7c\xd7\x6d\xcd\x9b\xc6"
29161 			  "\xbc\xb2\xa6\x36\xde\xac\x87\x14"
29162 			  "\x92\x93\x47\xca\x7d\xf4\x0b\x88"
29163 			  "\xea\xbf\x3f\x2f\xa9\x94\x24\x13"
29164 			  "\xa1\x52\x29\xfd\x5d\xa9\x76\x85"
29165 			  "\x21\x62\x39\xa3\xf0\xf7\xb5\xa3"
29166 			  "\xe0\x6c\x1b\xcb\xdb\x41\x91\xc6"
29167 			  "\x4f\xaa\x26\x8b\x15\xd5\x84\x3a"
29168 			  "\xda\xd6\x05\xc8\x8c\x0f\xe9\x19"
29169 			  "\x00\x81\x38\xfb\x8f\xdf\xb0\x63"
29170 			  "\x75\xe0\xe8\x8f\xef\x4a\xe0\x83"
29171 			  "\x34\xe9\x4e\x06\xd7\xbb\xcd\xed"
29172 			  "\x70\x0c\x72\x80\x64\x94\x67\xad"
29173 			  "\x4a\xda\x82\xcf\x60\xfc\x92\x43"
29174 			  "\xe3\x2f\xd1\x1e\x81\x1d\xdc\x62"
29175 			  "\xec\xb1\xb0\xad\x4f\x43\x1d\x38"
29176 			  "\x4e\x0d\x90\x40\x29\x1b\x98\xf1"
29177 			  "\xbc\x70\x4e\x5a\x08\xbe\x88\x3a"
29178 			  "\x55\xfb\x8c\x33\x1f\x0a\x7d\x2d"
29179 			  "\xdc\x75\x03\xd2\x3b\xe8\xb8\x32"
29180 			  "\x13\xab\x04\xbc\xe2\x33\x44\xa6"
29181 			  "\xff\x6e\xba\xbd\xdc\xe2\xbf\x54"
29182 			  "\x99\x71\x76\x59\x3b\x7a\xbc\xde"
29183 			  "\xa1\x6e\x73\x62\x96\x73\x56\x66"
29184 			  "\xfb\x1a\x56\x91\x2a\x8b\x12\xb0"
29185 			  "\x82\x9f\x9b\x0c\x42\xc7\x22\x2c"
29186 			  "\xbc\x49\xc5\x3c\x3b\xbf\x52\x64"
29187 			  "\xd6\xd4\x03\x52\xf3\xfd\x13\x98"
29188 			  "\xcc\xd8\xaa\x3e\x1d\x1f\x04\x8a"
29189 			  "\x03\x41\x19\x5b\x31\xf3\x48\x83"
29190 			  "\x49\xa3\xdd\xc9\x7c\x01\x34\x64"
29191 			  "\xe5\xf3\xdf\xc9\x7f\x17\xa2\xf5"
29192 			  "\x9c\x21\x79\x93\x91\x93\xbf\x9b"
29193 			  "\xa5\xa5\xda\x1d\x55\x32\x72\x78"
29194 			  "\xa6\x45\x2d\x21\x97\x6b\xfe\xbc"
29195 			  "\xd0\xe7\x8e\x97\x66\x85\x9e\x41"
29196 			  "\xfa\x2c\x8a\xee\x0d\x5a\x18\xf2"
29197 			  "\x15\x89\x8f\xfb\xbc\xd8\xa6\x0c"
29198 			  "\x83\xcc\x20\x08\xce\x70\xe5\xe6"
29199 			  "\xbb\x7d\x9f\x11\x5f\x1e\x16\x68"
29200 			  "\x18\xad\xa9\x4b\x04\x97\x8c\x18"
29201 			  "\xed\x2a\x70\x79\x39\xcf\x36\x72"
29202 			  "\x1e\x3e\x6d\x3c\x19\xce\x13\x19"
29203 			  "\xb5\x13\xe7\x02\xd8\x5c\xec\x0c"
29204 			  "\x81\xc5\xe5\x86\x10\x83\x9e\x67"
29205 			  "\x3b\x74\x29\x63\xda\x23\xbc\x43"
29206 			  "\xe9\x73\xa6\x2d\x25\x77\x66\xd0"
29207 			  "\x2e\x05\x38\xae\x2e\x0e\x7f\xaf"
29208 			  "\x82\xed\xef\x28\x39\x4c\x4b\x6f"
29209 			  "\xdb\xa1\xb5\x79\xd0\x5b\x50\x77"
29210 			  "\x6d\x75\x9f\x3c\xcf\xde\x41\xb8"
29211 			  "\xa9\x13\x11\x60\x19\x23\xc7\x35"
29212 			  "\x48\xbc\x14\x08\xf9\x57\xfe\x15"
29213 			  "\xfd\xb2\xbb\x8c\x44\x3b\xf1\x62"
29214 			  "\xbc\x0e\x01\x45\x39\xc0\xbb\xce"
29215 			  "\xf5\xb7\xe1\x16\x7b\xcc\x8d\x7f"
29216 			  "\xd3\x15\x36\xef\x8e\x4b\xaa\xee"
29217 			  "\x49\x0c\x6e\x9b\x8c\x0e\x9f\xe0"
29218 			  "\xd5\x7b\xdd\xbc\xb3\x67\x53\x6d"
29219 			  "\x8b\xbe\xa3\xcd\x1e\x37\x9d\xc3"
29220 			  "\x61\x36\xf4\x77\xec\x2b\xc7\x8b"
29221 			  "\xd7\xad\x8d\x23\xdd\xf7\x9d\xf1"
29222 			  "\x61\x1c\xbf\x09\xa5\x5e\xb9\x14"
29223 			  "\xa6\x3f\x1a\xd9\x12\xb4\xef\x56"
29224 			  "\x20\xa0\x77\x3e\xab\xf1\xb9\x91"
29225 			  "\x5a\x92\x85\x5c\x92\x15\xb2\x1f"
29226 			  "\xaf\xb0\x92\x23\x2d\x27\x8b\x7e"
29227 			  "\x12\xcc\x56\xaa\x62\x85\x15\xd7"
29228 			  "\x41\x89\x62\xd6\xd9\xd0\x6d\xbd"
29229 			  "\x21\xa8\x49\xb6\x35\x40\x2f\x8d"
29230 			  "\x2e\xfa\x24\x1e\x30\x12\x9c\x05"
29231 			  "\x59\xfa\xe1\xad\xc0\x53\x09\xda"
29232 			  "\xc0\x2e\x9d\x24\x0e\x4b\x6e\xd7"
29233 			  "\x68\x32\x6a\xa0\x3c\x23\xb6\x5a"
29234 			  "\x90\xb1\x1f\x62\xc8\x37\x36\x88"
29235 			  "\xa4\x4d\x91\x12\x8d\x51\x8d\x81"
29236 			  "\x44\x21\xfe\xd3\x61\x8d\xea\x5b"
29237 			  "\x87\x24\xa9\xe9\x87\xde\x75\x77"
29238 			  "\xc6\xa0\xd3\xf6\x99\x8b\x32\x56"
29239 			  "\x47\xc6\x60\x65\xb6\x4f\xd1\x59"
29240 			  "\x08\xb2\xe0\x15\x3e\xcb\x2c\xd6"
29241 			  "\x8d\xc6\xbf\xda\x63\xe2\x04\x88"
29242 			  "\x30\x9f\x37\x38\x98\x1c\x3e\x7a"
29243 			  "\xa8\x8f\x3e\x2c\xcf\x90\x15\x6e"
29244 			  "\x5d\xe9\x76\xd5\xdf\xc6\x2f\xf6"
29245 			  "\xf5\x4a\x86\xbd\x36\x2a\xda\xdf"
29246 			  "\x2f\xd8\x6e\x15\x18\x6b\xe9\xdb"
29247 			  "\x26\x54\x6e\x60\x3b\xb8\xf9\x91"
29248 			  "\xc1\x1d\xc0\x4f\x26\x8b\xdf\x55"
29249 			  "\x47\x2f\xce\xdd\x4e\x93\x58\x3f"
29250 			  "\x70\xdc\xf9\x4e\x9b\x37\x5e\x4f"
29251 			  "\x39\xb9\x30\xe6\xce\xdb\xaf\x46"
29252 			  "\xca\xfa\x52\xc9\x75\x3e\xd6\x96"
29253 			  "\xe8\x97\xf1\xb1\x64\x31\x71\x1e"
29254 			  "\x9f\xb6\xff\x69\xd6\xcd\x85\x4e"
29255 			  "\x20\xf5\xfc\x84\x3c\xaf\xcc\x8d"
29256 			  "\x5b\x52\xb8\xa2\x1c\x38\x47\x82"
29257 			  "\x96\xff\x06\x4c\xaf\x8a\xf4\x8f"
29258 			  "\xf8\x15\x97\xf6\xc3\xbc\x8c\x9e"
29259 			  "\xc2\x06\xd9\x64\xb8\x1b\x0d\xd1"
29260 			  "\x53\x55\x83\x7d\xcb\x8b\x7d\x20"
29261 			  "\xa7\x70\xcb\xaa\x25\xae\x5a\x4f"
29262 			  "\xdc\x66\xad\xe4\x54\xff\x09\xef"
29263 			  "\x25\xcb\xac\x59\x89\x1d\x06\xcf"
29264 			  "\xc7\x74\xe0\x5d\xa6\xd0\x04\xb4"
29265 			  "\x41\x75\x34\x80\x6c\x4c\xc9\xd0"
29266 			  "\x51\x0c\x0f\x84\x26\x75\x69\x23"
29267 			  "\x81\x67\xde\xbf\x6c\x57\x8a\xc4"
29268 			  "\xba\x91\xba\x8c\x2c\x75\xeb\x55"
29269 			  "\xe5\x1b\x13\xbc\xaa\xec\x31\xdb"
29270 			  "\xcc\x00\x3b\xe6\x50\xd8\xc3\xcc"
29271 			  "\x9c\xb8\x6e\xb4\x9b\x16\xee\x74"
29272 			  "\x26\x51\xda\x39\xe6\x31\xa1\xb2"
29273 			  "\xd7\x6f\xcb\xae\x7d\x9f\x38\x7d"
29274 			  "\x86\x49\x2a\x16\x5c\xc0\x08\xea"
29275 			  "\x6b\x55\x85\x47\xbb\x90\xba\x69"
29276 			  "\x56\xa5\x44\x62\x5b\xe6\x3b\xcc"
29277 			  "\xe7\x6d\x1e\xca\x4b\xf3\x86\xe0"
29278 			  "\x09\x76\x51\x83\x0a\x46\x19\x61"
29279 			  "\xf0\xce\xe1\x06\x7d\x06\xb4\xfe"
29280 			  "\xd9\xd3\x64\x8e\x0f\xd9\x64\x9e"
29281 			  "\x74\x44\x97\x5d\x92\x7b\xe3\xcf"
29282 			  "\x51\x44\xe7\xf2\xe7\xc0\x0c\xc2"
29283 			  "\xf1\xf7\xa6\x36\x52\x2f\x7c\x09"
29284 			  "\xfe\x8c\x59\x77\x52\x6a\x7e\xb3"
29285 			  "\x2b\xb9\x17\x78\xe4\xf2\x82\x62"
29286 			  "\x7f\x68\x8e\x04\xb4\x8f\x60\xd2"
29287 			  "\xc6\x22\x1e\x0f\x3a\x8e\x3c\xb2"
29288 			  "\x60\xbc\xa9\xb3\xda\xbd\x50\xe4"
29289 			  "\x33\x98\xdd\x6f\xe9\x3b\x77\x57"
29290 			  "\xeb\x7c\x8f\xbc\xfc\x34\x34\xb9"
29291 			  "\x40\x31\x67\xcf\xfe\x22\x20\xa5"
29292 			  "\x97\xe8\x4c\xa2\xc3\x94\xc6\x28"
29293 			  "\xa6\x24\xe5\xa6\xb5\xd8\x24\xef"
29294 			  "\x16\xa1\xc9\xe5\x92\xe6\x8c\x45"
29295 			  "\x24\x24\x51\x22\x1e\xad\xef\x2f"
29296 			  "\xb6\xbe\xfc\x92\x20\xac\x45\xe6"
29297 			  "\xc0\xb0\xc8\xfb\x21\x34\xd4\x05"
29298 			  "\x54\xb3\x99\xa4\xfe\xa9\xd5\xb5"
29299 			  "\x3b\x72\x83\xf6\xe2\xf9\x88\x0e"
29300 			  "\x20\x80\x3e\x4e\x8f\xa1\x75\x69"
29301 			  "\x43\x5a\x7c\x38\x62\x51\xb5\xb7"
29302 			  "\x84\x95\x3f\x6d\x24\xcc\xfd\x4b"
29303 			  "\x4a\xaa\x97\x83\x6d\x16\xa8\xc5"
29304 			  "\x18\xd9\xb9\xfe\xe2\x3f\xe8\xbd"
29305 			  "\x37\x44\xdf\x79\x3b\x34\x19\x1a"
29306 			  "\x65\x5e\xc7\x61\x1f\x17\x5e\x84"
29307 			  "\x20\x72\x32\x98\x8c\x9e\xac\x1f"
29308 			  "\x6e\x32\xae\x86\x46\x4f\x0f\x64"
29309 			  "\x3f\xce\x96\xe6\x02\x41\x53\x1f"
29310 			  "\x35\x30\x57\x7f\xfe\xb7\x47\xb9"
29311 			  "\x0c\x2f\x14\x34\x9b\x1c\x88\x17"
29312 			  "\xb5\xe5\x94\x17\x3e\xdc\x4d\x49"
29313 			  "\xe1\x5d\x75\x3e\xa6\x16\x42\xd4"
29314 			  "\x59\xb5\x24\x7c\x4c\x54\x1c\xf9"
29315 			  "\xd6\xed\x69\x22\x5f\x74\xc9\xa9"
29316 			  "\x7c\xb8\x09\xa7\xf9\x2b\x0d\x5f"
29317 			  "\x42\xff\x4e\x57\xde\x0c\x67\x45"
29318 			  "\xa4\x6e\xa0\x7e\x28\x34\xc5\xfe"
29319 			  "\x58\x7e\xda\xec\x9f\x0b\x31\x2a"
29320 			  "\x1f\x1b\x98\xad\x14\xcf\x9f\x96"
29321 			  "\xf8\x87\x0e\x14\x19\x81\x23\x53"
29322 			  "\x5f\x38\x08\xd9\xc1\xcb\xb2\xc5"
29323 			  "\x19\x72\x75\x01\xd4\xcf\xd9\x91"
29324 			  "\xfc\x48\xcc\xa3\x3c\xe6\x4c\xc6"
29325 			  "\x73\xde\x5e\x90\xce\x6c\x85\x43"
29326 			  "\x0d\xdf\xe3\x8c\x02\x62\xef\xac"
29327 			  "\xb8\x05\x80\x81\xf6\x22\x30\xad"
29328 			  "\x30\xa8\xcb\x55\x1e\xe6\x05\x7f"
29329 			  "\xc5\x58\x1a\x78\xb7\x2f\x8e\x3c"
29330 			  "\x80\x09\xca\xa2\x9a\x72\xeb\x10"
29331 			  "\x84\x54\xaa\x98\x35\x5e\xb1\xc2"
29332 			  "\xb7\x73\x14\x69\xef\xf8\x28\x43"
29333 			  "\x36\xd3\x10\x0a\xd6\x69\xf8\xc8"
29334 			  "\xbb\xe9\xe9\xf9\x29\x52\xf8\x6f"
29335 			  "\x12\x78\xf9\xc6\xb2\x12\xfd\x39"
29336 			  "\xa9\xeb\xe2\x47\xb9\x22\xc5\x8f"
29337 			  "\x4d\xb1\x17\x40\x02\x84\xed\x53"
29338 			  "\xc5\xfa\xc1\xcd\x59\x56\x93\xaa"
29339 			  "\x3f\x23\x3f\x02\xb7\xe9\x6e\xa0"
29340 			  "\xbc\x96\xb8\xb2\xf8\x04\x19\x87"
29341 			  "\xe9\x4f\x29\xbf\x3a\xcb\x6d\x48"
29342 			  "\xc9\xe7\x1f\xb7\xa8\xf8\xd4\xb4"
29343 			  "\x6d\x0f\xb4\xf6\x44\x11\x0f\xf7"
29344 			  "\x3d\xd2\x36\x05\x67\xa1\x46\x81"
29345 			  "\x90\xe9\x60\x64\xfa\x52\x87\x37"
29346 			  "\x44\x01\xbd\x58\xe1\xda\xda\x1e"
29347 			  "\xa7\x09\xf7\x43\x31\x2b\x4b\x55"
29348 			  "\xbd\x0d\x53\x7f\x12\x6c\xf5\x07"
29349 			  "\xfc\x61\xda\xd6\x0a\xbd\x89\x5f"
29350 			  "\x2c\xf5\xa8\x1f\x0d\x60\xe4\x3c"
29351 			  "\x5d\x94\x8a\x1f\x64\xce\xd5\x16"
29352 			  "\x73\xbc\xbe\xb1\x85\x28\xcb\x0b"
29353 			  "\x47\x5c\x1f\x66\x25\x89\x61\x6a"
29354 			  "\xa7\xcd\xf8\x1b\x31\x88\x42\x71"
29355 			  "\x58\x65\x53\xd5\xc0\xa3\x56\x2e"
29356 			  "\xb6\x86\x9e\x13\x78\x34\x36\x85"
29357 			  "\xbb\xce\x6e\x54\x33\xb9\x97\xc5"
29358 			  "\x72\xb8\xe0\x13\x34\x04\xbf\x83"
29359 			  "\xbf\x78\x1d\x7c\x23\x34\x90\xe0"
29360 			  "\x57\xd4\x3f\xc6\x61\xe3\xca\x96"
29361 			  "\x13\xdd\x9e\x20\x51\x18\x73\x37"
29362 			  "\x69\x37\xfb\xe5\x60\x1f\xf2\xa1"
29363 			  "\xef\xa2\x6e\x16\x32\x8e\xc3\xb6"
29364 			  "\x21\x5e\xc2\x1c\xb6\xc6\x96\x72"
29365 			  "\x4f\xa6\x85\x69\xa9\x5d\xb2\x2e"
29366 			  "\xac\xfe\x6e\xc3\xe7\xb3\x51\x08"
29367 			  "\x66\x2a\xac\x59\xb3\x73\x86\xae"
29368 			  "\x6d\x85\x97\x37\x68\xef\xa7\x85"
29369 			  "\xb7\xdd\xdd\xd9\x85\xc9\x57\x01"
29370 			  "\x10\x2b\x9a\x1e\x44\x12\x87\xa5"
29371 			  "\x60\x1f\x88\xae\xbf\x14\x2d\x05"
29372 			  "\x4c\x60\x85\x8a\x45\xac\x0f\xc2",
29373 		.len	= 4096,
29374 	}
29375 };
29376 
29377 /* Adiantum with XChaCha20 instead of XChaCha12 */
29378 /* Test vectors from https://github.com/google/adiantum */
29379 static const struct cipher_testvec adiantum_xchacha20_aes_tv_template[] = {
29380 	{
29381 		.key	= "\x9e\xeb\xb2\x49\x3c\x1c\xf5\xf4"
29382 			  "\x6a\x99\xc2\xc4\xdf\xb1\xf4\xdd"
29383 			  "\x75\x20\x57\xea\x2c\x4f\xcd\xb2"
29384 			  "\xa5\x3d\x7b\x49\x1e\xab\xfd\x0f",
29385 		.klen	= 32,
29386 		.iv	= "\xdf\x63\xd4\xab\xd2\x49\xf3\xd8"
29387 			  "\x33\x81\x37\x60\x7d\xfa\x73\x08"
29388 			  "\xd8\x49\x6d\x80\xe8\x2f\x62\x54"
29389 			  "\xeb\x0e\xa9\x39\x5b\x45\x7f\x8a",
29390 		.ptext	= "\x67\xc9\xf2\x30\x84\x41\x8e\x43"
29391 			  "\xfb\xf3\xb3\x3e\x79\x36\x7f\xe8",
29392 		.ctext	= "\xf6\x78\x97\xd6\xaa\x94\x01\x27"
29393 			  "\x2e\x4d\x83\xe0\x6e\x64\x9a\xdf",
29394 		.len	= 16,
29395 	}, {
29396 		.key	= "\x36\x2b\x57\x97\xf8\x5d\xcd\x99"
29397 			  "\x5f\x1a\x5a\x44\x1d\x92\x0f\x27"
29398 			  "\xcc\x16\xd7\x2b\x85\x63\x99\xd3"
29399 			  "\xba\x96\xa1\xdb\xd2\x60\x68\xda",
29400 		.klen	= 32,
29401 		.iv	= "\xef\x58\x69\xb1\x2c\x5e\x9a\x47"
29402 			  "\x24\xc1\xb1\x69\xe1\x12\x93\x8f"
29403 			  "\x43\x3d\x6d\x00\xdb\x5e\xd8\xd9"
29404 			  "\x12\x9a\xfe\xd9\xff\x2d\xaa\xc4",
29405 		.ptext	= "\x5e\xa8\x68\x19\x85\x98\x12\x23"
29406 			  "\x26\x0a\xcc\xdb\x0a\x04\xb9\xdf"
29407 			  "\x4d\xb3\x48\x7b\xb0\xe3\xc8\x19"
29408 			  "\x43\x5a\x46\x06\x94\x2d\xf2",
29409 		.ctext	= "\x4b\xb8\x90\x10\xdf\x7f\x64\x08"
29410 			  "\x0e\x14\x42\x5f\x00\x74\x09\x36"
29411 			  "\x57\x72\xb5\xfd\xb5\x5d\xb8\x28"
29412 			  "\x0c\x04\x91\x14\x91\xe9\x37",
29413 		.len	= 31,
29414 	}, {
29415 		.key	= "\xa5\x28\x24\x34\x1a\x3c\xd8\xf7"
29416 			  "\x05\x91\x8f\xee\x85\x1f\x35\x7f"
29417 			  "\x80\x3d\xfc\x9b\x94\xf6\xfc\x9e"
29418 			  "\x19\x09\x00\xa9\x04\x31\x4f\x11",
29419 		.klen	= 32,
29420 		.iv	= "\xa1\xba\x49\x95\xff\x34\x6d\xb8"
29421 			  "\xcd\x87\x5d\x5e\xfd\xea\x85\xdb"
29422 			  "\x8a\x7b\x5e\xb2\x5d\x57\xdd\x62"
29423 			  "\xac\xa9\x8c\x41\x42\x94\x75\xb7",
29424 		.ptext	= "\x69\xb4\xe8\x8c\x37\xe8\x67\x82"
29425 			  "\xf1\xec\x5d\x04\xe5\x14\x91\x13"
29426 			  "\xdf\xf2\x87\x1b\x69\x81\x1d\x71"
29427 			  "\x70\x9e\x9c\x3b\xde\x49\x70\x11"
29428 			  "\xa0\xa3\xdb\x0d\x54\x4f\x66\x69"
29429 			  "\xd7\xdb\x80\xa7\x70\x92\x68\xce"
29430 			  "\x81\x04\x2c\xc6\xab\xae\xe5\x60"
29431 			  "\x15\xe9\x6f\xef\xaa\x8f\xa7\xa7"
29432 			  "\x63\x8f\xf2\xf0\x77\xf1\xa8\xea"
29433 			  "\xe1\xb7\x1f\x9e\xab\x9e\x4b\x3f"
29434 			  "\x07\x87\x5b\x6f\xcd\xa8\xaf\xb9"
29435 			  "\xfa\x70\x0b\x52\xb8\xa8\xa7\x9e"
29436 			  "\x07\x5f\xa6\x0e\xb3\x9b\x79\x13"
29437 			  "\x79\xc3\x3e\x8d\x1c\x2c\x68\xc8"
29438 			  "\x51\x1d\x3c\x7b\x7d\x79\x77\x2a"
29439 			  "\x56\x65\xc5\x54\x23\x28\xb0\x03",
29440 		.ctext	= "\xb1\x8b\xa0\x05\x77\xa8\x4d\x59"
29441 			  "\x1b\x8e\x21\xfc\x3a\x49\xfa\xd4"
29442 			  "\xeb\x36\xf3\xc4\xdf\xdc\xae\x67"
29443 			  "\x07\x3f\x70\x0e\xe9\x66\xf5\x0c"
29444 			  "\x30\x4d\x66\xc9\xa4\x2f\x73\x9c"
29445 			  "\x13\xc8\x49\x44\xcc\x0a\x90\x9d"
29446 			  "\x7c\xdd\x19\x3f\xea\x72\x8d\x58"
29447 			  "\xab\xe7\x09\x2c\xec\xb5\x44\xd2"
29448 			  "\xca\xa6\x2d\x7a\x5c\x9c\x2b\x15"
29449 			  "\xec\x2a\xa6\x69\x91\xf9\xf3\x13"
29450 			  "\xf7\x72\xc1\xc1\x40\xd5\xe1\x94"
29451 			  "\xf4\x29\xa1\x3e\x25\x02\xa8\x3e"
29452 			  "\x94\xc1\x91\x14\xa1\x14\xcb\xbe"
29453 			  "\x67\x4c\xb9\x38\xfe\xa7\xaa\x32"
29454 			  "\x29\x62\x0d\xb2\xf6\x3c\x58\x57"
29455 			  "\xc1\xd5\x5a\xbb\xd6\xa6\x2a\xe5",
29456 		.len	= 128,
29457 	}, {
29458 		.key	= "\xd3\x81\x72\x18\x23\xff\x6f\x4a"
29459 			  "\x25\x74\x29\x0d\x51\x8a\x0e\x13"
29460 			  "\xc1\x53\x5d\x30\x8d\xee\x75\x0d"
29461 			  "\x14\xd6\x69\xc9\x15\xa9\x0c\x60",
29462 		.klen	= 32,
29463 		.iv	= "\x65\x9b\xd4\xa8\x7d\x29\x1d\xf4"
29464 			  "\xc4\xd6\x9b\x6a\x28\xab\x64\xe2"
29465 			  "\x62\x81\x97\xc5\x81\xaa\xf9\x44"
29466 			  "\xc1\x72\x59\x82\xaf\x16\xc8\x2c",
29467 		.ptext	= "\xc7\x6b\x52\x6a\x10\xf0\xcc\x09"
29468 			  "\xc1\x12\x1d\x6d\x21\xa6\x78\xf5"
29469 			  "\x05\xa3\x69\x60\x91\x36\x98\x57"
29470 			  "\xba\x0c\x14\xcc\xf3\x2d\x73\x03"
29471 			  "\xc6\xb2\x5f\xc8\x16\x27\x37\x5d"
29472 			  "\xd0\x0b\x87\xb2\x50\x94\x7b\x58"
29473 			  "\x04\xf4\xe0\x7f\x6e\x57\x8e\xc9"
29474 			  "\x41\x84\xc1\xb1\x7e\x4b\x91\x12"
29475 			  "\x3a\x8b\x5d\x50\x82\x7b\xcb\xd9"
29476 			  "\x9a\xd9\x4e\x18\x06\x23\x9e\xd4"
29477 			  "\xa5\x20\x98\xef\xb5\xda\xe5\xc0"
29478 			  "\x8a\x6a\x83\x77\x15\x84\x1e\xae"
29479 			  "\x78\x94\x9d\xdf\xb7\xd1\xea\x67"
29480 			  "\xaa\xb0\x14\x15\xfa\x67\x21\x84"
29481 			  "\xd3\x41\x2a\xce\xba\x4b\x4a\xe8"
29482 			  "\x95\x62\xa9\x55\xf0\x80\xad\xbd"
29483 			  "\xab\xaf\xdd\x4f\xa5\x7c\x13\x36"
29484 			  "\xed\x5e\x4f\x72\xad\x4b\xf1\xd0"
29485 			  "\x88\x4e\xec\x2c\x88\x10\x5e\xea"
29486 			  "\x12\xc0\x16\x01\x29\xa3\xa0\x55"
29487 			  "\xaa\x68\xf3\xe9\x9d\x3b\x0d\x3b"
29488 			  "\x6d\xec\xf8\xa0\x2d\xf0\x90\x8d"
29489 			  "\x1c\xe2\x88\xd4\x24\x71\xf9\xb3"
29490 			  "\xc1\x9f\xc5\xd6\x76\x70\xc5\x2e"
29491 			  "\x9c\xac\xdb\x90\xbd\x83\x72\xba"
29492 			  "\x6e\xb5\xa5\x53\x83\xa9\xa5\xbf"
29493 			  "\x7d\x06\x0e\x3c\x2a\xd2\x04\xb5"
29494 			  "\x1e\x19\x38\x09\x16\xd2\x82\x1f"
29495 			  "\x75\x18\x56\xb8\x96\x0b\xa6\xf9"
29496 			  "\xcf\x62\xd9\x32\x5d\xa9\xd7\x1d"
29497 			  "\xec\xe4\xdf\x1b\xbe\xf1\x36\xee"
29498 			  "\xe3\x7b\xb5\x2f\xee\xf8\x53\x3d"
29499 			  "\x6a\xb7\x70\xa9\xfc\x9c\x57\x25"
29500 			  "\xf2\x89\x10\xd3\xb8\xa8\x8c\x30"
29501 			  "\xae\x23\x4f\x0e\x13\x66\x4f\xe1"
29502 			  "\xb6\xc0\xe4\xf8\xef\x93\xbd\x6e"
29503 			  "\x15\x85\x6b\xe3\x60\x81\x1d\x68"
29504 			  "\xd7\x31\x87\x89\x09\xab\xd5\x96"
29505 			  "\x1d\xf3\x6d\x67\x80\xca\x07\x31"
29506 			  "\x5d\xa7\xe4\xfb\x3e\xf2\x9b\x33"
29507 			  "\x52\x18\xc8\x30\xfe\x2d\xca\x1e"
29508 			  "\x79\x92\x7a\x60\x5c\xb6\x58\x87"
29509 			  "\xa4\x36\xa2\x67\x92\x8b\xa4\xb7"
29510 			  "\xf1\x86\xdf\xdc\xc0\x7e\x8f\x63"
29511 			  "\xd2\xa2\xdc\x78\xeb\x4f\xd8\x96"
29512 			  "\x47\xca\xb8\x91\xf9\xf7\x94\x21"
29513 			  "\x5f\x9a\x9f\x5b\xb8\x40\x41\x4b"
29514 			  "\x66\x69\x6a\x72\xd0\xcb\x70\xb7"
29515 			  "\x93\xb5\x37\x96\x05\x37\x4f\xe5"
29516 			  "\x8c\xa7\x5a\x4e\x8b\xb7\x84\xea"
29517 			  "\xc7\xfc\x19\x6e\x1f\x5a\xa1\xac"
29518 			  "\x18\x7d\x52\x3b\xb3\x34\x62\x99"
29519 			  "\xe4\x9e\x31\x04\x3f\xc0\x8d\x84"
29520 			  "\x17\x7c\x25\x48\x52\x67\x11\x27"
29521 			  "\x67\xbb\x5a\x85\xca\x56\xb2\x5c"
29522 			  "\xe6\xec\xd5\x96\x3d\x15\xfc\xfb"
29523 			  "\x22\x25\xf4\x13\xe5\x93\x4b\x9a"
29524 			  "\x77\xf1\x52\x18\xfa\x16\x5e\x49"
29525 			  "\x03\x45\xa8\x08\xfa\xb3\x41\x92"
29526 			  "\x79\x50\x33\xca\xd0\xd7\x42\x55"
29527 			  "\xc3\x9a\x0c\x4e\xd9\xa4\x3c\x86"
29528 			  "\x80\x9f\x53\xd1\xa4\x2e\xd1\xbc"
29529 			  "\xf1\x54\x6e\x93\xa4\x65\x99\x8e"
29530 			  "\xdf\x29\xc0\x64\x63\x07\xbb\xea",
29531 		.ctext	= "\xe0\x33\xf6\xe0\xb4\xa5\xdd\x2b"
29532 			  "\xdd\xce\xfc\x12\x1e\xfc\x2d\xf2"
29533 			  "\x8b\xc7\xeb\xc1\xc4\x2a\xe8\x44"
29534 			  "\x0f\x3d\x97\x19\x2e\x6d\xa2\x38"
29535 			  "\x9d\xa6\xaa\xe1\x96\xb9\x08\xe8"
29536 			  "\x0b\x70\x48\x5c\xed\xb5\x9b\xcb"
29537 			  "\x8b\x40\x88\x7e\x69\x73\xf7\x16"
29538 			  "\x71\xbb\x5b\xfc\xa3\x47\x5d\xa6"
29539 			  "\xae\x3a\x64\xc4\xe7\xb8\xa8\xe7"
29540 			  "\xb1\x32\x19\xdb\xe3\x01\xb8\xf0"
29541 			  "\xa4\x86\xb4\x4c\xc2\xde\x5c\xd2"
29542 			  "\x6c\x77\xd2\xe8\x18\xb7\x0a\xc9"
29543 			  "\x3d\x53\xb5\xc4\x5c\xf0\x8c\x06"
29544 			  "\xdc\x90\xe0\x74\x47\x1b\x0b\xf6"
29545 			  "\xd2\x71\x6b\xc4\xf1\x97\x00\x2d"
29546 			  "\x63\x57\x44\x1f\x8c\xf4\xe6\x9b"
29547 			  "\xe0\x7a\xdd\xec\x32\x73\x42\x32"
29548 			  "\x7f\x35\x67\x60\x0d\xcf\x10\x52"
29549 			  "\x61\x22\x53\x8d\x8e\xbb\x33\x76"
29550 			  "\x59\xd9\x10\xce\xdf\xef\xc0\x41"
29551 			  "\xd5\x33\x29\x6a\xda\x46\xa4\x51"
29552 			  "\xf0\x99\x3d\x96\x31\xdd\xb5\xcb"
29553 			  "\x3e\x2a\x1f\xc7\x5c\x79\xd3\xc5"
29554 			  "\x20\xa1\xb1\x39\x1b\xc6\x0a\x70"
29555 			  "\x26\x39\x95\x07\xad\x7a\xc9\x69"
29556 			  "\xfe\x81\xc7\x88\x08\x38\xaf\xad"
29557 			  "\x9e\x8d\xfb\xe8\x24\x0d\x22\xb8"
29558 			  "\x0e\xed\xbe\x37\x53\x7c\xa6\xc6"
29559 			  "\x78\x62\xec\xa3\x59\xd9\xc6\x9d"
29560 			  "\xb8\x0e\x69\x77\x84\x2d\x6a\x4c"
29561 			  "\xc5\xd9\xb2\xa0\x2b\xa8\x80\xcc"
29562 			  "\xe9\x1e\x9c\x5a\xc4\xa1\xb2\x37"
29563 			  "\x06\x9b\x30\x32\x67\xf7\xe7\xd2"
29564 			  "\x42\xc7\xdf\x4e\xd4\xcb\xa0\x12"
29565 			  "\x94\xa1\x34\x85\x93\x50\x4b\x0a"
29566 			  "\x3c\x7d\x49\x25\x01\x41\x6b\x96"
29567 			  "\xa9\x12\xbb\x0b\xc0\xd7\xd0\x93"
29568 			  "\x1f\x70\x38\xb8\x21\xee\xf6\xa7"
29569 			  "\xee\xeb\xe7\x81\xa4\x13\xb4\x87"
29570 			  "\xfa\xc1\xb0\xb5\x37\x8b\x74\xa2"
29571 			  "\x4e\xc7\xc2\xad\x3d\x62\x3f\xf8"
29572 			  "\x34\x42\xe5\xae\x45\x13\x63\xfe"
29573 			  "\xfc\x2a\x17\x46\x61\xa9\xd3\x1c"
29574 			  "\x4c\xaf\xf0\x09\x62\x26\x66\x1e"
29575 			  "\x74\xcf\xd6\x68\x3d\x7d\xd8\xb7"
29576 			  "\xe7\xe6\xf8\xf0\x08\x20\xf7\x47"
29577 			  "\x1c\x52\xaa\x0f\x3e\x21\xa3\xf2"
29578 			  "\xbf\x2f\x95\x16\xa8\xc8\xc8\x8c"
29579 			  "\x99\x0f\x5d\xfb\xfa\x2b\x58\x8a"
29580 			  "\x7e\xd6\x74\x02\x60\xf0\xd0\x5b"
29581 			  "\x65\xa8\xac\xea\x8d\x68\x46\x34"
29582 			  "\x26\x9d\x4f\xb1\x9a\x8e\xc0\x1a"
29583 			  "\xf1\xed\xc6\x7a\x83\xfd\x8a\x57"
29584 			  "\xf2\xe6\xe4\xba\xfc\xc6\x3c\xad"
29585 			  "\x5b\x19\x50\x2f\x3a\xcc\x06\x46"
29586 			  "\x04\x51\x3f\x91\x97\xf0\xd2\x07"
29587 			  "\xe7\x93\x89\x7e\xb5\x32\x0f\x03"
29588 			  "\xe5\x58\x9e\x74\x72\xeb\xc2\x38"
29589 			  "\x00\x0c\x91\x72\x69\xed\x7d\x6d"
29590 			  "\xc8\x71\xf0\xec\xff\x80\xd9\x1c"
29591 			  "\x9e\xd2\xfa\x15\xfc\x6c\x4e\xbc"
29592 			  "\xb1\xa6\xbd\xbd\x70\x40\xca\x20"
29593 			  "\xb8\x78\xd2\xa3\xc6\xf3\x79\x9c"
29594 			  "\xc7\x27\xe1\x6a\x29\xad\xa4\x03",
29595 		.len	= 512,
29596 	}, {
29597 		.key	= "\xeb\xe5\x11\x3a\x72\xeb\x10\xbe"
29598 			  "\x70\xcf\xe3\xea\xc2\x74\xa4\x48"
29599 			  "\x29\x0f\x8f\x3f\xcf\x4c\x28\x2a"
29600 			  "\x4e\x1e\x3c\xc3\x27\x9f\x16\x13",
29601 		.klen	= 32,
29602 		.iv	= "\x84\x3e\xa2\x7c\x06\x72\xb2\xad"
29603 			  "\x88\x76\x65\xb4\x1a\x29\x27\x12"
29604 			  "\x45\xb6\x8d\x0e\x4b\x87\x04\xfc"
29605 			  "\xb5\xcd\x1c\x4d\xe8\x06\xf1\xcb",
29606 		.ptext	= "\x8e\xb6\x07\x9b\x7c\xe4\xa4\xa2"
29607 			  "\x41\x6c\x24\x1d\xc0\x77\x4e\xd9"
29608 			  "\x4a\xa4\x2c\xb6\xe4\x55\x02\x7f"
29609 			  "\xc4\xec\xab\xc2\x5c\x63\x40\x92"
29610 			  "\x38\x24\x62\xdb\x65\x82\x10\x7f"
29611 			  "\x21\xa5\x39\x3a\x3f\x38\x7e\xad"
29612 			  "\x6c\x7b\xc9\x3f\x89\x8f\xa8\x08"
29613 			  "\xbd\x31\x57\x3c\x7a\x45\x67\x30"
29614 			  "\xa9\x27\x58\x34\xbe\xe3\xa4\xc3"
29615 			  "\xff\xc2\x9f\x43\xf0\x04\xba\x1e"
29616 			  "\xb6\xf3\xc4\xce\x09\x7a\x2e\x42"
29617 			  "\x7d\xad\x97\xc9\x77\x9a\x3a\x78"
29618 			  "\x6c\xaf\x7c\x2a\x46\xb4\x41\x86"
29619 			  "\x1a\x20\xf2\x5b\x1a\x60\xc9\xc4"
29620 			  "\x47\x5d\x10\xa4\xd2\x15\x6a\x19"
29621 			  "\x4f\xd5\x51\x37\xd5\x06\x70\x1a"
29622 			  "\x3e\x78\xf0\x2e\xaa\xb5\x2a\xbd"
29623 			  "\x83\x09\x7c\xcb\x29\xac\xd7\x9c"
29624 			  "\xbf\x80\xfd\x9d\xd4\xcf\x64\xca"
29625 			  "\xf8\xc9\xf1\x77\x2e\xbb\x39\x26"
29626 			  "\xac\xd9\xbe\xce\x24\x7f\xbb\xa2"
29627 			  "\x82\xba\xeb\x5f\x65\xc5\xf1\x56"
29628 			  "\x8a\x52\x02\x4d\x45\x23\x6d\xeb"
29629 			  "\xb0\x60\x7b\xd8\x6e\xb2\x98\xd2"
29630 			  "\xaf\x76\xf2\x33\x9b\xf3\xbb\x95"
29631 			  "\xc0\x50\xaa\xc7\x47\xf6\xb3\xf3"
29632 			  "\x77\x16\xcb\x14\x95\xbf\x1d\x32"
29633 			  "\x45\x0c\x75\x52\x2c\xe8\xd7\x31"
29634 			  "\xc0\x87\xb0\x97\x30\x30\xc5\x5e"
29635 			  "\x50\x70\x6e\xb0\x4b\x4e\x38\x19"
29636 			  "\x46\xca\x38\x6a\xca\x7d\xfe\x05"
29637 			  "\xc8\x80\x7c\x14\x6c\x24\xb5\x42"
29638 			  "\x28\x04\x4c\xff\x98\x20\x08\x10"
29639 			  "\x90\x31\x03\x78\xd8\xa1\xe6\xf9"
29640 			  "\x52\xc2\xfc\x3e\xa7\x68\xce\xeb"
29641 			  "\x59\x5d\xeb\xd8\x64\x4e\xf8\x8b"
29642 			  "\x24\x62\xcf\x17\x36\x84\xc0\x72"
29643 			  "\x60\x4f\x3e\x47\xda\x72\x3b\x0e"
29644 			  "\xce\x0b\xa9\x9c\x51\xdc\xa5\xb9"
29645 			  "\x71\x73\x08\x4e\x22\x31\xfd\x88"
29646 			  "\x29\xfc\x8d\x17\x3a\x7a\xe5\xb9"
29647 			  "\x0b\x9c\x6d\xdb\xce\xdb\xde\x81"
29648 			  "\x73\x5a\x16\x9d\x3c\x72\x88\x51"
29649 			  "\x10\x16\xf3\x11\x6e\x32\x5f\x4c"
29650 			  "\x87\xce\x88\x2c\xd2\xaf\xf5\xb7"
29651 			  "\xd8\x22\xed\xc9\xae\x68\x7f\xc5"
29652 			  "\x30\x62\xbe\xc9\xe0\x27\xa1\xb5"
29653 			  "\x57\x74\x36\x60\xb8\x6b\x8c\xec"
29654 			  "\x14\xad\xed\x69\xc9\xd8\xa5\x5b"
29655 			  "\x38\x07\x5b\xf3\x3e\x74\x48\x90"
29656 			  "\x61\x17\x23\xdd\x44\xbc\x9d\x12"
29657 			  "\x0a\x3a\x63\xb2\xab\x86\xb8\x67"
29658 			  "\x85\xd6\xb2\x5d\xde\x4a\xc1\x73"
29659 			  "\x2a\x7c\x53\x8e\xd6\x7d\x0e\xe4"
29660 			  "\x3b\xab\xc5\x3d\x32\x79\x18\xb7"
29661 			  "\xd6\x50\x4d\xf0\x8a\x37\xbb\xd3"
29662 			  "\x8d\xd8\x08\xd7\x7d\xaa\x24\x52"
29663 			  "\xf7\x90\xe3\xaa\xd6\x49\x7a\x47"
29664 			  "\xec\x37\xad\x74\x8b\xc1\xb7\xfe"
29665 			  "\x4f\x70\x14\x62\x22\x8c\x63\xc2"
29666 			  "\x1c\x4e\x38\xc3\x63\xb7\xbf\x53"
29667 			  "\xbd\x1f\xac\xa6\x94\xc5\x81\xfa"
29668 			  "\xe0\xeb\x81\xe9\xd9\x1d\x32\x3c"
29669 			  "\x85\x12\xca\x61\x65\xd1\x66\xd8"
29670 			  "\xe2\x0e\xc3\xa3\xff\x0d\xd3\xee"
29671 			  "\xdf\xcc\x3e\x01\xf5\x9b\x45\x5c"
29672 			  "\x33\xb5\xb0\x8d\x36\x1a\xdf\xf8"
29673 			  "\xa3\x81\xbe\xdb\x3d\x4b\xf6\xc6"
29674 			  "\xdf\x7f\xb0\x89\xbd\x39\x32\x50"
29675 			  "\xbb\xb2\xe3\x5c\xbb\x4b\x18\x98"
29676 			  "\x08\x66\x51\xe7\x4d\xfb\xfc\x4e"
29677 			  "\x22\x42\x6f\x61\xdb\x7f\x27\x88"
29678 			  "\x29\x3f\x02\xa9\xc6\x83\x30\xcc"
29679 			  "\x8b\xd5\x64\x7b\x7c\x76\x16\xbe"
29680 			  "\xb6\x8b\x26\xb8\x83\x16\xf2\x6b"
29681 			  "\xd1\xdc\x20\x6b\x42\x5a\xef\x7a"
29682 			  "\xa9\x60\xb8\x1a\xd3\x0d\x4e\xcb"
29683 			  "\x75\x6b\xc5\x80\x43\x38\x7f\xad"
29684 			  "\x9c\x56\xd9\xc4\xf1\x01\x74\xf0"
29685 			  "\x16\x53\x8d\x69\xbe\xf2\x5d\x92"
29686 			  "\x34\x38\xc8\x84\xf9\x1a\xfc\x26"
29687 			  "\x16\xcb\xae\x7d\x38\x21\x67\x74"
29688 			  "\x4c\x40\xaa\x6b\x97\xe0\xb0\x2f"
29689 			  "\xf5\x3e\xf6\xe2\x24\xc8\x22\xa4"
29690 			  "\xa8\x88\x27\x86\x44\x75\x5b\x29"
29691 			  "\x34\x08\x4b\xa1\xfe\x0c\x26\xe5"
29692 			  "\xac\x26\xf6\x21\x0c\xfb\xde\x14"
29693 			  "\xfe\xd7\xbe\xee\x48\x93\xd6\x99"
29694 			  "\x56\x9c\xcf\x22\xad\xa2\x53\x41"
29695 			  "\xfd\x58\xa1\x68\xdc\xc4\xef\x20"
29696 			  "\xa1\xee\xcf\x2b\x43\xb6\x57\xd8"
29697 			  "\xfe\x01\x80\x25\xdf\xd2\x35\x44"
29698 			  "\x0d\x15\x15\xc3\xfc\x49\xbf\xd0"
29699 			  "\xbf\x2f\x95\x81\x09\xa6\xb6\xd7"
29700 			  "\x21\x03\xfe\x52\xb7\xa8\x32\x4d"
29701 			  "\x75\x1e\x46\x44\xbc\x2b\x61\x04"
29702 			  "\x1b\x1c\xeb\x39\x86\x8f\xe9\x49"
29703 			  "\xce\x78\xa5\x5e\x67\xc5\xe9\xef"
29704 			  "\x43\xf8\xf1\x35\x22\x43\x61\xc1"
29705 			  "\x27\xb5\x09\xb2\xb8\xe1\x5e\x26"
29706 			  "\xcc\xf3\x6f\xb2\xb7\x55\x30\x98"
29707 			  "\x87\xfc\xe7\xa8\xc8\x94\x86\xa1"
29708 			  "\xd9\xa0\x3c\x74\x16\xb3\x25\x98"
29709 			  "\xba\xc6\x84\x4a\x27\xa6\x58\xfe"
29710 			  "\xe1\x68\x04\x30\xc8\xdb\x44\x52"
29711 			  "\x4e\xb2\xa4\x6f\xf7\x63\xf2\xd6"
29712 			  "\x63\x36\x17\x04\xf8\x06\xdb\xeb"
29713 			  "\x99\x17\xa5\x1b\x61\x90\xa3\x9f"
29714 			  "\x05\xae\x3e\xe4\xdb\xc8\x1c\x8e"
29715 			  "\x77\x27\x88\xdf\xd3\x22\x5a\xc5"
29716 			  "\x9c\xd6\x22\xf8\xc4\xd8\x92\x9d"
29717 			  "\x16\xcc\x54\x25\x3b\x6f\xdb\xc0"
29718 			  "\x78\xd8\xe3\xb3\x03\x69\xd7\x5d"
29719 			  "\xf8\x08\x04\x63\x61\x9d\x76\xf9"
29720 			  "\xad\x1d\xc4\x30\x9f\x75\x89\x6b"
29721 			  "\xfb\x62\xba\xae\xcb\x1b\x6c\xe5"
29722 			  "\x7e\xea\x58\x6b\xae\xce\x9b\x48"
29723 			  "\x4b\x80\xd4\x5e\x71\x53\xa7\x24"
29724 			  "\x73\xca\xf5\x3e\xbb\x5e\xd3\x1c"
29725 			  "\x33\xe3\xec\x5b\xa0\x32\x9d\x25"
29726 			  "\x0e\x0c\x28\x29\x39\x51\xc5\x70"
29727 			  "\xec\x60\x8f\x77\xfc\x06\x7a\x33"
29728 			  "\x19\xd5\x7a\x6e\x94\xea\xa3\xeb"
29729 			  "\x13\xa4\x2e\x09\xd8\x81\x65\x83"
29730 			  "\x03\x63\x8b\xb5\xc9\x89\x98\x73"
29731 			  "\x69\x53\x8e\xab\xf1\xd2\x2f\x67"
29732 			  "\xbd\xa6\x16\x6e\xd0\x8b\xc1\x25"
29733 			  "\x93\xd2\x50\x7c\x1f\xe1\x11\xd0"
29734 			  "\x58\x0d\x2f\x72\xe7\x5e\xdb\xa2"
29735 			  "\x55\x9a\xe0\x09\x21\xac\x61\x85"
29736 			  "\x4b\x20\x95\x73\x63\x26\xe3\x83"
29737 			  "\x4b\x5b\x40\x03\x14\xb0\x44\x16"
29738 			  "\xbd\xe0\x0e\xb7\x66\x56\xd7\x30"
29739 			  "\xb3\xfd\x8a\xd3\xda\x6a\xa7\x3d"
29740 			  "\x98\x09\x11\xb7\x00\x06\x24\x5a"
29741 			  "\xf7\x42\x94\xa6\x0e\xb1\x6d\x48"
29742 			  "\x74\xb1\xa7\xe6\x92\x0a\x15\x9a"
29743 			  "\xf5\xfa\x55\x1a\x6c\xdd\x71\x08"
29744 			  "\xd0\xf7\x8d\x0e\x7c\x67\x4d\xc6"
29745 			  "\xe6\xde\x78\x88\x88\x3c\x5e\x23"
29746 			  "\x46\xd2\x25\xa4\xfb\xa3\x26\x3f"
29747 			  "\x2b\xfd\x9c\x20\xda\x72\xe1\x81"
29748 			  "\x8f\xe6\xae\x08\x1d\x67\x15\xde"
29749 			  "\x86\x69\x1d\xc6\x1e\x6d\xb7\x5c"
29750 			  "\xdd\x43\x72\x5a\x7d\xa7\xd8\xd7"
29751 			  "\x1e\x66\xc5\x90\xf6\x51\x76\x91"
29752 			  "\xb3\xe3\x39\x81\x75\x08\xfa\xc5"
29753 			  "\x06\x70\x69\x1b\x2c\x20\x74\xe0"
29754 			  "\x53\xb0\x0c\x9d\xda\xa9\x5b\xdd"
29755 			  "\x1c\x38\x6c\x9e\x3b\xc4\x7a\x82"
29756 			  "\x93\x9e\xbb\x75\xfb\x19\x4a\x55"
29757 			  "\x65\x7a\x3c\xda\xcb\x66\x5c\x13"
29758 			  "\x17\x97\xe8\xbd\xae\x24\xd9\x76"
29759 			  "\xfb\x8c\x73\xde\xbd\xb4\x1b\xe0"
29760 			  "\xb9\x2c\xe8\xe0\x1d\x3f\xa8\x2c"
29761 			  "\x1e\x81\x5b\x77\xe7\xdf\x6d\x06"
29762 			  "\x7c\x9a\xf0\x2b\x5d\xfc\x86\xd5"
29763 			  "\xb1\xad\xbc\xa8\x73\x48\x61\x67"
29764 			  "\xd6\xba\xc8\xe8\xe2\xb8\xee\x40"
29765 			  "\x36\x22\x3e\x61\xf6\xc8\x16\xe4"
29766 			  "\x0e\x88\xad\x71\x53\x58\xe1\x6c"
29767 			  "\x8f\x4f\x89\x4b\x3e\x9c\x7f\xe9"
29768 			  "\xad\xc2\x28\xc2\x3a\x29\xf3\xec"
29769 			  "\xa9\x28\x39\xba\xc2\x86\xe1\x06"
29770 			  "\xf3\x8b\xe3\x95\x0c\x87\xb8\x1b"
29771 			  "\x72\x35\x8e\x8f\x6d\x18\xc8\x1c"
29772 			  "\xa5\x5d\x57\x9d\x73\x8a\xbb\x9e"
29773 			  "\x21\x05\x12\xd7\xe0\x21\x1c\x16"
29774 			  "\x3a\x95\x85\xbc\xb0\x71\x0b\x36"
29775 			  "\x6c\x44\x8d\xef\x3b\xec\x3f\x8e"
29776 			  "\x24\xa9\xe3\xa7\x63\x23\xca\x09"
29777 			  "\x62\x96\x79\x0c\x81\x05\x41\xf2"
29778 			  "\x07\x20\x26\xe5\x8e\x10\x54\x03"
29779 			  "\x05\x7b\xfe\x0c\xcc\x8c\x50\xe5"
29780 			  "\xca\x33\x4d\x48\x7a\x03\xd5\x64"
29781 			  "\x49\x09\xf2\x5c\x5d\xfe\x2b\x30"
29782 			  "\xbf\x29\x14\x29\x8b\x9b\x7c\x96"
29783 			  "\x47\x07\x86\x4d\x4e\x4d\xf1\x47"
29784 			  "\xd1\x10\x2a\xa8\xd3\x15\x8c\xf2"
29785 			  "\x2f\xf4\x3a\xdf\xd0\xa7\xcb\x5a"
29786 			  "\xad\x99\x39\x4a\xdf\x60\xbe\xf9"
29787 			  "\x91\x4e\xf5\x94\xef\xc5\x56\x32"
29788 			  "\x33\x86\x78\xa3\xd6\x4c\x29\x7c"
29789 			  "\xe8\xac\x06\xb5\xf5\x01\x5c\x9f"
29790 			  "\x02\xc8\xe8\xbf\x5c\x1a\x7f\x4d"
29791 			  "\x28\xa5\xb9\xda\xa9\x5e\xe7\x4b"
29792 			  "\xf4\x3d\xe9\x1d\x28\xaa\x1a\x8a"
29793 			  "\x76\xc8\x6c\x19\x61\x3c\x9e\x29"
29794 			  "\xcd\xbe\xff\xe0\x1c\xb8\x67\xb5"
29795 			  "\xa4\x46\xf8\xb9\x8a\xa2\xf6\x7c"
29796 			  "\xef\x23\x73\x0c\xe9\x72\x0a\x0d"
29797 			  "\x9b\x40\xd8\xfb\x0c\x9c\xab\xa8",
29798 		.ctext	= "\xfc\x02\x83\x13\x73\x06\x70\x3f"
29799 			  "\x71\x28\x98\x61\xe5\x2c\x45\x49"
29800 			  "\x18\xa2\x0e\x17\xc9\xdb\x4d\xf6"
29801 			  "\xbe\x05\x02\x35\xc1\x18\x61\x28"
29802 			  "\xff\x28\x0a\xd9\x00\xb8\xed\xec"
29803 			  "\x14\x80\x88\x56\xcf\x98\x32\xcc"
29804 			  "\xb0\xee\xb4\x5e\x2d\x61\x59\xcb"
29805 			  "\x48\xc9\x25\xaa\x7e\x5f\xe5\x4f"
29806 			  "\x95\x8f\x5d\x47\xe8\xc3\x09\xb4"
29807 			  "\xce\xe7\x74\xcd\xc6\x09\x5c\xfc"
29808 			  "\xc7\x79\xc9\x39\xe4\xe3\x9b\x59"
29809 			  "\x67\x61\x10\xc9\xb7\x7a\xa8\x11"
29810 			  "\x59\xf6\x7a\x67\x1c\x3a\x70\x76"
29811 			  "\x2e\x0e\xbd\x10\x93\x01\x06\xea"
29812 			  "\x51\xc6\x5c\xa7\xda\xd1\x7d\x06"
29813 			  "\x8b\x1d\x5b\xb6\x87\xf0\x32\xbe"
29814 			  "\xff\x55\xaa\x58\x5a\x28\xd1\x64"
29815 			  "\x45\x3b\x0b\x5c\xee\xc4\x12\x2d"
29816 			  "\x1f\xb7\xa5\x73\xf5\x20\xf5\xa8"
29817 			  "\x10\x9d\xd8\x16\xd2\x05\x4d\x49"
29818 			  "\x99\x4a\x71\x56\xec\xa3\xc7\x27"
29819 			  "\xb0\x98\xcd\x59\x3c\x8a\xd1\x9e"
29820 			  "\x33\xa5\x92\xf2\xb7\x87\x23\x5d"
29821 			  "\x53\x9a\x8e\x7c\x63\x57\x5e\x9a"
29822 			  "\x21\x54\x7a\x3c\x5a\xd5\x68\x69"
29823 			  "\x35\x17\x51\x06\x19\x82\x9d\x44"
29824 			  "\x9e\x8a\x75\xc5\x16\x55\xa4\x78"
29825 			  "\x95\x63\xc3\xf0\x91\x73\x77\x44"
29826 			  "\x0c\xff\xb9\xb3\xa7\x5f\xcf\x2a"
29827 			  "\xa2\x54\x9c\xe3\x8b\x7e\x9d\x65"
29828 			  "\xe5\x64\x8b\xbe\x06\x3a\x90\x31"
29829 			  "\xdb\x42\x78\xe9\xe6\x8a\xae\xba"
29830 			  "\x8f\xfb\xc9\x3d\xd9\xc2\x3e\x57"
29831 			  "\xd5\x58\xfe\x70\x44\xe5\x2a\xd5"
29832 			  "\x87\xcf\x9f\x6a\x02\xde\x48\xe9"
29833 			  "\x13\xed\x8d\x2b\xf2\xa1\x56\x07"
29834 			  "\x36\x2d\xcf\xc3\x5c\xd4\x4b\x20"
29835 			  "\xb0\xdf\x1a\x70\xed\x0a\xe4\x2e"
29836 			  "\x9a\xfc\x88\xa1\xc4\x2d\xd6\xb8"
29837 			  "\xf1\x6e\x2c\x5c\xdc\x0e\xb0\x21"
29838 			  "\x2d\x76\xb8\xc3\x05\x4c\xf5\xc5"
29839 			  "\x9a\x14\xab\x08\xc2\x67\x59\x30"
29840 			  "\x7a\xef\xd8\x4a\x89\x49\xd4\xf0"
29841 			  "\x22\x39\xf2\x61\xaa\x70\x36\xcf"
29842 			  "\x65\xee\x43\x83\x2e\x32\xe4\xc9"
29843 			  "\xc2\xf1\xc7\x08\x28\x59\x10\x6f"
29844 			  "\x7a\xeb\x8f\x78\x9e\xdf\x07\x0f"
29845 			  "\xca\xc7\x02\x6a\x2e\x2a\xf0\x64"
29846 			  "\xfa\x4c\x8c\x4c\xfc\x13\x23\x63"
29847 			  "\x54\xeb\x1d\x41\xdf\x88\xd6\x66"
29848 			  "\xae\x5e\x31\x74\x5d\x84\x65\xb8"
29849 			  "\x61\x1c\x88\x1b\x8f\xb6\x14\x4e"
29850 			  "\x73\x23\x27\x71\x85\x04\x07\x59"
29851 			  "\x18\xa3\x2b\x69\x2a\x42\x81\xbf"
29852 			  "\x40\xf4\x40\xdf\x04\xb8\x6c\x2e"
29853 			  "\x21\x5b\x22\x25\x61\x01\x96\xce"
29854 			  "\xfb\xbc\x75\x25\x2c\x03\x55\xea"
29855 			  "\xb6\x56\x31\x03\xc8\x98\x77\xd6"
29856 			  "\x30\x19\x9e\x45\x05\xfd\xca\xdf"
29857 			  "\xae\x89\x30\xa3\xc1\x65\x41\x67"
29858 			  "\x12\x8e\xa4\x61\xd0\x87\x04\x0a"
29859 			  "\xe6\xf3\x43\x3a\x38\xce\x22\x36"
29860 			  "\x41\xdc\xe1\x7d\xd2\xa6\xe2\x66"
29861 			  "\x21\x8d\xc9\x59\x73\x52\x34\xd8"
29862 			  "\x1f\xf1\x87\x00\x9b\x12\x74\xeb"
29863 			  "\xbb\xa9\x34\x0c\x8e\x79\x74\x64"
29864 			  "\xbf\x94\x97\xe4\x94\xda\xf0\x39"
29865 			  "\x66\xa8\xd9\x82\xe3\x11\x3d\xe7"
29866 			  "\xb3\x9a\x40\x7a\x6f\x71\xc7\x0f"
29867 			  "\x7b\x6d\x59\x79\x18\x2f\x11\x60"
29868 			  "\x1e\xe0\xae\x1b\x1b\xb4\xad\x4d"
29869 			  "\x63\xd9\x3e\xa0\x8f\xe3\x66\x8c"
29870 			  "\xfe\x5a\x73\x07\x95\x27\x1a\x07"
29871 			  "\x6e\xd6\x14\x3f\xbe\xc5\x99\x94"
29872 			  "\xcf\x40\xf4\x39\x1c\xf2\x99\x5b"
29873 			  "\xb7\xfb\xb4\x4e\x5f\x21\x10\x04"
29874 			  "\x24\x08\xd4\x0d\x10\x7a\x2f\x52"
29875 			  "\x7d\x91\xc3\x38\xd3\x16\xf0\xfd"
29876 			  "\x53\xba\xda\x88\xa5\xf6\xc7\xfd"
29877 			  "\x63\x4a\x9f\x48\xb5\x31\xc2\xe1"
29878 			  "\x7b\x3e\xac\x8d\xc9\x95\x02\x92"
29879 			  "\xcc\xbd\x0e\x15\x2d\x97\x08\x82"
29880 			  "\xa6\x99\xbc\x2c\x96\x91\xde\xa4"
29881 			  "\x9c\xf5\x2c\xef\x12\x29\xb0\x72"
29882 			  "\x5f\x60\x5d\x3d\xf3\x85\x59\x79"
29883 			  "\xac\x06\x63\x74\xcc\x1a\x8d\x0e"
29884 			  "\xa7\x5f\xd9\x3e\x84\xf7\xbb\xde"
29885 			  "\x06\xd9\x4b\xab\xee\xb2\x03\xbe"
29886 			  "\x68\x49\x72\x84\x8e\xf8\x45\x2b"
29887 			  "\x59\x99\x17\xd3\xe9\x32\x79\xc3"
29888 			  "\x83\x4c\x7a\x6c\x71\x53\x8c\x09"
29889 			  "\x76\xfb\x3e\x80\x99\xbc\x2c\x7d"
29890 			  "\x42\xe5\x70\x08\x80\xc7\xaf\x15"
29891 			  "\x90\xda\x98\x98\x81\x04\x1c\x4d"
29892 			  "\x78\xf1\xf3\xcc\x1b\x3a\x7b\xef"
29893 			  "\xea\xe1\xee\x0e\xd2\x32\xb6\x63"
29894 			  "\xbf\xb2\xb5\x86\x8d\x16\xd3\x23"
29895 			  "\x04\x59\x51\xbb\x17\x03\xc0\x07"
29896 			  "\x93\xbf\x72\x58\x30\xf2\x0a\xa2"
29897 			  "\xbc\x60\x86\x3b\x68\x91\x67\x14"
29898 			  "\x10\x76\xda\xa3\x98\x2d\xfc\x8a"
29899 			  "\xb8\x95\xf7\xd2\x8b\x97\x8b\xfc"
29900 			  "\xf2\x9e\x86\x20\xb6\xdf\x93\x41"
29901 			  "\x06\x5e\x37\x3e\xe2\xb8\xd5\x06"
29902 			  "\x59\xd2\x8d\x43\x91\x5a\xed\x94"
29903 			  "\x54\xc2\x77\xbc\x0b\xb4\x29\x80"
29904 			  "\x22\x19\xe7\x35\x1f\x29\x4f\xd8"
29905 			  "\x02\x98\xee\x83\xca\x4c\x94\xa3"
29906 			  "\xec\xde\x4b\xf5\xca\x57\x93\xa3"
29907 			  "\x72\x69\xfe\x27\x7d\x39\x24\x9a"
29908 			  "\x60\x19\x72\xbe\x24\xb2\x2d\x99"
29909 			  "\x8c\xb7\x32\xf8\x74\x77\xfc\x8d"
29910 			  "\xb2\xc1\x7a\x88\x28\x26\xea\xb7"
29911 			  "\xad\xf0\x38\x49\x88\x78\x73\xcd"
29912 			  "\x01\xef\xb9\x30\x1a\x33\xa3\x24"
29913 			  "\x9b\x0b\xc5\x89\x64\x3f\xbe\x76"
29914 			  "\xd5\xa5\x28\x74\xa2\xc6\xa0\xa0"
29915 			  "\xdd\x13\x81\x64\x2f\xd1\xab\x15"
29916 			  "\xab\x13\xb5\x68\x59\xa4\x9f\x0e"
29917 			  "\x1e\x0a\xaf\xf7\x0b\x6e\x6b\x0b"
29918 			  "\xf7\x95\x4c\xbc\x1d\x40\x6d\x9c"
29919 			  "\x08\x42\xef\x07\x03\xb7\xa3\xea"
29920 			  "\x2a\x5f\xec\x41\x3c\x72\x31\x9d"
29921 			  "\xdc\x6b\x3a\x5e\x35\x3d\x12\x09"
29922 			  "\x27\xe8\x63\xbe\xcf\xb3\xbc\x01"
29923 			  "\x2d\x0c\x86\xb2\xab\x4a\x69\xe5"
29924 			  "\xf8\x45\x97\x76\x0e\x31\xe5\xc6"
29925 			  "\x4c\x4f\x94\xa5\x26\x19\x9f\x1b"
29926 			  "\xe1\xf4\x79\x04\xb4\x93\x92\xdc"
29927 			  "\xa5\x2a\x66\x25\x0d\xb2\x9e\xea"
29928 			  "\xa8\xf6\x02\x77\x2d\xd1\x3f\x59"
29929 			  "\x5c\x04\xe2\x36\x52\x5f\xa1\x27"
29930 			  "\x0a\x07\x56\xb6\x2d\xd5\x90\x32"
29931 			  "\x64\xee\x3f\x42\x8f\x61\xf8\xa0"
29932 			  "\xc1\x8b\x1e\x0b\xa2\x73\xa9\xf3"
29933 			  "\xc9\x0e\xb1\x96\x3a\x67\x5f\x1e"
29934 			  "\xd1\x98\x57\xa2\xba\xb3\x23\x9d"
29935 			  "\xa3\xc6\x3c\x7d\x5e\x3e\xb3\xe8"
29936 			  "\x80\xae\x2d\xda\x85\x90\x69\x3c"
29937 			  "\xf0\xe7\xdd\x9e\x20\x10\x52\xdb"
29938 			  "\xc3\xa0\x15\x73\xee\xb1\xf1\x0f"
29939 			  "\xf1\xf8\x3f\x40\xe5\x17\x80\x4e"
29940 			  "\x91\x95\xc7\xec\xd1\x9c\xd9\x1a"
29941 			  "\x8b\xac\xec\xc9\x0c\x07\xf4\xdc"
29942 			  "\x77\x2d\xa2\xc4\xf8\x27\xb5\x41"
29943 			  "\x2f\x85\xa6\x48\xad\x2a\x58\xc5"
29944 			  "\xea\xfa\x1c\xdb\xfd\xb7\x70\x45"
29945 			  "\xfc\xad\x11\xaf\x05\xed\xbf\xb6"
29946 			  "\x3c\xe1\x57\xb8\x72\x4a\xa0\x6b"
29947 			  "\x40\xd3\xda\xa9\xbc\xa5\x02\x95"
29948 			  "\x8c\xf0\x4e\x67\xb2\x58\x66\xea"
29949 			  "\x58\x0e\xc4\x88\xbc\x1d\x3b\x15"
29950 			  "\x17\xc8\xf5\xd0\x69\x08\x0a\x01"
29951 			  "\x80\x2e\x9e\x69\x4c\x37\x0b\xba"
29952 			  "\xfb\x1a\xa9\xc3\x5f\xec\x93\x7c"
29953 			  "\x4f\x72\x68\x1a\x05\xa1\x32\xe1"
29954 			  "\x16\x57\x9e\xa6\xe0\x42\xfa\x76"
29955 			  "\xc2\xf6\xd3\x9b\x37\x0d\xa3\x58"
29956 			  "\x30\x27\xe7\xea\xb1\xc3\x43\xfb"
29957 			  "\x67\x04\x70\x86\x0a\x71\x69\x34"
29958 			  "\xca\xb1\xe3\x4a\x56\xc9\x29\xd1"
29959 			  "\x12\x6a\xee\x89\xfd\x27\x83\xdf"
29960 			  "\x32\x1a\xc2\xe9\x94\xcc\x44\x2e"
29961 			  "\x0f\x3e\xc8\xc1\x70\x5b\xb0\xe8"
29962 			  "\x6d\x47\xe3\x39\x75\xd5\x45\x8a"
29963 			  "\x48\x4c\x64\x76\x6f\xae\x24\x6f"
29964 			  "\xae\x77\x33\x5b\xf5\xca\x9c\x30"
29965 			  "\x2c\x27\x15\x5e\x9c\x65\xad\x2a"
29966 			  "\x88\xb1\x36\xf6\xcd\x5e\x73\x72"
29967 			  "\x99\x5c\xe2\xe4\xb8\x3e\x12\xfb"
29968 			  "\x55\x86\xfa\xab\x53\x12\xdc\x6a"
29969 			  "\xe3\xfe\x6a\xeb\x9b\x5d\xeb\x72"
29970 			  "\x9d\xf1\xbb\x80\x80\x76\x2d\x57"
29971 			  "\x11\xde\xcf\xae\x46\xad\xdb\xcd"
29972 			  "\x62\x66\x3d\x7b\x7f\xcb\xc4\x43"
29973 			  "\x81\x0c\x7e\xb9\xb7\x47\x1a\x40"
29974 			  "\xfd\x08\x51\xbe\x01\x1a\xd8\x31"
29975 			  "\x43\x5e\x24\x91\xa2\x53\xa1\xc5"
29976 			  "\x8a\xe4\xbc\x00\x8e\xf7\x0c\x30"
29977 			  "\xdf\x03\x34\x2f\xce\xe4\x2e\xda"
29978 			  "\x2b\x87\xfc\xf8\x9b\x50\xd5\xb0"
29979 			  "\x5b\x08\xc6\x17\xa0\xae\x6b\x24"
29980 			  "\xe2\x1d\xd0\x47\xbe\xc4\x8f\x62"
29981 			  "\x1d\x12\x26\xc7\x78\xd4\xf2\xa3"
29982 			  "\xea\x39\x8c\xcb\x54\x3e\x2b\xb9"
29983 			  "\x9a\x8f\x97\xcf\x68\x53\x40\x02"
29984 			  "\x56\xac\x52\xbb\x62\x3c\xc6\x3f"
29985 			  "\x3a\x53\x3c\xe8\x21\x9a\x60\x65"
29986 			  "\x10\x6e\x59\xc3\x4f\xc3\x07\xc8"
29987 			  "\x61\x1c\xea\x62\x6e\xa2\x5a\x12"
29988 			  "\xd6\x10\x91\xbe\x5e\x58\x73\xbe"
29989 			  "\x77\xb8\xb7\x98\xc7\x7e\x78\x9a",
29990 		.len	= 1536,
29991 	}, {
29992 		.key	= "\x60\xd5\x36\xb0\x8e\x5d\x0e\x5f"
29993 			  "\x70\x47\x8c\xea\x87\x30\x1d\x58"
29994 			  "\x2a\xb2\xe8\xc6\xcb\x60\xe7\x6f"
29995 			  "\x56\x95\x83\x98\x38\x80\x84\x8a",
29996 		.klen	= 32,
29997 		.iv	= "\x43\xfe\x63\x3c\xdc\x9e\x0c\xa6"
29998 			  "\xee\x9c\x0b\x97\x65\xc2\x56\x1d"
29999 			  "\x5d\xd0\xbf\xa3\x9f\x1e\xfb\x78"
30000 			  "\xbf\x51\x1b\x18\x73\x27\x27\x8c",
30001 		.ptext	= "\x0b\x77\xd8\xa3\x8c\xa6\xb2\x2d"
30002 			  "\x3e\xdd\xcc\x7c\x4a\x3e\x61\xc4"
30003 			  "\x9a\x7f\x73\xb0\xb3\x29\x32\x61"
30004 			  "\x13\x25\x62\xcc\x59\x4c\xf4\xdb"
30005 			  "\xd7\xf5\xf4\xac\x75\x51\xb2\x83"
30006 			  "\x64\x9d\x1c\x8b\xd1\x8b\x0c\x06"
30007 			  "\xf1\x9f\xba\x9d\xae\x62\xd4\xd8"
30008 			  "\x96\xbe\x3c\x4c\x32\xe4\x82\x44"
30009 			  "\x47\x5a\xec\xb8\x8a\x5b\xd5\x35"
30010 			  "\x57\x1e\x5c\x80\x6f\x77\xa9\xb9"
30011 			  "\xf2\x4f\x71\x1e\x48\x51\x86\x43"
30012 			  "\x0d\xd5\x5b\x52\x30\x40\xcd\xbb"
30013 			  "\x2c\x25\xc1\x47\x8b\xb7\x13\xc2"
30014 			  "\x3a\x11\x40\xfc\xed\x45\xa4\xf0"
30015 			  "\xd6\xfd\x32\x99\x13\x71\x47\x2e"
30016 			  "\x4c\xb0\x81\xac\x95\x31\xd6\x23"
30017 			  "\xa4\x2f\xa9\xe8\x5a\x62\xdc\x96"
30018 			  "\xcf\x49\xa7\x17\x77\x76\x8a\x8c"
30019 			  "\x04\x22\xaf\xaf\x6d\xd9\x16\xba"
30020 			  "\x35\x21\x66\x78\x3d\xb6\x65\x83"
30021 			  "\xc6\xc1\x67\x8c\x32\xd6\xc0\xc7"
30022 			  "\xf5\x8a\xfc\x47\xd5\x87\x09\x2f"
30023 			  "\x51\x9d\x57\x6c\x29\x0b\x1c\x32"
30024 			  "\x47\x6e\x47\xb5\xf3\x81\xc8\x82"
30025 			  "\xca\x5d\xe3\x61\x38\xa0\xdc\xcc"
30026 			  "\x35\x73\xfd\xb3\x92\x5c\x72\xd2"
30027 			  "\x2d\xad\xf6\xcd\x20\x36\xff\x49"
30028 			  "\x48\x80\x21\xd3\x2f\x5f\xe9\xd8"
30029 			  "\x91\x20\x6b\xb1\x38\x52\x1e\xbc"
30030 			  "\x88\x48\xa1\xde\xc0\xa5\x46\xce"
30031 			  "\x9f\x32\x29\xbc\x2b\x51\x0b\xae"
30032 			  "\x7a\x44\x4e\xed\xeb\x95\x63\x99"
30033 			  "\x96\x87\xc9\x34\x02\x26\xde\x20"
30034 			  "\xe4\xcb\x59\x0c\xb5\x55\xbd\x55"
30035 			  "\x3f\xa9\x15\x25\xa7\x5f\xab\x10"
30036 			  "\xbe\x9a\x59\x6c\xd5\x27\xf3\xf0"
30037 			  "\x73\x4a\xb3\xe4\x08\x11\x00\xeb"
30038 			  "\xf1\xae\xc8\x0d\xef\xcd\xb5\xfc"
30039 			  "\x0d\x7e\x03\x67\xad\x0d\xec\xf1"
30040 			  "\x9a\xfd\x31\x60\x3e\xa2\xfa\x1c"
30041 			  "\x93\x79\x31\x31\xd6\x66\x7a\xbd"
30042 			  "\x85\xfd\x22\x08\x00\xae\x72\x10"
30043 			  "\xd6\xb0\xf4\xb8\x4a\x72\x5b\x9c"
30044 			  "\xbf\x84\xdd\xeb\x13\x05\x28\xb7"
30045 			  "\x61\x60\xfd\x7f\xf0\xbe\x4d\x18"
30046 			  "\x7d\xc9\xba\xb0\x01\x59\x74\x18"
30047 			  "\xe4\xf6\xa6\x74\x5d\x3f\xdc\xa0"
30048 			  "\x9e\x57\x93\xbf\x16\x6c\xf6\xbd"
30049 			  "\x93\x45\x38\x95\xb9\x69\xe9\x62"
30050 			  "\x21\x73\xbd\x81\x73\xac\x15\x74"
30051 			  "\x9e\x68\x28\x91\x38\xb7\xd4\x47"
30052 			  "\xc7\xab\xc9\x14\xad\x52\xe0\x4c"
30053 			  "\x17\x1c\x42\xc1\xb4\x9f\xac\xcc"
30054 			  "\xc8\x12\xea\xa9\x9e\x30\x21\x14"
30055 			  "\xa8\x74\xb4\x74\xec\x8d\x40\x06"
30056 			  "\x82\xb7\x92\xd7\x42\x5b\xf2\xf9"
30057 			  "\x6a\x1e\x75\x6e\x44\x55\xc2\x8d"
30058 			  "\x73\x5b\xb8\x8c\x3c\xef\x97\xde"
30059 			  "\x24\x43\xb3\x0e\xba\xad\x63\x63"
30060 			  "\x16\x0a\x77\x03\x48\xcf\x02\x8d"
30061 			  "\x76\x83\xa3\xba\x73\xbe\x80\x3f"
30062 			  "\x8f\x6e\x76\x24\xc1\xff\x2d\xb4"
30063 			  "\x20\x06\x9b\x67\xea\x29\xb5\xe0"
30064 			  "\x57\xda\x30\x9d\x38\xa2\x7d\x1e"
30065 			  "\x8f\xb9\xa8\x17\x64\xea\xbe\x04"
30066 			  "\x84\xd1\xce\x2b\xfd\x84\xf9\x26"
30067 			  "\x1f\x26\x06\x5c\x77\x6d\xc5\x9d"
30068 			  "\xe6\x37\x76\x60\x7d\x3e\xf9\x02"
30069 			  "\xba\xa6\xf3\x7f\xd3\x95\xb4\x0e"
30070 			  "\x52\x1c\x6a\x00\x8f\x3a\x0b\xce"
30071 			  "\x30\x98\xb2\x63\x2f\xff\x2d\x3b"
30072 			  "\x3a\x06\x65\xaf\xf4\x2c\xef\xbb"
30073 			  "\x88\xff\x2d\x4c\xa9\xf4\xff\x69"
30074 			  "\x9d\x46\xae\x67\x00\x3b\x40\x94"
30075 			  "\xe9\x7a\xf7\x0b\xb7\x3c\xa2\x2f"
30076 			  "\xc3\xde\x5e\x29\x01\xde\xca\xfa"
30077 			  "\xc6\xda\xd7\x19\xc7\xde\x4a\x16"
30078 			  "\x93\x6a\xb3\x9b\x47\xe9\xd2\xfc"
30079 			  "\xa1\xc3\x95\x9c\x0b\xa0\x2b\xd4"
30080 			  "\xd3\x1e\xd7\x21\x96\xf9\x1e\xf4"
30081 			  "\x59\xf4\xdf\x00\xf3\x37\x72\x7e"
30082 			  "\xd8\xfd\x49\xd4\xcd\x61\x7b\x22"
30083 			  "\x99\x56\x94\xff\x96\xcd\x9b\xb2"
30084 			  "\x76\xca\x9f\x56\xae\x04\x2e\x75"
30085 			  "\x89\x4e\x1b\x60\x52\xeb\x84\xf4"
30086 			  "\xd1\x33\xd2\x6c\x09\xb1\x1c\x43"
30087 			  "\x08\x67\x02\x01\xe3\x64\x82\xee"
30088 			  "\x36\xcd\xd0\x70\xf1\x93\xd5\x63"
30089 			  "\xef\x48\xc5\x56\xdb\x0a\x35\xfe"
30090 			  "\x85\x48\xb6\x97\x97\x02\x43\x1f"
30091 			  "\x7d\xc9\xa8\x2e\x71\x90\x04\x83"
30092 			  "\xe7\x46\xbd\x94\x52\xe3\xc5\xd1"
30093 			  "\xce\x6a\x2d\x6b\x86\x9a\xf5\x31"
30094 			  "\xcd\x07\x9c\xa2\xcd\x49\xf5\xec"
30095 			  "\x01\x3e\xdf\xd5\xdc\x15\x12\x9b"
30096 			  "\x0c\x99\x19\x7b\x2e\x83\xfb\xd8"
30097 			  "\x89\x3a\x1c\x1e\xb4\xdb\xeb\x23"
30098 			  "\xd9\x42\xae\x47\xfc\xda\x37\xe0"
30099 			  "\xd2\xb7\x47\xd9\xe8\xb5\xf6\x20"
30100 			  "\x42\x8a\x9d\xaf\xb9\x46\x80\xfd"
30101 			  "\xd4\x74\x6f\x38\x64\xf3\x8b\xed"
30102 			  "\x81\x94\x56\xe7\xf1\x1a\x64\x17"
30103 			  "\xd4\x27\x59\x09\xdf\x9b\x74\x05"
30104 			  "\x79\x6e\x13\x29\x2b\x9e\x1b\x86"
30105 			  "\x73\x9f\x40\xbe\x6e\xff\x92\x4e"
30106 			  "\xbf\xaa\xf4\xd0\x88\x8b\x6f\x73"
30107 			  "\x9d\x8b\xbf\xe5\x8a\x85\x45\x67"
30108 			  "\xd3\x13\x72\xc6\x2a\x63\x3d\xb1"
30109 			  "\x35\x7c\xb4\x38\xbb\x31\xe3\x77"
30110 			  "\x37\xad\x75\xa9\x6f\x84\x4e\x4f"
30111 			  "\xeb\x5b\x5d\x39\x6d\xed\x0a\xad"
30112 			  "\x6c\x1b\x8e\x1f\x57\xfa\xc7\x7c"
30113 			  "\xbf\xcf\xf2\xd1\x72\x3b\x70\x78"
30114 			  "\xee\x8e\xf3\x4f\xfd\x61\x30\x9f"
30115 			  "\x56\x05\x1d\x7d\x94\x9b\x5f\x8c"
30116 			  "\xa1\x0f\xeb\xc3\xa9\x9e\xb8\xa0"
30117 			  "\xc6\x4e\x1e\xb1\xbc\x0a\x87\xa8"
30118 			  "\x52\xa9\x1e\x3d\x58\x8e\xc6\x95"
30119 			  "\x85\x58\xa3\xc3\x3a\x43\x32\x50"
30120 			  "\x6c\xb3\x61\xe1\x0c\x7d\x02\x63"
30121 			  "\x5f\x8b\xdf\xef\x13\xf8\x66\xea"
30122 			  "\x89\x00\x1f\xbd\x5b\x4c\xd5\x67"
30123 			  "\x8f\x89\x84\x33\x2d\xd3\x70\x94"
30124 			  "\xde\x7b\xd4\xb0\xeb\x07\x96\x98"
30125 			  "\xc5\xc0\xbf\xc8\xcf\xdc\xc6\x5c"
30126 			  "\xd3\x7d\x78\x30\x0e\x14\xa0\x86"
30127 			  "\xd7\x8a\xb7\x53\xa3\xec\x71\xbf"
30128 			  "\x85\xf2\xea\xbd\x77\xa6\xd1\xfd"
30129 			  "\x5a\x53\x0c\xc3\xff\xf5\x1d\x46"
30130 			  "\x37\xb7\x2d\x88\x5c\xeb\x7a\x0c"
30131 			  "\x0d\x39\xc6\x40\x08\x90\x1f\x58"
30132 			  "\x36\x12\x35\x28\x64\x12\xe7\xbb"
30133 			  "\x50\xac\x45\x15\x7b\x16\x23\x5e"
30134 			  "\xd4\x11\x2a\x8e\x17\x47\xe1\xd0"
30135 			  "\x69\xc6\xd2\x5c\x2c\x76\xe6\xbb"
30136 			  "\xf7\xe7\x34\x61\x8e\x07\x36\xc8"
30137 			  "\xce\xcf\x3b\xeb\x0a\x55\xbd\x4e"
30138 			  "\x59\x95\xc9\x32\x5b\x79\x7a\x86"
30139 			  "\x03\x74\x4b\x10\x87\xb3\x60\xf6"
30140 			  "\x21\xa4\xa6\xa8\x9a\xc9\x3a\x6f"
30141 			  "\xd8\x13\xc9\x18\xd4\x38\x2b\xc2"
30142 			  "\xa5\x7e\x6a\x09\x0f\x06\xdf\x53"
30143 			  "\x9a\x44\xd9\x69\x2d\x39\x61\xb7"
30144 			  "\x1c\x36\x7f\x9e\xc6\x44\x9f\x42"
30145 			  "\x18\x0b\x99\xe6\x27\xa3\x1e\xa6"
30146 			  "\xd0\xb9\x9a\x2b\x6f\x60\x75\xbd"
30147 			  "\x52\x4a\x91\xd4\x7b\x8f\x95\x9f"
30148 			  "\xdd\x74\xed\x8b\x20\x00\xdd\x08"
30149 			  "\x6e\x5b\x61\x7b\x06\x6a\x19\x84"
30150 			  "\x1c\xf9\x86\x65\xcd\x1c\x73\x3f"
30151 			  "\x28\x5c\x8a\x93\x1a\xf3\xa3\x6c"
30152 			  "\x6c\xa9\x7c\xea\x3c\xd4\x15\x45"
30153 			  "\x7f\xbc\xe3\xbb\x42\xf0\x2e\x10"
30154 			  "\xcd\x0c\x8b\x44\x1a\x82\x83\x0c"
30155 			  "\x58\xb1\x24\x28\xa0\x11\x2f\x63"
30156 			  "\xa5\x82\xc5\x9f\x86\x42\xf4\x4d"
30157 			  "\x89\xdb\x76\x4a\xc3\x7f\xc4\xb8"
30158 			  "\xdd\x0d\x14\xde\xd2\x62\x02\xcb"
30159 			  "\x70\xb7\xee\xf4\x6a\x09\x12\x5e"
30160 			  "\xd1\x26\x1a\x2c\x20\x71\x31\xef"
30161 			  "\x7d\x65\x57\x65\x98\xff\x8b\x02"
30162 			  "\x9a\xb5\xa4\xa1\xaf\x03\xc4\x50"
30163 			  "\x33\xcf\x1b\x25\xfa\x7a\x79\xcc"
30164 			  "\x55\xe3\x21\x63\x0c\x6d\xeb\x5b"
30165 			  "\x1c\xad\x61\x0b\xbd\xb0\x48\xdb"
30166 			  "\xb3\xc8\xa0\x87\x7f\x8b\xac\xfd"
30167 			  "\xd2\x68\x9e\xb4\x11\x3c\x6f\xb1"
30168 			  "\xfe\x25\x7d\x84\x5a\xae\xc9\x31"
30169 			  "\xc3\xe5\x6a\x6f\xbc\xab\x41\xd9"
30170 			  "\xde\xce\xf9\xfa\xd5\x7c\x47\xd2"
30171 			  "\x66\x30\xc9\x97\xf2\x67\xdf\x59"
30172 			  "\xef\x4e\x11\xbc\x4e\x70\xe3\x46"
30173 			  "\x53\xbe\x16\x6d\x33\xfb\x57\x98"
30174 			  "\x4e\x34\x79\x3b\xc7\x3b\xaf\x94"
30175 			  "\xc1\x87\x4e\x47\x11\x1b\x22\x41"
30176 			  "\x99\x12\x61\xe0\xe0\x8c\xa9\xbd"
30177 			  "\x79\xb6\x06\x4d\x90\x3b\x0d\x30"
30178 			  "\x1a\x00\xaa\x0e\xed\x7c\x16\x2f"
30179 			  "\x0d\x1a\xfb\xf8\xad\x51\x4c\xab"
30180 			  "\x98\x4c\x80\xb6\x92\x03\xcb\xa9"
30181 			  "\x99\x9d\x16\xab\x43\x8c\x3f\x52"
30182 			  "\x96\x53\x63\x7e\xbb\xd2\x76\xb7"
30183 			  "\x6b\x77\xab\x52\x80\x33\xe3\xdf"
30184 			  "\x4b\x3c\x23\x1a\x33\xe1\x43\x40"
30185 			  "\x39\x1a\xe8\xbd\x3c\x6a\x77\x42"
30186 			  "\x88\x9f\xc6\xaa\x65\x28\xf2\x1e"
30187 			  "\xb0\x7c\x8e\x10\x41\x31\xe9\xd5"
30188 			  "\x9d\xfd\x28\x7f\xfb\x61\xd3\x39"
30189 			  "\x5f\x7e\xb4\xfb\x9c\x7d\x98\xb7"
30190 			  "\x37\x2f\x18\xd9\x3b\x83\xaf\x4e"
30191 			  "\xbb\xd5\x49\x69\x46\x93\x3a\x21"
30192 			  "\x46\x1d\xad\x84\xb5\xe7\x8c\xff"
30193 			  "\xbf\x81\x7e\x22\xf6\x88\x8c\x82"
30194 			  "\xf5\xde\xfe\x18\xc9\xfb\x58\x07"
30195 			  "\xe4\x68\xff\x9c\xf4\xe0\x24\x20"
30196 			  "\x90\x92\x01\x49\xc2\x38\xe1\x7c"
30197 			  "\xac\x61\x0b\x96\x36\xa4\x77\xe9"
30198 			  "\x29\xd4\x97\xae\x15\x13\x7c\x6c"
30199 			  "\x2d\xf1\xc5\x83\x97\x02\xa8\x2e"
30200 			  "\x0b\x0f\xaf\xb5\x42\x18\x8a\x8c"
30201 			  "\xb8\x28\x85\x28\x1b\x2a\x12\xa5"
30202 			  "\x4b\x0a\xaf\xd2\x72\x37\x66\x23"
30203 			  "\x28\xe6\x71\xa0\x77\x85\x7c\xff"
30204 			  "\xf3\x8d\x2f\x0c\x33\x30\xcd\x7f"
30205 			  "\x61\x64\x23\xb2\xe9\x79\x05\xb8"
30206 			  "\x61\x47\xb1\x2b\xda\xf7\x9a\x24"
30207 			  "\x94\xf6\xcf\x07\x78\xa2\x80\xaa"
30208 			  "\x6e\xe9\x58\x97\x19\x0c\x58\x73"
30209 			  "\xaf\xee\x2d\x6e\x26\x67\x18\x8a"
30210 			  "\xc6\x6d\xf6\xbc\x65\xa9\xcb\xe7"
30211 			  "\x53\xf1\x61\x97\x63\x52\x38\x86"
30212 			  "\x0e\xdd\x33\xa5\x30\xe9\x9f\x32"
30213 			  "\x43\x64\xbc\x2d\xdc\x28\x43\xd8"
30214 			  "\x6c\xcd\x00\x2c\x87\x9a\x33\x79"
30215 			  "\xbd\x63\x6d\x4d\xf9\x8a\x91\x83"
30216 			  "\x9a\xdb\xf7\x9a\x11\xe1\xd1\x93"
30217 			  "\x4a\x54\x0d\x51\x38\x30\x84\x0b"
30218 			  "\xc5\x29\x8d\x92\x18\x6c\x28\xfe"
30219 			  "\x1b\x07\x57\xec\x94\x74\x0b\x2c"
30220 			  "\x21\x01\xf6\x23\xf9\xb0\xa0\xaf"
30221 			  "\xb1\x3e\x2e\xa8\x0d\xbc\x2a\x68"
30222 			  "\x59\xde\x0b\x2d\xde\x74\x42\xa1"
30223 			  "\xb4\xce\xaf\xd8\x42\xeb\x59\xbd"
30224 			  "\x61\xcc\x27\x28\xc6\xf2\xde\x3e"
30225 			  "\x68\x64\x13\xd3\xc3\xc0\x31\xe0"
30226 			  "\x5d\xf9\xb4\xa1\x09\x20\x46\x8b"
30227 			  "\x48\xb9\x27\x62\x00\x12\xc5\x03"
30228 			  "\x28\xfd\x55\x27\x1c\x31\xfc\xdb"
30229 			  "\xc1\xcb\x7e\x67\x91\x2e\x50\x0c"
30230 			  "\x61\xf8\x9f\x31\x26\x5a\x3d\x2e"
30231 			  "\xa0\xc7\xef\x2a\xb6\x24\x48\xc9"
30232 			  "\xbb\x63\x99\xf4\x7c\x4e\xc5\x94"
30233 			  "\x99\xd5\xff\x34\x93\x8f\x31\x45"
30234 			  "\xae\x5e\x7b\xfd\xf4\x81\x84\x65"
30235 			  "\x5b\x41\x70\x0b\xe5\xaa\xec\x95"
30236 			  "\x6b\x3d\xe3\xdc\x12\x78\xf8\x28"
30237 			  "\x26\xec\x3a\x64\xc4\xab\x74\x97"
30238 			  "\x3d\xcf\x21\x7d\xcf\x59\xd3\x15"
30239 			  "\x47\x94\xe4\xd9\x48\x4c\x02\x49"
30240 			  "\x68\x50\x22\x16\x96\x2f\xc4\x23"
30241 			  "\x80\x47\x27\xd1\xee\x10\x3b\xa7"
30242 			  "\x19\xae\xe1\x40\x5f\x3a\xde\x5d"
30243 			  "\x97\x1c\x59\xce\xe1\xe7\x32\xa7"
30244 			  "\x20\x89\xef\x44\x22\x38\x3c\x14"
30245 			  "\x99\x3f\x1b\xd6\x37\xfe\x93\xbf"
30246 			  "\x34\x13\x86\xd7\x9b\xe5\x2a\x37"
30247 			  "\x72\x16\xa4\xdf\x7f\xe4\xa4\x66"
30248 			  "\x9d\xf2\x0b\x29\xa1\xe2\x9d\x36"
30249 			  "\xe1\x9d\x56\x95\x73\xe1\x91\x58"
30250 			  "\x0f\x64\xf8\x90\xbb\x0c\x48\x0f"
30251 			  "\xf5\x52\xae\xd9\xeb\x95\xb7\xdd"
30252 			  "\xae\x0b\x20\x55\x87\x3d\xf0\x69"
30253 			  "\x3c\x0a\x54\x61\xea\x00\xbd\xba"
30254 			  "\x5f\x7e\x25\x8c\x3e\x61\xee\xb2"
30255 			  "\x1a\xc8\x0e\x0b\xa5\x18\x49\xf2"
30256 			  "\x6e\x1d\x3f\x83\xc3\xf1\x1a\xcb"
30257 			  "\x9f\xc9\x82\x4e\x7b\x26\xfd\x68"
30258 			  "\x28\x25\x8d\x22\x17\xab\xf8\x4e"
30259 			  "\x1a\xa9\x81\x48\xb0\x9f\x52\x75"
30260 			  "\xe4\xef\xdd\xbd\x5b\xbe\xab\x3c"
30261 			  "\x43\x76\x23\x62\xce\xb8\xc2\x5b"
30262 			  "\xc6\x31\xe6\x81\xb4\x42\xb2\xfd"
30263 			  "\xf3\x74\xdd\x02\x3c\xa0\xd7\x97"
30264 			  "\xb0\xe7\xe9\xe0\xce\xef\xe9\x1c"
30265 			  "\x09\xa2\x6d\xd3\xc4\x60\xd6\xd6"
30266 			  "\x9e\x54\x31\x45\x76\xc9\x14\xd4"
30267 			  "\x95\x17\xe9\xbe\x69\x92\x71\xcb"
30268 			  "\xde\x7c\xf1\xbd\x2b\xef\x8d\xaf"
30269 			  "\x51\xe8\x28\xec\x48\x7f\xf8\xfa"
30270 			  "\x9f\x9f\x5e\x52\x61\xc3\xfc\x9a"
30271 			  "\x7e\xeb\xe3\x30\xb6\xfe\xc4\x4a"
30272 			  "\x87\x1a\xff\x54\x64\xc7\xaa\xa2"
30273 			  "\xfa\xb7\xb2\xe7\x25\xce\x95\xb4"
30274 			  "\x15\x93\xbd\x24\xb6\xbc\xe4\x62"
30275 			  "\x93\x7f\x44\x40\x72\xcb\xfb\xb2"
30276 			  "\xbf\xe8\x03\xa5\x87\x12\x27\xfd"
30277 			  "\xc6\x21\x8a\x8f\xc2\x48\x48\xb9"
30278 			  "\x6b\xb6\xf0\xf0\x0e\x0a\x0e\xa4"
30279 			  "\x40\xa9\xd8\x23\x24\xd0\x7f\xe2"
30280 			  "\xf9\xed\x76\xf0\x91\xa5\x83\x3c"
30281 			  "\x55\xe1\x92\xb8\xb6\x32\x9e\x63"
30282 			  "\x60\x81\x75\x29\x9e\xce\x2a\x70"
30283 			  "\x28\x0c\x87\xe5\x46\x73\x76\x66"
30284 			  "\xbc\x4b\x6c\x37\xc7\xd0\x1a\xa0"
30285 			  "\x9d\xcf\x04\xd3\x8c\x42\xae\x9d"
30286 			  "\x35\x5a\xf1\x40\x4c\x4e\x81\xaa"
30287 			  "\xfe\xd5\x83\x4f\x29\x19\xf3\x6c"
30288 			  "\x9e\xd0\x53\xe5\x05\x8f\x14\xfb"
30289 			  "\x68\xec\x0a\x3a\x85\xcd\x3e\xb4"
30290 			  "\x4a\xc2\x5b\x92\x2e\x0b\x58\x64"
30291 			  "\xde\xca\x64\x86\x53\xdb\x7f\x4e"
30292 			  "\x54\xc6\x5e\xaa\xe5\x82\x3b\x98"
30293 			  "\x5b\x01\xa7\x1f\x7b\x3d\xcc\x19"
30294 			  "\xf1\x11\x02\x64\x09\x25\x7c\x26"
30295 			  "\xee\xad\x50\x68\x31\x26\x16\x0f"
30296 			  "\xb6\x7b\x6f\xa2\x17\x1a\xba\xbe"
30297 			  "\xc3\x60\xdc\xd2\x44\xe0\xb4\xc4"
30298 			  "\xfe\xff\x69\xdb\x60\xa6\xaf\x39"
30299 			  "\x0a\xbd\x6e\x41\xd1\x9f\x87\x71"
30300 			  "\xcc\x43\xa8\x47\x10\xbc\x2b\x7d"
30301 			  "\x40\x12\x43\x31\xb8\x12\xe0\x95"
30302 			  "\x6f\x9d\xf8\x75\x51\x3d\x61\xbe"
30303 			  "\xa0\xd1\x0b\x8d\x50\xc7\xb8\xe7"
30304 			  "\xab\x03\xda\x41\xab\xc5\x4e\x33"
30305 			  "\x5a\x63\x94\x90\x22\x72\x54\x26"
30306 			  "\x93\x65\x99\x45\x55\xd3\x55\x56"
30307 			  "\xc5\x39\xe4\xb4\xb1\xea\xd8\xf9"
30308 			  "\xb5\x31\xf7\xeb\x80\x1a\x9e\x8d"
30309 			  "\xd2\x40\x01\xea\x33\xb9\xf2\x7a"
30310 			  "\x43\x41\x72\x0c\xbf\x20\xab\xf7"
30311 			  "\xfa\x65\xec\x3e\x35\x57\x1e\xef"
30312 			  "\x2a\x81\xfa\x10\xb2\xdb\x8e\xfa"
30313 			  "\x7f\xe7\xaf\x73\xfc\xbb\x57\xa2"
30314 			  "\xaf\x6f\x41\x11\x30\xd8\xaf\x94"
30315 			  "\x53\x8d\x4c\x23\xa5\x20\x63\xcf"
30316 			  "\x0d\x00\xe0\x94\x5e\x92\xaa\xb5"
30317 			  "\xe0\x4e\x96\x3c\xf4\x26\x2f\xf0"
30318 			  "\x3f\xd7\xed\x75\x2c\x63\xdf\xc8"
30319 			  "\xfb\x20\xb5\xae\x44\x83\xc0\xab"
30320 			  "\x05\xf9\xbb\xa7\x62\x7d\x21\x5b"
30321 			  "\x04\x80\x93\x84\x5f\x1d\x9e\xcd"
30322 			  "\xa2\x07\x7e\x22\x2f\x55\x94\x23"
30323 			  "\x74\x35\xa3\x0f\x03\xbe\x07\x62"
30324 			  "\xe9\x16\x69\x7e\xae\x38\x0e\x9b"
30325 			  "\xad\x6e\x83\x90\x21\x10\xb8\x07"
30326 			  "\xdc\xc1\x44\x20\xa5\x88\x00\xdc"
30327 			  "\xe1\x82\x16\xf1\x0c\xdc\xed\x8c"
30328 			  "\x32\xb5\x49\xab\x11\x41\xd5\xd2"
30329 			  "\x35\x2c\x70\x73\xce\xeb\xe3\xd6"
30330 			  "\xe4\x7d\x2c\xe8\x8c\xec\x8a\x92"
30331 			  "\x50\x87\x51\xbd\x2d\x9d\xf2\xf0"
30332 			  "\x3c\x7d\xb1\x87\xf5\x01\xb0\xed"
30333 			  "\x02\x5a\x20\x4d\x43\x08\x71\x49"
30334 			  "\x77\x72\x9b\xe6\xef\x30\xc9\xa2"
30335 			  "\x66\x66\xb8\x68\x9d\xdf\xc6\x16"
30336 			  "\xa5\x78\xee\x3c\x47\xa6\x7a\x31"
30337 			  "\x07\x6d\xce\x7b\x86\xf8\xb2\x31"
30338 			  "\xa8\xa4\x77\x3c\x63\x36\xe8\xd3"
30339 			  "\x7d\x40\x56\xd8\x48\x56\x9e\x3e"
30340 			  "\x56\xf6\x3d\xd2\x12\x6e\x35\x29"
30341 			  "\xd4\x7a\xdb\xff\x97\x4c\xeb\x3c"
30342 			  "\x28\x2a\xeb\xe9\x43\x40\x61\x06"
30343 			  "\xb8\xa8\x6d\x18\xc8\xbc\xc7\x23"
30344 			  "\x53\x2b\x8b\xcc\xce\x88\xdf\xf8"
30345 			  "\xff\xf8\x94\xe4\x5c\xee\xcf\x39"
30346 			  "\xe0\xf6\x1a\xae\xf2\xd5\x41\x6a"
30347 			  "\x09\x5a\x50\x66\xc4\xf4\x66\xdc"
30348 			  "\x6a\x69\xee\xc8\x47\xe6\x87\x52"
30349 			  "\x9e\x28\xe4\x39\x02\x0d\xc4\x7e"
30350 			  "\x18\xe6\xc6\x09\x07\x03\x30\xb9"
30351 			  "\xd1\xb0\x48\xe6\x80\xe8\x8c\xe6"
30352 			  "\xc7\x2c\x33\xca\x64\xe5\xc0\x6e"
30353 			  "\xac\x14\x4b\xe1\xf6\xeb\xce\xe4"
30354 			  "\xc1\x8c\xea\x5b\x8d\x3c\x86\x91"
30355 			  "\xd1\xd7\x16\x9c\x09\x9c\x6a\x51"
30356 			  "\xe5\xcd\xe3\xb0\x33\x1f\x03\xcd"
30357 			  "\xe5\xd8\x40\x9b\xdc\x29\xbe\xfa"
30358 			  "\x24\xcc\xf1\x55\x68\x3a\x89\x0d"
30359 			  "\x08\x48\xfd\x9b\x47\x41\x10\xae"
30360 			  "\x53\x3a\x83\x87\xd4\x89\xe7\x38"
30361 			  "\x47\xee\xd7\xbe\xe2\x58\x37\xd2"
30362 			  "\xfc\x21\x1d\x20\xa5\x2d\x69\x0c"
30363 			  "\x36\x5b\x2f\xcd\xa1\xa6\xe4\xa1"
30364 			  "\x00\x4d\xf7\xc8\x2d\xc7\x16\x6c"
30365 			  "\x6d\xad\x32\x8c\x8f\x74\xf9\xfa"
30366 			  "\x78\x1c\x9a\x0f\x6e\x93\x9c\x20"
30367 			  "\x43\xb9\xe4\xda\xc4\xc7\x90\x47"
30368 			  "\x86\x68\xb7\x6f\x82\x59\x4a\x30"
30369 			  "\xf1\xfd\x31\x0f\xa1\xea\x9b\x6b"
30370 			  "\x18\x5c\x39\xb0\xc7\x80\x64\xff"
30371 			  "\x6d\x5b\xb4\x8b\xba\x90\xea\x4e"
30372 			  "\x9a\x04\xd2\x68\x18\x50\xb5\x91"
30373 			  "\x45\x4f\x58\x5a\xe5\xc6\x7c\xab"
30374 			  "\x61\x3e\x3d\xec\x18\x87\xfc\xea"
30375 			  "\x26\x35\x4c\x99\x8a\x3f\x00\x7b"
30376 			  "\xf5\x89\x62\xda\xdd\xf1\x43\xef"
30377 			  "\x2c\x1d\x92\xfa\x9a\xd0\x37\x03"
30378 			  "\x69\x9c\xd8\x1f\x41\x44\xb7\x73"
30379 			  "\x54\x14\x91\x12\x41\x41\x54\xa2"
30380 			  "\x91\x55\xb6\xf7\x23\x41\xc9\xc2"
30381 			  "\x5b\x53\xf2\x61\x63\x0d\xa9\x87"
30382 			  "\x1a\xbb\x11\x1f\x3c\xbb\xa8\x1f"
30383 			  "\xe2\x66\x56\x88\x06\x3c\xd2\x0f"
30384 			  "\x3b\xc4\xd6\x8c\xbe\x54\x9f\xa8"
30385 			  "\x9c\x89\xfb\x88\x05\xef\xcd\xe7"
30386 			  "\xc1\xc4\x21\x36\x22\x8d\x9a\x5d"
30387 			  "\x1b\x1e\x4a\xc0\x89\xdd\x76\x16"
30388 			  "\x5a\xce\xcd\x1e\x6a\x1f\xa0\x2b"
30389 			  "\x83\xf6\x5e\x28\x8e\x65\xb5\x86"
30390 			  "\x72\x8f\xc5\xf2\x54\x81\x10\x8d"
30391 			  "\x63\x7b\x42\x7d\x06\x08\x16\xb3"
30392 			  "\xb0\x60\x65\x41\x49\xdb\x0d\xc1"
30393 			  "\xe2\xef\x72\x72\x06\xe7\x60\x5c"
30394 			  "\x95\x1c\x7d\x52\xec\x82\xee\xd3"
30395 			  "\x5b\xab\x61\xa4\x1f\x61\x64\x0c"
30396 			  "\x28\x32\x21\x7a\x81\xe7\x81\xf3"
30397 			  "\xdb\xc0\x18\xd9\xae\x0b\x3c\x9a"
30398 			  "\x58\xec\x70\x4f\x40\x25\x2b\xba"
30399 			  "\x96\x59\xac\x34\x45\x29\xc6\x57"
30400 			  "\xc1\xc3\x93\x60\x77\x92\xbb\x83"
30401 			  "\x8a\xa7\x72\x45\x2a\xc9\x35\xe7"
30402 			  "\x66\xd6\xa9\xe9\x43\x87\x20\x11"
30403 			  "\x6a\x2f\x87\xac\xe0\x93\x82\xe5"
30404 			  "\x6c\x57\xa9\x4c\x9e\x56\x57\x33"
30405 			  "\x1c\xd8\x7e\x25\x27\x41\x89\x97"
30406 			  "\xea\xa5\x56\x02\x5b\x93\x13\x46"
30407 			  "\xdc\x53\x3d\x95\xef\xaf\x9f\xf0"
30408 			  "\x0a\x8a\xfe\x0c\xbf\xf0\x25\x5f"
30409 			  "\xb4\x9f\x1b\x72\x9c\x37\xba\x46"
30410 			  "\x4e\xcc\xcc\x02\x5c\xec\x3f\x98"
30411 			  "\xff\x56\x1a\xc2\x7a\x65\x8f\xf6"
30412 			  "\xd2\x81\x37\x7a\x0a\xfc\x79\xb9"
30413 			  "\xcb\x8c\xc8\x1a\xd0\xba\x5d\x55"
30414 			  "\xbc\x6d\x2e\xb2\x2f\x75\x29\x3f"
30415 			  "\x1a\x4b\xa8\xd7\xe8\xf6\xf4\x2a"
30416 			  "\xa5\xa1\x68\xec\xf3\xd5\xdd\x0f"
30417 			  "\xad\x57\xae\x98\x83\xd5\x92\x4e"
30418 			  "\x76\x86\x8e\x5e\x4b\x87\x7b\xf7"
30419 			  "\x2d\x79\x3f\x12\x6a\x24\x58\xc8"
30420 			  "\xab\x9a\x65\x75\x82\x6f\xa5\x39"
30421 			  "\x72\xb0\xdf\x93\xb5\xa2\xf3\xdd"
30422 			  "\x1f\x32\xfa\xdb\xfe\x1b\xbf\x0a"
30423 			  "\xd9\x95\xdd\x02\xf1\x23\x54\xb1"
30424 			  "\xa5\xbb\x24\x04\x5c\x2a\x97\x92"
30425 			  "\xe6\xe0\x10\x61\xe3\x46\xc7\x0c"
30426 			  "\xcb\xbc\x51\x9a\x35\x16\xd9\x42"
30427 			  "\x62\xb3\x5e\xa4\x3c\x84\xa0\x7f"
30428 			  "\xb8\x7f\x70\xd1\x8b\x03\xdf\x27"
30429 			  "\x32\x06\x3f\x12\x23\x19\x22\x82"
30430 			  "\x2d\x37\xa5\x00\x31\x9b\xa9\x21"
30431 			  "\x8e\x34\x8c\x8e\x4f\xe8\xd4\x63"
30432 			  "\x6c\xb2\xa9\x6e\xf6\x7c\x96\xf1"
30433 			  "\x0e\x64\xab\x14\x3d\x8f\x74\xb3"
30434 			  "\x35\x79\x84\x78\x06\x68\x97\x30"
30435 			  "\xe0\x22\x55\xd6\xc5\x5b\x38\xb2"
30436 			  "\x75\x24\x0c\x52\xb6\x57\xcc\x0a"
30437 			  "\xbd\x3c\xd0\x73\x47\xd1\x25\xd6"
30438 			  "\x1c\xfd\x27\x05\x3f\x70\xe1\xa7"
30439 			  "\x69\x3b\xee\xc9\x9f\xfd\x2a\x7e"
30440 			  "\xab\x58\xe6\x0b\x35\x5e\x52\xf9"
30441 			  "\xff\xac\x5b\x82\x88\xa7\x65\xbc"
30442 			  "\x61\x29\xdc\xa1\x94\x42\xd1\xd3"
30443 			  "\xa0\xd8\xba\x3b\x49\xc8\xa7\xce"
30444 			  "\x01\x6c\xb7\x3f\xe3\x98\x4d\xd1"
30445 			  "\x9f\x46\x0d\xb3\xf2\x43\x33\x49"
30446 			  "\xb7\x27\xbd\xba\xcc\x3f\x09\x56"
30447 			  "\xfa\x64\x18\xb8\x17\x28\xde\x0d"
30448 			  "\x29\xfa\x1f\xad\x60\x3b\x90\xa7"
30449 			  "\x05\x9f\x4c\xc4\xdc\x05\x3b\x17"
30450 			  "\x58\xea\x99\xfd\x6b\x8a\x93\x77"
30451 			  "\xa5\x44\xbd\x8d\x29\x44\x29\x89"
30452 			  "\x52\x1d\x89\x8b\x44\x8f\xb9\x68"
30453 			  "\xeb\x93\xfd\x92\xd9\x14\x35\x9c"
30454 			  "\x28\x3a\x9f\x1d\xd8\xe0\x2a\x76"
30455 			  "\x51\xc1\xf0\xa9\x1d\xb4\xf8\xb9"
30456 			  "\xfc\x14\x78\x5a\xa2\xb1\xdb\x94"
30457 			  "\xcb\x18\xb9\x34\xbd\x0c\x65\x1d"
30458 			  "\x64\xde\xd0\x3a\xe4\x68\x0e\xbc"
30459 			  "\x13\xa7\x47\x89\x62\xa3\x03\x19"
30460 			  "\x64\xa1\x02\x27\x3a\x8d\x43\xfa"
30461 			  "\x68\xff\xda\x8b\x40\xe9\x19\x8b"
30462 			  "\x56\xbe\x1c\x9b\xe6\xf6\x3f\x60"
30463 			  "\xdb\x7a\xd5\xab\x82\xd8\xd9\x99"
30464 			  "\xe3\x5b\x0c\x0c\x69\x18\x5c\xed"
30465 			  "\x03\xf9\xc1\x61\xc4\x7b\xd4\x90"
30466 			  "\x43\xc3\x39\xec\xac\xcb\x1f\x4b"
30467 			  "\x23\xf8\xa9\x98\x2f\xf6\x48\x90"
30468 			  "\x6c\x2b\x94\xad\x14\xdd\xcc\xa2"
30469 			  "\x3d\xc7\x86\x0f\x7f\x1c\x0b\x93"
30470 			  "\x4b\x74\x1f\x80\x75\xb4\x91\xdf"
30471 			  "\xa8\x26\xf9\x06\x2b\x3a\x2c\xfd"
30472 			  "\x3c\x31\x40\x1e\x5b\xa6\x86\x01"
30473 			  "\xc4\xa2\x80\x4f\xf5\xa2\xf4\xff"
30474 			  "\xf6\x07\x8c\x92\xf7\x74\xbd\x42"
30475 			  "\xb0\x3f\x6b\x05\xca\x40\xeb\x04"
30476 			  "\x20\xa9\x37\x78\x32\x03\x60\xcc"
30477 			  "\xf3\xec\xb2\x2d\xb5\x80\x7c\xe4"
30478 			  "\x37\x53\x25\xd1\xe8\x91\x6a\xe5"
30479 			  "\xdf\xdd\xb0\xab\x69\xc7\xa1\xb2"
30480 			  "\xfc\xb3\xd1\x9e\xda\xa8\x0d\x68"
30481 			  "\xfe\x7d\xdc\x56\x33\x65\x99\xd2"
30482 			  "\xec\xa5\xa0\xa1\x26\xc9\xec\xbd"
30483 			  "\x22\x20\x5e\x0d\xcb\x93\x64\x7a"
30484 			  "\x56\x75\xed\xe5\x45\xa2\xbd\x16"
30485 			  "\x59\xf7\x43\xd9\x5b\x2c\xdd\xb6"
30486 			  "\x1d\xa8\x05\x89\x2f\x65\x2e\x66"
30487 			  "\xfe\xad\x93\xeb\x85\x8f\xe8\x4c"
30488 			  "\x00\x44\x71\x03\x0e\x26\xaf\xfd"
30489 			  "\xfa\x56\x0f\xdc\x9c\xf3\x2e\xab"
30490 			  "\x88\x26\x61\xc6\x13\xfe\xba\xc1"
30491 			  "\xd8\x8a\x38\xc3\xb6\x4e\x6d\x80"
30492 			  "\x4c\x65\x93\x2f\xf5\x54\xff\x63"
30493 			  "\xbe\xdf\x9a\xe3\x4f\xca\xc9\x71"
30494 			  "\x12\xab\x95\x66\xec\x09\x64\xea"
30495 			  "\xdc\x9f\x01\x61\x24\x88\xd1\xa7"
30496 			  "\xd0\x69\x26\xf0\x80\xb0\xec\x86"
30497 			  "\xc2\x58\x2f\x6a\xc5\xfd\xfc\x2a"
30498 			  "\xf6\x3e\x23\x77\x3b\x7e\xc5\xc5"
30499 			  "\xe7\xf9\x4d\xcc\x68\x53\x11\xc8"
30500 			  "\x5b\x44\xbd\x48\x0f\xb3\x35\x1a"
30501 			  "\x93\x4a\x80\x16\xa3\x0d\x50\x85"
30502 			  "\xa6\xc4\xd4\x74\x4d\x87\x59\x51"
30503 			  "\xd7\xf7\x7d\xee\xd0\x9b\xd1\x83"
30504 			  "\x25\x2b\xc6\x39\x27\x6a\xb3\x41"
30505 			  "\x5f\xd2\x24\xd4\xd6\xfa\x8c\x3e"
30506 			  "\xb2\xf9\x11\x71\x7a\x9e\x5e\x7b"
30507 			  "\x5b\x9a\x47\x80\xca\x1c\xbe\x04"
30508 			  "\x5d\x34\xc4\xa2\x2d\x41\xfe\x73"
30509 			  "\x53\x15\x9f\xdb\xe7\x7d\x82\x19"
30510 			  "\x21\x1b\x67\x2a\x74\x7a\x21\x4a"
30511 			  "\xc4\x96\x6f\x00\x92\x69\xf1\x99"
30512 			  "\x50\xf1\x4a\x16\x11\xf1\x16\x51",
30513 		.ctext	= "\x2c\xf5\x4c\xc9\x99\x19\x83\x84"
30514 			  "\x09\xbc\xe6\xad\xbe\xb6\x6b\x1b"
30515 			  "\x75\x0b\x3d\x33\x10\xb4\x8b\xf7"
30516 			  "\xa7\xc7\xba\x9f\x6e\xd7\xc7\xfd"
30517 			  "\x58\xef\x24\xf4\xdc\x26\x3f\x35"
30518 			  "\x02\x98\xf2\x8c\x96\xca\xfc\xca"
30519 			  "\xca\xfa\x27\xe6\x23\x1f\xf0\xc7"
30520 			  "\xe3\x46\xbf\xca\x7b\x4e\x24\xcd"
30521 			  "\xd0\x13\x3f\x80\xd6\x5b\x0b\xdc"
30522 			  "\xad\xc6\x49\x77\xd7\x58\xf5\xfd"
30523 			  "\x58\xba\x72\x0d\x9e\x0b\x63\xc3"
30524 			  "\x86\xac\x06\x97\x70\x42\xec\x3a"
30525 			  "\x0d\x53\x27\x17\xbd\x3e\xcb\xe0"
30526 			  "\xaa\x19\xb4\xfe\x5d\x1b\xcb\xd7"
30527 			  "\x99\xc3\x19\x45\x6f\xdf\x64\x44"
30528 			  "\x9f\xf8\x55\x1b\x72\x8d\x78\x51"
30529 			  "\x3c\x83\x48\x8f\xaf\x05\x60\x7d"
30530 			  "\x22\xce\x07\x53\xfd\x91\xcf\xfa"
30531 			  "\x5f\x86\x66\x3e\x72\x67\x7f\xc1"
30532 			  "\x49\x82\xc7\x1c\x91\x1e\x48\xcd"
30533 			  "\x5e\xc6\x5f\xd9\xc9\x43\x88\x35"
30534 			  "\x80\xba\x91\xe1\x54\x4b\x14\xbe"
30535 			  "\xbd\x75\x48\xb8\xde\x22\x64\xb5"
30536 			  "\x8c\xcb\x5e\x92\x99\x8f\x4a\xab"
30537 			  "\x00\x6c\xb4\x2e\x03\x3b\x0e\xee"
30538 			  "\x4d\x39\x05\xbc\x94\x80\xbb\xb2"
30539 			  "\x36\x16\xa3\xd9\x8f\x61\xd7\x67"
30540 			  "\xb5\x90\x46\x85\xe1\x4e\x71\x84"
30541 			  "\xd0\x84\xc0\xc0\x8f\xad\xdb\xeb"
30542 			  "\x44\xf4\x66\x35\x3f\x92\xa2\x05"
30543 			  "\xa4\x9c\xb8\xdc\x77\x6c\x85\x34"
30544 			  "\xd2\x6a\xea\x32\xb8\x08\xf6\x13"
30545 			  "\x78\x1e\x29\xef\x12\x54\x16\x28"
30546 			  "\x25\xf8\x32\x0e\x4f\x94\xe6\xb3"
30547 			  "\x0b\x97\x79\x97\xb3\xb0\x37\x61"
30548 			  "\xa4\x10\x6f\x15\x9c\x7d\x22\x41"
30549 			  "\xe2\xd7\xa7\xa0\xfc\xc5\x62\x55"
30550 			  "\xed\x68\x39\x7b\x09\xd2\x17\xaa"
30551 			  "\xf2\xb8\xc9\x1d\xa2\x23\xfd\xaa"
30552 			  "\x9c\x57\x16\x0d\xe3\x63\x3c\x2b"
30553 			  "\x13\xdd\xa2\xf0\x8e\xd3\x02\x81"
30554 			  "\x09\xba\x80\x02\xdb\x97\xfe\x0f"
30555 			  "\x77\x8d\x18\xf1\xf4\x59\x27\x79"
30556 			  "\xa3\x46\x88\xda\x51\x67\xd0\xe9"
30557 			  "\x5d\x22\x98\xc1\xe4\xea\x08\xda"
30558 			  "\xf7\xb9\x16\x71\x36\xbd\x43\x8a"
30559 			  "\x4b\x6e\xf3\xaa\xb0\xba\x1a\xbc"
30560 			  "\xaa\xca\xde\x5c\xc0\xa5\x11\x6d"
30561 			  "\x8a\x8f\xcc\x04\xfc\x6c\x89\x75"
30562 			  "\x4b\x2c\x29\x6f\x41\xc7\x6e\xda"
30563 			  "\xea\xa6\xaf\xb0\xb1\x46\x9e\x30"
30564 			  "\x5e\x11\x46\x07\x3b\xd6\xaa\x36"
30565 			  "\xa4\x01\x84\x1d\xb9\x8e\x58\x9d"
30566 			  "\xa9\xb6\x1c\x56\x5c\x5a\xde\xfa"
30567 			  "\x66\x96\xe6\x29\x26\xd4\x68\xd0"
30568 			  "\x1a\xcb\x98\xbb\xce\x19\xbb\x87"
30569 			  "\x00\x6c\x59\x17\xe3\xd1\xe6\x5c"
30570 			  "\xd0\x98\xe1\x91\xc4\x28\xaf\xbf"
30571 			  "\xbb\xdf\x75\x4e\xd9\x9d\x99\x0f"
30572 			  "\xc6\x0c\x03\x24\x3e\xb6\xd7\x3f"
30573 			  "\xd5\x43\x4a\x47\x26\xab\xf6\x3f"
30574 			  "\x7f\xf1\x15\x0c\xde\x68\xa0\x5f"
30575 			  "\x63\xf9\xe2\x5e\x5d\x42\xf1\x36"
30576 			  "\x38\x90\x06\x18\x84\xf2\xfa\x81"
30577 			  "\x36\x33\x29\x18\xaa\x8c\x49\x0e"
30578 			  "\xda\x27\x38\x9c\x12\x8b\x83\xfa"
30579 			  "\x40\xd0\xb6\x0a\x72\x85\xf0\xc7"
30580 			  "\xaa\x5f\x30\x1a\x6f\x45\xe4\x35"
30581 			  "\x4c\xf3\x4c\xe4\x1c\xd7\x48\x77"
30582 			  "\xdd\x3e\xe4\x73\x44\xb1\xb8\x1c"
30583 			  "\x42\x40\x90\x61\xb1\x6d\x8b\x20"
30584 			  "\x2d\x30\x63\x01\x26\x71\xbc\x5a"
30585 			  "\x76\xce\xc1\xfb\x13\xf9\x4c\x6e"
30586 			  "\x7a\x16\x8a\x53\xcb\x07\xaa\xa1"
30587 			  "\xba\xd0\x68\x7a\x2d\x25\x48\x85"
30588 			  "\xb7\x6b\x0a\x05\xf2\xdf\x0e\x46"
30589 			  "\x4e\xc8\xcd\x59\x5b\x9a\x2e\x9e"
30590 			  "\xdb\x4a\xf6\xfd\x7b\xa4\x5c\x4d"
30591 			  "\x78\x8d\xe7\xb0\x84\x3f\xf0\xc1"
30592 			  "\x47\x39\xbf\x1e\x8c\xc2\x11\x0d"
30593 			  "\x90\xd1\x17\x42\xb3\x50\xeb\xaa"
30594 			  "\xcd\xc0\x98\x36\x84\xd0\xfe\x75"
30595 			  "\xf8\x8f\xdc\xa0\xa1\x53\xe5\x8c"
30596 			  "\xf2\x0f\x4a\x31\x48\xae\x3d\xaf"
30597 			  "\x19\x4b\x75\x2e\xc1\xe3\xcd\x4d"
30598 			  "\x2c\xa4\x54\x7b\x4d\x5e\x93\xa2"
30599 			  "\xe7\x1f\x34\x19\x9f\xb2\xbf\x22"
30600 			  "\x65\x1a\x03\x48\x12\x66\x50\x3e"
30601 			  "\x0e\x5d\x60\x29\x44\x69\x90\xee"
30602 			  "\x9d\x8b\x55\x78\xdf\x63\x31\xc3"
30603 			  "\x1b\x21\x7d\x06\x21\x86\x60\xb0"
30604 			  "\x9d\xdb\x3d\xcc\xe2\x20\xf4\x88"
30605 			  "\x20\x62\x2e\xe8\xa9\xea\x42\x41"
30606 			  "\xb0\xab\x73\x61\x40\x39\xac\x11"
30607 			  "\x55\x27\x51\x5f\x11\xef\xb1\x23"
30608 			  "\xff\x81\x99\x86\x0c\x6f\x16\xaf"
30609 			  "\xf6\x89\x86\xd8\xf6\x41\xc2\x80"
30610 			  "\x21\xf4\xd5\x6d\xef\xa3\x0c\x4d"
30611 			  "\x59\xfd\xdc\x93\x1a\x4f\xe6\x22"
30612 			  "\x83\x40\x0c\x98\x67\xba\x7c\x93"
30613 			  "\x0b\xa9\x89\xfc\x3e\xff\x84\x12"
30614 			  "\x3e\x27\xa3\x8a\x48\x17\xd6\x08"
30615 			  "\x85\x2f\xf1\xa8\x90\x90\x71\xbe"
30616 			  "\x44\xd6\x34\xbf\x74\x52\x0a\x17"
30617 			  "\x39\x64\x78\x1a\xbc\x81\xbe\xc8"
30618 			  "\xea\x7f\x0b\x5a\x2c\x77\xff\xac"
30619 			  "\xdd\x37\x35\x78\x09\x28\x29\x4a"
30620 			  "\xd1\xd6\x6c\xc3\xd5\x70\xdd\xfc"
30621 			  "\x21\xcd\xce\xeb\x51\x11\xf7\xbc"
30622 			  "\x12\x43\x1e\x6c\xa1\xa3\x79\xe6"
30623 			  "\x1d\x63\x52\xff\xf0\xbb\xcf\xec"
30624 			  "\x56\x58\x63\xe2\x21\x0b\x2d\x5c"
30625 			  "\x64\x09\xf3\xee\x05\x42\x34\x93"
30626 			  "\x38\xa8\x60\xea\x1d\x95\x90\x65"
30627 			  "\xad\x2f\xda\x1d\xdd\x21\x1a\xf1"
30628 			  "\x94\xe0\x6a\x81\xa1\xd3\x63\x31"
30629 			  "\x45\x73\xce\x54\x4e\xb1\x75\x26"
30630 			  "\x59\x18\xc2\x31\x73\xe6\xf5\x7d"
30631 			  "\x06\x5b\x65\x67\xe5\x69\x90\xdf"
30632 			  "\x27\x6a\xbf\x81\x7d\x92\xbe\xd1"
30633 			  "\x4e\x0b\xa8\x18\x94\x72\xe1\xd0"
30634 			  "\xb6\x2a\x16\x08\x7a\x34\xb8\xf2"
30635 			  "\xe1\xac\x08\x66\xe6\x78\x66\xfd"
30636 			  "\x36\xbd\xee\xc6\x71\xa4\x09\x4e"
30637 			  "\x3b\x09\xf2\x8e\x3a\x90\xba\xa0"
30638 			  "\xc2\x1d\x9f\xad\x52\x0e\xc9\x10"
30639 			  "\x99\x40\x90\xd5\x7d\x73\x56\xef"
30640 			  "\x48\x1e\x56\x5c\x7d\x3c\xcb\x84"
30641 			  "\x10\x0a\xcc\xda\xce\xad\xd8\xa8"
30642 			  "\x79\xc7\x29\x95\x31\x3b\xd9\x9b"
30643 			  "\xb6\x84\x3e\x03\x74\xc5\x76\xba"
30644 			  "\x4b\xd9\x4f\x7c\xc4\x5f\x7f\x70"
30645 			  "\xc5\xe3\x6e\xd0\x14\x32\xec\x60"
30646 			  "\xb0\x69\x78\xb7\xef\xda\x5a\xe7"
30647 			  "\x4e\x50\x97\xd4\x94\x58\x67\x57"
30648 			  "\x4e\x7c\x75\xe0\xcf\x8d\xe1\x78"
30649 			  "\x97\x52\xc8\x73\x81\xf9\xb6\x02"
30650 			  "\x54\x72\x6d\xc0\x70\xff\xe2\xeb"
30651 			  "\x6c\xe1\x30\x0a\x94\xd0\x55\xec"
30652 			  "\xed\x61\x9c\x6d\xd9\xa0\x92\x62"
30653 			  "\x4e\xfd\xd8\x79\x27\x02\x4e\x13"
30654 			  "\xb2\x04\xba\x00\x9a\x77\xed\xc3"
30655 			  "\x5b\xa4\x22\x02\xa9\xed\xaf\xac"
30656 			  "\x4f\xe1\x74\x73\x51\x36\x78\x8b"
30657 			  "\xdb\xf5\x32\xfd\x0d\xb9\xcb\x15"
30658 			  "\x4c\xae\x43\x72\xeb\xbe\xc0\xf8"
30659 			  "\x91\x67\xf1\x4f\x5a\xd4\xa4\x69"
30660 			  "\x8f\x3e\x16\xd2\x09\x31\x72\x5a"
30661 			  "\x5e\x0a\xc4\xbc\x44\xd4\xbb\x82"
30662 			  "\x7a\xdf\x52\x25\x8c\x45\xdc\xe4"
30663 			  "\xe0\x71\x84\xe4\xe0\x3d\x59\x30"
30664 			  "\x5b\x94\x12\x33\x78\x85\x90\x84"
30665 			  "\x52\x05\x33\xa7\xa7\x16\xe0\x4d"
30666 			  "\x6a\xf7\xfa\x03\x98\x6c\x4f\xb0"
30667 			  "\x06\x66\x06\xa1\xdd\x3c\xbe\xbb"
30668 			  "\xb2\x62\xab\x64\xd3\xbf\x2c\x30"
30669 			  "\x0e\xfc\xd9\x95\x32\x32\xf3\x3b"
30670 			  "\x39\x7e\xda\x62\x62\x0f\xc3\xfe"
30671 			  "\x55\x76\x09\xf5\x8a\x09\x91\x93"
30672 			  "\x32\xea\xbc\x2b\x0b\xcf\x1d\x65"
30673 			  "\x48\x33\xba\xeb\x0f\xd4\xf9\x3b"
30674 			  "\x1e\x90\x74\x6d\x93\x52\x61\x81"
30675 			  "\xa3\xf2\xb5\xea\x1d\x61\x86\x68"
30676 			  "\x00\x40\xcc\x58\xdd\xf2\x64\x01"
30677 			  "\xab\xfd\x94\xc0\xa3\x83\x83\x33"
30678 			  "\xa4\xb0\xb8\xd3\x9d\x08\x3c\x7f"
30679 			  "\x8e\xa8\xaf\x87\xa5\xe7\xcd\x36"
30680 			  "\x92\x96\xdc\xa1\xf2\xea\xe6\xd1"
30681 			  "\x1e\xe9\x65\xa4\xff\xda\x17\x96"
30682 			  "\xad\x91\x4a\xc5\x26\xb4\x1d\x1c"
30683 			  "\x2b\x50\x48\x26\xc8\x86\x3f\x05"
30684 			  "\xb8\x87\x1b\x3f\xee\x2e\x55\x61"
30685 			  "\x0d\xdc\xcf\x56\x0e\xe2\xcc\xda"
30686 			  "\x87\xee\xc5\xcd\x0e\xf4\xa4\xaf"
30687 			  "\x8a\x02\xee\x16\x0b\xc4\xdd\x6d"
30688 			  "\x80\x3e\xf3\xfe\x95\xb4\xfe\x97"
30689 			  "\x0d\xe2\xab\xbb\x27\x84\xee\x25"
30690 			  "\x39\x74\xb0\xfb\xdc\x5a\x0f\x65"
30691 			  "\x31\x2a\x89\x08\xa4\x8c\x9f\x25"
30692 			  "\x5f\x93\x83\x39\xda\xb4\x22\x17"
30693 			  "\xbd\xd2\x0d\xfc\xde\xf8\x00\x34"
30694 			  "\xc2\x48\x55\x06\x4c\x8b\x79\xe5"
30695 			  "\xba\x0c\x50\x4f\x98\xa3\x59\x3d"
30696 			  "\xc4\xec\xd1\x85\xf3\x60\x41\x16"
30697 			  "\x0a\xe2\xf4\x38\x33\x24\xc1\xe0"
30698 			  "\x0d\x86\x1f\x5a\xd2\xba\x7c\x5f"
30699 			  "\x97\x60\x54\xa3\x52\x31\x78\x57"
30700 			  "\x7a\xc0\xc7\x1e\xd4\x11\x8f\xef"
30701 			  "\x86\x0a\x60\x26\x4a\x8f\x06\xf7"
30702 			  "\x1f\x47\x45\x6e\x87\x13\x15\xf3"
30703 			  "\x91\x08\xbf\x2a\x6e\x71\x21\x8e"
30704 			  "\x92\x90\xde\x01\x97\x81\x46\x87"
30705 			  "\x8a\xfc\xab\x12\x0c\x60\x3e\x9d"
30706 			  "\xbd\x40\x0a\x45\x3f\x5b\x83\x04"
30707 			  "\xb5\x8f\x42\x78\x68\xfe\x3a\xd1"
30708 			  "\x59\xf7\x12\xaa\x86\x86\x1c\x77"
30709 			  "\xfc\xc6\x64\x47\x0f\x7e\xd3\xbc"
30710 			  "\x95\x90\x23\xb3\x60\xdc\x0d\xf4"
30711 			  "\x67\xe6\x32\xee\xad\xbf\x60\x07"
30712 			  "\xbd\xdb\x6e\x3f\x55\x88\xdb\x93"
30713 			  "\x62\x41\xd6\xeb\x34\xd6\xa3\x96"
30714 			  "\xd2\xbc\x29\xaa\x75\x65\x41\x9f"
30715 			  "\x70\x43\xbb\x6d\xd9\xa5\x95\x22"
30716 			  "\x3e\xf9\x07\xa0\x7d\x75\xba\xb8"
30717 			  "\xcd\x81\x3b\x94\x01\x19\xc3\x67"
30718 			  "\x9d\xa4\x7f\xa0\x99\xcc\x4a\xc4"
30719 			  "\xfa\x76\x3f\xab\x5c\xea\x26\xdf"
30720 			  "\xa2\x4c\x5b\x11\x55\xa3\x6a\x70"
30721 			  "\xcb\xbc\x93\x11\x48\x38\x73\x7a"
30722 			  "\x40\xbf\xbc\x04\x05\xb0\x2d\x9b"
30723 			  "\x9a\x23\x57\xa5\xf6\x63\xfa\xc7"
30724 			  "\xd8\x4d\xc2\xc0\xf8\xbd\xfb\x7d"
30725 			  "\xea\x20\xa2\xe0\x4d\xaa\x63\x1e"
30726 			  "\x9a\xa2\xed\x54\xe6\x49\xaf\x52"
30727 			  "\xaf\x7e\x94\x57\x19\x07\x06\x74"
30728 			  "\x57\x5b\x62\x61\x99\x20\xe7\x95"
30729 			  "\x14\x19\xcf\x42\x83\x6a\x94\xf5"
30730 			  "\xab\xa7\xf2\x48\xf6\x0b\x40\x3d"
30731 			  "\x93\x8d\x3d\x14\x5d\xf2\x45\x2c"
30732 			  "\xac\x1c\x0b\x12\xc9\x56\x3f\x7c"
30733 			  "\x17\xeb\x1d\xed\x7e\x5c\xaa\x37"
30734 			  "\xe3\xb4\x56\xf9\x0e\xb9\x8e\xc8"
30735 			  "\x16\x70\x3e\xff\x95\xb9\x89\x9c"
30736 			  "\x19\x0d\x0d\x48\xbd\xb9\xe3\x73"
30737 			  "\xdf\x4e\x67\x9d\x93\x6c\x0b\x75"
30738 			  "\x8a\x2d\x89\x5c\x32\x9d\x75\x05"
30739 			  "\xd9\x13\xbe\x14\x5f\xf0\xb7\xb4"
30740 			  "\xd9\x2c\x02\x22\x41\xf2\x9c\x1f"
30741 			  "\xc1\x8c\xf5\x6a\x8c\xd5\xa5\x6b"
30742 			  "\x54\x47\xec\x3a\x76\x08\xf6\xf7"
30743 			  "\xed\x7c\x7e\x3b\x55\xb8\xa9\x20"
30744 			  "\xa6\xec\x2d\x8c\x03\x38\x9d\x74"
30745 			  "\xe9\x36\xe7\x05\x40\xec\xf4\xa1"
30746 			  "\xa7\x70\xa7\x6f\x1f\x93\xc2\x1d"
30747 			  "\x2c\x4e\x5f\xe8\x04\x6d\x91\x67"
30748 			  "\x23\xd9\x47\xb4\xf6\xbc\x35\x25"
30749 			  "\x1b\xa8\xe1\x17\xa8\x21\x38\xd8"
30750 			  "\x7a\x55\xd9\xc6\x6f\x0a\x1b\xcb"
30751 			  "\xde\xf8\x1e\x20\x8c\xa1\x14\x49"
30752 			  "\x49\x00\x00\x31\x0f\xa8\x24\x67"
30753 			  "\x97\x7a\x1f\x04\xb9\x6b\x60\xd0"
30754 			  "\x32\xc3\xf4\xf9\x4f\xb2\xfd\x7b"
30755 			  "\xf9\xb3\x43\xd8\x23\xaa\x21\x37"
30756 			  "\x9e\x91\xc5\xa4\xce\xd8\xe4\xf5"
30757 			  "\x55\x3e\xc9\xe4\xc5\x51\xd3\x4d"
30758 			  "\xc6\x83\xe9\x23\x8e\x3e\x21\xe0"
30759 			  "\x40\x23\x4e\x2b\x2d\x89\xc4\x5d"
30760 			  "\x58\xdc\x43\x03\x8e\x9a\xfb\xef"
30761 			  "\x76\xac\x78\x57\xc3\xb8\xf7\x9f"
30762 			  "\xf5\xb1\xc2\xa4\x0c\xee\x58\x52"
30763 			  "\x45\xdf\x1a\xd9\x0e\xe0\x56\x1f"
30764 			  "\x23\x79\x99\x5f\x34\xad\x9f\x41"
30765 			  "\x67\x2a\xc7\x8b\xe7\x82\x6e\x67"
30766 			  "\x58\xb5\xae\x18\xd7\x2f\x8f\x57"
30767 			  "\x0e\xa4\x21\x3c\x84\x21\x05\x50"
30768 			  "\x57\xb0\xd1\xb1\xc8\x9d\xd4\x44"
30769 			  "\x25\x40\x6b\xd5\x6f\x18\x92\x89"
30770 			  "\x6d\x5b\xe9\x5a\x3c\x74\xc0\x33"
30771 			  "\x2c\x7a\xa7\x99\x71\x4e\x9d\x1b"
30772 			  "\xe1\x1d\xcb\x62\x8b\x3c\x07\x07"
30773 			  "\x67\xf6\xa6\x54\x10\x72\x3f\xea"
30774 			  "\xe5\xcd\xe6\xf1\xeb\x3d\x43\x0b"
30775 			  "\xfe\x4b\xc7\x1d\x3d\xd9\xa3\xe2"
30776 			  "\x9b\x79\x47\xc7\xab\x28\xcc\x4d"
30777 			  "\xa8\x77\x9c\xec\xef\x56\xf8\x92"
30778 			  "\x07\x48\x1b\x21\x04\xa8\x24\xb0"
30779 			  "\x82\x7d\xd1\x17\xa4\xaf\x5f\xfa"
30780 			  "\x92\xbf\x6a\xb7\x7e\xc7\xb7\x75"
30781 			  "\x40\x3c\x14\x09\x57\xae\xe0\x4e"
30782 			  "\xf8\xc9\xda\x1e\x5d\x27\xc4\x8c"
30783 			  "\x27\xe3\x4d\xe3\x55\x8c\xd2\xef"
30784 			  "\x0c\xab\x67\x53\x96\xd3\x48\xfb"
30785 			  "\x75\x4f\x74\x9e\xcb\x82\xa4\x96"
30786 			  "\x91\x41\x48\xaa\x65\xdb\x34\x72"
30787 			  "\xc9\xee\xa2\x77\x8b\x6e\x44\x12"
30788 			  "\x4e\x51\x51\xc3\xf5\xef\x6a\x50"
30789 			  "\x99\x26\x41\x1e\x66\xa4\x2b\xb9"
30790 			  "\x21\x15\x38\xc2\x0b\x7f\x37\xb6"
30791 			  "\x89\x8b\x27\x70\xae\xa1\x90\x28"
30792 			  "\x04\xe7\xd5\x17\xcb\x60\x99\xb4"
30793 			  "\xe2\xd7\x04\xd3\x11\x27\x86\xe4"
30794 			  "\xd0\x0d\x36\x04\x68\xe0\xb4\x71"
30795 			  "\xe8\x86\x4b\x9f\xa3\xd2\xda\x87"
30796 			  "\xc2\x2c\xad\x66\xfa\x53\x18\xf8"
30797 			  "\xec\x10\x74\xc5\xb6\x53\x09\x93"
30798 			  "\x21\x09\xbd\x77\x2d\x2a\x12\x4c"
30799 			  "\x86\xfe\x50\x8e\xd1\x16\xab\xb1"
30800 			  "\xfd\xd7\x87\xde\xc3\x6f\x7c\x16"
30801 			  "\xe2\x88\x3d\x41\xac\x36\x7e\xf8"
30802 			  "\xc2\x3b\x46\xd5\x44\x3d\x9d\xe8"
30803 			  "\xe9\x0c\xb7\xb3\xc6\xb9\xe5\xe7"
30804 			  "\x27\x17\x78\x03\xd4\xda\xe4\x73"
30805 			  "\x38\x34\xe7\x53\x29\xc4\xcb\x93"
30806 			  "\xc9\xa1\x10\x8a\xb2\xfc\x0b\x07"
30807 			  "\x47\xb8\xb1\x13\x49\x86\x24\x8b"
30808 			  "\x10\xb1\xd9\x5f\xbb\xd8\x90\x37"
30809 			  "\x06\x03\xe0\x76\xff\x19\x1a\x16"
30810 			  "\xd8\x2d\xa7\x4a\xea\x22\x64\xbe"
30811 			  "\xed\x1c\xc8\x33\xb4\xf4\xb1\x48"
30812 			  "\x95\xb5\x2f\xaa\x05\xc7\x03\xa0"
30813 			  "\xf1\xa4\xf3\x63\x4b\xbe\x79\xb9"
30814 			  "\x4b\x67\x7e\x4e\x3e\x81\x8f\xef"
30815 			  "\xe9\x55\x99\x30\xd0\x26\xec\x5d"
30816 			  "\x89\xb6\x3f\x28\x38\x81\x7a\x00"
30817 			  "\x89\x85\xb8\xff\x19\x0f\x8f\x5d"
30818 			  "\x5c\x6d\x6a\x3d\x6c\xb9\xfb\x7c"
30819 			  "\x0c\x4b\x7e\xbc\x0c\xc4\xad\xbb"
30820 			  "\x0a\x8b\xc8\x48\xb7\xfa\x4d\x53"
30821 			  "\x82\x10\xd6\x29\x58\x83\x50\x3c"
30822 			  "\xd4\x5a\xfd\x14\xa3\xb5\x88\xfb"
30823 			  "\x23\xee\xc9\xcc\xab\x92\x52\xb3"
30824 			  "\x0b\x07\xf3\x1e\x9a\x2a\x2e\x35"
30825 			  "\x32\x37\xa5\x86\xd0\xe5\x5f\xdd"
30826 			  "\x3d\x67\x70\xb4\x9a\xc9\x93\xdc"
30827 			  "\x31\x33\xe3\x3a\xc5\xcf\xd9\x44"
30828 			  "\x2f\x3f\x87\xb2\x0c\x36\x55\x17"
30829 			  "\xa9\xda\xb1\xca\x00\x09\x87\xe6"
30830 			  "\x66\x34\xb3\x9f\x52\x37\x98\x10"
30831 			  "\x2e\x5d\xa4\x14\x7f\x63\xa6\xcd"
30832 			  "\x6c\x2d\x7c\x74\x4c\xae\x9c\x65"
30833 			  "\xe0\x79\xc0\xd6\xc3\xfe\xa8\xf4"
30834 			  "\x1a\x4f\xf5\xbc\xea\x7a\x92\x40"
30835 			  "\x51\xa7\x05\x45\x40\xd8\x9c\x3c"
30836 			  "\xde\x5f\x0b\x6e\x10\x5c\x1c\xdc"
30837 			  "\xd2\x65\x60\xbb\x70\x68\x5c\xa9"
30838 			  "\x59\x25\x0e\x4e\x93\xb8\x49\x89"
30839 			  "\xf6\xae\xeb\x1f\x8b\x56\xc8\x56"
30840 			  "\xb0\xb5\xc9\xee\xa5\x15\x07\x4d"
30841 			  "\x8a\xcc\xad\x04\x4d\x99\x8c\x49"
30842 			  "\x8d\x7c\xe0\xa5\x7d\x7f\x33\x61"
30843 			  "\xf2\xfc\xe7\x88\x3f\x2b\x73\xab"
30844 			  "\x2e\x38\x17\x48\xa9\x86\xdd\x81"
30845 			  "\x21\x45\xbc\x98\x1d\xe5\xa5\xbc"
30846 			  "\x0d\x0b\x18\x8e\x86\x1e\x76\x0a"
30847 			  "\x30\x12\x21\xf0\x51\xed\xc1\xcd"
30848 			  "\x9a\xf1\x7e\x7e\x64\xb2\xa3\xd6"
30849 			  "\x37\xe7\xc6\xde\x97\xb9\x5d\x05"
30850 			  "\xf5\x50\xe2\x0a\xaa\x68\x16\xa6"
30851 			  "\x26\x9c\x7d\xff\x4c\x05\xce\x48"
30852 			  "\xa7\xff\x10\x19\x5e\xef\x46\x54"
30853 			  "\xec\xe4\x7b\xb6\x12\x23\xae\x93"
30854 			  "\x4f\x79\xf8\x3c\x1c\x07\x15\x66"
30855 			  "\x07\xc1\x52\xde\x7f\xda\x51\x7b"
30856 			  "\xfe\x13\x67\xab\x8d\x56\xdc\xc1"
30857 			  "\x70\x4b\x13\xd2\x30\x00\xc1\x97"
30858 			  "\x22\xa7\x83\xf8\x18\xd9\x6d\x40"
30859 			  "\x54\xe0\xc1\xdb\x3e\x83\x73\x12"
30860 			  "\xe1\x48\x49\xb9\xd4\x20\x0c\x06"
30861 			  "\x1c\x82\xb5\xbe\x5a\xae\x60\x5e"
30862 			  "\xe2\x09\xba\x05\xbb\x9a\x80\x63"
30863 			  "\xf2\xc4\x4b\x41\x39\x16\x76\x26"
30864 			  "\xb1\x03\x06\x23\x65\x37\x33\x92"
30865 			  "\xca\xf9\x72\xf5\xcd\x95\xc1\xc0"
30866 			  "\x91\x5a\xfd\x28\xb9\x62\x59\x84"
30867 			  "\x87\x9d\x82\xcb\xe0\x67\x7c\x26"
30868 			  "\xb8\x00\x16\xd9\x5d\xb4\x74\xd4"
30869 			  "\x75\x8c\x75\xf8\x87\x3b\xa8\x77"
30870 			  "\xcd\x82\x3d\x7b\xb9\x63\x44\x0f"
30871 			  "\x44\x83\x55\x5b\xc7\xdc\x18\x0b"
30872 			  "\x8c\x36\xb3\x59\xeb\x58\x13\x38"
30873 			  "\x4b\x8a\xb7\xa3\x9a\xa2\xf3\xeb"
30874 			  "\xc6\x30\x84\x86\x0a\xcf\x8b\xfa"
30875 			  "\x36\x66\x26\xbc\xd0\x96\xa3\xb4"
30876 			  "\x8d\x6b\xf7\x5b\x75\x59\xbb\xd3"
30877 			  "\x14\x78\x57\x2f\x27\xa8\x95\xcf"
30878 			  "\xa2\xa5\x76\x28\xbd\xab\x8b\x59"
30879 			  "\x04\x91\x8a\xc5\x3c\xc3\xa7\xcf"
30880 			  "\xe0\xfb\xdd\x7a\xbb\x10\xde\x36"
30881 			  "\x43\x1c\x59\xf7\x41\xb6\xa5\x80"
30882 			  "\x72\x7b\xe3\x7a\xa3\x01\xc3\x8c"
30883 			  "\x7e\xf3\xf2\x42\x1a\x0c\x7e\xf3"
30884 			  "\xfc\x5b\x6e\x1f\x20\xf1\x32\x76"
30885 			  "\x83\x71\x36\x3e\x7e\xa7\xf7\xdd"
30886 			  "\x25\x2e\xe6\x04\xe2\x5b\x44\xb5"
30887 			  "\x16\xfb\xdf\x9b\x46\x2a\xa8\x81"
30888 			  "\x89\x15\x3e\xb5\xb0\x09\x40\x33"
30889 			  "\x60\xc7\x37\x63\x14\x09\xc1\x6e"
30890 			  "\x56\x52\xbe\xe4\x88\xe0\x75\xbc"
30891 			  "\x49\x62\x8c\xf1\xdf\x62\xe6\xac"
30892 			  "\xd5\x87\xf7\xc9\x92\x52\x36\x59"
30893 			  "\x22\x6f\x31\x99\x76\xdb\x41\xb6"
30894 			  "\x26\x91\x79\x7e\xd2\x78\xaf\x07"
30895 			  "\x78\x4b\xed\x54\x30\xb2\xff\xbc"
30896 			  "\x2c\x0a\x1a\xbe\xbf\xd5\x5a\x4d"
30897 			  "\xd1\xbc\x30\xc2\xf4\xf1\xc1\x9e"
30898 			  "\x9a\x96\x89\x00\x50\xfc\xf6\xaf"
30899 			  "\xfa\x60\xbf\x1a\x32\x8f\x57\x36"
30900 			  "\x2f\x02\xb7\x28\x50\xc3\xd3\xfd"
30901 			  "\x6b\xc4\xe6\xbb\xc9\xec\xed\x86"
30902 			  "\xdf\x27\x45\x2c\x0c\x6d\x65\x3b"
30903 			  "\x6e\x63\x96\xc7\xd6\xb5\xb2\x05"
30904 			  "\x8b\xe0\x02\x2a\xfa\x20\x0c\x82"
30905 			  "\xa5\x45\x75\x12\x01\x40\xff\x3e"
30906 			  "\xfd\xfc\xfb\xbc\x30\x49\xe8\x99"
30907 			  "\x8d\x48\x8e\x49\x65\x2a\xe3\xa5"
30908 			  "\x06\xe3\x22\x68\x3b\xd9\xa4\xcf"
30909 			  "\x84\x6f\xfa\x2b\xb1\xd8\x8c\x30"
30910 			  "\xd5\x5d\x0c\x63\x32\x59\x28\x6e"
30911 			  "\x2a\x60\xa4\x57\x12\xf8\xc2\x95"
30912 			  "\x0a\xf6\xc6\x48\x23\xce\x72\x40"
30913 			  "\x0d\x75\xa0\xd4\x48\x03\xf5\xc4"
30914 			  "\xcd\x26\xe7\x83\xcc\x0d\xcf\x7f"
30915 			  "\x22\x5f\x91\xb3\x42\x02\x9a\x26"
30916 			  "\x12\x26\x68\x12\x25\x0b\x08\x61"
30917 			  "\xcb\x25\x86\x95\xfc\x57\x4d\xb6"
30918 			  "\x36\x6c\xb4\xdc\xa9\x2d\x76\x7f"
30919 			  "\x25\x06\xa2\x08\x69\x09\xd9\x09"
30920 			  "\x3c\x40\xe1\xfd\x30\x8f\xc2\x13"
30921 			  "\x92\xd4\xb5\x3b\x0c\xb2\x32\x4f"
30922 			  "\x10\xc9\x1a\x41\xa6\xb2\x11\xf6"
30923 			  "\x3b\x1b\x88\x56\xbf\x61\x3c\xb2"
30924 			  "\xe6\xdb\x24\x9a\x55\x7e\x35\xf8"
30925 			  "\x82\x5e\x52\xe3\xf2\xb3\x40\x1c"
30926 			  "\xdd\xe3\x29\x37\xe0\x85\x08\x8b"
30927 			  "\xb2\x8b\x09\x38\xac\xa9\x85\xe5"
30928 			  "\x9e\x36\xb8\x95\x0b\x84\x9d\x10"
30929 			  "\xcc\xae\xe2\x06\x56\x3c\x85\xce"
30930 			  "\xc0\xdc\x36\x59\x17\xf9\x48\xf4"
30931 			  "\x5b\x08\x8e\x86\x00\xa0\xf5\xdd"
30932 			  "\x0c\xb6\x63\xfd\x5a\xe5\x1e\xa6"
30933 			  "\x0a\xef\x76\xc2\xc7\x9b\x96\x2f"
30934 			  "\x66\x2b\x7d\x50\xa6\x0c\x42\xc6"
30935 			  "\xa5\x05\x05\x10\xeb\xd8\xda\x15"
30936 			  "\x03\xbe\x2f\x24\x34\x8f\x84\xd8"
30937 			  "\x58\xb8\xa3\xf2\x63\xc8\xc3\xf6"
30938 			  "\xc2\xde\x27\x58\x69\xf9\x07\xca"
30939 			  "\x12\x3e\xe2\xf4\xc8\x29\x60\x30"
30940 			  "\x2f\x87\xf4\x50\xc2\x25\xcc\xfd"
30941 			  "\xdc\x76\x4f\x56\x1c\xb2\xd9\x78"
30942 			  "\x11\x6b\x6e\xb4\x67\xbf\x25\xc4"
30943 			  "\xae\x7d\x50\x7f\xb2\x5c\x69\x26"
30944 			  "\xed\x6b\xd2\x3b\x42\x64\xe3\x0c"
30945 			  "\x15\xa6\xd1\xb6\x3e\x23\x76\x09"
30946 			  "\x48\xd2\x08\x41\x76\xc9\x7d\x5f"
30947 			  "\x50\x5d\x8e\xf9\x04\x96\xed\x3a"
30948 			  "\xf8\x7c\x3b\x7d\x84\xba\xea\xe6"
30949 			  "\x24\xd2\x0f\x7f\x5a\x0b\x6f\xd9"
30950 			  "\x33\x14\x67\xfb\x9f\xe7\x44\x4e"
30951 			  "\x3b\x4b\x06\xaa\xb4\x7a\x8b\x83"
30952 			  "\x82\x74\xa6\x5e\x10\xea\xd6\x4b"
30953 			  "\x56\x32\xd7\x79\x7c\x05\xf4\x64"
30954 			  "\x9c\x64\x25\x9c\xc2\xda\x21\x9a"
30955 			  "\xd8\xde\x37\x83\x3f\xd8\x83\xa2"
30956 			  "\x1e\x3c\x1e\x41\x7e\xf2\x97\x84"
30957 			  "\xe5\xa2\x02\x2b\x6e\xc5\xd7\x91"
30958 			  "\x24\x66\xc1\xf0\x05\x1c\x0f\x3d"
30959 			  "\xcf\x63\x94\x10\x2e\x0e\x89\xda"
30960 			  "\x0d\xe9\x58\x2a\x48\x0c\xc8\x36"
30961 			  "\xc4\x7b\xf0\xd3\xe2\x5b\xf1\xf6"
30962 			  "\xad\x3d\xe7\x25\x6b\x83\x08\x5c"
30963 			  "\xd9\x79\xde\x93\x37\x93\x92\x46"
30964 			  "\xe7\xf4\x1c\x9e\x94\x91\x30\xd9"
30965 			  "\xb6\x57\xf1\x04\xb5\x2f\xe3\xb9"
30966 			  "\x0a\x78\xfe\xcb\xb5\x31\xc1\xc6"
30967 			  "\x99\xb3\xaf\x73\xfb\x69\xcb\x49"
30968 			  "\xd2\xec\xea\xd3\x0f\x45\x13\x23"
30969 			  "\xc8\xae\x92\x29\xce\x71\xd0\xba"
30970 			  "\xcf\xfd\xb2\x14\x61\xfd\xf6\x7b"
30971 			  "\xdf\x05\xe5\xbb\x58\xf7\x41\x3b"
30972 			  "\x6e\xd2\x14\x28\x7c\x15\xb7\x70"
30973 			  "\xca\xc7\x7a\xd7\x4e\x4b\x35\x6e"
30974 			  "\x9e\x09\x24\x33\xaf\xca\x41\x1f"
30975 			  "\x0d\xe3\xf1\x7c\x35\xcb\xe2\x0a"
30976 			  "\xb2\xeb\x94\x7a\xbc\x53\xd7\xe1"
30977 			  "\x5e\xbc\xa1\x55\xef\x3c\x37\xef"
30978 			  "\x6d\xfe\x3a\xcd\xcf\x48\x36\x26"
30979 			  "\xdb\x3e\x44\xdd\xc8\x03\xa6\xa6"
30980 			  "\x85\xb5\xfe\xf3\xec\x44\xb3\x22"
30981 			  "\x9d\x21\x82\xc6\x0b\x1a\x7c\xc6"
30982 			  "\xf7\xa9\x8e\x7e\x13\x1a\x85\x1f"
30983 			  "\x93\x81\x38\x47\xc0\x83\x21\xa3"
30984 			  "\xde\xec\xc0\x8f\x4c\x3b\x57\x2f"
30985 			  "\x92\xbb\x66\xe3\x24\xeb\xae\x1e"
30986 			  "\xb3\x18\x57\xf2\xf3\x4a\x50\x52"
30987 			  "\xe9\x91\x08\x1f\x85\x44\xc1\x07"
30988 			  "\xa1\xd3\x62\xe9\xe0\x82\x38\xfd"
30989 			  "\x27\x3f\x7e\x10\x7d\xaf\xa1\x7a"
30990 			  "\xf0\xaa\x79\xee\x6e\xa2\xc0\xbb"
30991 			  "\x01\xda\xfb\xc4\x85\x26\x85\x31"
30992 			  "\x15\xf4\x3c\xe0\x96\x79\x0e\xd7"
30993 			  "\x50\x68\x37\x57\xb5\x31\xf7\x3c"
30994 			  "\xbd\xaa\xcc\x2c\x8f\x57\x59\xa5"
30995 			  "\xd4\x4b\xc6\x45\xc0\x32\x3d\x85"
30996 			  "\x6d\xee\xf4\x6b\x63\xf9\x3a\xfb"
30997 			  "\x2f\xdb\xb8\x42\x19\x8e\x88\x1f"
30998 			  "\xfd\x7d\x0b\x69\x14\x8f\x36\xb2"
30999 			  "\xd9\x27\x34\x53\x9c\x52\x00\x94"
31000 			  "\xcc\x8b\x37\x82\xaf\x8e\xb3\xc0"
31001 			  "\x8a\xcf\x44\xc6\x3a\x19\xbe\x1f"
31002 			  "\x23\x33\x68\xc4\xb6\xbb\x13\x20"
31003 			  "\xec\x6a\x87\x5b\xc2\x7c\xd3\x04"
31004 			  "\x34\x97\x32\xd5\x11\x02\x06\x45"
31005 			  "\x98\x0b\xaa\xab\xbe\xfb\xd0\x2c"
31006 			  "\x0e\xf1\x8b\x7f\x1c\x70\x85\x67"
31007 			  "\x60\x50\x66\x79\xbb\x45\x21\xc4"
31008 			  "\xb5\xd3\xb9\x4f\xe5\x41\x49\x86"
31009 			  "\x6b\x20\xef\xac\x16\x74\xe9\x23"
31010 			  "\xa5\x2d\x5c\x2b\x85\xb2\x33\xe8"
31011 			  "\x2a\xd1\x24\xd1\x5b\x9b\x7f\xfc"
31012 			  "\x2f\x3b\xf7\x6a\x8b\xde\x55\x7e"
31013 			  "\xda\x13\x1b\xd6\x90\x74\xb0\xbe"
31014 			  "\x46\x0d\xcf\xc7\x78\x33\x31\xdc"
31015 			  "\x6a\x6a\x50\x3e\x4c\xe2\xab\x48"
31016 			  "\xbc\x4e\x7d\x62\xb9\xfc\xdd\x85"
31017 			  "\x1c\x5d\x93\x15\x5e\x01\xd9\x2b"
31018 			  "\x48\x71\x82\xd6\x44\xd6\x0e\x92"
31019 			  "\x6e\x75\xc9\x3c\x1d\x31\x18\x6f"
31020 			  "\x8b\xd7\x18\xf3\x09\x08\x45\xb1"
31021 			  "\x3e\xa4\x25\xc6\x34\x48\xaf\x42"
31022 			  "\x77\x33\x03\x65\x3e\x2f\xff\x8f"
31023 			  "\xe9\xe1\xa0\xfe\xb2\xc3\x80\x77"
31024 			  "\x20\x05\xe4\x9b\x47\x3b\xb2\xbd",
31025 		.len	= 4096,
31026 	}
31027 };
31028 
31029 /*
31030  * CTS (Cipher Text Stealing) mode tests
31031  */
31032 static const struct cipher_testvec cts_mode_tv_template[] = {
31033 	{ /* from rfc3962 */
31034 		.klen	= 16,
31035 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
31036 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
31037 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
31038 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
31039 			  "\x20",
31040 		.len	= 17,
31041 		.ctext	= "\xc6\x35\x35\x68\xf2\xbf\x8c\xb4"
31042 			  "\xd8\xa5\x80\x36\x2d\xa7\xff\x7f"
31043 			  "\x97",
31044 	}, {
31045 		.klen	= 16,
31046 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
31047 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
31048 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
31049 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
31050 			  "\x20\x47\x65\x6e\x65\x72\x61\x6c"
31051 			  "\x20\x47\x61\x75\x27\x73\x20",
31052 		.len	= 31,
31053 		.ctext	= "\xfc\x00\x78\x3e\x0e\xfd\xb2\xc1"
31054 			  "\xd4\x45\xd4\xc8\xef\xf7\xed\x22"
31055 			  "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
31056 			  "\xc0\x7b\x25\xe2\x5e\xcf\xe5",
31057 	}, {
31058 		.klen	= 16,
31059 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
31060 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
31061 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
31062 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
31063 			  "\x20\x47\x65\x6e\x65\x72\x61\x6c"
31064 			  "\x20\x47\x61\x75\x27\x73\x20\x43",
31065 		.len	= 32,
31066 		.ctext	= "\x39\x31\x25\x23\xa7\x86\x62\xd5"
31067 			  "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8"
31068 			  "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
31069 			  "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84",
31070 	}, {
31071 		.klen	= 16,
31072 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
31073 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
31074 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
31075 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
31076 			  "\x20\x47\x65\x6e\x65\x72\x61\x6c"
31077 			  "\x20\x47\x61\x75\x27\x73\x20\x43"
31078 			  "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
31079 			  "\x70\x6c\x65\x61\x73\x65\x2c",
31080 		.len	= 47,
31081 		.ctext	= "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
31082 			  "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
31083 			  "\xb3\xff\xfd\x94\x0c\x16\xa1\x8c"
31084 			  "\x1b\x55\x49\xd2\xf8\x38\x02\x9e"
31085 			  "\x39\x31\x25\x23\xa7\x86\x62\xd5"
31086 			  "\xbe\x7f\xcb\xcc\x98\xeb\xf5",
31087 	}, {
31088 		.klen	= 16,
31089 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
31090 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
31091 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
31092 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
31093 			  "\x20\x47\x65\x6e\x65\x72\x61\x6c"
31094 			  "\x20\x47\x61\x75\x27\x73\x20\x43"
31095 			  "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
31096 			  "\x70\x6c\x65\x61\x73\x65\x2c\x20",
31097 		.len	= 48,
31098 		.ctext	= "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
31099 			  "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
31100 			  "\x9d\xad\x8b\xbb\x96\xc4\xcd\xc0"
31101 			  "\x3b\xc1\x03\xe1\xa1\x94\xbb\xd8"
31102 			  "\x39\x31\x25\x23\xa7\x86\x62\xd5"
31103 			  "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8",
31104 	}, {
31105 		.klen	= 16,
31106 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
31107 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
31108 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
31109 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
31110 			  "\x20\x47\x65\x6e\x65\x72\x61\x6c"
31111 			  "\x20\x47\x61\x75\x27\x73\x20\x43"
31112 			  "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
31113 			  "\x70\x6c\x65\x61\x73\x65\x2c\x20"
31114 			  "\x61\x6e\x64\x20\x77\x6f\x6e\x74"
31115 			  "\x6f\x6e\x20\x73\x6f\x75\x70\x2e",
31116 		.len	= 64,
31117 		.ctext	= "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
31118 			  "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
31119 			  "\x39\x31\x25\x23\xa7\x86\x62\xd5"
31120 			  "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8"
31121 			  "\x48\x07\xef\xe8\x36\xee\x89\xa5"
31122 			  "\x26\x73\x0d\xbc\x2f\x7b\xc8\x40"
31123 			  "\x9d\xad\x8b\xbb\x96\xc4\xcd\xc0"
31124 			  "\x3b\xc1\x03\xe1\xa1\x94\xbb\xd8",
31125 	}
31126 };
31127 
31128 /*
31129  * Compression stuff.
31130  */
31131 #define COMP_BUF_SIZE           512
31132 
31133 struct comp_testvec {
31134 	int inlen, outlen;
31135 	char input[COMP_BUF_SIZE];
31136 	char output[COMP_BUF_SIZE];
31137 };
31138 
31139 /*
31140  * Deflate test vectors (null-terminated strings).
31141  * Params: winbits=-11, Z_DEFAULT_COMPRESSION, MAX_MEM_LEVEL.
31142  */
31143 
31144 static const struct comp_testvec deflate_comp_tv_template[] = {
31145 	{
31146 		.inlen	= 70,
31147 		.outlen	= 38,
31148 		.input	= "Join us now and share the software "
31149 			"Join us now and share the software ",
31150 		.output	= "\xf3\xca\xcf\xcc\x53\x28\x2d\x56"
31151 			  "\xc8\xcb\x2f\x57\x48\xcc\x4b\x51"
31152 			  "\x28\xce\x48\x2c\x4a\x55\x28\xc9"
31153 			  "\x48\x55\x28\xce\x4f\x2b\x29\x07"
31154 			  "\x71\xbc\x08\x2b\x01\x00",
31155 	}, {
31156 		.inlen	= 191,
31157 		.outlen	= 122,
31158 		.input	= "This document describes a compression method based on the DEFLATE"
31159 			"compression algorithm.  This document defines the application of "
31160 			"the DEFLATE algorithm to the IP Payload Compression Protocol.",
31161 		.output	= "\x5d\x8d\x31\x0e\xc2\x30\x10\x04"
31162 			  "\xbf\xb2\x2f\xc8\x1f\x10\x04\x09"
31163 			  "\x89\xc2\x85\x3f\x70\xb1\x2f\xf8"
31164 			  "\x24\xdb\x67\xd9\x47\xc1\xef\x49"
31165 			  "\x68\x12\x51\xae\x76\x67\xd6\x27"
31166 			  "\x19\x88\x1a\xde\x85\xab\x21\xf2"
31167 			  "\x08\x5d\x16\x1e\x20\x04\x2d\xad"
31168 			  "\xf3\x18\xa2\x15\x85\x2d\x69\xc4"
31169 			  "\x42\x83\x23\xb6\x6c\x89\x71\x9b"
31170 			  "\xef\xcf\x8b\x9f\xcf\x33\xca\x2f"
31171 			  "\xed\x62\xa9\x4c\x80\xff\x13\xaf"
31172 			  "\x52\x37\xed\x0e\x52\x6b\x59\x02"
31173 			  "\xd9\x4e\xe8\x7a\x76\x1d\x02\x98"
31174 			  "\xfe\x8a\x87\x83\xa3\x4f\x56\x8a"
31175 			  "\xb8\x9e\x8e\x5c\x57\xd3\xa0\x79"
31176 			  "\xfa\x02",
31177 	},
31178 };
31179 
31180 static const struct comp_testvec deflate_decomp_tv_template[] = {
31181 	{
31182 		.inlen	= 122,
31183 		.outlen	= 191,
31184 		.input	= "\x5d\x8d\x31\x0e\xc2\x30\x10\x04"
31185 			  "\xbf\xb2\x2f\xc8\x1f\x10\x04\x09"
31186 			  "\x89\xc2\x85\x3f\x70\xb1\x2f\xf8"
31187 			  "\x24\xdb\x67\xd9\x47\xc1\xef\x49"
31188 			  "\x68\x12\x51\xae\x76\x67\xd6\x27"
31189 			  "\x19\x88\x1a\xde\x85\xab\x21\xf2"
31190 			  "\x08\x5d\x16\x1e\x20\x04\x2d\xad"
31191 			  "\xf3\x18\xa2\x15\x85\x2d\x69\xc4"
31192 			  "\x42\x83\x23\xb6\x6c\x89\x71\x9b"
31193 			  "\xef\xcf\x8b\x9f\xcf\x33\xca\x2f"
31194 			  "\xed\x62\xa9\x4c\x80\xff\x13\xaf"
31195 			  "\x52\x37\xed\x0e\x52\x6b\x59\x02"
31196 			  "\xd9\x4e\xe8\x7a\x76\x1d\x02\x98"
31197 			  "\xfe\x8a\x87\x83\xa3\x4f\x56\x8a"
31198 			  "\xb8\x9e\x8e\x5c\x57\xd3\xa0\x79"
31199 			  "\xfa\x02",
31200 		.output	= "This document describes a compression method based on the DEFLATE"
31201 			"compression algorithm.  This document defines the application of "
31202 			"the DEFLATE algorithm to the IP Payload Compression Protocol.",
31203 	}, {
31204 		.inlen	= 38,
31205 		.outlen	= 70,
31206 		.input	= "\xf3\xca\xcf\xcc\x53\x28\x2d\x56"
31207 			  "\xc8\xcb\x2f\x57\x48\xcc\x4b\x51"
31208 			  "\x28\xce\x48\x2c\x4a\x55\x28\xc9"
31209 			  "\x48\x55\x28\xce\x4f\x2b\x29\x07"
31210 			  "\x71\xbc\x08\x2b\x01\x00",
31211 		.output	= "Join us now and share the software "
31212 			"Join us now and share the software ",
31213 	},
31214 };
31215 
31216 static const struct comp_testvec zlib_deflate_comp_tv_template[] = {
31217 	{
31218 		.inlen	= 70,
31219 		.outlen	= 44,
31220 		.input	= "Join us now and share the software "
31221 			"Join us now and share the software ",
31222 		.output	= "\x78\x5e\xf3\xca\xcf\xcc\x53\x28"
31223 			  "\x2d\x56\xc8\xcb\x2f\x57\x48\xcc"
31224 			  "\x4b\x51\x28\xce\x48\x2c\x4a\x55"
31225 			  "\x28\xc9\x48\x55\x28\xce\x4f\x2b"
31226 			  "\x29\x07\x71\xbc\x08\x2b\x01\x00"
31227 			  "\x7c\x65\x19\x3d",
31228 	}, {
31229 		.inlen	= 191,
31230 		.outlen	= 129,
31231 		.input	= "This document describes a compression method based on the DEFLATE"
31232 			"compression algorithm.  This document defines the application of "
31233 			"the DEFLATE algorithm to the IP Payload Compression Protocol.",
31234 		.output	= "\x78\x5e\x5d\xce\x41\x0a\xc3\x30"
31235 			  "\x0c\x04\xc0\xaf\xec\x0b\xf2\x87"
31236 			  "\xd2\xa6\x50\xe8\xc1\x07\x7f\x40"
31237 			  "\xb1\x95\x5a\x60\x5b\xc6\x56\x0f"
31238 			  "\xfd\x7d\x93\x1e\x42\xe8\x51\xec"
31239 			  "\xee\x20\x9f\x64\x20\x6a\x78\x17"
31240 			  "\xae\x86\xc8\x23\x74\x59\x78\x80"
31241 			  "\x10\xb4\xb4\xce\x63\x88\x56\x14"
31242 			  "\xb6\xa4\x11\x0b\x0d\x8e\xd8\x6e"
31243 			  "\x4b\x8c\xdb\x7c\x7f\x5e\xfc\x7c"
31244 			  "\xae\x51\x7e\x69\x17\x4b\x65\x02"
31245 			  "\xfc\x1f\xbc\x4a\xdd\xd8\x7d\x48"
31246 			  "\xad\x65\x09\x64\x3b\xac\xeb\xd9"
31247 			  "\xc2\x01\xc0\xf4\x17\x3c\x1c\x1c"
31248 			  "\x7d\xb2\x52\xc4\xf5\xf4\x8f\xeb"
31249 			  "\x6a\x1a\x34\x4f\x5f\x2e\x32\x45"
31250 			  "\x4e",
31251 	},
31252 };
31253 
31254 static const struct comp_testvec zlib_deflate_decomp_tv_template[] = {
31255 	{
31256 		.inlen	= 128,
31257 		.outlen	= 191,
31258 		.input	= "\x78\x9c\x5d\x8d\x31\x0e\xc2\x30"
31259 			  "\x10\x04\xbf\xb2\x2f\xc8\x1f\x10"
31260 			  "\x04\x09\x89\xc2\x85\x3f\x70\xb1"
31261 			  "\x2f\xf8\x24\xdb\x67\xd9\x47\xc1"
31262 			  "\xef\x49\x68\x12\x51\xae\x76\x67"
31263 			  "\xd6\x27\x19\x88\x1a\xde\x85\xab"
31264 			  "\x21\xf2\x08\x5d\x16\x1e\x20\x04"
31265 			  "\x2d\xad\xf3\x18\xa2\x15\x85\x2d"
31266 			  "\x69\xc4\x42\x83\x23\xb6\x6c\x89"
31267 			  "\x71\x9b\xef\xcf\x8b\x9f\xcf\x33"
31268 			  "\xca\x2f\xed\x62\xa9\x4c\x80\xff"
31269 			  "\x13\xaf\x52\x37\xed\x0e\x52\x6b"
31270 			  "\x59\x02\xd9\x4e\xe8\x7a\x76\x1d"
31271 			  "\x02\x98\xfe\x8a\x87\x83\xa3\x4f"
31272 			  "\x56\x8a\xb8\x9e\x8e\x5c\x57\xd3"
31273 			  "\xa0\x79\xfa\x02\x2e\x32\x45\x4e",
31274 		.output	= "This document describes a compression method based on the DEFLATE"
31275 			"compression algorithm.  This document defines the application of "
31276 			"the DEFLATE algorithm to the IP Payload Compression Protocol.",
31277 	}, {
31278 		.inlen	= 44,
31279 		.outlen	= 70,
31280 		.input	= "\x78\x9c\xf3\xca\xcf\xcc\x53\x28"
31281 			  "\x2d\x56\xc8\xcb\x2f\x57\x48\xcc"
31282 			  "\x4b\x51\x28\xce\x48\x2c\x4a\x55"
31283 			  "\x28\xc9\x48\x55\x28\xce\x4f\x2b"
31284 			  "\x29\x07\x71\xbc\x08\x2b\x01\x00"
31285 			  "\x7c\x65\x19\x3d",
31286 		.output	= "Join us now and share the software "
31287 			"Join us now and share the software ",
31288 	},
31289 };
31290 
31291 /*
31292  * LZO test vectors (null-terminated strings).
31293  */
31294 static const struct comp_testvec lzo_comp_tv_template[] = {
31295 	{
31296 		.inlen	= 70,
31297 		.outlen	= 57,
31298 		.input	= "Join us now and share the software "
31299 			"Join us now and share the software ",
31300 		.output	= "\x00\x0d\x4a\x6f\x69\x6e\x20\x75"
31301 			  "\x73\x20\x6e\x6f\x77\x20\x61\x6e"
31302 			  "\x64\x20\x73\x68\x61\x72\x65\x20"
31303 			  "\x74\x68\x65\x20\x73\x6f\x66\x74"
31304 			  "\x77\x70\x01\x32\x88\x00\x0c\x65"
31305 			  "\x20\x74\x68\x65\x20\x73\x6f\x66"
31306 			  "\x74\x77\x61\x72\x65\x20\x11\x00"
31307 			  "\x00",
31308 	}, {
31309 		.inlen	= 159,
31310 		.outlen	= 131,
31311 		.input	= "This document describes a compression method based on the LZO "
31312 			"compression algorithm.  This document defines the application of "
31313 			"the LZO algorithm used in UBIFS.",
31314 		.output	= "\x00\x2c\x54\x68\x69\x73\x20\x64"
31315 			  "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
31316 			  "\x64\x65\x73\x63\x72\x69\x62\x65"
31317 			  "\x73\x20\x61\x20\x63\x6f\x6d\x70"
31318 			  "\x72\x65\x73\x73\x69\x6f\x6e\x20"
31319 			  "\x6d\x65\x74\x68\x6f\x64\x20\x62"
31320 			  "\x61\x73\x65\x64\x20\x6f\x6e\x20"
31321 			  "\x74\x68\x65\x20\x4c\x5a\x4f\x20"
31322 			  "\x2a\x8c\x00\x09\x61\x6c\x67\x6f"
31323 			  "\x72\x69\x74\x68\x6d\x2e\x20\x20"
31324 			  "\x2e\x54\x01\x03\x66\x69\x6e\x65"
31325 			  "\x73\x20\x74\x06\x05\x61\x70\x70"
31326 			  "\x6c\x69\x63\x61\x74\x76\x0a\x6f"
31327 			  "\x66\x88\x02\x60\x09\x27\xf0\x00"
31328 			  "\x0c\x20\x75\x73\x65\x64\x20\x69"
31329 			  "\x6e\x20\x55\x42\x49\x46\x53\x2e"
31330 			  "\x11\x00\x00",
31331 	},
31332 };
31333 
31334 static const struct comp_testvec lzo_decomp_tv_template[] = {
31335 	{
31336 		.inlen	= 133,
31337 		.outlen	= 159,
31338 		.input	= "\x00\x2b\x54\x68\x69\x73\x20\x64"
31339 			  "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
31340 			  "\x64\x65\x73\x63\x72\x69\x62\x65"
31341 			  "\x73\x20\x61\x20\x63\x6f\x6d\x70"
31342 			  "\x72\x65\x73\x73\x69\x6f\x6e\x20"
31343 			  "\x6d\x65\x74\x68\x6f\x64\x20\x62"
31344 			  "\x61\x73\x65\x64\x20\x6f\x6e\x20"
31345 			  "\x74\x68\x65\x20\x4c\x5a\x4f\x2b"
31346 			  "\x8c\x00\x0d\x61\x6c\x67\x6f\x72"
31347 			  "\x69\x74\x68\x6d\x2e\x20\x20\x54"
31348 			  "\x68\x69\x73\x2a\x54\x01\x02\x66"
31349 			  "\x69\x6e\x65\x73\x94\x06\x05\x61"
31350 			  "\x70\x70\x6c\x69\x63\x61\x74\x76"
31351 			  "\x0a\x6f\x66\x88\x02\x60\x09\x27"
31352 			  "\xf0\x00\x0c\x20\x75\x73\x65\x64"
31353 			  "\x20\x69\x6e\x20\x55\x42\x49\x46"
31354 			  "\x53\x2e\x11\x00\x00",
31355 		.output	= "This document describes a compression method based on the LZO "
31356 			"compression algorithm.  This document defines the application of "
31357 			"the LZO algorithm used in UBIFS.",
31358 	}, {
31359 		.inlen	= 46,
31360 		.outlen	= 70,
31361 		.input	= "\x00\x0d\x4a\x6f\x69\x6e\x20\x75"
31362 			  "\x73\x20\x6e\x6f\x77\x20\x61\x6e"
31363 			  "\x64\x20\x73\x68\x61\x72\x65\x20"
31364 			  "\x74\x68\x65\x20\x73\x6f\x66\x74"
31365 			  "\x77\x70\x01\x01\x4a\x6f\x69\x6e"
31366 			  "\x3d\x88\x00\x11\x00\x00",
31367 		.output	= "Join us now and share the software "
31368 			"Join us now and share the software ",
31369 	},
31370 };
31371 
31372 static const struct comp_testvec lzorle_comp_tv_template[] = {
31373 	{
31374 		.inlen	= 70,
31375 		.outlen	= 59,
31376 		.input	= "Join us now and share the software "
31377 			"Join us now and share the software ",
31378 		.output	= "\x11\x01\x00\x0d\x4a\x6f\x69\x6e"
31379 			  "\x20\x75\x73\x20\x6e\x6f\x77\x20"
31380 			  "\x61\x6e\x64\x20\x73\x68\x61\x72"
31381 			  "\x65\x20\x74\x68\x65\x20\x73\x6f"
31382 			  "\x66\x74\x77\x70\x01\x32\x88\x00"
31383 			  "\x0c\x65\x20\x74\x68\x65\x20\x73"
31384 			  "\x6f\x66\x74\x77\x61\x72\x65\x20"
31385 			  "\x11\x00\x00",
31386 	}, {
31387 		.inlen	= 159,
31388 		.outlen	= 133,
31389 		.input	= "This document describes a compression method based on the LZO "
31390 			"compression algorithm.  This document defines the application of "
31391 			"the LZO algorithm used in UBIFS.",
31392 		.output	= "\x11\x01\x00\x2c\x54\x68\x69\x73"
31393 			  "\x20\x64\x6f\x63\x75\x6d\x65\x6e"
31394 			  "\x74\x20\x64\x65\x73\x63\x72\x69"
31395 			  "\x62\x65\x73\x20\x61\x20\x63\x6f"
31396 			  "\x6d\x70\x72\x65\x73\x73\x69\x6f"
31397 			  "\x6e\x20\x6d\x65\x74\x68\x6f\x64"
31398 			  "\x20\x62\x61\x73\x65\x64\x20\x6f"
31399 			  "\x6e\x20\x74\x68\x65\x20\x4c\x5a"
31400 			  "\x4f\x20\x2a\x8c\x00\x09\x61\x6c"
31401 			  "\x67\x6f\x72\x69\x74\x68\x6d\x2e"
31402 			  "\x20\x20\x2e\x54\x01\x03\x66\x69"
31403 			  "\x6e\x65\x73\x20\x74\x06\x05\x61"
31404 			  "\x70\x70\x6c\x69\x63\x61\x74\x76"
31405 			  "\x0a\x6f\x66\x88\x02\x60\x09\x27"
31406 			  "\xf0\x00\x0c\x20\x75\x73\x65\x64"
31407 			  "\x20\x69\x6e\x20\x55\x42\x49\x46"
31408 			  "\x53\x2e\x11\x00\x00",
31409 	},
31410 };
31411 
31412 static const struct comp_testvec lzorle_decomp_tv_template[] = {
31413 	{
31414 		.inlen	= 133,
31415 		.outlen	= 159,
31416 		.input	= "\x00\x2b\x54\x68\x69\x73\x20\x64"
31417 			  "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
31418 			  "\x64\x65\x73\x63\x72\x69\x62\x65"
31419 			  "\x73\x20\x61\x20\x63\x6f\x6d\x70"
31420 			  "\x72\x65\x73\x73\x69\x6f\x6e\x20"
31421 			  "\x6d\x65\x74\x68\x6f\x64\x20\x62"
31422 			  "\x61\x73\x65\x64\x20\x6f\x6e\x20"
31423 			  "\x74\x68\x65\x20\x4c\x5a\x4f\x2b"
31424 			  "\x8c\x00\x0d\x61\x6c\x67\x6f\x72"
31425 			  "\x69\x74\x68\x6d\x2e\x20\x20\x54"
31426 			  "\x68\x69\x73\x2a\x54\x01\x02\x66"
31427 			  "\x69\x6e\x65\x73\x94\x06\x05\x61"
31428 			  "\x70\x70\x6c\x69\x63\x61\x74\x76"
31429 			  "\x0a\x6f\x66\x88\x02\x60\x09\x27"
31430 			  "\xf0\x00\x0c\x20\x75\x73\x65\x64"
31431 			  "\x20\x69\x6e\x20\x55\x42\x49\x46"
31432 			  "\x53\x2e\x11\x00\x00",
31433 		.output	= "This document describes a compression method based on the LZO "
31434 			"compression algorithm.  This document defines the application of "
31435 			"the LZO algorithm used in UBIFS.",
31436 	}, {
31437 		.inlen	= 59,
31438 		.outlen	= 70,
31439 		.input	= "\x11\x01\x00\x0d\x4a\x6f\x69\x6e"
31440 			  "\x20\x75\x73\x20\x6e\x6f\x77\x20"
31441 			  "\x61\x6e\x64\x20\x73\x68\x61\x72"
31442 			  "\x65\x20\x74\x68\x65\x20\x73\x6f"
31443 			  "\x66\x74\x77\x70\x01\x32\x88\x00"
31444 			  "\x0c\x65\x20\x74\x68\x65\x20\x73"
31445 			  "\x6f\x66\x74\x77\x61\x72\x65\x20"
31446 			  "\x11\x00\x00",
31447 		.output	= "Join us now and share the software "
31448 			"Join us now and share the software ",
31449 	},
31450 };
31451 
31452 /*
31453  * Michael MIC test vectors from IEEE 802.11i
31454  */
31455 #define MICHAEL_MIC_TEST_VECTORS 6
31456 
31457 static const struct hash_testvec michael_mic_tv_template[] = {
31458 	{
31459 		.key = "\x00\x00\x00\x00\x00\x00\x00\x00",
31460 		.ksize = 8,
31461 		.plaintext = zeroed_string,
31462 		.psize = 0,
31463 		.digest = "\x82\x92\x5c\x1c\xa1\xd1\x30\xb8",
31464 	},
31465 	{
31466 		.key = "\x82\x92\x5c\x1c\xa1\xd1\x30\xb8",
31467 		.ksize = 8,
31468 		.plaintext = "M",
31469 		.psize = 1,
31470 		.digest = "\x43\x47\x21\xca\x40\x63\x9b\x3f",
31471 	},
31472 	{
31473 		.key = "\x43\x47\x21\xca\x40\x63\x9b\x3f",
31474 		.ksize = 8,
31475 		.plaintext = "Mi",
31476 		.psize = 2,
31477 		.digest = "\xe8\xf9\xbe\xca\xe9\x7e\x5d\x29",
31478 	},
31479 	{
31480 		.key = "\xe8\xf9\xbe\xca\xe9\x7e\x5d\x29",
31481 		.ksize = 8,
31482 		.plaintext = "Mic",
31483 		.psize = 3,
31484 		.digest = "\x90\x03\x8f\xc6\xcf\x13\xc1\xdb",
31485 	},
31486 	{
31487 		.key = "\x90\x03\x8f\xc6\xcf\x13\xc1\xdb",
31488 		.ksize = 8,
31489 		.plaintext = "Mich",
31490 		.psize = 4,
31491 		.digest = "\xd5\x5e\x10\x05\x10\x12\x89\x86",
31492 	},
31493 	{
31494 		.key = "\xd5\x5e\x10\x05\x10\x12\x89\x86",
31495 		.ksize = 8,
31496 		.plaintext = "Michael",
31497 		.psize = 7,
31498 		.digest = "\x0a\x94\x2b\x12\x4e\xca\xa5\x46",
31499 	}
31500 };
31501 
31502 /*
31503  * CRC32 test vectors
31504  */
31505 static const struct hash_testvec crc32_tv_template[] = {
31506 	{
31507 		.psize = 0,
31508 		.digest = "\x00\x00\x00\x00",
31509 	},
31510 	{
31511 		.plaintext = "abcdefg",
31512 		.psize = 7,
31513 		.digest = "\xd8\xb5\x46\xac",
31514 	},
31515 	{
31516 		.key = "\x87\xa9\xcb\xed",
31517 		.ksize = 4,
31518 		.psize = 0,
31519 		.digest = "\x87\xa9\xcb\xed",
31520 	},
31521 	{
31522 		.key = "\xff\xff\xff\xff",
31523 		.ksize = 4,
31524 		.plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
31525 			     "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
31526 			     "\x11\x12\x13\x14\x15\x16\x17\x18"
31527 			     "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
31528 			     "\x21\x22\x23\x24\x25\x26\x27\x28",
31529 		.psize = 40,
31530 		.digest = "\x3a\xdf\x4b\xb0",
31531 	},
31532 	{
31533 		.key = "\xff\xff\xff\xff",
31534 		.ksize = 4,
31535 		.plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
31536 			     "\x31\x32\x33\x34\x35\x36\x37\x38"
31537 			     "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
31538 			     "\x41\x42\x43\x44\x45\x46\x47\x48"
31539 			     "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
31540 		.psize = 40,
31541 		.digest = "\xa9\x7a\x7f\x7b",
31542 	},
31543 	{
31544 		.key = "\xff\xff\xff\xff",
31545 		.ksize = 4,
31546 		.plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
31547 			     "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
31548 			     "\x61\x62\x63\x64\x65\x66\x67\x68"
31549 			     "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
31550 			     "\x71\x72\x73\x74\x75\x76\x77\x78",
31551 		.psize = 40,
31552 		.digest = "\xba\xd3\xf8\x1c",
31553 	},
31554 	{
31555 		.key = "\xff\xff\xff\xff",
31556 		.ksize = 4,
31557 		.plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
31558 			     "\x81\x82\x83\x84\x85\x86\x87\x88"
31559 			     "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
31560 			     "\x91\x92\x93\x94\x95\x96\x97\x98"
31561 			     "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
31562 		.psize = 40,
31563 		.digest = "\xa8\xa9\xc2\x02",
31564 	},
31565 	{
31566 		.key = "\xff\xff\xff\xff",
31567 		.ksize = 4,
31568 		.plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
31569 			     "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
31570 			     "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
31571 			     "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
31572 			     "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
31573 		.psize = 40,
31574 		.digest = "\x27\xf0\x57\xe2",
31575 	},
31576 	{
31577 		.key = "\xff\xff\xff\xff",
31578 		.ksize = 4,
31579 		.plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
31580 			     "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
31581 			     "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
31582 			     "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
31583 			     "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
31584 		.psize = 40,
31585 		.digest = "\x49\x78\x10\x08",
31586 	},
31587 	{
31588 		.key = "\x80\xea\xd3\xf1",
31589 		.ksize = 4,
31590 		.plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
31591 			     "\x31\x32\x33\x34\x35\x36\x37\x38"
31592 			     "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
31593 			     "\x41\x42\x43\x44\x45\x46\x47\x48"
31594 			     "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
31595 		.psize = 40,
31596 		.digest = "\x9a\xb1\xdc\xf0",
31597 	},
31598 	{
31599 		.key = "\xf3\x4a\x1d\x5d",
31600 		.ksize = 4,
31601 		.plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
31602 			     "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
31603 			     "\x61\x62\x63\x64\x65\x66\x67\x68"
31604 			     "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
31605 			     "\x71\x72\x73\x74\x75\x76\x77\x78",
31606 		.psize = 40,
31607 		.digest = "\xb4\x97\xcc\xd4",
31608 	},
31609 	{
31610 		.key = "\x2e\x80\x04\x59",
31611 		.ksize = 4,
31612 		.plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
31613 			     "\x81\x82\x83\x84\x85\x86\x87\x88"
31614 			     "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
31615 			     "\x91\x92\x93\x94\x95\x96\x97\x98"
31616 			     "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
31617 		.psize = 40,
31618 		.digest = "\x67\x9b\xfa\x79",
31619 	},
31620 	{
31621 		.key = "\xa6\xcc\x19\x85",
31622 		.ksize = 4,
31623 		.plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
31624 			     "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
31625 			     "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
31626 			     "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
31627 			     "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
31628 		.psize = 40,
31629 		.digest = "\x24\xb5\x16\xef",
31630 	},
31631 	{
31632 		.key = "\x41\xfc\xfe\x2d",
31633 		.ksize = 4,
31634 		.plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
31635 			     "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
31636 			     "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
31637 			     "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
31638 			     "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
31639 		.psize = 40,
31640 		.digest = "\x15\x94\x80\x39",
31641 	},
31642 	{
31643 		.key = "\xff\xff\xff\xff",
31644 		.ksize = 4,
31645 		.plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
31646 			     "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
31647 			     "\x11\x12\x13\x14\x15\x16\x17\x18"
31648 			     "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
31649 			     "\x21\x22\x23\x24\x25\x26\x27\x28"
31650 			     "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
31651 			     "\x31\x32\x33\x34\x35\x36\x37\x38"
31652 			     "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
31653 			     "\x41\x42\x43\x44\x45\x46\x47\x48"
31654 			     "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50"
31655 			     "\x51\x52\x53\x54\x55\x56\x57\x58"
31656 			     "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
31657 			     "\x61\x62\x63\x64\x65\x66\x67\x68"
31658 			     "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
31659 			     "\x71\x72\x73\x74\x75\x76\x77\x78"
31660 			     "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
31661 			     "\x81\x82\x83\x84\x85\x86\x87\x88"
31662 			     "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
31663 			     "\x91\x92\x93\x94\x95\x96\x97\x98"
31664 			     "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0"
31665 			     "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
31666 			     "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
31667 			     "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
31668 			     "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
31669 			     "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8"
31670 			     "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
31671 			     "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
31672 			     "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
31673 			     "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
31674 			     "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
31675 		.psize = 240,
31676 		.digest = "\x6c\xc6\x56\xde",
31677 	}, {
31678 		.key = "\xff\xff\xff\xff",
31679 		.ksize = 4,
31680 		.plaintext =	"\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
31681 				"\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
31682 				"\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
31683 				"\xa1\x38\xcf\x43\xda\x71\x08\x7c"
31684 				"\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
31685 				"\x85\x1c\x90\x27\xbe\x32\xc9\x60"
31686 				"\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
31687 				"\x46\xdd\x74\x0b\x7f\x16\xad\x21"
31688 				"\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
31689 				"\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
31690 				"\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
31691 				"\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
31692 				"\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
31693 				"\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
31694 				"\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
31695 				"\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
31696 				"\x02\x99\x30\xc7\x3b\xd2\x69\x00"
31697 				"\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
31698 				"\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
31699 				"\x58\xef\x63\xfa\x91\x05\x9c\x33"
31700 				"\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
31701 				"\x19\xb0\x47\xde\x52\xe9\x80\x17"
31702 				"\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
31703 				"\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
31704 				"\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
31705 				"\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
31706 				"\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
31707 				"\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
31708 				"\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
31709 				"\x86\x1d\x91\x28\xbf\x33\xca\x61"
31710 				"\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
31711 				"\x47\xde\x75\x0c\x80\x17\xae\x22"
31712 				"\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
31713 				"\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
31714 				"\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
31715 				"\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
31716 				"\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
31717 				"\xd0\x67\xfe\x72\x09\xa0\x14\xab"
31718 				"\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
31719 				"\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
31720 				"\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
31721 				"\x75\x0c\xa3\x17\xae\x45\xdc\x50"
31722 				"\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
31723 				"\x59\xf0\x64\xfb\x92\x06\x9d\x34"
31724 				"\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
31725 				"\x1a\xb1\x48\xdf\x53\xea\x81\x18"
31726 				"\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
31727 				"\xfe\x95\x09\xa0\x37\xce\x42\xd9"
31728 				"\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
31729 				"\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
31730 				"\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
31731 				"\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
31732 				"\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
31733 				"\x87\x1e\x92\x29\xc0\x34\xcb\x62"
31734 				"\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
31735 				"\x48\xdf\x76\x0d\x81\x18\xaf\x23"
31736 				"\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
31737 				"\x2c\xc3\x37\xce\x65\xfc\x70\x07"
31738 				"\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
31739 				"\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
31740 				"\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
31741 				"\xd1\x68\xff\x73\x0a\xa1\x15\xac"
31742 				"\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
31743 				"\xb5\x29\xc0\x57\xee\x62\xf9\x90"
31744 				"\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
31745 				"\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
31746 				"\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
31747 				"\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
31748 				"\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
31749 				"\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
31750 				"\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
31751 				"\xff\x96\x0a\xa1\x38\xcf\x43\xda"
31752 				"\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
31753 				"\xe3\x57\xee\x85\x1c\x90\x27\xbe"
31754 				"\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
31755 				"\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
31756 				"\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
31757 				"\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
31758 				"\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
31759 				"\x49\xe0\x77\x0e\x82\x19\xb0\x24"
31760 				"\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
31761 				"\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
31762 				"\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
31763 				"\x11\x85\x1c\xb3\x27\xbe\x55\xec"
31764 				"\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
31765 				"\xd2\x69\x00\x74\x0b\xa2\x16\xad"
31766 				"\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
31767 				"\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
31768 				"\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
31769 				"\x77\x0e\xa5\x19\xb0\x47\xde\x52"
31770 				"\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
31771 				"\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
31772 				"\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
31773 				"\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
31774 				"\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
31775 				"\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
31776 				"\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
31777 				"\xe4\x58\xef\x86\x1d\x91\x28\xbf"
31778 				"\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
31779 				"\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
31780 				"\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
31781 				"\x89\x20\x94\x2b\xc2\x36\xcd\x64"
31782 				"\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
31783 				"\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
31784 				"\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
31785 				"\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
31786 				"\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
31787 				"\x12\x86\x1d\xb4\x28\xbf\x56\xed"
31788 				"\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
31789 				"\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
31790 				"\x45\xdc\x50\xe7\x7e\x15\x89\x20"
31791 				"\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
31792 				"\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
31793 				"\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
31794 				"\xea\x81\x18\x8c\x23\xba\x2e\xc5"
31795 				"\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
31796 				"\xce\x42\xd9\x70\x07\x7b\x12\xa9"
31797 				"\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
31798 				"\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
31799 				"\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
31800 				"\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
31801 				"\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
31802 				"\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
31803 				"\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
31804 				"\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
31805 				"\x8a\x21\x95\x2c\xc3\x37\xce\x65"
31806 				"\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
31807 				"\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
31808 				"\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
31809 				"\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
31810 				"\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
31811 				"\x13\x87\x1e\xb5\x29\xc0\x57\xee"
31812 				"\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
31813 				"\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
31814 				"\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
31815 				"\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
31816 				"\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
31817 				"\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
31818 				"\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
31819 				"\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
31820 				"\xcf\x43\xda\x71\x08\x7c\x13\xaa"
31821 				"\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
31822 				"\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
31823 				"\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
31824 				"\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
31825 				"\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
31826 				"\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
31827 				"\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
31828 				"\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
31829 				"\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
31830 				"\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
31831 				"\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
31832 				"\xbe\x55\xec\x60\xf7\x8e\x02\x99"
31833 				"\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
31834 				"\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
31835 				"\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
31836 				"\x63\xfa\x91\x05\x9c\x33\xca\x3e"
31837 				"\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
31838 				"\x47\xde\x52\xe9\x80\x17\x8b\x22"
31839 				"\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
31840 				"\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
31841 				"\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
31842 				"\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
31843 				"\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
31844 				"\xd0\x44\xdb\x72\x09\x7d\x14\xab"
31845 				"\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
31846 				"\x91\x28\xbf\x33\xca\x61\xf8\x6c"
31847 				"\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
31848 				"\x75\x0c\x80\x17\xae\x22\xb9\x50"
31849 				"\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
31850 				"\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
31851 				"\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
31852 				"\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
31853 				"\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
31854 				"\xfe\x72\x09\xa0\x14\xab\x42\xd9"
31855 				"\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
31856 				"\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
31857 				"\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
31858 				"\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
31859 				"\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
31860 				"\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
31861 				"\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
31862 				"\x48\xdf\x53\xea\x81\x18\x8c\x23"
31863 				"\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
31864 				"\x09\xa0\x37\xce\x42\xd9\x70\x07"
31865 				"\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
31866 				"\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
31867 				"\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
31868 				"\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
31869 				"\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
31870 				"\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
31871 				"\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
31872 				"\x76\x0d\x81\x18\xaf\x23\xba\x51"
31873 				"\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
31874 				"\x37\xce\x65\xfc\x70\x07\x9e\x12"
31875 				"\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
31876 				"\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
31877 				"\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
31878 				"\xff\x73\x0a\xa1\x15\xac\x43\xda"
31879 				"\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
31880 				"\xc0\x57\xee\x62\xf9\x90\x04\x9b"
31881 				"\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
31882 				"\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
31883 				"\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
31884 				"\x65\xfc\x93\x07\x9e\x35\xcc\x40"
31885 				"\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
31886 				"\x49\xe0\x54\xeb\x82\x19\x8d\x24"
31887 				"\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
31888 				"\x0a\xa1\x38\xcf\x43\xda\x71\x08"
31889 				"\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
31890 				"\xee\x85\x1c\x90\x27\xbe\x32\xc9"
31891 				"\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
31892 				"\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
31893 				"\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
31894 				"\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
31895 				"\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
31896 				"\x77\x0e\x82\x19\xb0\x24\xbb\x52"
31897 				"\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
31898 				"\x38\xcf\x66\xfd\x71\x08\x9f\x13"
31899 				"\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
31900 				"\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
31901 				"\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
31902 				"\x00\x74\x0b\xa2\x16\xad\x44\xdb"
31903 				"\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
31904 				"\xc1\x58\xef\x63\xfa\x91\x05\x9c"
31905 				"\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
31906 				"\xa5\x19\xb0\x47\xde\x52\xe9\x80"
31907 				"\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
31908 				"\x66\xfd\x94\x08\x9f\x36\xcd\x41"
31909 				"\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
31910 				"\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
31911 				"\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
31912 				"\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
31913 				"\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
31914 				"\xef\x86\x1d\x91\x28\xbf\x33\xca"
31915 				"\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
31916 				"\xd3\x47\xde\x75\x0c\x80\x17\xae"
31917 				"\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
31918 				"\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
31919 				"\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
31920 				"\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
31921 				"\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
31922 				"\x39\xd0\x67\xfe\x72\x09\xa0\x14"
31923 				"\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
31924 				"\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
31925 				"\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
31926 				"\x01\x75\x0c\xa3\x17\xae\x45\xdc"
31927 				"\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
31928 				"\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
31929 				"\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
31930 				"\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
31931 				"\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
31932 				"\x67\xfe\x95\x09\xa0\x37\xce\x42"
31933 				"\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
31934 				"\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
31935 				"\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
31936 		.psize = 2048,
31937 		.digest = "\xfb\x3a\x7a\xda",
31938 	}
31939 };
31940 
31941 /*
31942  * CRC32C test vectors
31943  */
31944 static const struct hash_testvec crc32c_tv_template[] = {
31945 	{
31946 		.psize = 0,
31947 		.digest = "\x00\x00\x00\x00",
31948 	},
31949 	{
31950 		.plaintext = "abcdefg",
31951 		.psize = 7,
31952 		.digest = "\x41\xf4\x27\xe6",
31953 	},
31954 	{
31955 		.key = "\x87\xa9\xcb\xed",
31956 		.ksize = 4,
31957 		.psize = 0,
31958 		.digest = "\x78\x56\x34\x12",
31959 	},
31960 	{
31961 		.key = "\xff\xff\xff\xff",
31962 		.ksize = 4,
31963 		.plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
31964 			     "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
31965 			     "\x11\x12\x13\x14\x15\x16\x17\x18"
31966 			     "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
31967 			     "\x21\x22\x23\x24\x25\x26\x27\x28",
31968 		.psize = 40,
31969 		.digest = "\x7f\x15\x2c\x0e",
31970 	},
31971 	{
31972 		.key = "\xff\xff\xff\xff",
31973 		.ksize = 4,
31974 		.plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
31975 			     "\x31\x32\x33\x34\x35\x36\x37\x38"
31976 			     "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
31977 			     "\x41\x42\x43\x44\x45\x46\x47\x48"
31978 			     "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
31979 		.psize = 40,
31980 		.digest = "\xf6\xeb\x80\xe9",
31981 	},
31982 	{
31983 		.key = "\xff\xff\xff\xff",
31984 		.ksize = 4,
31985 		.plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
31986 			     "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
31987 			     "\x61\x62\x63\x64\x65\x66\x67\x68"
31988 			     "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
31989 			     "\x71\x72\x73\x74\x75\x76\x77\x78",
31990 		.psize = 40,
31991 		.digest = "\xed\xbd\x74\xde",
31992 	},
31993 	{
31994 		.key = "\xff\xff\xff\xff",
31995 		.ksize = 4,
31996 		.plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
31997 			     "\x81\x82\x83\x84\x85\x86\x87\x88"
31998 			     "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
31999 			     "\x91\x92\x93\x94\x95\x96\x97\x98"
32000 			     "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
32001 		.psize = 40,
32002 		.digest = "\x62\xc8\x79\xd5",
32003 	},
32004 	{
32005 		.key = "\xff\xff\xff\xff",
32006 		.ksize = 4,
32007 		.plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
32008 			     "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
32009 			     "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
32010 			     "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
32011 			     "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
32012 		.psize = 40,
32013 		.digest = "\xd0\x9a\x97\xba",
32014 	},
32015 	{
32016 		.key = "\xff\xff\xff\xff",
32017 		.ksize = 4,
32018 		.plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
32019 			     "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
32020 			     "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
32021 			     "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
32022 			     "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
32023 		.psize = 40,
32024 		.digest = "\x13\xd9\x29\x2b",
32025 	},
32026 	{
32027 		.key = "\x80\xea\xd3\xf1",
32028 		.ksize = 4,
32029 		.plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
32030 			     "\x31\x32\x33\x34\x35\x36\x37\x38"
32031 			     "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
32032 			     "\x41\x42\x43\x44\x45\x46\x47\x48"
32033 			     "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
32034 		.psize = 40,
32035 		.digest = "\x0c\xb5\xe2\xa2",
32036 	},
32037 	{
32038 		.key = "\xf3\x4a\x1d\x5d",
32039 		.ksize = 4,
32040 		.plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
32041 			     "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
32042 			     "\x61\x62\x63\x64\x65\x66\x67\x68"
32043 			     "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
32044 			     "\x71\x72\x73\x74\x75\x76\x77\x78",
32045 		.psize = 40,
32046 		.digest = "\xd1\x7f\xfb\xa6",
32047 	},
32048 	{
32049 		.key = "\x2e\x80\x04\x59",
32050 		.ksize = 4,
32051 		.plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
32052 			     "\x81\x82\x83\x84\x85\x86\x87\x88"
32053 			     "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
32054 			     "\x91\x92\x93\x94\x95\x96\x97\x98"
32055 			     "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
32056 		.psize = 40,
32057 		.digest = "\x59\x33\xe6\x7a",
32058 	},
32059 	{
32060 		.key = "\xa6\xcc\x19\x85",
32061 		.ksize = 4,
32062 		.plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
32063 			     "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
32064 			     "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
32065 			     "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
32066 			     "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
32067 		.psize = 40,
32068 		.digest = "\xbe\x03\x01\xd2",
32069 	},
32070 	{
32071 		.key = "\x41\xfc\xfe\x2d",
32072 		.ksize = 4,
32073 		.plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
32074 			     "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
32075 			     "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
32076 			     "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
32077 			     "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
32078 		.psize = 40,
32079 		.digest = "\x75\xd3\xc5\x24",
32080 	},
32081 	{
32082 		.key = "\xff\xff\xff\xff",
32083 		.ksize = 4,
32084 		.plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
32085 			     "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
32086 			     "\x11\x12\x13\x14\x15\x16\x17\x18"
32087 			     "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
32088 			     "\x21\x22\x23\x24\x25\x26\x27\x28"
32089 			     "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
32090 			     "\x31\x32\x33\x34\x35\x36\x37\x38"
32091 			     "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
32092 			     "\x41\x42\x43\x44\x45\x46\x47\x48"
32093 			     "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50"
32094 			     "\x51\x52\x53\x54\x55\x56\x57\x58"
32095 			     "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
32096 			     "\x61\x62\x63\x64\x65\x66\x67\x68"
32097 			     "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
32098 			     "\x71\x72\x73\x74\x75\x76\x77\x78"
32099 			     "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
32100 			     "\x81\x82\x83\x84\x85\x86\x87\x88"
32101 			     "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
32102 			     "\x91\x92\x93\x94\x95\x96\x97\x98"
32103 			     "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0"
32104 			     "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
32105 			     "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
32106 			     "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
32107 			     "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
32108 			     "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8"
32109 			     "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
32110 			     "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
32111 			     "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
32112 			     "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
32113 			     "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
32114 		.psize = 240,
32115 		.digest = "\x75\xd3\xc5\x24",
32116 	}, {
32117 		.key = "\xff\xff\xff\xff",
32118 		.ksize = 4,
32119 		.plaintext =	"\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
32120 				"\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
32121 				"\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
32122 				"\xa1\x38\xcf\x43\xda\x71\x08\x7c"
32123 				"\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
32124 				"\x85\x1c\x90\x27\xbe\x32\xc9\x60"
32125 				"\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
32126 				"\x46\xdd\x74\x0b\x7f\x16\xad\x21"
32127 				"\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
32128 				"\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
32129 				"\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
32130 				"\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
32131 				"\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
32132 				"\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
32133 				"\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
32134 				"\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
32135 				"\x02\x99\x30\xc7\x3b\xd2\x69\x00"
32136 				"\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
32137 				"\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
32138 				"\x58\xef\x63\xfa\x91\x05\x9c\x33"
32139 				"\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
32140 				"\x19\xb0\x47\xde\x52\xe9\x80\x17"
32141 				"\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
32142 				"\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
32143 				"\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
32144 				"\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
32145 				"\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
32146 				"\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
32147 				"\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
32148 				"\x86\x1d\x91\x28\xbf\x33\xca\x61"
32149 				"\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
32150 				"\x47\xde\x75\x0c\x80\x17\xae\x22"
32151 				"\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
32152 				"\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
32153 				"\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
32154 				"\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
32155 				"\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
32156 				"\xd0\x67\xfe\x72\x09\xa0\x14\xab"
32157 				"\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
32158 				"\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
32159 				"\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
32160 				"\x75\x0c\xa3\x17\xae\x45\xdc\x50"
32161 				"\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
32162 				"\x59\xf0\x64\xfb\x92\x06\x9d\x34"
32163 				"\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
32164 				"\x1a\xb1\x48\xdf\x53\xea\x81\x18"
32165 				"\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
32166 				"\xfe\x95\x09\xa0\x37\xce\x42\xd9"
32167 				"\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
32168 				"\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
32169 				"\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
32170 				"\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
32171 				"\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
32172 				"\x87\x1e\x92\x29\xc0\x34\xcb\x62"
32173 				"\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
32174 				"\x48\xdf\x76\x0d\x81\x18\xaf\x23"
32175 				"\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
32176 				"\x2c\xc3\x37\xce\x65\xfc\x70\x07"
32177 				"\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
32178 				"\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
32179 				"\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
32180 				"\xd1\x68\xff\x73\x0a\xa1\x15\xac"
32181 				"\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
32182 				"\xb5\x29\xc0\x57\xee\x62\xf9\x90"
32183 				"\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
32184 				"\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
32185 				"\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
32186 				"\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
32187 				"\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
32188 				"\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
32189 				"\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
32190 				"\xff\x96\x0a\xa1\x38\xcf\x43\xda"
32191 				"\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
32192 				"\xe3\x57\xee\x85\x1c\x90\x27\xbe"
32193 				"\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
32194 				"\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
32195 				"\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
32196 				"\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
32197 				"\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
32198 				"\x49\xe0\x77\x0e\x82\x19\xb0\x24"
32199 				"\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
32200 				"\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
32201 				"\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
32202 				"\x11\x85\x1c\xb3\x27\xbe\x55\xec"
32203 				"\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
32204 				"\xd2\x69\x00\x74\x0b\xa2\x16\xad"
32205 				"\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
32206 				"\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
32207 				"\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
32208 				"\x77\x0e\xa5\x19\xb0\x47\xde\x52"
32209 				"\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
32210 				"\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
32211 				"\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
32212 				"\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
32213 				"\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
32214 				"\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
32215 				"\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
32216 				"\xe4\x58\xef\x86\x1d\x91\x28\xbf"
32217 				"\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
32218 				"\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
32219 				"\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
32220 				"\x89\x20\x94\x2b\xc2\x36\xcd\x64"
32221 				"\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
32222 				"\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
32223 				"\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
32224 				"\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
32225 				"\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
32226 				"\x12\x86\x1d\xb4\x28\xbf\x56\xed"
32227 				"\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
32228 				"\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
32229 				"\x45\xdc\x50\xe7\x7e\x15\x89\x20"
32230 				"\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
32231 				"\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
32232 				"\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
32233 				"\xea\x81\x18\x8c\x23\xba\x2e\xc5"
32234 				"\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
32235 				"\xce\x42\xd9\x70\x07\x7b\x12\xa9"
32236 				"\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
32237 				"\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
32238 				"\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
32239 				"\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
32240 				"\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
32241 				"\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
32242 				"\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
32243 				"\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
32244 				"\x8a\x21\x95\x2c\xc3\x37\xce\x65"
32245 				"\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
32246 				"\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
32247 				"\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
32248 				"\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
32249 				"\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
32250 				"\x13\x87\x1e\xb5\x29\xc0\x57\xee"
32251 				"\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
32252 				"\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
32253 				"\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
32254 				"\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
32255 				"\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
32256 				"\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
32257 				"\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
32258 				"\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
32259 				"\xcf\x43\xda\x71\x08\x7c\x13\xaa"
32260 				"\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
32261 				"\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
32262 				"\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
32263 				"\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
32264 				"\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
32265 				"\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
32266 				"\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
32267 				"\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
32268 				"\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
32269 				"\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
32270 				"\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
32271 				"\xbe\x55\xec\x60\xf7\x8e\x02\x99"
32272 				"\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
32273 				"\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
32274 				"\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
32275 				"\x63\xfa\x91\x05\x9c\x33\xca\x3e"
32276 				"\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
32277 				"\x47\xde\x52\xe9\x80\x17\x8b\x22"
32278 				"\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
32279 				"\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
32280 				"\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
32281 				"\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
32282 				"\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
32283 				"\xd0\x44\xdb\x72\x09\x7d\x14\xab"
32284 				"\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
32285 				"\x91\x28\xbf\x33\xca\x61\xf8\x6c"
32286 				"\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
32287 				"\x75\x0c\x80\x17\xae\x22\xb9\x50"
32288 				"\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
32289 				"\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
32290 				"\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
32291 				"\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
32292 				"\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
32293 				"\xfe\x72\x09\xa0\x14\xab\x42\xd9"
32294 				"\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
32295 				"\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
32296 				"\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
32297 				"\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
32298 				"\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
32299 				"\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
32300 				"\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
32301 				"\x48\xdf\x53\xea\x81\x18\x8c\x23"
32302 				"\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
32303 				"\x09\xa0\x37\xce\x42\xd9\x70\x07"
32304 				"\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
32305 				"\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
32306 				"\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
32307 				"\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
32308 				"\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
32309 				"\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
32310 				"\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
32311 				"\x76\x0d\x81\x18\xaf\x23\xba\x51"
32312 				"\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
32313 				"\x37\xce\x65\xfc\x70\x07\x9e\x12"
32314 				"\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
32315 				"\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
32316 				"\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
32317 				"\xff\x73\x0a\xa1\x15\xac\x43\xda"
32318 				"\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
32319 				"\xc0\x57\xee\x62\xf9\x90\x04\x9b"
32320 				"\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
32321 				"\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
32322 				"\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
32323 				"\x65\xfc\x93\x07\x9e\x35\xcc\x40"
32324 				"\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
32325 				"\x49\xe0\x54\xeb\x82\x19\x8d\x24"
32326 				"\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
32327 				"\x0a\xa1\x38\xcf\x43\xda\x71\x08"
32328 				"\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
32329 				"\xee\x85\x1c\x90\x27\xbe\x32\xc9"
32330 				"\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
32331 				"\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
32332 				"\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
32333 				"\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
32334 				"\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
32335 				"\x77\x0e\x82\x19\xb0\x24\xbb\x52"
32336 				"\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
32337 				"\x38\xcf\x66\xfd\x71\x08\x9f\x13"
32338 				"\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
32339 				"\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
32340 				"\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
32341 				"\x00\x74\x0b\xa2\x16\xad\x44\xdb"
32342 				"\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
32343 				"\xc1\x58\xef\x63\xfa\x91\x05\x9c"
32344 				"\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
32345 				"\xa5\x19\xb0\x47\xde\x52\xe9\x80"
32346 				"\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
32347 				"\x66\xfd\x94\x08\x9f\x36\xcd\x41"
32348 				"\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
32349 				"\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
32350 				"\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
32351 				"\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
32352 				"\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
32353 				"\xef\x86\x1d\x91\x28\xbf\x33\xca"
32354 				"\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
32355 				"\xd3\x47\xde\x75\x0c\x80\x17\xae"
32356 				"\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
32357 				"\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
32358 				"\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
32359 				"\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
32360 				"\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
32361 				"\x39\xd0\x67\xfe\x72\x09\xa0\x14"
32362 				"\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
32363 				"\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
32364 				"\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
32365 				"\x01\x75\x0c\xa3\x17\xae\x45\xdc"
32366 				"\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
32367 				"\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
32368 				"\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
32369 				"\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
32370 				"\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
32371 				"\x67\xfe\x95\x09\xa0\x37\xce\x42"
32372 				"\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
32373 				"\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
32374 				"\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
32375 		.psize = 2048,
32376 		.digest = "\xec\x26\x4d\x95",
32377 	}
32378 };
32379 
32380 static const struct hash_testvec xxhash64_tv_template[] = {
32381 	{
32382 		.psize = 0,
32383 		.digest = "\x99\xe9\xd8\x51\x37\xdb\x46\xef",
32384 	},
32385 	{
32386 		.plaintext = "\x40",
32387 		.psize = 1,
32388 		.digest = "\x20\x5c\x91\xaa\x88\xeb\x59\xd0",
32389 	},
32390 	{
32391 		.plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
32392 			     "\x88\xc7\x9a\x09\x1a\x9b",
32393 		.psize = 14,
32394 		.digest = "\xa8\xe8\x2b\xa9\x92\xa1\x37\x4a",
32395 	},
32396 	{
32397 		.plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
32398 		             "\x88\xc7\x9a\x09\x1a\x9b\x42\xe0"
32399 			     "\xd4\x38\xa5\x2a\x26\xa5\x19\x4b"
32400 			     "\x57\x65\x7f\xad\xc3\x7d\xca\x40"
32401 			     "\x31\x65\x05\xbb\x31\xae\x51\x11"
32402 			     "\xa8\xc0\xb3\x28\x42\xeb\x3c\x46"
32403 			     "\xc8\xed\xed\x0f\x8d\x0b\xfa\x6e"
32404 			     "\xbc\xe3\x88\x53\xca\x8f\xc8\xd9"
32405 			     "\x41\x26\x7a\x3d\x21\xdb\x1a\x3c"
32406 			     "\x01\x1d\xc9\xe9\xb7\x3a\x78\x67"
32407 			     "\x57\x20\x94\xf1\x1e\xfd\xce\x39"
32408 			     "\x99\x57\x69\x39\xa5\xd0\x8d\xd9"
32409 			     "\x43\xfe\x1d\x66\x04\x3c\x27\x6a"
32410 			     "\xe1\x0d\xe7\xc9\xfa\xc9\x07\x56"
32411 			     "\xa5\xb3\xec\xd9\x1f\x42\x65\x66"
32412 			     "\xaa\xbf\x87\x9b\xc5\x41\x9c\x27"
32413 			     "\x3f\x2f\xa9\x55\x93\x01\x27\x33"
32414 			     "\x43\x99\x4d\x81\x85\xae\x82\x00"
32415 			     "\x6c\xd0\xd1\xa3\x57\x18\x06\xcc"
32416 			     "\xec\x72\xf7\x8e\x87\x2d\x1f\x5e"
32417 			     "\xd7\x5b\x1f\x36\x4c\xfa\xfd\x18"
32418 			     "\x89\x76\xd3\x5e\xb5\x5a\xc0\x01"
32419 			     "\xd2\xa1\x9a\x50\xe6\x08\xb4\x76"
32420 			     "\x56\x4f\x0e\xbc\x54\xfc\x67\xe6"
32421 			     "\xb9\xc0\x28\x4b\xb5\xc3\xff\x79"
32422 			     "\x52\xea\xa1\x90\xc3\xaf\x08\x70"
32423 			     "\x12\x02\x0c\xdb\x94\x00\x38\x95"
32424 			     "\xed\xfd\x08\xf7\xe8\x04",
32425 		.psize = 222,
32426 		.digest = "\x41\xfc\xd4\x29\xfe\xe7\x85\x17",
32427 	},
32428 	{
32429 		.psize = 0,
32430 		.key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
32431 		.ksize = 8,
32432 		.digest = "\xef\x17\x9b\x92\xa2\xfd\x75\xac",
32433 	},
32434 
32435 	{
32436 		.plaintext = "\x40",
32437 		.psize = 1,
32438 		.key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
32439 		.ksize = 8,
32440 		.digest = "\xd1\x70\x4f\x14\x02\xc4\x9e\x71",
32441 	},
32442 	{
32443 		.plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
32444 			     "\x88\xc7\x9a\x09\x1a\x9b",
32445 		.psize = 14,
32446 		.key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
32447 		.ksize = 8,
32448 		.digest = "\xa4\xcd\xfe\x8e\x37\xe2\x1c\x64"
32449 	},
32450 	{
32451 		.plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
32452 		             "\x88\xc7\x9a\x09\x1a\x9b\x42\xe0"
32453 			     "\xd4\x38\xa5\x2a\x26\xa5\x19\x4b"
32454 			     "\x57\x65\x7f\xad\xc3\x7d\xca\x40"
32455 			     "\x31\x65\x05\xbb\x31\xae\x51\x11"
32456 			     "\xa8\xc0\xb3\x28\x42\xeb\x3c\x46"
32457 			     "\xc8\xed\xed\x0f\x8d\x0b\xfa\x6e"
32458 			     "\xbc\xe3\x88\x53\xca\x8f\xc8\xd9"
32459 			     "\x41\x26\x7a\x3d\x21\xdb\x1a\x3c"
32460 			     "\x01\x1d\xc9\xe9\xb7\x3a\x78\x67"
32461 			     "\x57\x20\x94\xf1\x1e\xfd\xce\x39"
32462 			     "\x99\x57\x69\x39\xa5\xd0\x8d\xd9"
32463 			     "\x43\xfe\x1d\x66\x04\x3c\x27\x6a"
32464 			     "\xe1\x0d\xe7\xc9\xfa\xc9\x07\x56"
32465 			     "\xa5\xb3\xec\xd9\x1f\x42\x65\x66"
32466 			     "\xaa\xbf\x87\x9b\xc5\x41\x9c\x27"
32467 			     "\x3f\x2f\xa9\x55\x93\x01\x27\x33"
32468 			     "\x43\x99\x4d\x81\x85\xae\x82\x00"
32469 			     "\x6c\xd0\xd1\xa3\x57\x18\x06\xcc"
32470 			     "\xec\x72\xf7\x8e\x87\x2d\x1f\x5e"
32471 			     "\xd7\x5b\x1f\x36\x4c\xfa\xfd\x18"
32472 			     "\x89\x76\xd3\x5e\xb5\x5a\xc0\x01"
32473 			     "\xd2\xa1\x9a\x50\xe6\x08\xb4\x76"
32474 			     "\x56\x4f\x0e\xbc\x54\xfc\x67\xe6"
32475 			     "\xb9\xc0\x28\x4b\xb5\xc3\xff\x79"
32476 			     "\x52\xea\xa1\x90\xc3\xaf\x08\x70"
32477 			     "\x12\x02\x0c\xdb\x94\x00\x38\x95"
32478 			     "\xed\xfd\x08\xf7\xe8\x04",
32479 		.psize = 222,
32480 		.key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
32481 		.ksize = 8,
32482 		.digest = "\x58\xbc\x55\xf2\x42\x81\x5c\xf0"
32483 	},
32484 };
32485 
32486 static const struct comp_testvec lz4_comp_tv_template[] = {
32487 	{
32488 		.inlen	= 255,
32489 		.outlen	= 218,
32490 		.input	= "LZ4 is lossless compression algorithm, providing"
32491 			 " compression speed at 400 MB/s per core, scalable "
32492 			 "with multi-cores CPU. It features an extremely fast "
32493 			 "decoder, with speed in multiple GB/s per core, "
32494 			 "typically reaching RAM speed limits on multi-core "
32495 			 "systems.",
32496 		.output	= "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
32497 			  "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
32498 			  "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
32499 			  "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
32500 			  "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
32501 			  "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
32502 			  "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
32503 			  "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
32504 			  "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
32505 			  "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
32506 			  "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
32507 			  "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
32508 			  "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
32509 			  "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
32510 			  "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x83"
32511 			  "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x3f\x00\x01\x85\x00"
32512 			  "\x90\x20\x73\x79\x73\x74\x65\x6d\x73\x2e",
32513 
32514 	},
32515 };
32516 
32517 static const struct comp_testvec lz4_decomp_tv_template[] = {
32518 	{
32519 		.inlen	= 218,
32520 		.outlen	= 255,
32521 		.input	= "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
32522 			  "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
32523 			  "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
32524 			  "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
32525 			  "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
32526 			  "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
32527 			  "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
32528 			  "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
32529 			  "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
32530 			  "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
32531 			  "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
32532 			  "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
32533 			  "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
32534 			  "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
32535 			  "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x83"
32536 			  "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x3f\x00\x01\x85\x00"
32537 			  "\x90\x20\x73\x79\x73\x74\x65\x6d\x73\x2e",
32538 		.output	= "LZ4 is lossless compression algorithm, providing"
32539 			 " compression speed at 400 MB/s per core, scalable "
32540 			 "with multi-cores CPU. It features an extremely fast "
32541 			 "decoder, with speed in multiple GB/s per core, "
32542 			 "typically reaching RAM speed limits on multi-core "
32543 			 "systems.",
32544 	},
32545 };
32546 
32547 static const struct comp_testvec lz4hc_comp_tv_template[] = {
32548 	{
32549 		.inlen	= 255,
32550 		.outlen	= 216,
32551 		.input	= "LZ4 is lossless compression algorithm, providing"
32552 			 " compression speed at 400 MB/s per core, scalable "
32553 			 "with multi-cores CPU. It features an extremely fast "
32554 			 "decoder, with speed in multiple GB/s per core, "
32555 			 "typically reaching RAM speed limits on multi-core "
32556 			 "systems.",
32557 		.output = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
32558 			  "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
32559 			  "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
32560 			  "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
32561 			  "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
32562 			  "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
32563 			  "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
32564 			  "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
32565 			  "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
32566 			  "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
32567 			  "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
32568 			  "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
32569 			  "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
32570 			  "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
32571 			  "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x97"
32572 			  "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x6e\x85\x00\x90\x20"
32573 			  "\x73\x79\x73\x74\x65\x6d\x73\x2e",
32574 
32575 	},
32576 };
32577 
32578 static const struct comp_testvec lz4hc_decomp_tv_template[] = {
32579 	{
32580 		.inlen	= 216,
32581 		.outlen	= 255,
32582 		.input	= "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
32583 			  "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
32584 			  "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
32585 			  "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
32586 			  "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
32587 			  "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
32588 			  "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
32589 			  "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
32590 			  "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
32591 			  "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
32592 			  "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
32593 			  "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
32594 			  "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
32595 			  "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
32596 			  "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x97"
32597 			  "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x6e\x85\x00\x90\x20"
32598 			  "\x73\x79\x73\x74\x65\x6d\x73\x2e",
32599 		.output	= "LZ4 is lossless compression algorithm, providing"
32600 			 " compression speed at 400 MB/s per core, scalable "
32601 			 "with multi-cores CPU. It features an extremely fast "
32602 			 "decoder, with speed in multiple GB/s per core, "
32603 			 "typically reaching RAM speed limits on multi-core "
32604 			 "systems.",
32605 	},
32606 };
32607 
32608 static const struct comp_testvec zstd_comp_tv_template[] = {
32609 	{
32610 		.inlen	= 68,
32611 		.outlen	= 39,
32612 		.input	= "The algorithm is zstd. "
32613 			  "The algorithm is zstd. "
32614 			  "The algorithm is zstd.",
32615 		.output	= "\x28\xb5\x2f\xfd\x00\x50\xf5\x00\x00\xb8\x54\x68\x65"
32616 			  "\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d\x20\x69\x73"
32617 			  "\x20\x7a\x73\x74\x64\x2e\x20\x01\x00\x55\x73\x36\x01"
32618 			  ,
32619 	},
32620 	{
32621 		.inlen	= 244,
32622 		.outlen	= 151,
32623 		.input	= "zstd, short for Zstandard, is a fast lossless "
32624 			  "compression algorithm, targeting real-time "
32625 			  "compression scenarios at zlib-level and better "
32626 			  "compression ratios. The zstd compression library "
32627 			  "provides in-memory compression and decompression "
32628 			  "functions.",
32629 		.output	= "\x28\xb5\x2f\xfd\x00\x50\x75\x04\x00\x42\x4b\x1e\x17"
32630 			  "\x90\x81\x31\x00\xf2\x2f\xe4\x36\xc9\xef\x92\x88\x32"
32631 			  "\xc9\xf2\x24\x94\xd8\x68\x9a\x0f\x00\x0c\xc4\x31\x6f"
32632 			  "\x0d\x0c\x38\xac\x5c\x48\x03\xcd\x63\x67\xc0\xf3\xad"
32633 			  "\x4e\x90\xaa\x78\xa0\xa4\xc5\x99\xda\x2f\xb6\x24\x60"
32634 			  "\xe2\x79\x4b\xaa\xb6\x6b\x85\x0b\xc9\xc6\x04\x66\x86"
32635 			  "\xe2\xcc\xe2\x25\x3f\x4f\x09\xcd\xb8\x9d\xdb\xc1\x90"
32636 			  "\xa9\x11\xbc\x35\x44\x69\x2d\x9c\x64\x4f\x13\x31\x64"
32637 			  "\xcc\xfb\x4d\x95\x93\x86\x7f\x33\x7f\x1a\xef\xe9\x30"
32638 			  "\xf9\x67\xa1\x94\x0a\x69\x0f\x60\xcd\xc3\xab\x99\xdc"
32639 			  "\x42\xed\x97\x05\x00\x33\xc3\x15\x95\x3a\x06\xa0\x0e"
32640 			  "\x20\xa9\x0e\x82\xb9\x43\x45\x01",
32641 	},
32642 };
32643 
32644 static const struct comp_testvec zstd_decomp_tv_template[] = {
32645 	{
32646 		.inlen	= 43,
32647 		.outlen	= 68,
32648 		.input	= "\x28\xb5\x2f\xfd\x04\x50\xf5\x00\x00\xb8\x54\x68\x65"
32649 			  "\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d\x20\x69\x73"
32650 			  "\x20\x7a\x73\x74\x64\x2e\x20\x01\x00\x55\x73\x36\x01"
32651 			  "\x6b\xf4\x13\x35",
32652 		.output	= "The algorithm is zstd. "
32653 			  "The algorithm is zstd. "
32654 			  "The algorithm is zstd.",
32655 	},
32656 	{
32657 		.inlen	= 155,
32658 		.outlen	= 244,
32659 		.input	= "\x28\xb5\x2f\xfd\x04\x50\x75\x04\x00\x42\x4b\x1e\x17"
32660 			  "\x90\x81\x31\x00\xf2\x2f\xe4\x36\xc9\xef\x92\x88\x32"
32661 			  "\xc9\xf2\x24\x94\xd8\x68\x9a\x0f\x00\x0c\xc4\x31\x6f"
32662 			  "\x0d\x0c\x38\xac\x5c\x48\x03\xcd\x63\x67\xc0\xf3\xad"
32663 			  "\x4e\x90\xaa\x78\xa0\xa4\xc5\x99\xda\x2f\xb6\x24\x60"
32664 			  "\xe2\x79\x4b\xaa\xb6\x6b\x85\x0b\xc9\xc6\x04\x66\x86"
32665 			  "\xe2\xcc\xe2\x25\x3f\x4f\x09\xcd\xb8\x9d\xdb\xc1\x90"
32666 			  "\xa9\x11\xbc\x35\x44\x69\x2d\x9c\x64\x4f\x13\x31\x64"
32667 			  "\xcc\xfb\x4d\x95\x93\x86\x7f\x33\x7f\x1a\xef\xe9\x30"
32668 			  "\xf9\x67\xa1\x94\x0a\x69\x0f\x60\xcd\xc3\xab\x99\xdc"
32669 			  "\x42\xed\x97\x05\x00\x33\xc3\x15\x95\x3a\x06\xa0\x0e"
32670 			  "\x20\xa9\x0e\x82\xb9\x43\x45\x01\xaa\x6d\xda\x0d",
32671 		.output	= "zstd, short for Zstandard, is a fast lossless "
32672 			  "compression algorithm, targeting real-time "
32673 			  "compression scenarios at zlib-level and better "
32674 			  "compression ratios. The zstd compression library "
32675 			  "provides in-memory compression and decompression "
32676 			  "functions.",
32677 	},
32678 };
32679 
32680 /* based on aes_cbc_tv_template */
32681 static const struct cipher_testvec essiv_aes_cbc_tv_template[] = {
32682 	{
32683 		.key    = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
32684 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
32685 		.klen   = 16,
32686 		.iv	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
32687 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
32688 		.ptext	= "Single block msg",
32689 		.ctext	= "\xfa\x59\xe7\x5f\x41\x56\x65\xc3"
32690 			  "\x36\xca\x6b\x72\x10\x9f\x8c\xd4",
32691 		.len	= 16,
32692 	}, {
32693 		.key    = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
32694 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
32695 		.klen   = 16,
32696 		.iv     = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
32697 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
32698 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
32699 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
32700 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
32701 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
32702 		.ctext	= "\xc8\x59\x9a\xfe\x79\xe6\x7b\x20"
32703 			  "\x06\x7d\x55\x0a\x5e\xc7\xb5\xa7"
32704 			  "\x0b\x9c\x80\xd2\x15\xa1\xb8\x6d"
32705 			  "\xc6\xab\x7b\x65\xd9\xfd\x88\xeb",
32706 		.len	= 32,
32707 	}, {
32708 		.key	= "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
32709 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
32710 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
32711 		.klen	= 24,
32712 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
32713 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
32714 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
32715 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
32716 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
32717 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
32718 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
32719 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
32720 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
32721 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
32722 		.ctext	= "\x96\x6d\xa9\x7a\x42\xe6\x01\xc7"
32723 			  "\x17\xfc\xa7\x41\xd3\x38\x0b\xe5"
32724 			  "\x51\x48\xf7\x7e\x5e\x26\xa9\xfe"
32725 			  "\x45\x72\x1c\xd9\xde\xab\xf3\x4d"
32726 			  "\x39\x47\xc5\x4f\x97\x3a\x55\x63"
32727 			  "\x80\x29\x64\x4c\x33\xe8\x21\x8a"
32728 			  "\x6a\xef\x6b\x6a\x8f\x43\xc0\xcb"
32729 			  "\xf0\xf3\x6e\x74\x54\x44\x92\x44",
32730 		.len	= 64,
32731 	}, {
32732 		.key	= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
32733 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
32734 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
32735 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
32736 		.klen	= 32,
32737 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
32738 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
32739 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
32740 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
32741 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
32742 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
32743 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
32744 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
32745 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
32746 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
32747 		.ctext	= "\x24\x52\xf1\x48\x74\xd0\xa7\x93"
32748 			  "\x75\x9b\x63\x46\xc0\x1c\x1e\x17"
32749 			  "\x4d\xdc\x5b\x3a\x27\x93\x2a\x63"
32750 			  "\xf7\xf1\xc7\xb3\x54\x56\x5b\x50"
32751 			  "\xa3\x31\xa5\x8b\xd6\xfd\xb6\x3c"
32752 			  "\x8b\xf6\xf2\x45\x05\x0c\xc8\xbb"
32753 			  "\x32\x0b\x26\x1c\xe9\x8b\x02\xc0"
32754 			  "\xb2\x6f\x37\xa7\x5b\xa8\xa9\x42",
32755 		.len	= 64,
32756 	}, {
32757 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
32758 			  "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
32759 			  "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
32760 			  "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
32761 		.klen	= 32,
32762 		.iv	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
32763 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
32764 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
32765 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
32766 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
32767 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
32768 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
32769 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
32770 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
32771 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
32772 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
32773 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
32774 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
32775 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
32776 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
32777 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
32778 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
32779 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
32780 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
32781 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
32782 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
32783 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
32784 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
32785 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
32786 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
32787 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
32788 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
32789 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
32790 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
32791 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
32792 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
32793 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
32794 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
32795 			  "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
32796 			  "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
32797 			  "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
32798 			  "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
32799 			  "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
32800 			  "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
32801 			  "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
32802 			  "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
32803 			  "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
32804 			  "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
32805 			  "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
32806 			  "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
32807 			  "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
32808 			  "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
32809 			  "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
32810 			  "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
32811 			  "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
32812 			  "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
32813 			  "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
32814 			  "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
32815 			  "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
32816 			  "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
32817 			  "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
32818 			  "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
32819 			  "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
32820 			  "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
32821 			  "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
32822 			  "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
32823 			  "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
32824 			  "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
32825 			  "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
32826 		.ctext	= "\x97\x7f\x69\x0f\x0f\x34\xa6\x33"
32827 			  "\x66\x49\x7e\xd0\x4d\x1b\xc9\x64"
32828 			  "\xf9\x61\x95\x98\x11\x00\x88\xf8"
32829 			  "\x2e\x88\x01\x0f\x2b\xe1\xae\x3e"
32830 			  "\xfe\xd6\x47\x30\x11\x68\x7d\x99"
32831 			  "\xad\x69\x6a\xe8\x41\x5f\x1e\x16"
32832 			  "\x00\x3a\x47\xdf\x8e\x7d\x23\x1c"
32833 			  "\x19\x5b\x32\x76\x60\x03\x05\xc1"
32834 			  "\xa0\xff\xcf\xcc\x74\x39\x46\x63"
32835 			  "\xfe\x5f\xa6\x35\xa7\xb4\xc1\xf9"
32836 			  "\x4b\x5e\x38\xcc\x8c\xc1\xa2\xcf"
32837 			  "\x9a\xc3\xae\x55\x42\x46\x93\xd9"
32838 			  "\xbd\x22\xd3\x8a\x19\x96\xc3\xb3"
32839 			  "\x7d\x03\x18\xf9\x45\x09\x9c\xc8"
32840 			  "\x90\xf3\x22\xb3\x25\x83\x9a\x75"
32841 			  "\xbb\x04\x48\x97\x3a\x63\x08\x04"
32842 			  "\xa0\x69\xf6\x52\xd4\x89\x93\x69"
32843 			  "\xb4\x33\xa2\x16\x58\xec\x4b\x26"
32844 			  "\x76\x54\x10\x0b\x6e\x53\x1e\xbc"
32845 			  "\x16\x18\x42\xb1\xb1\xd3\x4b\xda"
32846 			  "\x06\x9f\x8b\x77\xf7\xab\xd6\xed"
32847 			  "\xa3\x1d\x90\xda\x49\x38\x20\xb8"
32848 			  "\x6c\xee\xae\x3e\xae\x6c\x03\xb8"
32849 			  "\x0b\xed\xc8\xaa\x0e\xc5\x1f\x90"
32850 			  "\x60\xe2\xec\x1b\x76\xd0\xcf\xda"
32851 			  "\x29\x1b\xb8\x5a\xbc\xf4\xba\x13"
32852 			  "\x91\xa6\xcb\x83\x3f\xeb\xe9\x7b"
32853 			  "\x03\xba\x40\x9e\xe6\x7a\xb2\x4a"
32854 			  "\x73\x49\xfc\xed\xfb\x55\xa4\x24"
32855 			  "\xc7\xa4\xd7\x4b\xf5\xf7\x16\x62"
32856 			  "\x80\xd3\x19\x31\x52\x25\xa8\x69"
32857 			  "\xda\x9a\x87\xf5\xf2\xee\x5d\x61"
32858 			  "\xc1\x12\x72\x3e\x52\x26\x45\x3a"
32859 			  "\xd8\x9d\x57\xfa\x14\xe2\x9b\x2f"
32860 			  "\xd4\xaa\x5e\x31\xf4\x84\x89\xa4"
32861 			  "\xe3\x0e\xb0\x58\x41\x75\x6a\xcb"
32862 			  "\x30\x01\x98\x90\x15\x80\xf5\x27"
32863 			  "\x92\x13\x81\xf0\x1c\x1e\xfc\xb1"
32864 			  "\x33\xf7\x63\xb0\x67\xec\x2e\x5c"
32865 			  "\x85\xe3\x5b\xd0\x43\x8a\xb8\x5f"
32866 			  "\x44\x9f\xec\x19\xc9\x8f\xde\xdf"
32867 			  "\x79\xef\xf8\xee\x14\x87\xb3\x34"
32868 			  "\x76\x00\x3a\x9b\xc7\xed\xb1\x3d"
32869 			  "\xef\x07\xb0\xe4\xfd\x68\x9e\xeb"
32870 			  "\xc2\xb4\x1a\x85\x9a\x7d\x11\x88"
32871 			  "\xf8\xab\x43\x55\x2b\x8a\x4f\x60"
32872 			  "\x85\x9a\xf4\xba\xae\x48\x81\xeb"
32873 			  "\x93\x07\x97\x9e\xde\x2a\xfc\x4e"
32874 			  "\x31\xde\xaa\x44\xf7\x2a\xc3\xee"
32875 			  "\x60\xa2\x98\x2c\x0a\x88\x50\xc5"
32876 			  "\x6d\x89\xd3\xe4\xb6\xa7\xf4\xb0"
32877 			  "\xcf\x0e\x89\xe3\x5e\x8f\x82\xf4"
32878 			  "\x9d\xd1\xa9\x51\x50\x8a\xd2\x18"
32879 			  "\x07\xb2\xaa\x3b\x7f\x58\x9b\xf4"
32880 			  "\xb7\x24\x39\xd3\x66\x2f\x1e\xc0"
32881 			  "\x11\xa3\x56\x56\x2a\x10\x73\xbc"
32882 			  "\xe1\x23\xbf\xa9\x37\x07\x9c\xc3"
32883 			  "\xb2\xc9\xa8\x1c\x5b\x5c\x58\xa4"
32884 			  "\x77\x02\x26\xad\xc3\x40\x11\x53"
32885 			  "\x93\x68\x72\xde\x05\x8b\x10\xbc"
32886 			  "\xa6\xd4\x1b\xd9\x27\xd8\x16\x12"
32887 			  "\x61\x2b\x31\x2a\x44\x87\x96\x58",
32888 		.len	= 496,
32889 	},
32890 };
32891 
32892 /* based on hmac_sha256_aes_cbc_tv_temp */
32893 static const struct aead_testvec essiv_hmac_sha256_aes_cbc_tv_temp[] = {
32894 	{
32895 #ifdef __LITTLE_ENDIAN
32896 		.key    = "\x08\x00"		/* rta length */
32897 			  "\x01\x00"		/* rta type */
32898 #else
32899 		.key    = "\x00\x08"		/* rta length */
32900 			  "\x00\x01"		/* rta type */
32901 #endif
32902 			  "\x00\x00\x00\x10"	/* enc key length */
32903 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
32904 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
32905 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
32906 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
32907 			  "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
32908 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
32909 		.klen   = 8 + 32 + 16,
32910 		.iv     = "\xb3\x0c\x5a\x11\x41\xad\xc1\x04"
32911 			  "\xbc\x1e\x7e\x35\xb0\x5d\x78\x29",
32912 		.assoc	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
32913 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
32914 		.alen	= 16,
32915 		.ptext	= "Single block msg",
32916 		.plen	= 16,
32917 		.ctext	= "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
32918 			  "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
32919 			  "\xcc\xde\x2d\x6a\xae\xf1\x0b\xcc"
32920 			  "\x38\x06\x38\x51\xb4\xb8\xf3\x5b"
32921 			  "\x5c\x34\xa6\xa3\x6e\x0b\x05\xe5"
32922 			  "\x6a\x6d\x44\xaa\x26\xa8\x44\xa5",
32923 		.clen	= 16 + 32,
32924 	}, {
32925 #ifdef __LITTLE_ENDIAN
32926 		.key    = "\x08\x00"		/* rta length */
32927 			  "\x01\x00"		/* rta type */
32928 #else
32929 		.key    = "\x00\x08"		/* rta length */
32930 			  "\x00\x01"		/* rta type */
32931 #endif
32932 			  "\x00\x00\x00\x10"	/* enc key length */
32933 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
32934 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
32935 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
32936 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
32937 			  "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
32938 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
32939 		.klen   = 8 + 32 + 16,
32940 		.iv     = "\x56\xe8\x14\xa5\x74\x18\x75\x13"
32941 			  "\x2f\x79\xe7\xc8\x65\xe3\x48\x45",
32942 		.assoc	= "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
32943 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
32944 		.alen	= 16,
32945 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
32946 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
32947 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
32948 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
32949 		.plen	= 32,
32950 		.ctext	= "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
32951 			  "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
32952 			  "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
32953 			  "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
32954 			  "\xf5\x33\x53\xf3\x68\x85\x2a\x99"
32955 			  "\x0e\x06\x58\x8f\xba\xf6\x06\xda"
32956 			  "\x49\x69\x0d\x5b\xd4\x36\x06\x62"
32957 			  "\x35\x5e\x54\x58\x53\x4d\xdf\xbf",
32958 		.clen	= 32 + 32,
32959 	}, {
32960 #ifdef __LITTLE_ENDIAN
32961 		.key    = "\x08\x00"		/* rta length */
32962 			  "\x01\x00"            /* rta type */
32963 #else
32964 		.key    = "\x00\x08"		/* rta length */
32965 			  "\x00\x01"		/* rta type */
32966 #endif
32967 			  "\x00\x00\x00\x10"	/* enc key length */
32968 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
32969 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
32970 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
32971 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
32972 			  "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
32973 			  "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
32974 		.klen   = 8 + 32 + 16,
32975 		.iv     = "\x1f\x6b\xfb\xd6\x6b\x72\x2f\xc9"
32976 			  "\xb6\x9f\x8c\x10\xa8\x96\x15\x64",
32977 		.assoc	= "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
32978 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
32979 		.alen	= 16,
32980 		.ptext	= "This is a 48-byte message (exactly 3 AES blocks)",
32981 		.plen	= 48,
32982 		.ctext	= "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
32983 			  "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
32984 			  "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
32985 			  "\x50\x69\x39\x27\x67\x72\xf8\xd5"
32986 			  "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
32987 			  "\x85\x79\x69\x5d\x83\xba\x26\x84"
32988 			  "\x68\xb9\x3e\x90\x38\xa0\x88\x01"
32989 			  "\xe7\xc6\xce\x10\x31\x2f\x9b\x1d"
32990 			  "\x24\x78\xfb\xbe\x02\xe0\x4f\x40"
32991 			  "\x10\xbd\xaa\xc6\xa7\x79\xe0\x1a",
32992 		.clen	= 48 + 32,
32993 	}, {
32994 #ifdef __LITTLE_ENDIAN
32995 		.key    = "\x08\x00"		/* rta length */
32996 			  "\x01\x00"		/* rta type */
32997 #else
32998 		.key    = "\x00\x08"		/* rta length */
32999 			  "\x00\x01"            /* rta type */
33000 #endif
33001 			  "\x00\x00\x00\x10"	/* enc key length */
33002 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
33003 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
33004 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
33005 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
33006 			  "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
33007 			  "\xbc\x46\x90\x3d\xba\x29\x03\x49",
33008 		.klen   = 8 + 32 + 16,
33009 		.iv     = "\x13\xe5\xf2\xef\x61\x97\x59\x35"
33010 			  "\x9b\x36\x84\x46\x4e\x63\xd1\x41",
33011 		.assoc	= "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
33012 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
33013 		.alen	= 16,
33014 		.ptext	= "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
33015 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
33016 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
33017 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
33018 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
33019 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
33020 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
33021 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
33022 		.plen	= 64,
33023 		.ctext	= "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
33024 			  "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
33025 			  "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
33026 			  "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
33027 			  "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
33028 			  "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
33029 			  "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
33030 			  "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
33031 			  "\x7a\x1b\xd4\x3c\xdb\x17\x95\xe2"
33032 			  "\xe0\x93\xec\xc9\x9f\xf7\xce\xd8"
33033 			  "\x3f\x54\xe2\x49\x39\xe3\x71\x25"
33034 			  "\x2b\x6c\xe9\x5d\xec\xec\x2b\x64",
33035 		.clen	= 64 + 32,
33036 	}, {
33037 #ifdef __LITTLE_ENDIAN
33038 		.key    = "\x08\x00"		/* rta length */
33039 			  "\x01\x00"            /* rta type */
33040 #else
33041 		.key    = "\x00\x08"		/* rta length */
33042 			  "\x00\x01"            /* rta type */
33043 #endif
33044 			  "\x00\x00\x00\x10"	/* enc key length */
33045 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
33046 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
33047 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
33048 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
33049 			  "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
33050 			  "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
33051 		.klen   = 8 + 32 + 16,
33052 		.iv     = "\xe4\x13\xa1\x15\xe9\x6b\xb8\x23"
33053 			  "\x81\x7a\x94\x29\xab\xfd\xd2\x2c",
33054 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
33055 			  "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
33056 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
33057 		.alen   = 24,
33058 		.ptext	= "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
33059 			  "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
33060 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
33061 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
33062 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
33063 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
33064 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
33065 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
33066 			  "\x01\x02\x03\x04\x05\x06\x07\x08"
33067 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
33068 		.plen	= 80,
33069 		.ctext	= "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
33070 			  "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
33071 			  "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
33072 			  "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
33073 			  "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
33074 			  "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
33075 			  "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
33076 			  "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
33077 			  "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
33078 			  "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
33079 			  "\xbb\xd4\x0f\xbe\xa3\x3b\x4c\xb8"
33080 			  "\x3a\xd2\xe1\x03\x86\xa5\x59\xb7"
33081 			  "\x73\xc3\x46\x20\x2c\xb1\xef\x68"
33082 			  "\xbb\x8a\x32\x7e\x12\x8c\x69\xcf",
33083 		.clen	= 80 + 32,
33084        }, {
33085 #ifdef __LITTLE_ENDIAN
33086 		.key    = "\x08\x00"            /* rta length */
33087 			  "\x01\x00"		/* rta type */
33088 #else
33089 		.key    = "\x00\x08"		/* rta length */
33090 			  "\x00\x01"            /* rta type */
33091 #endif
33092 			  "\x00\x00\x00\x18"	/* enc key length */
33093 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
33094 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
33095 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
33096 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
33097 			  "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
33098 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
33099 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
33100 		.klen   = 8 + 32 + 24,
33101 		.iv     = "\x49\xca\x41\xc9\x6b\xbf\x6c\x98"
33102 			  "\x38\x2f\xa7\x3d\x4d\x80\x49\xb0",
33103 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
33104 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
33105 		.alen   = 16,
33106 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
33107 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
33108 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
33109 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
33110 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
33111 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
33112 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
33113 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
33114 		.plen	= 64,
33115 		.ctext	= "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
33116 			  "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
33117 			  "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
33118 			  "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
33119 			  "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
33120 			  "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
33121 			  "\x08\xb0\xe2\x79\x88\x59\x88\x81"
33122 			  "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
33123 			  "\x2f\xee\x5f\xdb\x66\xfe\x79\x09"
33124 			  "\x61\x81\x31\xea\x5b\x3d\x8e\xfb"
33125 			  "\xca\x71\x85\x93\xf7\x85\x55\x8b"
33126 			  "\x7a\xe4\x94\xca\x8b\xba\x19\x33",
33127 		.clen	= 64 + 32,
33128 	}, {
33129 #ifdef __LITTLE_ENDIAN
33130 		.key    = "\x08\x00"		/* rta length */
33131 			  "\x01\x00"		/* rta type */
33132 #else
33133 		.key    = "\x00\x08"		/* rta length */
33134 			  "\x00\x01"            /* rta type */
33135 #endif
33136 			  "\x00\x00\x00\x20"	/* enc key length */
33137 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
33138 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
33139 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
33140 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
33141 			  "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
33142 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
33143 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
33144 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
33145 		.klen   = 8 + 32 + 32,
33146 		.iv     = "\xdf\xab\xf2\x7c\xdc\xe0\x33\x4c"
33147 			  "\xf9\x75\xaf\xf9\x2f\x60\x3a\x9b",
33148 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
33149 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
33150 		.alen   = 16,
33151 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
33152 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
33153 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
33154 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
33155 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
33156 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
33157 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
33158 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
33159 		.plen	= 64,
33160 		.ctext	= "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
33161 			  "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
33162 			  "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
33163 			  "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
33164 			  "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
33165 			  "\xa5\x30\xe2\x63\x04\x23\x14\x61"
33166 			  "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
33167 			  "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
33168 			  "\x24\x29\xed\xc2\x31\x49\xdb\xb1"
33169 			  "\x8f\x74\xbd\x17\x92\x03\xbe\x8f"
33170 			  "\xf3\x61\xde\x1c\xe9\xdb\xcd\xd0"
33171 			  "\xcc\xce\xe9\x85\x57\xcf\x6f\x5f",
33172 		.clen	= 64 + 32,
33173 	},
33174 };
33175 
33176 static const char blake2_ordered_sequence[] =
33177 	"\x00\x01\x02\x03\x04\x05\x06\x07"
33178 	"\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
33179 	"\x10\x11\x12\x13\x14\x15\x16\x17"
33180 	"\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
33181 	"\x20\x21\x22\x23\x24\x25\x26\x27"
33182 	"\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
33183 	"\x30\x31\x32\x33\x34\x35\x36\x37"
33184 	"\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
33185 	"\x40\x41\x42\x43\x44\x45\x46\x47"
33186 	"\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
33187 	"\x50\x51\x52\x53\x54\x55\x56\x57"
33188 	"\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
33189 	"\x60\x61\x62\x63\x64\x65\x66\x67"
33190 	"\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
33191 	"\x70\x71\x72\x73\x74\x75\x76\x77"
33192 	"\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
33193 	"\x80\x81\x82\x83\x84\x85\x86\x87"
33194 	"\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
33195 	"\x90\x91\x92\x93\x94\x95\x96\x97"
33196 	"\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
33197 	"\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
33198 	"\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
33199 	"\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
33200 	"\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
33201 	"\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
33202 	"\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
33203 	"\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
33204 	"\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
33205 	"\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
33206 	"\xe8\xe9\xea\xeb\xec\xed\xee\xef"
33207 	"\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
33208 	"\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff";
33209 
33210 static const struct hash_testvec blake2b_160_tv_template[] = {{
33211 	.digest = (u8[]){ 0x33, 0x45, 0x52, 0x4a, 0xbf, 0x6b, 0xbe, 0x18,
33212 			  0x09, 0x44, 0x92, 0x24, 0xb5, 0x97, 0x2c, 0x41,
33213 			  0x79, 0x0b, 0x6c, 0xf2, },
33214 }, {
33215 	.plaintext = blake2_ordered_sequence,
33216 	.psize = 64,
33217 	.digest = (u8[]){ 0x11, 0xcc, 0x66, 0x61, 0xe9, 0x22, 0xb0, 0xe4,
33218 			  0x07, 0xe0, 0xa5, 0x72, 0x49, 0xc3, 0x8d, 0x4f,
33219 			  0xf7, 0x6d, 0x8e, 0xc8, },
33220 }, {
33221 	.ksize = 32,
33222 	.key = blake2_ordered_sequence,
33223 	.plaintext = blake2_ordered_sequence,
33224 	.psize = 1,
33225 	.digest = (u8[]){ 0x31, 0xe3, 0xd9, 0xd5, 0x4e, 0x72, 0xd8, 0x0b,
33226 			  0x2b, 0x3b, 0xd7, 0x6b, 0x82, 0x7a, 0x1d, 0xfb,
33227 			  0x56, 0x2f, 0x79, 0x4c, },
33228 }, {
33229 	.ksize = 64,
33230 	.key = blake2_ordered_sequence,
33231 	.plaintext = blake2_ordered_sequence,
33232 	.psize = 7,
33233 	.digest = (u8[]){ 0x28, 0x20, 0xd1, 0xbe, 0x7f, 0xcc, 0xc1, 0x62,
33234 			  0xd9, 0x0d, 0x9a, 0x4b, 0x47, 0xd1, 0x5e, 0x04,
33235 			  0x74, 0x2a, 0x53, 0x17, },
33236 }, {
33237 	.ksize = 1,
33238 	.key = "B",
33239 	.plaintext = blake2_ordered_sequence,
33240 	.psize = 15,
33241 	.digest = (u8[]){ 0x45, 0xe9, 0x95, 0xb6, 0xc4, 0xe8, 0x22, 0xea,
33242 			  0xfe, 0xd2, 0x37, 0xdb, 0x46, 0xbf, 0xf1, 0x25,
33243 			  0xd5, 0x03, 0x1d, 0x81, },
33244 }, {
33245 	.ksize = 32,
33246 	.key = blake2_ordered_sequence,
33247 	.plaintext = blake2_ordered_sequence,
33248 	.psize = 247,
33249 	.digest = (u8[]){ 0x7e, 0xb9, 0xf2, 0x9b, 0x2f, 0xc2, 0x01, 0xd4,
33250 			  0xb0, 0x4f, 0x08, 0x2b, 0x8e, 0xbd, 0x06, 0xef,
33251 			  0x1c, 0xc4, 0x25, 0x95, },
33252 }, {
33253 	.ksize = 64,
33254 	.key = blake2_ordered_sequence,
33255 	.plaintext = blake2_ordered_sequence,
33256 	.psize = 256,
33257 	.digest = (u8[]){ 0x6e, 0x35, 0x01, 0x70, 0xbf, 0xb6, 0xc4, 0xba,
33258 			  0x33, 0x1b, 0xa6, 0xd3, 0xc2, 0x5d, 0xb4, 0x03,
33259 			  0x95, 0xaf, 0x29, 0x16, },
33260 }};
33261 
33262 static const struct hash_testvec blake2b_256_tv_template[] = {{
33263 	.plaintext = blake2_ordered_sequence,
33264 	.psize = 7,
33265 	.digest = (u8[]){ 0x9d, 0xf1, 0x4b, 0x72, 0x48, 0x76, 0x4a, 0x86,
33266 			  0x91, 0x97, 0xc3, 0x5e, 0x39, 0x2d, 0x2a, 0x6d,
33267 			  0x6f, 0xdc, 0x5b, 0x79, 0xd5, 0x97, 0x29, 0x79,
33268 			  0x20, 0xfd, 0x3f, 0x14, 0x91, 0xb4, 0x42, 0xd2, },
33269 }, {
33270 	.plaintext = blake2_ordered_sequence,
33271 	.psize = 256,
33272 	.digest = (u8[]){ 0x39, 0xa7, 0xeb, 0x9f, 0xed, 0xc1, 0x9a, 0xab,
33273 			  0xc8, 0x34, 0x25, 0xc6, 0x75, 0x5d, 0xd9, 0x0e,
33274 			  0x6f, 0x9d, 0x0c, 0x80, 0x49, 0x64, 0xa1, 0xf4,
33275 			  0xaa, 0xee, 0xa3, 0xb9, 0xfb, 0x59, 0x98, 0x35, },
33276 }, {
33277 	.ksize = 1,
33278 	.key = "B",
33279 	.digest = (u8[]){ 0xc3, 0x08, 0xb1, 0xbf, 0xe4, 0xf9, 0xbc, 0xb4,
33280 			  0x75, 0xaf, 0x3f, 0x59, 0x6e, 0xae, 0xde, 0x6a,
33281 			  0xa3, 0x8e, 0xb5, 0x94, 0xad, 0x30, 0xf0, 0x17,
33282 			  0x1c, 0xfb, 0xd8, 0x3e, 0x8a, 0xbe, 0xed, 0x9c, },
33283 }, {
33284 	.ksize = 64,
33285 	.key = blake2_ordered_sequence,
33286 	.plaintext = blake2_ordered_sequence,
33287 	.psize = 1,
33288 	.digest = (u8[]){ 0x34, 0x75, 0x8b, 0x64, 0x71, 0x35, 0x62, 0x82,
33289 			  0x97, 0xfb, 0x09, 0xc7, 0x93, 0x0c, 0xd0, 0x4e,
33290 			  0x95, 0x28, 0xe5, 0x66, 0x91, 0x12, 0xf5, 0xb1,
33291 			  0x31, 0x84, 0x93, 0xe1, 0x4d, 0xe7, 0x7e, 0x55, },
33292 }, {
33293 	.ksize = 32,
33294 	.key = blake2_ordered_sequence,
33295 	.plaintext = blake2_ordered_sequence,
33296 	.psize = 15,
33297 	.digest = (u8[]){ 0xce, 0x74, 0xa9, 0x2e, 0xe9, 0x40, 0x3d, 0xa2,
33298 			  0x11, 0x4a, 0x99, 0x25, 0x7a, 0x34, 0x5d, 0x35,
33299 			  0xdf, 0x6a, 0x48, 0x79, 0x2a, 0x93, 0x93, 0xff,
33300 			  0x1f, 0x3c, 0x39, 0xd0, 0x71, 0x1f, 0x20, 0x7b, },
33301 }, {
33302 	.ksize = 1,
33303 	.key = "B",
33304 	.plaintext = blake2_ordered_sequence,
33305 	.psize = 64,
33306 	.digest = (u8[]){ 0x2e, 0x84, 0xdb, 0xa2, 0x5f, 0x0e, 0xe9, 0x52,
33307 			  0x79, 0x50, 0x69, 0x9f, 0xf1, 0xfd, 0xfc, 0x9d,
33308 			  0x89, 0x83, 0xa9, 0xb6, 0xa4, 0xd5, 0xfa, 0xb5,
33309 			  0xbe, 0x35, 0x1a, 0x17, 0x8a, 0x2c, 0x7f, 0x7d, },
33310 }, {
33311 	.ksize = 64,
33312 	.key = blake2_ordered_sequence,
33313 	.plaintext = blake2_ordered_sequence,
33314 	.psize = 247,
33315 	.digest = (u8[]){ 0x2e, 0x26, 0xf0, 0x09, 0x02, 0x65, 0x90, 0x09,
33316 			  0xcc, 0xf5, 0x4c, 0x44, 0x74, 0x0e, 0xa0, 0xa8,
33317 			  0x25, 0x4a, 0xda, 0x61, 0x56, 0x95, 0x7d, 0x3f,
33318 			  0x6d, 0xc0, 0x43, 0x17, 0x95, 0x89, 0xcd, 0x9d, },
33319 }};
33320 
33321 static const struct hash_testvec blake2b_384_tv_template[] = {{
33322 	.plaintext = blake2_ordered_sequence,
33323 	.psize = 1,
33324 	.digest = (u8[]){ 0xcc, 0x01, 0x08, 0x85, 0x36, 0xf7, 0x84, 0xf0,
33325 			  0xbb, 0x76, 0x9e, 0x41, 0xc4, 0x95, 0x7b, 0x6d,
33326 			  0x0c, 0xde, 0x1f, 0xcc, 0x8c, 0xf1, 0xd9, 0x1f,
33327 			  0xc4, 0x77, 0xd4, 0xdd, 0x6e, 0x3f, 0xbf, 0xcd,
33328 			  0x43, 0xd1, 0x69, 0x8d, 0x14, 0x6f, 0x34, 0x8b,
33329 			  0x2c, 0x36, 0xa3, 0x39, 0x68, 0x2b, 0xec, 0x3f, },
33330 }, {
33331 	.plaintext = blake2_ordered_sequence,
33332 	.psize = 247,
33333 	.digest = (u8[]){ 0xc8, 0xf8, 0xf0, 0xa2, 0x69, 0xfa, 0xcc, 0x4d,
33334 			  0x32, 0x5f, 0x13, 0x88, 0xca, 0x71, 0x99, 0x8f,
33335 			  0xf7, 0x30, 0x41, 0x5d, 0x6e, 0x34, 0xb7, 0x6e,
33336 			  0x3e, 0xd0, 0x46, 0xb6, 0xca, 0x30, 0x66, 0xb2,
33337 			  0x6f, 0x0c, 0x35, 0x54, 0x17, 0xcd, 0x26, 0x1b,
33338 			  0xef, 0x48, 0x98, 0xe0, 0x56, 0x7c, 0x05, 0xd2, },
33339 }, {
33340 	.ksize = 32,
33341 	.key = blake2_ordered_sequence,
33342 	.digest = (u8[]){ 0x15, 0x09, 0x7a, 0x90, 0x13, 0x23, 0xab, 0x0c,
33343 			  0x0b, 0x43, 0x21, 0x9a, 0xb5, 0xc6, 0x0c, 0x2e,
33344 			  0x7c, 0x57, 0xfc, 0xcc, 0x4b, 0x0f, 0xf0, 0x57,
33345 			  0xb7, 0x9c, 0xe7, 0x0f, 0xe1, 0x57, 0xac, 0x37,
33346 			  0x77, 0xd4, 0xf4, 0x2f, 0x03, 0x3b, 0x64, 0x09,
33347 			  0x84, 0xa0, 0xb3, 0x24, 0xb7, 0xae, 0x47, 0x5e, },
33348 }, {
33349 	.ksize = 1,
33350 	.key = "B",
33351 	.plaintext = blake2_ordered_sequence,
33352 	.psize = 7,
33353 	.digest = (u8[]){ 0x0b, 0x82, 0x88, 0xca, 0x05, 0x2f, 0x1b, 0x15,
33354 			  0xdc, 0xbb, 0x22, 0x27, 0x11, 0x6b, 0xf4, 0xd1,
33355 			  0xe9, 0x8f, 0x1b, 0x0b, 0x58, 0x3f, 0x5e, 0x86,
33356 			  0x80, 0x82, 0x6f, 0x8e, 0x54, 0xc1, 0x9f, 0x12,
33357 			  0xcf, 0xe9, 0x56, 0xc1, 0xfc, 0x1a, 0x08, 0xb9,
33358 			  0x4a, 0x57, 0x0a, 0x76, 0x3c, 0x15, 0x33, 0x18, },
33359 }, {
33360 	.ksize = 64,
33361 	.key = blake2_ordered_sequence,
33362 	.plaintext = blake2_ordered_sequence,
33363 	.psize = 15,
33364 	.digest = (u8[]){ 0x4a, 0x81, 0x55, 0xb9, 0x79, 0x42, 0x8c, 0xc6,
33365 			  0x4f, 0xfe, 0xca, 0x82, 0x3b, 0xb2, 0xf7, 0xbc,
33366 			  0x5e, 0xfc, 0xab, 0x09, 0x1c, 0xd6, 0x3b, 0xe1,
33367 			  0x50, 0x82, 0x3b, 0xde, 0xc7, 0x06, 0xee, 0x3b,
33368 			  0x29, 0xce, 0xe5, 0x68, 0xe0, 0xff, 0xfa, 0xe1,
33369 			  0x7a, 0xf1, 0xc0, 0xfe, 0x57, 0xf4, 0x60, 0x49, },
33370 }, {
33371 	.ksize = 32,
33372 	.key = blake2_ordered_sequence,
33373 	.plaintext = blake2_ordered_sequence,
33374 	.psize = 64,
33375 	.digest = (u8[]){ 0x34, 0xbd, 0xe1, 0x99, 0x43, 0x9f, 0x82, 0x72,
33376 			  0xe7, 0xed, 0x94, 0x9e, 0xe1, 0x84, 0xee, 0x82,
33377 			  0xfd, 0x26, 0x23, 0xc4, 0x17, 0x8d, 0xf5, 0x04,
33378 			  0xeb, 0xb7, 0xbc, 0xb8, 0xf3, 0x68, 0xb7, 0xad,
33379 			  0x94, 0x8e, 0x05, 0x3f, 0x8a, 0x5d, 0x8d, 0x81,
33380 			  0x3e, 0x88, 0xa7, 0x8c, 0xa2, 0xd5, 0xdc, 0x76, },
33381 }, {
33382 	.ksize = 1,
33383 	.key = "B",
33384 	.plaintext = blake2_ordered_sequence,
33385 	.psize = 256,
33386 	.digest = (u8[]){ 0x22, 0x14, 0xf4, 0xb0, 0x4c, 0xa8, 0xb5, 0x7d,
33387 			  0xa7, 0x5c, 0x04, 0xeb, 0xd8, 0x8d, 0x04, 0x71,
33388 			  0xc7, 0x3c, 0xc7, 0x6e, 0x8b, 0x20, 0x36, 0x40,
33389 			  0x9d, 0xd0, 0x60, 0xc6, 0xe3, 0x0b, 0x6e, 0x50,
33390 			  0xf5, 0xaf, 0xf5, 0xc6, 0x3b, 0xe3, 0x84, 0x6a,
33391 			  0x93, 0x1b, 0x12, 0xd6, 0x18, 0x27, 0xba, 0x36, },
33392 }};
33393 
33394 static const struct hash_testvec blake2b_512_tv_template[] = {{
33395 	.plaintext = blake2_ordered_sequence,
33396 	.psize = 15,
33397 	.digest = (u8[]){ 0x44, 0x4b, 0x24, 0x0f, 0xe3, 0xed, 0x86, 0xd0,
33398 			  0xe2, 0xef, 0x4c, 0xe7, 0xd8, 0x51, 0xed, 0xde,
33399 			  0x22, 0x15, 0x55, 0x82, 0xaa, 0x09, 0x14, 0x79,
33400 			  0x7b, 0x72, 0x6c, 0xd0, 0x58, 0xb6, 0xf4, 0x59,
33401 			  0x32, 0xe0, 0xe1, 0x29, 0x51, 0x68, 0x76, 0x52,
33402 			  0x7b, 0x1d, 0xd8, 0x8f, 0xc6, 0x6d, 0x71, 0x19,
33403 			  0xf4, 0xab, 0x3b, 0xed, 0x93, 0xa6, 0x1a, 0x0e,
33404 			  0x2d, 0x2d, 0x2a, 0xea, 0xc3, 0x36, 0xd9, 0x58, },
33405 }, {
33406 	.ksize = 64,
33407 	.key = blake2_ordered_sequence,
33408 	.digest = (u8[]){ 0x10, 0xeb, 0xb6, 0x77, 0x00, 0xb1, 0x86, 0x8e,
33409 			  0xfb, 0x44, 0x17, 0x98, 0x7a, 0xcf, 0x46, 0x90,
33410 			  0xae, 0x9d, 0x97, 0x2f, 0xb7, 0xa5, 0x90, 0xc2,
33411 			  0xf0, 0x28, 0x71, 0x79, 0x9a, 0xaa, 0x47, 0x86,
33412 			  0xb5, 0xe9, 0x96, 0xe8, 0xf0, 0xf4, 0xeb, 0x98,
33413 			  0x1f, 0xc2, 0x14, 0xb0, 0x05, 0xf4, 0x2d, 0x2f,
33414 			  0xf4, 0x23, 0x34, 0x99, 0x39, 0x16, 0x53, 0xdf,
33415 			  0x7a, 0xef, 0xcb, 0xc1, 0x3f, 0xc5, 0x15, 0x68, },
33416 }, {
33417 	.ksize = 1,
33418 	.key = "B",
33419 	.plaintext = blake2_ordered_sequence,
33420 	.psize = 1,
33421 	.digest = (u8[]){ 0xd2, 0x11, 0x31, 0x29, 0x3f, 0xea, 0xca, 0x72,
33422 			  0x21, 0xe4, 0x06, 0x65, 0x05, 0x2a, 0xd1, 0x02,
33423 			  0xc0, 0x8d, 0x7b, 0xf1, 0x09, 0x3c, 0xef, 0x88,
33424 			  0xe1, 0x68, 0x0c, 0xf1, 0x3b, 0xa4, 0xe3, 0x03,
33425 			  0xed, 0xa0, 0xe3, 0x60, 0x58, 0xa0, 0xdb, 0x52,
33426 			  0x8a, 0x66, 0x43, 0x09, 0x60, 0x1a, 0xbb, 0x67,
33427 			  0xc5, 0x84, 0x31, 0x40, 0xfa, 0xde, 0xc1, 0xd0,
33428 			  0xff, 0x3f, 0x4a, 0x69, 0xd9, 0x92, 0x26, 0x86, },
33429 }, {
33430 	.ksize = 32,
33431 	.key = blake2_ordered_sequence,
33432 	.plaintext = blake2_ordered_sequence,
33433 	.psize = 7,
33434 	.digest = (u8[]){ 0xa3, 0x3e, 0x50, 0xbc, 0xfb, 0xd9, 0xf0, 0x82,
33435 			  0xa6, 0xd1, 0xdf, 0xaf, 0x82, 0xd0, 0xcf, 0x84,
33436 			  0x9a, 0x25, 0x3c, 0xae, 0x6d, 0xb5, 0xaf, 0x01,
33437 			  0xd7, 0xaf, 0xed, 0x50, 0xdc, 0xe2, 0xba, 0xcc,
33438 			  0x8c, 0x38, 0xf5, 0x16, 0x89, 0x38, 0x86, 0xce,
33439 			  0x68, 0x10, 0x63, 0x64, 0xa5, 0x79, 0x53, 0xb5,
33440 			  0x2e, 0x8e, 0xbc, 0x0a, 0xce, 0x95, 0xc0, 0x1e,
33441 			  0x69, 0x59, 0x1d, 0x3b, 0xd8, 0x19, 0x90, 0xd7, },
33442 }, {
33443 	.ksize = 64,
33444 	.key = blake2_ordered_sequence,
33445 	.plaintext = blake2_ordered_sequence,
33446 	.psize = 64,
33447 	.digest = (u8[]){ 0x65, 0x67, 0x6d, 0x80, 0x06, 0x17, 0x97, 0x2f,
33448 			  0xbd, 0x87, 0xe4, 0xb9, 0x51, 0x4e, 0x1c, 0x67,
33449 			  0x40, 0x2b, 0x7a, 0x33, 0x10, 0x96, 0xd3, 0xbf,
33450 			  0xac, 0x22, 0xf1, 0xab, 0xb9, 0x53, 0x74, 0xab,
33451 			  0xc9, 0x42, 0xf1, 0x6e, 0x9a, 0xb0, 0xea, 0xd3,
33452 			  0x3b, 0x87, 0xc9, 0x19, 0x68, 0xa6, 0xe5, 0x09,
33453 			  0xe1, 0x19, 0xff, 0x07, 0x78, 0x7b, 0x3e, 0xf4,
33454 			  0x83, 0xe1, 0xdc, 0xdc, 0xcf, 0x6e, 0x30, 0x22, },
33455 }, {
33456 	.ksize = 1,
33457 	.key = "B",
33458 	.plaintext = blake2_ordered_sequence,
33459 	.psize = 247,
33460 	.digest = (u8[]){ 0xc2, 0x96, 0x2c, 0x6b, 0x84, 0xff, 0xee, 0xea,
33461 			  0x9b, 0xb8, 0x55, 0x2d, 0x6b, 0xa5, 0xd5, 0xe5,
33462 			  0xbd, 0xb1, 0x54, 0xb6, 0x1e, 0xfb, 0x63, 0x16,
33463 			  0x6e, 0x22, 0x04, 0xf0, 0x82, 0x7a, 0xc6, 0x99,
33464 			  0xf7, 0x4c, 0xff, 0x93, 0x71, 0x57, 0x64, 0xd0,
33465 			  0x08, 0x60, 0x39, 0x98, 0xb8, 0xd2, 0x2b, 0x4e,
33466 			  0x81, 0x8d, 0xe4, 0x8f, 0xb2, 0x1e, 0x8f, 0x99,
33467 			  0x98, 0xf1, 0x02, 0x9b, 0x4c, 0x7c, 0x97, 0x1a, },
33468 }, {
33469 	.ksize = 32,
33470 	.key = blake2_ordered_sequence,
33471 	.plaintext = blake2_ordered_sequence,
33472 	.psize = 256,
33473 	.digest = (u8[]){ 0x0f, 0x32, 0x05, 0x09, 0xad, 0x9f, 0x25, 0xf7,
33474 			  0xf2, 0x00, 0x71, 0xc9, 0x9f, 0x08, 0x58, 0xd1,
33475 			  0x67, 0xc3, 0xa6, 0x2c, 0x0d, 0xe5, 0x7c, 0x15,
33476 			  0x35, 0x18, 0x5a, 0x68, 0xc1, 0xca, 0x1c, 0x6e,
33477 			  0x0f, 0xc4, 0xf6, 0x0c, 0x43, 0xe1, 0xb4, 0x3d,
33478 			  0x28, 0xe4, 0xc7, 0xa1, 0xcf, 0x6b, 0x17, 0x4e,
33479 			  0xf1, 0x5b, 0xb5, 0x53, 0xd4, 0xa7, 0xd0, 0x5b,
33480 			  0xae, 0x15, 0x81, 0x15, 0xd0, 0x88, 0xa0, 0x3c, },
33481 }};
33482 
33483 static const struct hash_testvec blakes2s_128_tv_template[] = {{
33484 	.digest = (u8[]){ 0x64, 0x55, 0x0d, 0x6f, 0xfe, 0x2c, 0x0a, 0x01,
33485 			  0xa1, 0x4a, 0xba, 0x1e, 0xad, 0xe0, 0x20, 0x0c, },
33486 }, {
33487 	.plaintext = blake2_ordered_sequence,
33488 	.psize = 64,
33489 	.digest = (u8[]){ 0xdc, 0x66, 0xca, 0x8f, 0x03, 0x86, 0x58, 0x01,
33490 			  0xb0, 0xff, 0xe0, 0x6e, 0xd8, 0xa1, 0xa9, 0x0e, },
33491 }, {
33492 	.ksize = 16,
33493 	.key = blake2_ordered_sequence,
33494 	.plaintext = blake2_ordered_sequence,
33495 	.psize = 1,
33496 	.digest = (u8[]){ 0x88, 0x1e, 0x42, 0xe7, 0xbb, 0x35, 0x80, 0x82,
33497 			  0x63, 0x7c, 0x0a, 0x0f, 0xd7, 0xec, 0x6c, 0x2f, },
33498 }, {
33499 	.ksize = 32,
33500 	.key = blake2_ordered_sequence,
33501 	.plaintext = blake2_ordered_sequence,
33502 	.psize = 7,
33503 	.digest = (u8[]){ 0xcf, 0x9e, 0x07, 0x2a, 0xd5, 0x22, 0xf2, 0xcd,
33504 			  0xa2, 0xd8, 0x25, 0x21, 0x80, 0x86, 0x73, 0x1c, },
33505 }, {
33506 	.ksize = 1,
33507 	.key = "B",
33508 	.plaintext = blake2_ordered_sequence,
33509 	.psize = 15,
33510 	.digest = (u8[]){ 0xf6, 0x33, 0x5a, 0x2c, 0x22, 0xa0, 0x64, 0xb2,
33511 			  0xb6, 0x3f, 0xeb, 0xbc, 0xd1, 0xc3, 0xe5, 0xb2, },
33512 }, {
33513 	.ksize = 16,
33514 	.key = blake2_ordered_sequence,
33515 	.plaintext = blake2_ordered_sequence,
33516 	.psize = 247,
33517 	.digest = (u8[]){ 0x72, 0x66, 0x49, 0x60, 0xf9, 0x4a, 0xea, 0xbe,
33518 			  0x1f, 0xf4, 0x60, 0xce, 0xb7, 0x81, 0xcb, 0x09, },
33519 }, {
33520 	.ksize = 32,
33521 	.key = blake2_ordered_sequence,
33522 	.plaintext = blake2_ordered_sequence,
33523 	.psize = 256,
33524 	.digest = (u8[]){ 0xd5, 0xa4, 0x0e, 0xc3, 0x16, 0xc7, 0x51, 0xa6,
33525 			  0x3c, 0xd0, 0xd9, 0x11, 0x57, 0xfa, 0x1e, 0xbb, },
33526 }};
33527 
33528 static const struct hash_testvec blakes2s_160_tv_template[] = {{
33529 	.plaintext = blake2_ordered_sequence,
33530 	.psize = 7,
33531 	.digest = (u8[]){ 0xb4, 0xf2, 0x03, 0x49, 0x37, 0xed, 0xb1, 0x3e,
33532 			  0x5b, 0x2a, 0xca, 0x64, 0x82, 0x74, 0xf6, 0x62,
33533 			  0xe3, 0xf2, 0x84, 0xff, },
33534 }, {
33535 	.plaintext = blake2_ordered_sequence,
33536 	.psize = 256,
33537 	.digest = (u8[]){ 0xaa, 0x56, 0x9b, 0xdc, 0x98, 0x17, 0x75, 0xf2,
33538 			  0xb3, 0x68, 0x83, 0xb7, 0x9b, 0x8d, 0x48, 0xb1,
33539 			  0x9b, 0x2d, 0x35, 0x05, },
33540 }, {
33541 	.ksize = 1,
33542 	.key = "B",
33543 	.digest = (u8[]){ 0x50, 0x16, 0xe7, 0x0c, 0x01, 0xd0, 0xd3, 0xc3,
33544 			  0xf4, 0x3e, 0xb1, 0x6e, 0x97, 0xa9, 0x4e, 0xd1,
33545 			  0x79, 0x65, 0x32, 0x93, },
33546 }, {
33547 	.ksize = 32,
33548 	.key = blake2_ordered_sequence,
33549 	.plaintext = blake2_ordered_sequence,
33550 	.psize = 1,
33551 	.digest = (u8[]){ 0x1c, 0x2b, 0xcd, 0x9a, 0x68, 0xca, 0x8c, 0x71,
33552 			  0x90, 0x29, 0x6c, 0x54, 0xfa, 0x56, 0x4a, 0xef,
33553 			  0xa2, 0x3a, 0x56, 0x9c, },
33554 }, {
33555 	.ksize = 16,
33556 	.key = blake2_ordered_sequence,
33557 	.plaintext = blake2_ordered_sequence,
33558 	.psize = 15,
33559 	.digest = (u8[]){ 0x36, 0xc3, 0x5f, 0x9a, 0xdc, 0x7e, 0xbf, 0x19,
33560 			  0x68, 0xaa, 0xca, 0xd8, 0x81, 0xbf, 0x09, 0x34,
33561 			  0x83, 0x39, 0x0f, 0x30, },
33562 }, {
33563 	.ksize = 1,
33564 	.key = "B",
33565 	.plaintext = blake2_ordered_sequence,
33566 	.psize = 64,
33567 	.digest = (u8[]){ 0x86, 0x80, 0x78, 0xa4, 0x14, 0xec, 0x03, 0xe5,
33568 			  0xb6, 0x9a, 0x52, 0x0e, 0x42, 0xee, 0x39, 0x9d,
33569 			  0xac, 0xa6, 0x81, 0x63, },
33570 }, {
33571 	.ksize = 32,
33572 	.key = blake2_ordered_sequence,
33573 	.plaintext = blake2_ordered_sequence,
33574 	.psize = 247,
33575 	.digest = (u8[]){ 0x2d, 0xd8, 0xd2, 0x53, 0x66, 0xfa, 0xa9, 0x01,
33576 			  0x1c, 0x9c, 0xaf, 0xa3, 0xe2, 0x9d, 0x9b, 0x10,
33577 			  0x0a, 0xf6, 0x73, 0xe8, },
33578 }};
33579 
33580 static const struct hash_testvec blakes2s_224_tv_template[] = {{
33581 	.plaintext = blake2_ordered_sequence,
33582 	.psize = 1,
33583 	.digest = (u8[]){ 0x61, 0xb9, 0x4e, 0xc9, 0x46, 0x22, 0xa3, 0x91,
33584 			  0xd2, 0xae, 0x42, 0xe6, 0x45, 0x6c, 0x90, 0x12,
33585 			  0xd5, 0x80, 0x07, 0x97, 0xb8, 0x86, 0x5a, 0xfc,
33586 			  0x48, 0x21, 0x97, 0xbb, },
33587 }, {
33588 	.plaintext = blake2_ordered_sequence,
33589 	.psize = 247,
33590 	.digest = (u8[]){ 0x9e, 0xda, 0xc7, 0x20, 0x2c, 0xd8, 0x48, 0x2e,
33591 			  0x31, 0x94, 0xab, 0x46, 0x6d, 0x94, 0xd8, 0xb4,
33592 			  0x69, 0xcd, 0xae, 0x19, 0x6d, 0x9e, 0x41, 0xcc,
33593 			  0x2b, 0xa4, 0xd5, 0xf6, },
33594 }, {
33595 	.ksize = 16,
33596 	.key = blake2_ordered_sequence,
33597 	.digest = (u8[]){ 0x32, 0xc0, 0xac, 0xf4, 0x3b, 0xd3, 0x07, 0x9f,
33598 			  0xbe, 0xfb, 0xfa, 0x4d, 0x6b, 0x4e, 0x56, 0xb3,
33599 			  0xaa, 0xd3, 0x27, 0xf6, 0x14, 0xbf, 0xb9, 0x32,
33600 			  0xa7, 0x19, 0xfc, 0xb8, },
33601 }, {
33602 	.ksize = 1,
33603 	.key = "B",
33604 	.plaintext = blake2_ordered_sequence,
33605 	.psize = 7,
33606 	.digest = (u8[]){ 0x73, 0xad, 0x5e, 0x6d, 0xb9, 0x02, 0x8e, 0x76,
33607 			  0xf2, 0x66, 0x42, 0x4b, 0x4c, 0xfa, 0x1f, 0xe6,
33608 			  0x2e, 0x56, 0x40, 0xe5, 0xa2, 0xb0, 0x3c, 0xe8,
33609 			  0x7b, 0x45, 0xfe, 0x05, },
33610 }, {
33611 	.ksize = 32,
33612 	.key = blake2_ordered_sequence,
33613 	.plaintext = blake2_ordered_sequence,
33614 	.psize = 15,
33615 	.digest = (u8[]){ 0x16, 0x60, 0xfb, 0x92, 0x54, 0xb3, 0x6e, 0x36,
33616 			  0x81, 0xf4, 0x16, 0x41, 0xc3, 0x3d, 0xd3, 0x43,
33617 			  0x84, 0xed, 0x10, 0x6f, 0x65, 0x80, 0x7a, 0x3e,
33618 			  0x25, 0xab, 0xc5, 0x02, },
33619 }, {
33620 	.ksize = 16,
33621 	.key = blake2_ordered_sequence,
33622 	.plaintext = blake2_ordered_sequence,
33623 	.psize = 64,
33624 	.digest = (u8[]){ 0xca, 0xaa, 0x39, 0x67, 0x9c, 0xf7, 0x6b, 0xc7,
33625 			  0xb6, 0x82, 0xca, 0x0e, 0x65, 0x36, 0x5b, 0x7c,
33626 			  0x24, 0x00, 0xfa, 0x5f, 0xda, 0x06, 0x91, 0x93,
33627 			  0x6a, 0x31, 0x83, 0xb5, },
33628 }, {
33629 	.ksize = 1,
33630 	.key = "B",
33631 	.plaintext = blake2_ordered_sequence,
33632 	.psize = 256,
33633 	.digest = (u8[]){ 0x90, 0x02, 0x26, 0xb5, 0x06, 0x9c, 0x36, 0x86,
33634 			  0x94, 0x91, 0x90, 0x1e, 0x7d, 0x2a, 0x71, 0xb2,
33635 			  0x48, 0xb5, 0xe8, 0x16, 0xfd, 0x64, 0x33, 0x45,
33636 			  0xb3, 0xd7, 0xec, 0xcc, },
33637 }};
33638 
33639 static const struct hash_testvec blakes2s_256_tv_template[] = {{
33640 	.plaintext = blake2_ordered_sequence,
33641 	.psize = 15,
33642 	.digest = (u8[]){ 0xd9, 0x7c, 0x82, 0x8d, 0x81, 0x82, 0xa7, 0x21,
33643 			  0x80, 0xa0, 0x6a, 0x78, 0x26, 0x83, 0x30, 0x67,
33644 			  0x3f, 0x7c, 0x4e, 0x06, 0x35, 0x94, 0x7c, 0x04,
33645 			  0xc0, 0x23, 0x23, 0xfd, 0x45, 0xc0, 0xa5, 0x2d, },
33646 }, {
33647 	.ksize = 32,
33648 	.key = blake2_ordered_sequence,
33649 	.digest = (u8[]){ 0x48, 0xa8, 0x99, 0x7d, 0xa4, 0x07, 0x87, 0x6b,
33650 			  0x3d, 0x79, 0xc0, 0xd9, 0x23, 0x25, 0xad, 0x3b,
33651 			  0x89, 0xcb, 0xb7, 0x54, 0xd8, 0x6a, 0xb7, 0x1a,
33652 			  0xee, 0x04, 0x7a, 0xd3, 0x45, 0xfd, 0x2c, 0x49, },
33653 }, {
33654 	.ksize = 1,
33655 	.key = "B",
33656 	.plaintext = blake2_ordered_sequence,
33657 	.psize = 1,
33658 	.digest = (u8[]){ 0x22, 0x27, 0xae, 0xaa, 0x6e, 0x81, 0x56, 0x03,
33659 			  0xa7, 0xe3, 0xa1, 0x18, 0xa5, 0x9a, 0x2c, 0x18,
33660 			  0xf4, 0x63, 0xbc, 0x16, 0x70, 0xf1, 0xe7, 0x4b,
33661 			  0x00, 0x6d, 0x66, 0x16, 0xae, 0x9e, 0x74, 0x4e, },
33662 }, {
33663 	.ksize = 16,
33664 	.key = blake2_ordered_sequence,
33665 	.plaintext = blake2_ordered_sequence,
33666 	.psize = 7,
33667 	.digest = (u8[]){ 0x58, 0x5d, 0xa8, 0x60, 0x1c, 0xa4, 0xd8, 0x03,
33668 			  0x86, 0x86, 0x84, 0x64, 0xd7, 0xa0, 0x8e, 0x15,
33669 			  0x2f, 0x05, 0xa2, 0x1b, 0xbc, 0xef, 0x7a, 0x34,
33670 			  0xb3, 0xc5, 0xbc, 0x4b, 0xf0, 0x32, 0xeb, 0x12, },
33671 }, {
33672 	.ksize = 32,
33673 	.key = blake2_ordered_sequence,
33674 	.plaintext = blake2_ordered_sequence,
33675 	.psize = 64,
33676 	.digest = (u8[]){ 0x89, 0x75, 0xb0, 0x57, 0x7f, 0xd3, 0x55, 0x66,
33677 			  0xd7, 0x50, 0xb3, 0x62, 0xb0, 0x89, 0x7a, 0x26,
33678 			  0xc3, 0x99, 0x13, 0x6d, 0xf0, 0x7b, 0xab, 0xab,
33679 			  0xbd, 0xe6, 0x20, 0x3f, 0xf2, 0x95, 0x4e, 0xd4, },
33680 }, {
33681 	.ksize = 1,
33682 	.key = "B",
33683 	.plaintext = blake2_ordered_sequence,
33684 	.psize = 247,
33685 	.digest = (u8[]){ 0x2e, 0x74, 0x1c, 0x1d, 0x03, 0xf4, 0x9d, 0x84,
33686 			  0x6f, 0xfc, 0x86, 0x32, 0x92, 0x49, 0x7e, 0x66,
33687 			  0xd7, 0xc3, 0x10, 0x88, 0xfe, 0x28, 0xb3, 0xe0,
33688 			  0xbf, 0x50, 0x75, 0xad, 0x8e, 0xa4, 0xe6, 0xb2, },
33689 }, {
33690 	.ksize = 16,
33691 	.key = blake2_ordered_sequence,
33692 	.plaintext = blake2_ordered_sequence,
33693 	.psize = 256,
33694 	.digest = (u8[]){ 0xb9, 0xd2, 0x81, 0x0e, 0x3a, 0xb1, 0x62, 0x9b,
33695 			  0xad, 0x44, 0x05, 0xf4, 0x92, 0x2e, 0x99, 0xc1,
33696 			  0x4a, 0x47, 0xbb, 0x5b, 0x6f, 0xb2, 0x96, 0xed,
33697 			  0xd5, 0x06, 0xb5, 0x3a, 0x7c, 0x7a, 0x65, 0x1d, },
33698 }};
33699 
33700 #endif	/* _CRYPTO_TESTMGR_H */
33701