xref: /openbmc/linux/crypto/testmgr.h (revision c1f51218)
1 /* SPDX-License-Identifier: GPL-2.0-or-later */
2 /*
3  * Algorithm testing framework and tests.
4  *
5  * Copyright (c) 2002 James Morris <jmorris@intercode.com.au>
6  * Copyright (c) 2002 Jean-Francois Dive <jef@linuxbe.org>
7  * Copyright (c) 2007 Nokia Siemens Networks
8  * Copyright (c) 2008 Herbert Xu <herbert@gondor.apana.org.au>
9  * Copyright (c) 2019 Google LLC
10  *
11  * Updated RFC4106 AES-GCM testing. Some test vectors were taken from
12  * http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/
13  * gcm/gcm-test-vectors.tar.gz
14  *     Authors: Aidan O'Mahony (aidan.o.mahony@intel.com)
15  *              Adrian Hoban <adrian.hoban@intel.com>
16  *              Gabriele Paoloni <gabriele.paoloni@intel.com>
17  *              Tadeusz Struk (tadeusz.struk@intel.com)
18  *     Copyright (c) 2010, Intel Corporation.
19  */
20 #ifndef _CRYPTO_TESTMGR_H
21 #define _CRYPTO_TESTMGR_H
22 
23 #include <linux/oid_registry.h>
24 
25 #define MAX_IVLEN		32
26 
27 /*
28  * hash_testvec:	structure to describe a hash (message digest) test
29  * @key:	Pointer to key (NULL if none)
30  * @plaintext:	Pointer to source data
31  * @digest:	Pointer to expected digest
32  * @psize:	Length of source data in bytes
33  * @ksize:	Length of @key in bytes (0 if no key)
34  * @setkey_error: Expected error from setkey()
35  * @digest_error: Expected error from digest()
36  */
37 struct hash_testvec {
38 	const char *key;
39 	const char *plaintext;
40 	const char *digest;
41 	unsigned int psize;
42 	unsigned short ksize;
43 	int setkey_error;
44 	int digest_error;
45 };
46 
47 /*
48  * cipher_testvec:	structure to describe a symmetric cipher test
49  * @key:	Pointer to key
50  * @klen:	Length of @key in bytes
51  * @iv:		Pointer to IV.  If NULL, an all-zeroes IV is used.
52  * @iv_out:	Pointer to output IV, if applicable for the cipher.
53  * @ptext:	Pointer to plaintext
54  * @ctext:	Pointer to ciphertext
55  * @len:	Length of @ptext and @ctext in bytes
56  * @wk:		Does the test need CRYPTO_TFM_REQ_FORBID_WEAK_KEYS?
57  * 		( e.g. test needs to fail due to a weak key )
58  * @fips_skip:	Skip the test vector in FIPS mode
59  * @generates_iv: Encryption should ignore the given IV, and output @iv_out.
60  *		  Decryption takes @iv_out.  Needed for AES Keywrap ("kw(aes)").
61  * @setkey_error: Expected error from setkey()
62  * @crypt_error: Expected error from encrypt() and decrypt()
63  */
64 struct cipher_testvec {
65 	const char *key;
66 	const char *iv;
67 	const char *iv_out;
68 	const char *ptext;
69 	const char *ctext;
70 	unsigned char wk; /* weak key flag */
71 	unsigned short klen;
72 	unsigned int len;
73 	bool fips_skip;
74 	bool generates_iv;
75 	int setkey_error;
76 	int crypt_error;
77 };
78 
79 /*
80  * aead_testvec:	structure to describe an AEAD test
81  * @key:	Pointer to key
82  * @iv:		Pointer to IV.  If NULL, an all-zeroes IV is used.
83  * @ptext:	Pointer to plaintext
84  * @assoc:	Pointer to associated data
85  * @ctext:	Pointer to the full authenticated ciphertext.  For AEADs that
86  *		produce a separate "ciphertext" and "authentication tag", these
87  *		two parts are concatenated: ciphertext || tag.
88  * @novrfy:	If set, this is an inauthentic input test: only decryption is
89  *		tested, and it is expected to fail with either -EBADMSG or
90  *		@crypt_error if it is nonzero.
91  * @wk:		Does the test need CRYPTO_TFM_REQ_FORBID_WEAK_KEYS?
92  *		(e.g. setkey() needs to fail due to a weak key)
93  * @klen:	Length of @key in bytes
94  * @plen:	Length of @ptext in bytes
95  * @alen:	Length of @assoc in bytes
96  * @clen:	Length of @ctext in bytes
97  * @setkey_error: Expected error from setkey().  If set, neither encryption nor
98  *		  decryption is tested.
99  * @setauthsize_error: Expected error from setauthsize().  If set, neither
100  *		       encryption nor decryption is tested.
101  * @crypt_error: When @novrfy=0, the expected error from encrypt().  When
102  *		 @novrfy=1, an optional alternate error code that is acceptable
103  *		 for decrypt() to return besides -EBADMSG.
104  */
105 struct aead_testvec {
106 	const char *key;
107 	const char *iv;
108 	const char *ptext;
109 	const char *assoc;
110 	const char *ctext;
111 	unsigned char novrfy;
112 	unsigned char wk;
113 	unsigned char klen;
114 	unsigned int plen;
115 	unsigned int clen;
116 	unsigned int alen;
117 	int setkey_error;
118 	int setauthsize_error;
119 	int crypt_error;
120 };
121 
122 struct cprng_testvec {
123 	const char *key;
124 	const char *dt;
125 	const char *v;
126 	const char *result;
127 	unsigned char klen;
128 	unsigned short dtlen;
129 	unsigned short vlen;
130 	unsigned short rlen;
131 	unsigned short loops;
132 };
133 
134 struct drbg_testvec {
135 	const unsigned char *entropy;
136 	size_t entropylen;
137 	const unsigned char *entpra;
138 	const unsigned char *entprb;
139 	size_t entprlen;
140 	const unsigned char *addtla;
141 	const unsigned char *addtlb;
142 	size_t addtllen;
143 	const unsigned char *pers;
144 	size_t perslen;
145 	const unsigned char *expected;
146 	size_t expectedlen;
147 };
148 
149 struct akcipher_testvec {
150 	const unsigned char *key;
151 	const unsigned char *params;
152 	const unsigned char *m;
153 	const unsigned char *c;
154 	unsigned int key_len;
155 	unsigned int param_len;
156 	unsigned int m_size;
157 	unsigned int c_size;
158 	bool public_key_vec;
159 	bool siggen_sigver_test;
160 	enum OID algo;
161 };
162 
163 struct kpp_testvec {
164 	const unsigned char *secret;
165 	const unsigned char *b_secret;
166 	const unsigned char *b_public;
167 	const unsigned char *expected_a_public;
168 	const unsigned char *expected_ss;
169 	unsigned short secret_size;
170 	unsigned short b_secret_size;
171 	unsigned short b_public_size;
172 	unsigned short expected_a_public_size;
173 	unsigned short expected_ss_size;
174 	bool genkey;
175 };
176 
177 static const char zeroed_string[48];
178 
179 /*
180  * RSA test vectors. Borrowed from openSSL.
181  */
182 static const struct akcipher_testvec rsa_tv_template[] = {
183 	{
184 #ifndef CONFIG_CRYPTO_FIPS
185 	.key =
186 	"\x30\x81\x9A" /* sequence of 154 bytes */
187 	"\x02\x01\x01" /* version - integer of 1 byte */
188 	"\x02\x41" /* modulus - integer of 65 bytes */
189 	"\x00\xAA\x36\xAB\xCE\x88\xAC\xFD\xFF\x55\x52\x3C\x7F\xC4\x52\x3F"
190 	"\x90\xEF\xA0\x0D\xF3\x77\x4A\x25\x9F\x2E\x62\xB4\xC5\xD9\x9C\xB5"
191 	"\xAD\xB3\x00\xA0\x28\x5E\x53\x01\x93\x0E\x0C\x70\xFB\x68\x76\x93"
192 	"\x9C\xE6\x16\xCE\x62\x4A\x11\xE0\x08\x6D\x34\x1E\xBC\xAC\xA0\xA1"
193 	"\xF5"
194 	"\x02\x01\x11" /* public key - integer of 1 byte */
195 	"\x02\x40" /* private key - integer of 64 bytes */
196 	"\x0A\x03\x37\x48\x62\x64\x87\x69\x5F\x5F\x30\xBC\x38\xB9\x8B\x44"
197 	"\xC2\xCD\x2D\xFF\x43\x40\x98\xCD\x20\xD8\xA1\x38\xD0\x90\xBF\x64"
198 	"\x79\x7C\x3F\xA7\xA2\xCD\xCB\x3C\xD1\xE0\xBD\xBA\x26\x54\xB4\xF9"
199 	"\xDF\x8E\x8A\xE5\x9D\x73\x3D\x9F\x33\xB3\x01\x62\x4A\xFD\x1D\x51"
200 	"\x02\x01\x00" /* prime1 - integer of 1 byte */
201 	"\x02\x01\x00" /* prime2 - integer of 1 byte */
202 	"\x02\x01\x00" /* exponent1 - integer of 1 byte */
203 	"\x02\x01\x00" /* exponent2 - integer of 1 byte */
204 	"\x02\x01\x00", /* coefficient - integer of 1 byte */
205 	.m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
206 	.c =
207 	"\x63\x1c\xcd\x7b\xe1\x7e\xe4\xde\xc9\xa8\x89\xa1\x74\xcb\x3c\x63"
208 	"\x7d\x24\xec\x83\xc3\x15\xe4\x7f\x73\x05\x34\xd1\xec\x22\xbb\x8a"
209 	"\x5e\x32\x39\x6d\xc1\x1d\x7d\x50\x3b\x9f\x7a\xad\xf0\x2e\x25\x53"
210 	"\x9f\x6e\xbd\x4c\x55\x84\x0c\x9b\xcf\x1a\x4b\x51\x1e\x9e\x0c\x06",
211 	.key_len = 157,
212 	.m_size = 8,
213 	.c_size = 64,
214 	}, {
215 	.key =
216 	"\x30\x82\x01\x1D" /* sequence of 285 bytes */
217 	"\x02\x01\x01" /* version - integer of 1 byte */
218 	"\x02\x81\x81" /* modulus - integer of 129 bytes */
219 	"\x00\xBB\xF8\x2F\x09\x06\x82\xCE\x9C\x23\x38\xAC\x2B\x9D\xA8\x71"
220 	"\xF7\x36\x8D\x07\xEE\xD4\x10\x43\xA4\x40\xD6\xB6\xF0\x74\x54\xF5"
221 	"\x1F\xB8\xDF\xBA\xAF\x03\x5C\x02\xAB\x61\xEA\x48\xCE\xEB\x6F\xCD"
222 	"\x48\x76\xED\x52\x0D\x60\xE1\xEC\x46\x19\x71\x9D\x8A\x5B\x8B\x80"
223 	"\x7F\xAF\xB8\xE0\xA3\xDF\xC7\x37\x72\x3E\xE6\xB4\xB7\xD9\x3A\x25"
224 	"\x84\xEE\x6A\x64\x9D\x06\x09\x53\x74\x88\x34\xB2\x45\x45\x98\x39"
225 	"\x4E\xE0\xAA\xB1\x2D\x7B\x61\xA5\x1F\x52\x7A\x9A\x41\xF6\xC1\x68"
226 	"\x7F\xE2\x53\x72\x98\xCA\x2A\x8F\x59\x46\xF8\xE5\xFD\x09\x1D\xBD"
227 	"\xCB"
228 	"\x02\x01\x11" /* public key - integer of 1 byte */
229 	"\x02\x81\x81"  /* private key - integer of 129 bytes */
230 	"\x00\xA5\xDA\xFC\x53\x41\xFA\xF2\x89\xC4\xB9\x88\xDB\x30\xC1\xCD"
231 	"\xF8\x3F\x31\x25\x1E\x06\x68\xB4\x27\x84\x81\x38\x01\x57\x96\x41"
232 	"\xB2\x94\x10\xB3\xC7\x99\x8D\x6B\xC4\x65\x74\x5E\x5C\x39\x26\x69"
233 	"\xD6\x87\x0D\xA2\xC0\x82\xA9\x39\xE3\x7F\xDC\xB8\x2E\xC9\x3E\xDA"
234 	"\xC9\x7F\xF3\xAD\x59\x50\xAC\xCF\xBC\x11\x1C\x76\xF1\xA9\x52\x94"
235 	"\x44\xE5\x6A\xAF\x68\xC5\x6C\x09\x2C\xD3\x8D\xC3\xBE\xF5\xD2\x0A"
236 	"\x93\x99\x26\xED\x4F\x74\xA1\x3E\xDD\xFB\xE1\xA1\xCE\xCC\x48\x94"
237 	"\xAF\x94\x28\xC2\xB7\xB8\x88\x3F\xE4\x46\x3A\x4B\xC8\x5B\x1C\xB3"
238 	"\xC1"
239 	"\x02\x01\x00" /* prime1 - integer of 1 byte */
240 	"\x02\x01\x00" /* prime2 - integer of 1 byte */
241 	"\x02\x01\x00" /* exponent1 - integer of 1 byte */
242 	"\x02\x01\x00" /* exponent2 - integer of 1 byte */
243 	"\x02\x01\x00", /* coefficient - integer of 1 byte */
244 	.key_len = 289,
245 	.m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
246 	.c =
247 	"\x74\x1b\x55\xac\x47\xb5\x08\x0a\x6e\x2b\x2d\xf7\x94\xb8\x8a\x95"
248 	"\xed\xa3\x6b\xc9\x29\xee\xb2\x2c\x80\xc3\x39\x3b\x8c\x62\x45\x72"
249 	"\xc2\x7f\x74\x81\x91\x68\x44\x48\x5a\xdc\xa0\x7e\xa7\x0b\x05\x7f"
250 	"\x0e\xa0\x6c\xe5\x8f\x19\x4d\xce\x98\x47\x5f\xbd\x5f\xfe\xe5\x34"
251 	"\x59\x89\xaf\xf0\xba\x44\xd7\xf1\x1a\x50\x72\xef\x5e\x4a\xb6\xb7"
252 	"\x54\x34\xd1\xc4\x83\x09\xdf\x0f\x91\x5f\x7d\x91\x70\x2f\xd4\x13"
253 	"\xcc\x5e\xa4\x6c\xc3\x4d\x28\xef\xda\xaf\xec\x14\x92\xfc\xa3\x75"
254 	"\x13\xb4\xc1\xa1\x11\xfc\x40\x2f\x4c\x9d\xdf\x16\x76\x11\x20\x6b",
255 	.m_size = 8,
256 	.c_size = 128,
257 	}, {
258 #endif
259 	.key =
260 	"\x30\x82\x02\x1F" /* sequence of 543 bytes */
261 	"\x02\x01\x01" /* version - integer of 1 byte */
262 	"\x02\x82\x01\x00" /* modulus - integer of 256 bytes */
263 	"\xDB\x10\x1A\xC2\xA3\xF1\xDC\xFF\x13\x6B\xED\x44\xDF\xF0\x02\x6D"
264 	"\x13\xC7\x88\xDA\x70\x6B\x54\xF1\xE8\x27\xDC\xC3\x0F\x99\x6A\xFA"
265 	"\xC6\x67\xFF\x1D\x1E\x3C\x1D\xC1\xB5\x5F\x6C\xC0\xB2\x07\x3A\x6D"
266 	"\x41\xE4\x25\x99\xAC\xFC\xD2\x0F\x02\xD3\xD1\x54\x06\x1A\x51\x77"
267 	"\xBD\xB6\xBF\xEA\xA7\x5C\x06\xA9\x5D\x69\x84\x45\xD7\xF5\x05\xBA"
268 	"\x47\xF0\x1B\xD7\x2B\x24\xEC\xCB\x9B\x1B\x10\x8D\x81\xA0\xBE\xB1"
269 	"\x8C\x33\xE4\x36\xB8\x43\xEB\x19\x2A\x81\x8D\xDE\x81\x0A\x99\x48"
270 	"\xB6\xF6\xBC\xCD\x49\x34\x3A\x8F\x26\x94\xE3\x28\x82\x1A\x7C\x8F"
271 	"\x59\x9F\x45\xE8\x5D\x1A\x45\x76\x04\x56\x05\xA1\xD0\x1B\x8C\x77"
272 	"\x6D\xAF\x53\xFA\x71\xE2\x67\xE0\x9A\xFE\x03\xA9\x85\xD2\xC9\xAA"
273 	"\xBA\x2A\xBC\xF4\xA0\x08\xF5\x13\x98\x13\x5D\xF0\xD9\x33\x34\x2A"
274 	"\x61\xC3\x89\x55\xF0\xAE\x1A\x9C\x22\xEE\x19\x05\x8D\x32\xFE\xEC"
275 	"\x9C\x84\xBA\xB7\xF9\x6C\x3A\x4F\x07\xFC\x45\xEB\x12\xE5\x7B\xFD"
276 	"\x55\xE6\x29\x69\xD1\xC2\xE8\xB9\x78\x59\xF6\x79\x10\xC6\x4E\xEB"
277 	"\x6A\x5E\xB9\x9A\xC7\xC4\x5B\x63\xDA\xA3\x3F\x5E\x92\x7A\x81\x5E"
278 	"\xD6\xB0\xE2\x62\x8F\x74\x26\xC2\x0C\xD3\x9A\x17\x47\xE6\x8E\xAB"
279 	"\x02\x03\x01\x00\x01" /* public key - integer of 3 bytes */
280 	"\x02\x82\x01\x00" /* private key - integer of 256 bytes */
281 	"\x52\x41\xF4\xDA\x7B\xB7\x59\x55\xCA\xD4\x2F\x0F\x3A\xCB\xA4\x0D"
282 	"\x93\x6C\xCC\x9D\xC1\xB2\xFB\xFD\xAE\x40\x31\xAC\x69\x52\x21\x92"
283 	"\xB3\x27\xDF\xEA\xEE\x2C\x82\xBB\xF7\x40\x32\xD5\x14\xC4\x94\x12"
284 	"\xEC\xB8\x1F\xCA\x59\xE3\xC1\x78\xF3\x85\xD8\x47\xA5\xD7\x02\x1A"
285 	"\x65\x79\x97\x0D\x24\xF4\xF0\x67\x6E\x75\x2D\xBF\x10\x3D\xA8\x7D"
286 	"\xEF\x7F\x60\xE4\xE6\x05\x82\x89\x5D\xDF\xC6\xD2\x6C\x07\x91\x33"
287 	"\x98\x42\xF0\x02\x00\x25\x38\xC5\x85\x69\x8A\x7D\x2F\x95\x6C\x43"
288 	"\x9A\xB8\x81\xE2\xD0\x07\x35\xAA\x05\x41\xC9\x1E\xAF\xE4\x04\x3B"
289 	"\x19\xB8\x73\xA2\xAC\x4B\x1E\x66\x48\xD8\x72\x1F\xAC\xF6\xCB\xBC"
290 	"\x90\x09\xCA\xEC\x0C\xDC\xF9\x2C\xD7\xEB\xAE\xA3\xA4\x47\xD7\x33"
291 	"\x2F\x8A\xCA\xBC\x5E\xF0\x77\xE4\x97\x98\x97\xC7\x10\x91\x7D\x2A"
292 	"\xA6\xFF\x46\x83\x97\xDE\xE9\xE2\x17\x03\x06\x14\xE2\xD7\xB1\x1D"
293 	"\x77\xAF\x51\x27\x5B\x5E\x69\xB8\x81\xE6\x11\xC5\x43\x23\x81\x04"
294 	"\x62\xFF\xE9\x46\xB8\xD8\x44\xDB\xA5\xCC\x31\x54\x34\xCE\x3E\x82"
295 	"\xD6\xBF\x7A\x0B\x64\x21\x6D\x88\x7E\x5B\x45\x12\x1E\x63\x8D\x49"
296 	"\xA7\x1D\xD9\x1E\x06\xCD\xE8\xBA\x2C\x8C\x69\x32\xEA\xBE\x60\x71"
297 	"\x02\x01\x00" /* prime1 - integer of 1 byte */
298 	"\x02\x01\x00" /* prime2 - integer of 1 byte */
299 	"\x02\x01\x00" /* exponent1 - integer of 1 byte */
300 	"\x02\x01\x00" /* exponent2 - integer of 1 byte */
301 	"\x02\x01\x00", /* coefficient - integer of 1 byte */
302 	.key_len = 547,
303 	.m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
304 	.c =
305 	"\xb2\x97\x76\xb4\xae\x3e\x38\x3c\x7e\x64\x1f\xcc\xa2\x7f\xf6\xbe"
306 	"\xcf\x49\xbc\x48\xd3\x6c\x8f\x0a\x0e\xc1\x73\xbd\x7b\x55\x79\x36"
307 	"\x0e\xa1\x87\x88\xb9\x2c\x90\xa6\x53\x5e\xe9\xef\xc4\xe2\x4d\xdd"
308 	"\xf7\xa6\x69\x82\x3f\x56\xa4\x7b\xfb\x62\xe0\xae\xb8\xd3\x04\xb3"
309 	"\xac\x5a\x15\x2a\xe3\x19\x9b\x03\x9a\x0b\x41\xda\x64\xec\x0a\x69"
310 	"\xfc\xf2\x10\x92\xf3\xc1\xbf\x84\x7f\xfd\x2c\xae\xc8\xb5\xf6\x41"
311 	"\x70\xc5\x47\x03\x8a\xf8\xff\x6f\x3f\xd2\x6f\x09\xb4\x22\xf3\x30"
312 	"\xbe\xa9\x85\xcb\x9c\x8d\xf9\x8f\xeb\x32\x91\xa2\x25\x84\x8f\xf5"
313 	"\xdc\xc7\x06\x9c\x2d\xe5\x11\x2c\x09\x09\x87\x09\xa9\xf6\x33\x73"
314 	"\x90\xf1\x60\xf2\x65\xdd\x30\xa5\x66\xce\x62\x7b\xd0\xf8\x2d\x3d"
315 	"\x19\x82\x77\xe3\x0a\x5f\x75\x2f\x8e\xb1\xe5\xe8\x91\x35\x1b\x3b"
316 	"\x33\xb7\x66\x92\xd1\xf2\x8e\x6f\xe5\x75\x0c\xad\x36\xfb\x4e\xd0"
317 	"\x66\x61\xbd\x49\xfe\xf4\x1a\xa2\x2b\x49\xfe\x03\x4c\x74\x47\x8d"
318 	"\x9a\x66\xb2\x49\x46\x4d\x77\xea\x33\x4d\x6b\x3c\xb4\x49\x4a\xc6"
319 	"\x7d\x3d\xb5\xb9\x56\x41\x15\x67\x0f\x94\x3c\x93\x65\x27\xe0\x21"
320 	"\x5d\x59\xc3\x62\xd5\xa6\xda\x38\x26\x22\x5e\x34\x1c\x94\xaf\x98",
321 	.m_size = 8,
322 	.c_size = 256,
323 	}, {
324 	.key =
325 	"\x30\x82\x01\x09" /* sequence of 265 bytes */
326 	"\x02\x82\x01\x00" /* modulus - integer of 256 bytes */
327 	"\xDB\x10\x1A\xC2\xA3\xF1\xDC\xFF\x13\x6B\xED\x44\xDF\xF0\x02\x6D"
328 	"\x13\xC7\x88\xDA\x70\x6B\x54\xF1\xE8\x27\xDC\xC3\x0F\x99\x6A\xFA"
329 	"\xC6\x67\xFF\x1D\x1E\x3C\x1D\xC1\xB5\x5F\x6C\xC0\xB2\x07\x3A\x6D"
330 	"\x41\xE4\x25\x99\xAC\xFC\xD2\x0F\x02\xD3\xD1\x54\x06\x1A\x51\x77"
331 	"\xBD\xB6\xBF\xEA\xA7\x5C\x06\xA9\x5D\x69\x84\x45\xD7\xF5\x05\xBA"
332 	"\x47\xF0\x1B\xD7\x2B\x24\xEC\xCB\x9B\x1B\x10\x8D\x81\xA0\xBE\xB1"
333 	"\x8C\x33\xE4\x36\xB8\x43\xEB\x19\x2A\x81\x8D\xDE\x81\x0A\x99\x48"
334 	"\xB6\xF6\xBC\xCD\x49\x34\x3A\x8F\x26\x94\xE3\x28\x82\x1A\x7C\x8F"
335 	"\x59\x9F\x45\xE8\x5D\x1A\x45\x76\x04\x56\x05\xA1\xD0\x1B\x8C\x77"
336 	"\x6D\xAF\x53\xFA\x71\xE2\x67\xE0\x9A\xFE\x03\xA9\x85\xD2\xC9\xAA"
337 	"\xBA\x2A\xBC\xF4\xA0\x08\xF5\x13\x98\x13\x5D\xF0\xD9\x33\x34\x2A"
338 	"\x61\xC3\x89\x55\xF0\xAE\x1A\x9C\x22\xEE\x19\x05\x8D\x32\xFE\xEC"
339 	"\x9C\x84\xBA\xB7\xF9\x6C\x3A\x4F\x07\xFC\x45\xEB\x12\xE5\x7B\xFD"
340 	"\x55\xE6\x29\x69\xD1\xC2\xE8\xB9\x78\x59\xF6\x79\x10\xC6\x4E\xEB"
341 	"\x6A\x5E\xB9\x9A\xC7\xC4\x5B\x63\xDA\xA3\x3F\x5E\x92\x7A\x81\x5E"
342 	"\xD6\xB0\xE2\x62\x8F\x74\x26\xC2\x0C\xD3\x9A\x17\x47\xE6\x8E\xAB"
343 	"\x02\x03\x01\x00\x01", /* public key - integer of 3 bytes */
344 	.key_len = 269,
345 	.m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
346 	.c =
347 	"\xb2\x97\x76\xb4\xae\x3e\x38\x3c\x7e\x64\x1f\xcc\xa2\x7f\xf6\xbe"
348 	"\xcf\x49\xbc\x48\xd3\x6c\x8f\x0a\x0e\xc1\x73\xbd\x7b\x55\x79\x36"
349 	"\x0e\xa1\x87\x88\xb9\x2c\x90\xa6\x53\x5e\xe9\xef\xc4\xe2\x4d\xdd"
350 	"\xf7\xa6\x69\x82\x3f\x56\xa4\x7b\xfb\x62\xe0\xae\xb8\xd3\x04\xb3"
351 	"\xac\x5a\x15\x2a\xe3\x19\x9b\x03\x9a\x0b\x41\xda\x64\xec\x0a\x69"
352 	"\xfc\xf2\x10\x92\xf3\xc1\xbf\x84\x7f\xfd\x2c\xae\xc8\xb5\xf6\x41"
353 	"\x70\xc5\x47\x03\x8a\xf8\xff\x6f\x3f\xd2\x6f\x09\xb4\x22\xf3\x30"
354 	"\xbe\xa9\x85\xcb\x9c\x8d\xf9\x8f\xeb\x32\x91\xa2\x25\x84\x8f\xf5"
355 	"\xdc\xc7\x06\x9c\x2d\xe5\x11\x2c\x09\x09\x87\x09\xa9\xf6\x33\x73"
356 	"\x90\xf1\x60\xf2\x65\xdd\x30\xa5\x66\xce\x62\x7b\xd0\xf8\x2d\x3d"
357 	"\x19\x82\x77\xe3\x0a\x5f\x75\x2f\x8e\xb1\xe5\xe8\x91\x35\x1b\x3b"
358 	"\x33\xb7\x66\x92\xd1\xf2\x8e\x6f\xe5\x75\x0c\xad\x36\xfb\x4e\xd0"
359 	"\x66\x61\xbd\x49\xfe\xf4\x1a\xa2\x2b\x49\xfe\x03\x4c\x74\x47\x8d"
360 	"\x9a\x66\xb2\x49\x46\x4d\x77\xea\x33\x4d\x6b\x3c\xb4\x49\x4a\xc6"
361 	"\x7d\x3d\xb5\xb9\x56\x41\x15\x67\x0f\x94\x3c\x93\x65\x27\xe0\x21"
362 	"\x5d\x59\xc3\x62\xd5\xa6\xda\x38\x26\x22\x5e\x34\x1c\x94\xaf\x98",
363 	.m_size = 8,
364 	.c_size = 256,
365 	.public_key_vec = true,
366 #ifndef CONFIG_CRYPTO_FIPS
367 	}, {
368 	.key =
369 	"\x30\x82\x09\x29" /* sequence of 2345 bytes */
370 	"\x02\x01\x00" /* version integer of 1 byte */
371 	"\x02\x82\x02\x01" /* modulus - integer of 513 bytes */
372 	"\x00\xC3\x8B\x55\x7B\x73\x4D\xFF\xE9\x9B\xC6\xDC\x67\x3C\xB4\x8E"
373 	"\xA0\x86\xED\xF2\xB9\x50\x5C\x54\x5C\xBA\xE4\xA1\xB2\xA7\xAE\x2F"
374 	"\x1B\x7D\xF1\xFB\xAC\x79\xC5\xDF\x1A\x00\xC9\xB2\xC1\x61\x25\x33"
375 	"\xE6\x9C\xE9\xCF\xD6\x27\xC4\x4E\x44\x30\x44\x5E\x08\xA1\x87\x52"
376 	"\xCC\x6B\x97\x70\x8C\xBC\xA5\x06\x31\x0C\xD4\x2F\xD5\x7D\x26\x24"
377 	"\xA2\xE2\xAC\x78\xF4\x53\x14\xCE\xF7\x19\x2E\xD7\xF7\xE6\x0C\xB9"
378 	"\x56\x7F\x0B\xF1\xB1\xE2\x43\x70\xBD\x86\x1D\xA1\xCC\x2B\x19\x08"
379 	"\x76\xEF\x91\xAC\xBF\x20\x24\x0D\x38\xC0\x89\xB8\x9A\x70\xB3\x64"
380 	"\xD9\x8F\x80\x41\x10\x5B\x9F\xB1\xCB\x76\x43\x00\x21\x25\x36\xD4"
381 	"\x19\xFC\x55\x95\x10\xE4\x26\x74\x98\x2C\xD9\xBD\x0B\x2B\x04\xC2"
382 	"\xAC\x82\x38\xB4\xDD\x4C\x04\x7E\x51\x36\x40\x1E\x0B\xC4\x7C\x25"
383 	"\xDD\x4B\xB2\xE7\x20\x0A\x57\xF9\xB4\x94\xC3\x08\x33\x22\x6F\x8B"
384 	"\x48\xDB\x03\x68\x5A\x5B\xBA\xAE\xF3\xAD\xCF\xC3\x6D\xBA\xF1\x28"
385 	"\x67\x7E\x6C\x79\x07\xDE\xFC\xED\xE7\x96\xE3\x6C\xE0\x2C\x87\xF8"
386 	"\x02\x01\x28\x38\x43\x21\x53\x84\x69\x75\x78\x15\x7E\xEE\xD2\x1B"
387 	"\xB9\x23\x40\xA8\x86\x1E\x38\x83\xB2\x73\x1D\x53\xFB\x9E\x2A\x8A"
388 	"\xB2\x75\x35\x01\xC3\xC3\xC4\x94\xE8\x84\x86\x64\x81\xF4\x42\xAA"
389 	"\x3C\x0E\xD6\x4F\xBC\x0A\x09\x2D\xE7\x1B\xD4\x10\xA8\x54\xEA\x89"
390 	"\x84\x8A\xCB\xF7\x5A\x3C\xCA\x76\x08\x29\x62\xB4\x6A\x22\xDF\x14"
391 	"\x95\x71\xFD\xB6\x86\x39\xB8\x8B\xF8\x91\x7F\x38\xAA\x14\xCD\xE5"
392 	"\xF5\x1D\xC2\x6D\x53\x69\x52\x84\x7F\xA3\x1A\x5E\x26\x04\x83\x06"
393 	"\x73\x52\x56\xCF\x76\x26\xC9\xDD\x75\xD7\xFC\xF4\x69\xD8\x7B\x55"
394 	"\xB7\x68\x13\x53\xB9\xE7\x89\xC3\xE8\xD6\x6E\xA7\x6D\xEA\x81\xFD"
395 	"\xC4\xB7\x05\x5A\xB7\x41\x0A\x23\x8E\x03\x8A\x1C\xAE\xD3\x1E\xCE"
396 	"\xE3\x5E\xFC\x19\x4A\xEE\x61\x9B\x8E\xE5\xE5\xDD\x85\xF9\x41\xEC"
397 	"\x14\x53\x92\xF7\xDD\x06\x85\x02\x91\xE3\xEB\x6C\x43\x03\xB1\x36"
398 	"\x7B\x89\x5A\xA8\xEB\xFC\xD5\xA8\x35\xDC\x81\xD9\x5C\xBD\xCA\xDC"
399 	"\x9B\x98\x0B\x06\x5D\x0C\x5B\xEE\xF3\xD5\xCC\x57\xC9\x71\x2F\x90"
400 	"\x3B\x3C\xF0\x8E\x4E\x35\x48\xAE\x63\x74\xA9\xFC\x72\x75\x8E\x34"
401 	"\xA8\xF2\x1F\xEA\xDF\x3A\x37\x2D\xE5\x39\x39\xF8\x57\x58\x3C\x04"
402 	"\xFE\x87\x06\x98\xBC\x7B\xD3\x21\x36\x60\x25\x54\xA7\x3D\xFA\x91"
403 	"\xCC\xA8\x0B\x92\x8E\xB4\xF7\x06\xFF\x1E\x95\xCB\x07\x76\x97\x3B"
404 	"\x9D"
405 	"\x02\x03\x01\x00\x01" /* public key integer of 3 bytes */
406 	"\x02\x82\x02\x00" /* private key integer of 512 bytes */
407 	"\x74\xA9\xE0\x6A\x32\xB4\xCA\x85\xD9\x86\x9F\x60\x88\x7B\x40\xCC"
408 	"\xCD\x33\x91\xA8\xB6\x25\x1F\xBF\xE3\x51\x1C\x97\xB6\x2A\xD9\xB8"
409 	"\x11\x40\x19\xE3\x21\x13\xC8\xB3\x7E\xDC\xD7\x65\x40\x4C\x2D\xD6"
410 	"\xDC\xAF\x32\x6C\x96\x75\x2C\x2C\xCA\x8F\x3F\x7A\xEE\xC4\x09\xC6"
411 	"\x24\x3A\xC9\xCF\x6D\x8D\x17\x50\x94\x52\xD3\xE7\x0F\x2F\x7E\x94"
412 	"\x1F\xA0\xBE\xD9\x25\xE8\x38\x42\x7C\x27\xD2\x79\xF8\x2A\x87\x38"
413 	"\xEF\xBB\x74\x8B\xA8\x6E\x8C\x08\xC6\xC7\x4F\x0C\xBC\x79\xC6\xEF"
414 	"\x0E\xA7\x5E\xE4\xF8\x8C\x09\xC7\x5E\x37\xCC\x87\x77\xCD\xCF\xD1"
415 	"\x6D\x28\x1B\xA9\x62\xC0\xB8\x16\xA7\x8B\xF9\xBB\xCC\xB4\x15\x7F"
416 	"\x1B\x69\x03\xF2\x7B\xEB\xE5\x8C\x14\xD6\x23\x4F\x52\x6F\x18\xA6"
417 	"\x4B\x5B\x01\xAD\x35\xF9\x48\x53\xB3\x86\x35\x66\xD7\xE7\x29\xC0"
418 	"\x09\xB5\xC6\xE6\xFA\xC4\xDA\x19\xBE\xD7\x4D\x41\x14\xBE\x6F\xDF"
419 	"\x1B\xAB\xC0\xCA\x88\x07\xAC\xF1\x7D\x35\x83\x67\x28\x2D\x50\xE9"
420 	"\xCE\x27\x71\x5E\x1C\xCF\xD2\x30\x65\x79\x72\x2F\x9C\xE1\xD2\x39"
421 	"\x7F\xEF\x3B\x01\xF2\x14\x1D\xDF\xBD\x51\xD3\xA1\x53\x62\xCF\x5F"
422 	"\x79\x84\xCE\x06\x96\x69\x29\x49\x82\x1C\x71\x4A\xA1\x66\xC8\x2F"
423 	"\xFD\x7B\x96\x7B\xFC\xC4\x26\x58\xC4\xFC\x7C\xAF\xB5\xE8\x95\x83"
424 	"\x87\xCB\x46\xDE\x97\xA7\xB3\xA2\x54\x5B\xD7\xAF\xAB\xEB\xC8\xF3"
425 	"\x55\x9D\x48\x2B\x30\x9C\xDC\x26\x4B\xC2\x89\x45\x13\xB2\x01\x9A"
426 	"\xA4\x65\xC3\xEC\x24\x2D\x26\x97\xEB\x80\x8A\x9D\x03\xBC\x59\x66"
427 	"\x9E\xE2\xBB\xBB\x63\x19\x64\x93\x11\x7B\x25\x65\x30\xCD\x5B\x4B"
428 	"\x2C\xFF\xDC\x2D\x30\x87\x1F\x3C\x88\x07\xD0\xFC\x48\xCC\x05\x8A"
429 	"\xA2\xC8\x39\x3E\xD5\x51\xBC\x0A\xBE\x6D\xA8\xA0\xF6\x88\x06\x79"
430 	"\x13\xFF\x1B\x45\xDA\x54\xC9\x24\x25\x8A\x75\x0A\x26\xD1\x69\x81"
431 	"\x14\x14\xD1\x79\x7D\x8E\x76\xF2\xE0\xEB\xDD\x0F\xDE\xC2\xEC\x80"
432 	"\xD7\xDC\x16\x99\x92\xBE\xCB\x40\x0C\xCE\x7C\x3B\x46\xA2\x5B\x5D"
433 	"\x0C\x45\xEB\xE1\x00\xDE\x72\x50\xB1\xA6\x0B\x76\xC5\x8D\xFC\x82"
434 	"\x38\x6D\x99\x14\x1D\x1A\x4A\xD3\x7C\x53\xB8\x12\x46\xA2\x30\x38"
435 	"\x82\xF4\x96\x6E\x8C\xCE\x47\x0D\xAF\x0A\x3B\x45\xB7\x43\x95\x43"
436 	"\x9E\x02\x2C\x44\x07\x6D\x1F\x3C\x66\x89\x09\xB6\x1F\x06\x30\xCC"
437 	"\xAD\xCE\x7D\x9A\xDE\x3E\xFB\x6C\xE4\x58\x43\xD2\x4F\xA5\x9E\x5E"
438 	"\xA7\x7B\xAE\x3A\xF6\x7E\xD9\xDB\xD3\xF5\xC5\x41\xAF\xE6\x9C\x91"
439 	"\x02\x82\x01\x01" /* prime1 - integer of 257 bytes */
440 	"\x00\xE0\xA6\x6C\xF0\xA2\xF8\x81\x85\x36\x43\xD0\x13\x0B\x33\x8B"
441 	"\x8F\x78\x3D\xAC\xC7\x5E\x46\x6A\x7F\x05\xAE\x3E\x26\x0A\xA6\xD0"
442 	"\x51\xF3\xC8\x61\xF5\x77\x22\x48\x10\x87\x4C\xD5\xA4\xD5\xAE\x2D"
443 	"\x4E\x7A\xFE\x1C\x31\xE7\x6B\xFF\xA4\x69\x20\xF9\x2A\x0B\x99\xBE"
444 	"\x7C\x32\x68\xAD\xB0\xC6\x94\x81\x41\x75\xDC\x06\x78\x0A\xB4\xCF"
445 	"\xCD\x1B\x2D\x31\xE4\x7B\xEA\xA8\x35\x99\x75\x57\xC6\x0E\xF6\x78"
446 	"\x4F\xA0\x92\x4A\x00\x1B\xE7\x96\xF2\x5B\xFD\x2C\x0A\x0A\x13\x81"
447 	"\xAF\xCB\x59\x87\x31\xD9\x83\x65\xF2\x22\x48\xD0\x03\x67\x39\xF6"
448 	"\xFF\xA8\x36\x07\x3A\x68\xE3\x7B\xA9\x64\xFD\x9C\xF7\xB1\x3D\xBF"
449 	"\x26\x5C\xCC\x7A\xFC\xA2\x8F\x51\xD1\xE1\xE2\x3C\xEC\x06\x75\x7C"
450 	"\x34\xF9\xA9\x33\x70\x11\xAD\x5A\xDC\x5F\xCF\x50\xF6\x23\x2F\x39"
451 	"\xAC\x92\x48\x53\x4D\x01\x96\x3C\xD8\xDC\x1F\x23\x23\x78\x80\x34"
452 	"\x54\x14\x76\x8B\xB6\xBB\xFB\x88\x78\x31\x59\x28\xD2\xB1\x75\x17"
453 	"\x88\x04\x4A\x78\x62\x18\x2E\xF5\xFB\x9B\xEF\x15\xD8\x16\x47\xC6"
454 	"\x42\xB1\x02\xDA\x9E\xE3\x84\x90\xB4\x2D\xC3\xCE\x13\xC9\x12\x7D"
455 	"\x3E\xCD\x39\x39\xC9\xAD\xA1\x1A\xE6\xD5\xAD\x5A\x09\x4D\x1B\x0C"
456 	"\xAB"
457 	"\x02\x82\x01\x01" /* prime 2 - integer of 257 bytes */
458 	"\x00\xDE\xD5\x1B\xF6\xCD\x83\xB1\xC6\x47\x7E\xB9\xC0\x6B\xA9\xB8"
459 	"\x02\xF3\xAE\x40\x5D\xFC\xD3\xE5\x4E\xF1\xE3\x39\x04\x52\x84\x89"
460 	"\x40\x37\xBB\xC2\xCD\x7F\x71\x77\x17\xDF\x6A\x4C\x31\x24\x7F\xB9"
461 	"\x7E\x7F\xC8\x43\x4A\x3C\xEB\x8D\x1B\x7F\x21\x51\x67\x45\x8F\xA0"
462 	"\x36\x29\x3A\x18\x45\xA5\x32\xEC\x74\x88\x3C\x98\x5D\x67\x3B\xD7"
463 	"\x51\x1F\xE9\xAE\x09\x01\xDE\xDE\x7C\xFB\x60\xD1\xA5\x6C\xE9\x6A"
464 	"\x93\x04\x02\x3A\xBB\x67\x02\xB9\xFD\x23\xF0\x02\x2B\x49\x85\xC9"
465 	"\x5B\xE7\x4B\xDF\xA3\xF4\xEE\x59\x4C\x45\xEF\x8B\xC1\x6B\xDE\xDE"
466 	"\xBC\x1A\xFC\xD2\x76\x3F\x33\x74\xA9\x8E\xA3\x7E\x0C\xC6\xCE\x70"
467 	"\xA1\x5B\xA6\x77\xEA\x76\xEB\x18\xCE\xB9\xD7\x78\x8D\xAE\x06\xBB"
468 	"\xD3\x1F\x16\x0D\x05\xAB\x4F\xC6\x52\xC8\x6B\x36\x51\x7D\x1D\x27"
469 	"\xAF\x88\x9A\x6F\xCC\x25\x2E\x74\x06\x72\xCE\x9E\xDB\xE0\x9D\x30"
470 	"\xEF\x55\xA5\x58\x21\xA7\x42\x12\x2C\x2C\x23\x87\xC1\x0F\xE8\x51"
471 	"\xDA\x53\xDA\xFC\x05\x36\xDF\x08\x0E\x08\x36\xBE\x5C\x86\x9E\xCA"
472 	"\x68\x90\x33\x12\x0B\x14\x82\xAB\x90\x1A\xD4\x49\x32\x9C\xBD\xAA"
473 	"\xAB\x4E\x38\xF1\xEE\xED\x3D\x3F\xE8\xBD\x48\x56\xA6\x64\xEE\xC8"
474 	"\xD7"
475 	"\x02\x82\x01\x01" /* exponent 1 - integer of 257 bytes */
476 	"\x00\x96\x5E\x6F\x8F\x06\xD6\xE6\x03\x1F\x96\x76\x81\x38\xBF\x30"
477 	"\xCC\x40\x84\xAF\xD0\xE7\x06\xA5\x24\x0E\xCE\x59\xA5\x26\xFE\x0F"
478 	"\x74\xBB\x83\xC6\x26\x02\xAF\x3C\xA3\x6B\x9C\xFF\x68\x0C\xEB\x40"
479 	"\x42\x46\xCB\x2E\x5E\x2C\xF4\x3A\x32\x77\x77\xED\xAF\xBA\x02\x17"
480 	"\xE1\x93\xF0\x43\x4A\x8F\x31\x39\xEF\x72\x0F\x6B\x79\x10\x59\x84"
481 	"\xBA\x5A\x55\x7F\x0E\xDB\xEE\xEE\xD6\xA9\xB8\x44\x9F\x3A\xC6\xB9"
482 	"\x33\x3B\x5C\x90\x11\xD0\x9B\xCC\x8A\xBF\x0E\x10\x5B\x4B\xF1\x50"
483 	"\x9E\x35\xB3\xE0\x6D\x7A\x95\x9C\x38\x5D\xC0\x75\x13\xC2\x15\xA7"
484 	"\x81\xEA\xBA\xF7\x4D\x9E\x85\x9D\xF1\x7D\xBA\xD0\x45\x6F\x2A\xD0"
485 	"\x76\xC2\x28\xD0\xAD\xA7\xB5\xDC\xE3\x6A\x99\xFF\x83\x50\xB3\x75"
486 	"\x07\x14\x91\xAF\xEF\x74\xB5\x9F\x9A\xE0\xBA\xA9\x0B\x87\xF3\x85"
487 	"\x5C\x40\xB2\x0E\xA7\xFD\xC6\xED\x45\x8E\xD9\x7C\xB0\xB2\x68\xC6"
488 	"\x1D\xFD\x70\x78\x06\x41\x7F\x95\x12\x36\x9D\xE2\x58\x5D\x15\xEE"
489 	"\x41\x49\xF5\xFA\xEC\x56\x19\xA0\xE6\xE0\xB2\x40\xE1\xD9\xD0\x03"
490 	"\x22\x02\xCF\xD1\x3C\x07\x38\x65\x8F\x65\x0E\xAA\x32\xCE\x25\x05"
491 	"\x16\x73\x51\xB9\x9F\x88\x0B\xCD\x30\xF3\x97\xCC\x2B\x6B\xA4\x0E"
492 	"\x6F"
493 	"\x02\x82\x01\x00" /* exponent 2 - integer of 256 bytes */
494 	"\x2A\x5F\x3F\xB8\x08\x90\x58\x47\xA9\xE4\xB1\x11\xA3\xE7\x5B\xF4"
495 	"\x43\xBE\x08\xC3\x56\x86\x3C\x7E\x6C\x84\x96\x9C\xF9\xCB\xF6\x05"
496 	"\x5E\x13\xB8\x11\x37\x80\xAD\xF2\xBE\x2B\x0A\x5D\xF5\xE0\xCB\xB7"
497 	"\x00\x39\x66\x82\x41\x5F\x51\x2F\xBF\x56\xE8\x91\xC8\xAA\x6C\xFE"
498 	"\x9F\x8C\x4A\x7D\x43\xD2\x91\x1F\xFF\x9F\xF6\x21\x1C\xB6\x46\x55"
499 	"\x48\xCA\x38\xAB\xC1\xCD\x4D\x65\x5A\xAF\xA8\x6D\xDA\x6D\xF0\x34"
500 	"\x10\x79\x14\x0D\xFA\xA2\x8C\x17\x54\xB4\x18\xD5\x7E\x5F\x90\x50"
501 	"\x87\x84\xE7\xFB\xD7\x61\x53\x5D\xAB\x96\xC7\x6E\x7A\x42\xA0\xFC"
502 	"\x07\xED\xB7\x5F\x80\xD9\x19\xFF\xFB\xFD\x9E\xC4\x73\x31\x62\x3D"
503 	"\x6C\x9E\x15\x03\x62\xA5\x85\xCC\x19\x8E\x9D\x7F\xE3\x6D\xA8\x5D"
504 	"\x96\xF5\xAC\x78\x3D\x81\x27\xE7\x29\xF1\x29\x1D\x09\xBB\x77\x86"
505 	"\x6B\x65\x62\x88\xE1\x31\x1A\x22\xF7\xC5\xCE\x73\x65\x1C\xBE\xE7"
506 	"\x63\xD3\xD3\x14\x63\x27\xAF\x28\xF3\x23\xB6\x76\xC1\xBD\x9D\x82"
507 	"\xF4\x9B\x19\x7D\x2C\x57\xF0\xC2\x2A\x51\xAE\x95\x0D\x8C\x38\x54"
508 	"\xF5\xC6\xA0\x51\xB7\x0E\xB9\xEC\xE7\x0D\x22\xF6\x1A\xD3\xFE\x16"
509 	"\x21\x03\xB7\x0D\x85\xD3\x35\xC9\xDD\xE4\x59\x85\xBE\x7F\xA1\x75"
510 	"\x02\x82\x01\x01" /* coefficient - integer of 257 bytes */
511 	"\x00\xB9\x48\xD2\x54\x2F\x19\x54\x64\xAE\x62\x80\x61\x89\x80\xB4"
512 	"\x48\x0B\x8D\x7E\x1B\x0F\x50\x08\x82\x3F\xED\x75\x84\xB7\x13\xE4"
513 	"\xF8\x8D\xA8\xBB\x54\x21\x4C\x5A\x54\x07\x16\x4B\xB4\xA4\x9E\x30"
514 	"\xBF\x7A\x30\x1B\x39\x60\xA3\x21\x53\xFB\xB0\xDC\x0F\x7C\x2C\xFB"
515 	"\xAA\x95\x7D\x51\x39\x28\x33\x1F\x25\x31\x53\xF5\xD2\x64\x2B\xF2"
516 	"\x1E\xB3\xC0\x6A\x0B\xC9\xA4\x42\x64\x5C\xFB\x15\xA3\xE8\x4C\x3A"
517 	"\x9C\x3C\xBE\xA3\x39\x83\x23\xE3\x6D\x18\xCC\xC2\xDC\x63\x8D\xBA"
518 	"\x98\xE0\xE0\x31\x4A\x2B\x37\x9C\x4D\x6B\xF3\x9F\x51\xE4\x43\x5C"
519 	"\x83\x5F\xBF\x5C\xFE\x92\x45\x01\xAF\xF5\xC2\xF4\xB7\x56\x93\xA5"
520 	"\xF4\xAA\x67\x3C\x48\x37\xBD\x9A\x3C\xFE\xA5\x9A\xB0\xD1\x6B\x85"
521 	"\xDD\x81\xD4\xFA\xAD\x31\x83\xA8\x22\x9B\xFD\xB4\x61\xDC\x7A\x51"
522 	"\x59\x62\x10\x1B\x7E\x44\xA3\xFE\x90\x51\x5A\x3E\x02\x87\xAD\xFA"
523 	"\xDD\x0B\x1F\x3D\x35\xAF\xEE\x13\x85\x51\xA7\x42\xC0\xEE\x9E\x20"
524 	"\xE9\xD0\x29\xB2\xE4\x21\xE4\x6D\x62\xB9\xF4\x48\x4A\xD8\x46\x8E"
525 	"\x61\xA6\x2C\x5D\xDF\x8F\x97\x2B\x3A\x75\x1D\x83\x17\x6F\xC6\xB0"
526 	"\xDE\xFC\x14\x25\x06\x5A\x60\xBB\xB8\x21\x89\xD1\xEF\x57\xF1\x71"
527 	"\x3D",
528 	.m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
529 	.c =
530 	"\x5c\xce\x9c\xd7\x9a\x9e\xa1\xfe\x7a\x82\x3c\x68\x27\x98\xe3\x5d"
531 	"\xd5\xd7\x07\x29\xf5\xfb\xc3\x1a\x7f\x63\x1e\x62\x31\x3b\x19\x87"
532 	"\x79\x4f\xec\x7b\xf3\xcb\xea\x9b\x95\x52\x3a\x40\xe5\x87\x7b\x72"
533 	"\xd1\x72\xc9\xfb\x54\x63\xd8\xc9\xd7\x2c\xfc\x7b\xc3\x14\x1e\xbc"
534 	"\x18\xb4\x34\xa1\xbf\x14\xb1\x37\x31\x6e\xf0\x1b\x35\x19\x54\x07"
535 	"\xf7\x99\xec\x3e\x63\xe2\xcd\x61\x28\x65\xc3\xcd\xb1\x38\x36\xa5"
536 	"\xb2\xd7\xb0\xdc\x1f\xf5\xef\x19\xc7\x53\x32\x2d\x1c\x26\xda\xe4"
537 	"\x0d\xd6\x90\x7e\x28\xd8\xdc\xe4\x61\x05\xd2\x25\x90\x01\xd3\x96"
538 	"\x6d\xa6\xcf\x58\x20\xbb\x03\xf4\x01\xbc\x79\xb9\x18\xd8\xb8\xba"
539 	"\xbd\x93\xfc\xf2\x62\x5d\x8c\x66\x1e\x0e\x84\x59\x93\xdd\xe2\x93"
540 	"\xa2\x62\x7d\x08\x82\x7a\xdd\xfc\xb8\xbc\xc5\x4f\x9c\x4e\xbf\xb4"
541 	"\xfc\xf4\xc5\x01\xe8\x00\x70\x4d\x28\x26\xcc\x2e\xfe\x0e\x58\x41"
542 	"\x8b\xec\xaf\x7c\x4b\x54\xd0\xa0\x64\xf9\x32\xf4\x2e\x47\x65\x0a"
543 	"\x67\x88\x39\x3a\xdb\xb2\xdb\x7b\xb5\xf6\x17\xa8\xd9\xc6\x5e\x28"
544 	"\x13\x82\x8a\x99\xdb\x60\x08\xa5\x23\x37\xfa\x88\x90\x31\xc8\x9d"
545 	"\x8f\xec\xfb\x85\x9f\xb1\xce\xa6\x24\x50\x46\x44\x47\xcb\x65\xd1"
546 	"\xdf\xc0\xb1\x6c\x90\x1f\x99\x8e\x4d\xd5\x9e\x31\x07\x66\x87\xdf"
547 	"\x01\xaa\x56\x3c\x71\xe0\x2b\x6f\x67\x3b\x23\xed\xc2\xbd\x03\x30"
548 	"\x79\x76\x02\x10\x10\x98\x85\x8a\xff\xfd\x0b\xda\xa5\xd9\x32\x48"
549 	"\x02\xa0\x0b\xb9\x2a\x8a\x18\xca\xc6\x8f\x3f\xbb\x16\xb2\xaa\x98"
550 	"\x27\xe3\x60\x43\xed\x15\x70\xd4\x57\x15\xfe\x19\xd4\x9b\x13\x78"
551 	"\x8a\xf7\x21\xf1\xa2\xa2\x2d\xb3\x09\xcf\x44\x91\x6e\x08\x3a\x30"
552 	"\x81\x3e\x90\x93\x8a\x67\x33\x00\x59\x54\x9a\x25\xd3\x49\x8e\x9f"
553 	"\xc1\x4b\xe5\x86\xf3\x50\x4c\xbc\xc5\xd3\xf5\x3a\x54\xe1\x36\x3f"
554 	"\xe2\x5a\xb4\x37\xc0\xeb\x70\x35\xec\xf6\xb7\xe8\x44\x3b\x7b\xf3"
555 	"\xf1\xf2\x1e\xdb\x60\x7d\xd5\xbe\xf0\x71\x34\x90\x4c\xcb\xd4\x35"
556 	"\x51\xc7\xdd\xd8\xc9\x81\xf5\x5d\x57\x46\x2c\xb1\x7b\x9b\xaa\xcb"
557 	"\xd1\x22\x25\x49\x44\xa3\xd4\x6b\x29\x7b\xd8\xb2\x07\x93\xbf\x3d"
558 	"\x52\x49\x84\x79\xef\xb8\xe5\xc4\xad\xca\xa8\xc6\xf6\xa6\x76\x70"
559 	"\x5b\x0b\xe5\x83\xc6\x0e\xef\x55\xf2\xe7\xff\x04\xea\xe6\x13\xbe"
560 	"\x40\xe1\x40\x45\x48\x66\x75\x31\xae\x35\x64\x91\x11\x6f\xda\xee"
561 	"\x26\x86\x45\x6f\x0b\xd5\x9f\x03\xb1\x65\x5b\xdb\xa4\xe4\xf9\x45",
562 	.key_len = 2349,
563 	.m_size = 8,
564 	.c_size = 512,
565 #endif
566 	}
567 };
568 
569 /*
570  * ECDSA test vectors.
571  */
572 static const struct akcipher_testvec ecdsa_nist_p192_tv_template[] = {
573 	{
574 	.key =
575 	"\x04\xf7\x46\xf8\x2f\x15\xf6\x22\x8e\xd7\x57\x4f\xcc\xe7\xbb\xc1"
576 	"\xd4\x09\x73\xcf\xea\xd0\x15\x07\x3d\xa5\x8a\x8a\x95\x43\xe4\x68"
577 	"\xea\xc6\x25\xc1\xc1\x01\x25\x4c\x7e\xc3\x3c\xa6\x04\x0a\xe7\x08"
578 	"\x98",
579 	.key_len = 49,
580 	.params =
581 	"\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
582 	"\xce\x3d\x03\x01\x01",
583 	.param_len = 21,
584 	.m =
585 	"\xcd\xb9\xd2\x1c\xb7\x6f\xcd\x44\xb3\xfd\x63\xea\xa3\x66\x7f\xae"
586 	"\x63\x85\xe7\x82",
587 	.m_size = 20,
588 	.algo = OID_id_ecdsa_with_sha1,
589 	.c =
590 	"\x30\x35\x02\x19\x00\xba\xe5\x93\x83\x6e\xb6\x3b\x63\xa0\x27\x91"
591 	"\xc6\xf6\x7f\xc3\x09\xad\x59\xad\x88\x27\xd6\x92\x6b\x02\x18\x10"
592 	"\x68\x01\x9d\xba\xce\x83\x08\xef\x95\x52\x7b\xa0\x0f\xe4\x18\x86"
593 	"\x80\x6f\xa5\x79\x77\xda\xd0",
594 	.c_size = 55,
595 	.public_key_vec = true,
596 	.siggen_sigver_test = true,
597 	}, {
598 	.key =
599 	"\x04\xb6\x4b\xb1\xd1\xac\xba\x24\x8f\x65\xb2\x60\x00\x90\xbf\xbd"
600 	"\x78\x05\x73\xe9\x79\x1d\x6f\x7c\x0b\xd2\xc3\x93\xa7\x28\xe1\x75"
601 	"\xf7\xd5\x95\x1d\x28\x10\xc0\x75\x50\x5c\x1a\x4f\x3f\x8f\xa5\xee"
602 	"\xa3",
603 	.key_len = 49,
604 	.params =
605 	"\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
606 	"\xce\x3d\x03\x01\x01",
607 	.param_len = 21,
608 	.m =
609 	"\x8d\xd6\xb8\x3e\xe5\xff\x23\xf6\x25\xa2\x43\x42\x74\x45\xa7\x40"
610 	"\x3a\xff\x2f\xe1\xd3\xf6\x9f\xe8\x33\xcb\x12\x11",
611 	.m_size = 28,
612 	.algo = OID_id_ecdsa_with_sha224,
613 	.c =
614 	"\x30\x34\x02\x18\x5a\x8b\x82\x69\x7e\x8a\x0a\x09\x14\xf8\x11\x2b"
615 	"\x55\xdc\xae\x37\x83\x7b\x12\xe6\xb6\x5b\xcb\xd4\x02\x18\x6a\x14"
616 	"\x4f\x53\x75\xc8\x02\x48\xeb\xc3\x92\x0f\x1e\x72\xee\xc4\xa3\xe3"
617 	"\x5c\x99\xdb\x92\x5b\x36",
618 	.c_size = 54,
619 	.public_key_vec = true,
620 	.siggen_sigver_test = true,
621 	}, {
622 	.key =
623 	"\x04\xe2\x51\x24\x9b\xf7\xb6\x32\x82\x39\x66\x3d\x5b\xec\x3b\xae"
624 	"\x0c\xd5\xf2\x67\xd1\xc7\xe1\x02\xe4\xbf\x90\x62\xb8\x55\x75\x56"
625 	"\x69\x20\x5e\xcb\x4e\xca\x33\xd6\xcb\x62\x6b\x94\xa9\xa2\xe9\x58"
626 	"\x91",
627 	.key_len = 49,
628 	.params =
629 	"\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
630 	"\xce\x3d\x03\x01\x01",
631 	.param_len = 21,
632 	.m =
633 	"\x35\xec\xa1\xa0\x9e\x14\xde\x33\x03\xb6\xf6\xbd\x0c\x2f\xb2\xfd"
634 	"\x1f\x27\x82\xa5\xd7\x70\x3f\xef\xa0\x82\x69\x8e\x73\x31\x8e\xd7",
635 	.m_size = 32,
636 	.algo = OID_id_ecdsa_with_sha256,
637 	.c =
638 	"\x30\x35\x02\x18\x3f\x72\x3f\x1f\x42\xd2\x3f\x1d\x6b\x1a\x58\x56"
639 	"\xf1\x8f\xf7\xfd\x01\x48\xfb\x5f\x72\x2a\xd4\x8f\x02\x19\x00\xb3"
640 	"\x69\x43\xfd\x48\x19\x86\xcf\x32\xdd\x41\x74\x6a\x51\xc7\xd9\x7d"
641 	"\x3a\x97\xd9\xcd\x1a\x6a\x49",
642 	.c_size = 55,
643 	.public_key_vec = true,
644 	.siggen_sigver_test = true,
645 	}, {
646 	.key =
647 	"\x04\x5a\x13\xfe\x68\x86\x4d\xf4\x17\xc7\xa4\xe5\x8c\x65\x57\xb7"
648 	"\x03\x73\x26\x57\xfb\xe5\x58\x40\xd8\xfd\x49\x05\xab\xf1\x66\x1f"
649 	"\xe2\x9d\x93\x9e\xc2\x22\x5a\x8b\x4f\xf3\x77\x22\x59\x7e\xa6\x4e"
650 	"\x8b",
651 	.key_len = 49,
652 	.params =
653 	"\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
654 	"\xce\x3d\x03\x01\x01",
655 	.param_len = 21,
656 	.m =
657 	"\x9d\x2e\x1a\x8f\xed\x6c\x4b\x61\xae\xac\xd5\x19\x79\xce\x67\xf9"
658 	"\xa0\x34\xeb\xb0\x81\xf9\xd9\xdc\x6e\xb3\x5c\xa8\x69\xfc\x8a\x61"
659 	"\x39\x81\xfb\xfd\x5c\x30\x6b\xa8\xee\xed\x89\xaf\xa3\x05\xe4\x78",
660 	.m_size = 48,
661 	.algo = OID_id_ecdsa_with_sha384,
662 	.c =
663 	"\x30\x35\x02\x19\x00\xf0\xa3\x38\xce\x2b\xf8\x9d\x1a\xcf\x7f\x34"
664 	"\xb4\xb4\xe5\xc5\x00\xdd\x15\xbb\xd6\x8c\xa7\x03\x78\x02\x18\x64"
665 	"\xbc\x5a\x1f\x82\x96\x61\xd7\xd1\x01\x77\x44\x5d\x53\xa4\x7c\x93"
666 	"\x12\x3b\x3b\x28\xfb\x6d\xe1",
667 	.c_size = 55,
668 	.public_key_vec = true,
669 	.siggen_sigver_test = true,
670 	}, {
671 	.key =
672 	"\x04\xd5\xf2\x6e\xc3\x94\x5c\x52\xbc\xdf\x86\x6c\x14\xd1\xca\xea"
673 	"\xcc\x72\x3a\x8a\xf6\x7a\x3a\x56\x36\x3b\xca\xc6\x94\x0e\x17\x1d"
674 	"\x9e\xa0\x58\x28\xf9\x4b\xe6\xd1\xa5\x44\x91\x35\x0d\xe7\xf5\x11"
675 	"\x57",
676 	.key_len = 49,
677 	.params =
678 	"\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
679 	"\xce\x3d\x03\x01\x01",
680 	.param_len = 21,
681 	.m =
682 	"\xd5\x4b\xe9\x36\xda\xd8\x6e\xc0\x50\x03\xbe\x00\x43\xff\xf0\x23"
683 	"\xac\xa2\x42\xe7\x37\x77\x79\x52\x8f\x3e\xc0\x16\xc1\xfc\x8c\x67"
684 	"\x16\xbc\x8a\x5d\x3b\xd3\x13\xbb\xb6\xc0\x26\x1b\xeb\x33\xcc\x70"
685 	"\x4a\xf2\x11\x37\xe8\x1b\xba\x55\xac\x69\xe1\x74\x62\x7c\x6e\xb5",
686 	.m_size = 64,
687 	.algo = OID_id_ecdsa_with_sha512,
688 	.c =
689 	"\x30\x35\x02\x19\x00\x88\x5b\x8f\x59\x43\xbf\xcf\xc6\xdd\x3f\x07"
690 	"\x87\x12\xa0\xd4\xac\x2b\x11\x2d\x1c\xb6\x06\xc9\x6c\x02\x18\x73"
691 	"\xb4\x22\x9a\x98\x73\x3c\x83\xa9\x14\x2a\x5e\xf5\xe5\xfb\x72\x28"
692 	"\x6a\xdf\x97\xfd\x82\x76\x24",
693 	.c_size = 55,
694 	.public_key_vec = true,
695 	.siggen_sigver_test = true,
696 	},
697 };
698 
699 static const struct akcipher_testvec ecdsa_nist_p256_tv_template[] = {
700 	{
701 	.key =
702 	"\x04\xb9\x7b\xbb\xd7\x17\x64\xd2\x7e\xfc\x81\x5d\x87\x06\x83\x41"
703 	"\x22\xd6\x9a\xaa\x87\x17\xec\x4f\x63\x55\x2f\x94\xba\xdd\x83\xe9"
704 	"\x34\x4b\xf3\xe9\x91\x13\x50\xb6\xcb\xca\x62\x08\xe7\x3b\x09\xdc"
705 	"\xc3\x63\x4b\x2d\xb9\x73\x53\xe4\x45\xe6\x7c\xad\xe7\x6b\xb0\xe8"
706 	"\xaf",
707 	.key_len = 65,
708 	.params =
709 	"\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
710 	"\xce\x3d\x03\x01\x07",
711 	.param_len = 21,
712 	.m =
713 	"\xc2\x2b\x5f\x91\x78\x34\x26\x09\x42\x8d\x6f\x51\xb2\xc5\xaf\x4c"
714 	"\x0b\xde\x6a\x42",
715 	.m_size = 20,
716 	.algo = OID_id_ecdsa_with_sha1,
717 	.c =
718 	"\x30\x46\x02\x21\x00\xf9\x25\xce\x9f\x3a\xa6\x35\x81\xcf\xd4\xe7"
719 	"\xb7\xf0\x82\x56\x41\xf7\xd4\xad\x8d\x94\x5a\x69\x89\xee\xca\x6a"
720 	"\x52\x0e\x48\x4d\xcc\x02\x21\x00\xd7\xe4\xef\x52\x66\xd3\x5b\x9d"
721 	"\x8a\xfa\x54\x93\x29\xa7\x70\x86\xf1\x03\x03\xf3\x3b\xe2\x73\xf7"
722 	"\xfb\x9d\x8b\xde\xd4\x8d\x6f\xad",
723 	.c_size = 72,
724 	.public_key_vec = true,
725 	.siggen_sigver_test = true,
726 	}, {
727 	.key =
728 	"\x04\x8b\x6d\xc0\x33\x8e\x2d\x8b\x67\xf5\xeb\xc4\x7f\xa0\xf5\xd9"
729 	"\x7b\x03\xa5\x78\x9a\xb5\xea\x14\xe4\x23\xd0\xaf\xd7\x0e\x2e\xa0"
730 	"\xc9\x8b\xdb\x95\xf8\xb3\xaf\xac\x00\x2c\x2c\x1f\x7a\xfd\x95\x88"
731 	"\x43\x13\xbf\xf3\x1c\x05\x1a\x14\x18\x09\x3f\xd6\x28\x3e\xc5\xa0"
732 	"\xd4",
733 	.key_len = 65,
734 	.params =
735 	"\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
736 	"\xce\x3d\x03\x01\x07",
737 	.param_len = 21,
738 	.m =
739 	"\x1a\x15\xbc\xa3\xe4\xed\x3a\xb8\x23\x67\xc6\xc4\x34\xf8\x6c\x41"
740 	"\x04\x0b\xda\xc5\x77\xfa\x1c\x2d\xe6\x2c\x3b\xe0",
741 	.m_size = 28,
742 	.algo = OID_id_ecdsa_with_sha224,
743 	.c =
744 	"\x30\x44\x02\x20\x20\x43\xfa\xc0\x9f\x9d\x7b\xe7\xae\xce\x77\x59"
745 	"\x1a\xdb\x59\xd5\x34\x62\x79\xcb\x6a\x91\x67\x2e\x7d\x25\xd8\x25"
746 	"\xf5\x81\xd2\x1e\x02\x20\x5f\xf8\x74\xf8\x57\xd0\x5e\x54\x76\x20"
747 	"\x4a\x77\x22\xec\xc8\x66\xbf\x50\x05\x58\x39\x0e\x26\x92\xce\xd5"
748 	"\x2e\x8b\xde\x5a\x04\x0e",
749 	.c_size = 70,
750 	.public_key_vec = true,
751 	.siggen_sigver_test = true,
752 	}, {
753 	.key =
754 	"\x04\xf1\xea\xc4\x53\xf3\xb9\x0e\x9f\x7e\xad\xe3\xea\xd7\x0e\x0f"
755 	"\xd6\x98\x9a\xca\x92\x4d\x0a\x80\xdb\x2d\x45\xc7\xec\x4b\x97\x00"
756 	"\x2f\xe9\x42\x6c\x29\xdc\x55\x0e\x0b\x53\x12\x9b\x2b\xad\x2c\xe9"
757 	"\x80\xe6\xc5\x43\xc2\x1d\x5e\xbb\x65\x21\x50\xb6\x37\xb0\x03\x8e"
758 	"\xb8",
759 	.key_len = 65,
760 	.params =
761 	"\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
762 	"\xce\x3d\x03\x01\x07",
763 	.param_len = 21,
764 	.m =
765 	"\x8f\x43\x43\x46\x64\x8f\x6b\x96\xdf\x89\xdd\xa9\x01\xc5\x17\x6b"
766 	"\x10\xa6\xd8\x39\x61\xdd\x3c\x1a\xc8\x8b\x59\xb2\xdc\x32\x7a\xa4",
767 	.m_size = 32,
768 	.algo = OID_id_ecdsa_with_sha256,
769 	.c =
770 	"\x30\x45\x02\x20\x08\x31\xfa\x74\x0d\x1d\x21\x5d\x09\xdc\x29\x63"
771 	"\xa8\x1a\xad\xfc\xac\x44\xc3\xe8\x24\x11\x2d\xa4\x91\xdc\x02\x67"
772 	"\xdc\x0c\xd0\x82\x02\x21\x00\xbd\xff\xce\xee\x42\xc3\x97\xff\xf9"
773 	"\xa9\x81\xac\x4a\x50\xd0\x91\x0a\x6e\x1b\xc4\xaf\xe1\x83\xc3\x4f"
774 	"\x2a\x65\x35\x23\xe3\x1d\xfa",
775 	.c_size = 71,
776 	.public_key_vec = true,
777 	.siggen_sigver_test = true,
778 	}, {
779 	.key =
780 	"\x04\xc5\xc6\xea\x60\xc9\xce\xad\x02\x8d\xf5\x3e\x24\xe3\x52\x1d"
781 	"\x28\x47\x3b\xc3\x6b\xa4\x99\x35\x99\x11\x88\x88\xc8\xf4\xee\x7e"
782 	"\x8c\x33\x8f\x41\x03\x24\x46\x2b\x1a\x82\xf9\x9f\xe1\x97\x1b\x00"
783 	"\xda\x3b\x24\x41\xf7\x66\x33\x58\x3d\x3a\x81\xad\xcf\x16\xe9\xe2"
784 	"\x7c",
785 	.key_len = 65,
786 	.params =
787 	"\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
788 	"\xce\x3d\x03\x01\x07",
789 	.param_len = 21,
790 	.m =
791 	"\x3e\x78\x70\xfb\xcd\x66\xba\x91\xa1\x79\xff\x1e\x1c\x6b\x78\xe6"
792 	"\xc0\x81\x3a\x65\x97\x14\x84\x36\x14\x1a\x9a\xb7\xc5\xab\x84\x94"
793 	"\x5e\xbb\x1b\x34\x71\xcb\x41\xe1\xf6\xfc\x92\x7b\x34\xbb\x86\xbb",
794 	.m_size = 48,
795 	.algo = OID_id_ecdsa_with_sha384,
796 	.c =
797 	"\x30\x46\x02\x21\x00\x8e\xf3\x6f\xdc\xf8\x69\xa6\x2e\xd0\x2e\x95"
798 	"\x54\xd1\x95\x64\x93\x08\xb2\x6b\x24\x94\x48\x46\x5e\xf2\xe4\x6c"
799 	"\xc7\x94\xb1\xd5\xfe\x02\x21\x00\xeb\xa7\x80\x26\xdc\xf9\x3a\x44"
800 	"\x19\xfb\x5f\x92\xf4\xc9\x23\x37\x69\xf4\x3b\x4f\x47\xcf\x9b\x16"
801 	"\xc0\x60\x11\x92\xdc\x17\x89\x12",
802 	.c_size = 72,
803 	.public_key_vec = true,
804 	.siggen_sigver_test = true,
805 	}, {
806 	.key =
807 	"\x04\xd7\x27\x46\x49\xf6\x26\x85\x12\x40\x76\x8e\xe2\xe6\x2a\x7a"
808 	"\x83\xb1\x4e\x7a\xeb\x3b\x5c\x67\x4a\xb5\xa4\x92\x8c\x69\xff\x38"
809 	"\xee\xd9\x4e\x13\x29\x59\xad\xde\x6b\xbb\x45\x31\xee\xfd\xd1\x1b"
810 	"\x64\xd3\xb5\xfc\xaf\x9b\x4b\x88\x3b\x0e\xb7\xd6\xdf\xf1\xd5\x92"
811 	"\xbf",
812 	.key_len = 65,
813 	.params =
814 	"\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
815 	"\xce\x3d\x03\x01\x07",
816 	.param_len = 21,
817 	.m =
818 	"\x57\xb7\x9e\xe9\x05\x0a\x8c\x1b\xc9\x13\xe5\x4a\x24\xc7\xe2\xe9"
819 	"\x43\xc3\xd1\x76\x62\xf4\x98\x1a\x9c\x13\xb0\x20\x1b\xe5\x39\xca"
820 	"\x4f\xd9\x85\x34\x95\xa2\x31\xbc\xbb\xde\xdd\x76\xbb\x61\xe3\xcf"
821 	"\x9d\xc0\x49\x7a\xf3\x7a\xc4\x7d\xa8\x04\x4b\x8d\xb4\x4d\x5b\xd6",
822 	.m_size = 64,
823 	.algo = OID_id_ecdsa_with_sha512,
824 	.c =
825 	"\x30\x45\x02\x21\x00\xb8\x6d\x87\x81\x43\xdf\xfb\x9f\x40\xea\x44"
826 	"\x81\x00\x4e\x29\x08\xed\x8c\x73\x30\x6c\x22\xb3\x97\x76\xf6\x04"
827 	"\x99\x09\x37\x4d\xfa\x02\x20\x1e\xb9\x75\x31\xf6\x04\xa5\x4d\xf8"
828 	"\x00\xdd\xab\xd4\xc0\x2b\xe6\x5c\xad\xc3\x78\x1c\xc2\xc1\x19\x76"
829 	"\x31\x79\x4a\xe9\x81\x6a\xee",
830 	.c_size = 71,
831 	.public_key_vec = true,
832 	.siggen_sigver_test = true,
833 	},
834 };
835 
836 static const struct akcipher_testvec ecdsa_nist_p384_tv_template[] = {
837 	{
838 	.key = /* secp384r1(sha1) */
839 	"\x04\x89\x25\xf3\x97\x88\xcb\xb0\x78\xc5\x72\x9a\x14\x6e\x7a\xb1"
840 	"\x5a\xa5\x24\xf1\x95\x06\x9e\x28\xfb\xc4\xb9\xbe\x5a\x0d\xd9\x9f"
841 	"\xf3\xd1\x4d\x2d\x07\x99\xbd\xda\xa7\x66\xec\xbb\xea\xba\x79\x42"
842 	"\xc9\x34\x89\x6a\xe7\x0b\xc3\xf2\xfe\x32\x30\xbe\xba\xf9\xdf\x7e"
843 	"\x4b\x6a\x07\x8e\x26\x66\x3f\x1d\xec\xa2\x57\x91\x51\xdd\x17\x0e"
844 	"\x0b\x25\xd6\x80\x5c\x3b\xe6\x1a\x98\x48\x91\x45\x7a\x73\xb0\xc3"
845 	"\xf1",
846 	.key_len = 97,
847 	.params =
848 	"\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
849 	"\x00\x22",
850 	.param_len = 18,
851 	.m =
852 	"\x12\x55\x28\xf0\x77\xd5\xb6\x21\x71\x32\x48\xcd\x28\xa8\x25\x22"
853 	"\x3a\x69\xc1\x93",
854 	.m_size = 20,
855 	.algo = OID_id_ecdsa_with_sha1,
856 	.c =
857 	"\x30\x66\x02\x31\x00\xf5\x0f\x24\x4c\x07\x93\x6f\x21\x57\x55\x07"
858 	"\x20\x43\x30\xde\xa0\x8d\x26\x8e\xae\x63\x3f\xbc\x20\x3a\xc6\xf1"
859 	"\x32\x3c\xce\x70\x2b\x78\xf1\x4c\x26\xe6\x5b\x86\xcf\xec\x7c\x7e"
860 	"\xd0\x87\xd7\xd7\x6e\x02\x31\x00\xcd\xbb\x7e\x81\x5d\x8f\x63\xc0"
861 	"\x5f\x63\xb1\xbe\x5e\x4c\x0e\xa1\xdf\x28\x8c\x1b\xfa\xf9\x95\x88"
862 	"\x74\xa0\x0f\xbf\xaf\xc3\x36\x76\x4a\xa1\x59\xf1\x1c\xa4\x58\x26"
863 	"\x79\x12\x2a\xb7\xc5\x15\x92\xc5",
864 	.c_size = 104,
865 	.public_key_vec = true,
866 	.siggen_sigver_test = true,
867 	}, {
868 	.key = /* secp384r1(sha224) */
869 	"\x04\x69\x6c\xcf\x62\xee\xd0\x0d\xe5\xb5\x2f\x70\x54\xcf\x26\xa0"
870 	"\xd9\x98\x8d\x92\x2a\xab\x9b\x11\xcb\x48\x18\xa1\xa9\x0d\xd5\x18"
871 	"\x3e\xe8\x29\x6e\xf6\xe4\xb5\x8e\xc7\x4a\xc2\x5f\x37\x13\x99\x05"
872 	"\xb6\xa4\x9d\xf9\xfb\x79\x41\xe7\xd7\x96\x9f\x73\x3b\x39\x43\xdc"
873 	"\xda\xf4\x06\xb9\xa5\x29\x01\x9d\x3b\xe1\xd8\x68\x77\x2a\xf4\x50"
874 	"\x6b\x93\x99\x6c\x66\x4c\x42\x3f\x65\x60\x6c\x1c\x0b\x93\x9b\x9d"
875 	"\xe0",
876 	.key_len = 97,
877 	.params =
878 	"\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
879 	"\x00\x22",
880 	.param_len = 18,
881 	.m =
882 	"\x12\x80\xb6\xeb\x25\xe2\x3d\xf0\x21\x32\x96\x17\x3a\x38\x39\xfd"
883 	"\x1f\x05\x34\x7b\xb8\xf9\x71\x66\x03\x4f\xd5\xe5",
884 	.m_size = 28,
885 	.algo = OID_id_ecdsa_with_sha224,
886 	.c =
887 	"\x30\x66\x02\x31\x00\x8a\x51\x84\xce\x13\x1e\xd2\xdc\xec\xcb\xe4"
888 	"\x89\x47\xb2\xf7\xbc\x97\xf1\xc8\x72\x26\xcf\x5a\x5e\xc5\xda\xb4"
889 	"\xe3\x93\x07\xe0\x99\xc9\x9c\x11\xb8\x10\x01\xc5\x41\x3f\xdd\x15"
890 	"\x1b\x68\x2b\x9d\x8b\x02\x31\x00\x8b\x03\x2c\xfc\x1f\xd1\xa9\xa4"
891 	"\x4b\x00\x08\x31\x6c\xf5\xd5\xf6\xdf\xd8\x68\xa2\x64\x42\x65\xf3"
892 	"\x4d\xd0\xc6\x6e\xb0\xe9\xfc\x14\x9f\x19\xd0\x42\x8b\x93\xc2\x11"
893 	"\x88\x2b\x82\x26\x5e\x1c\xda\xfb",
894 	.c_size = 104,
895 	.public_key_vec = true,
896 	.siggen_sigver_test = true,
897 	}, {
898 	.key = /* secp384r1(sha256) */
899 	"\x04\xee\xd6\xda\x3e\x94\x90\x00\x27\xed\xf8\x64\x55\xd6\x51\x9a"
900 	"\x1f\x52\x00\x63\x78\xf1\xa9\xfd\x75\x4c\x9e\xb2\x20\x1a\x91\x5a"
901 	"\xba\x7a\xa3\xe5\x6c\xb6\x25\x68\x4b\xe8\x13\xa6\x54\x87\x2c\x0e"
902 	"\xd0\x83\x95\xbc\xbf\xc5\x28\x4f\x77\x1c\x46\xa6\xf0\xbc\xd4\xa4"
903 	"\x8d\xc2\x8f\xb3\x32\x37\x40\xd6\xca\xf8\xae\x07\x34\x52\x39\x52"
904 	"\x17\xc3\x34\x29\xd6\x40\xea\x5c\xb9\x3f\xfb\x32\x2e\x12\x33\xbc"
905 	"\xab",
906 	.key_len = 97,
907 	.params =
908 	"\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
909 	"\x00\x22",
910 	.param_len = 18,
911 	.m =
912 	"\xaa\xe7\xfd\x03\x26\xcb\x94\x71\xe4\xce\x0f\xc5\xff\xa6\x29\xa3"
913 	"\xe1\xcc\x4c\x35\x4e\xde\xca\x80\xab\x26\x0c\x25\xe6\x68\x11\xc2",
914 	.m_size = 32,
915 	.algo = OID_id_ecdsa_with_sha256,
916 	.c =
917 	"\x30\x64\x02\x30\x08\x09\x12\x9d\x6e\x96\x64\xa6\x8e\x3f\x7e\xce"
918 	"\x0a\x9b\xaa\x59\xcc\x47\x53\x87\xbc\xbd\x83\x3f\xaf\x06\x3f\x84"
919 	"\x04\xe2\xf9\x67\xb6\xc6\xfc\x70\x2e\x66\x3c\x77\xc8\x8d\x2c\x79"
920 	"\x3a\x8e\x32\xc4\x02\x30\x40\x34\xb8\x90\xa9\x80\xab\x47\x26\xa2"
921 	"\xb0\x89\x42\x0a\xda\xd9\xdd\xce\xbc\xb2\x97\xf4\x9c\xf3\x15\x68"
922 	"\xc0\x75\x3e\x23\x5e\x36\x4f\x8d\xde\x1e\x93\x8d\x95\xbb\x10\x0e"
923 	"\xf4\x1f\x39\xca\x4d\x43",
924 	.c_size = 102,
925 	.public_key_vec = true,
926 	.siggen_sigver_test = true,
927 	}, {
928 	.key = /* secp384r1(sha384) */
929 	"\x04\x3a\x2f\x62\xe7\x1a\xcf\x24\xd0\x0b\x7c\xe0\xed\x46\x0a\x4f"
930 	"\x74\x16\x43\xe9\x1a\x25\x7c\x55\xff\xf0\x29\x68\x66\x20\x91\xf9"
931 	"\xdb\x2b\xf6\xb3\x6c\x54\x01\xca\xc7\x6a\x5c\x0d\xeb\x68\xd9\x3c"
932 	"\xf1\x01\x74\x1f\xf9\x6c\xe5\x5b\x60\xe9\x7f\x5d\xb3\x12\x80\x2a"
933 	"\xd8\x67\x92\xc9\x0e\x4c\x4c\x6b\xa1\xb2\xa8\x1e\xac\x1c\x97\xd9"
934 	"\x21\x67\xe5\x1b\x5a\x52\x31\x68\xd6\xee\xf0\x19\xb0\x55\xed\x89"
935 	"\x9e",
936 	.key_len = 97,
937 	.params =
938 	"\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
939 	"\x00\x22",
940 	.param_len = 18,
941 	.m =
942 	"\x8d\xf2\xc0\xe9\xa8\xf3\x8e\x44\xc4\x8c\x1a\xa0\xb8\xd7\x17\xdf"
943 	"\xf2\x37\x1b\xc6\xe3\xf5\x62\xcc\x68\xf5\xd5\x0b\xbf\x73\x2b\xb1"
944 	"\xb0\x4c\x04\x00\x31\xab\xfe\xc8\xd6\x09\xc8\xf2\xea\xd3\x28\xff",
945 	.m_size = 48,
946 	.algo = OID_id_ecdsa_with_sha384,
947 	.c =
948 	"\x30\x66\x02\x31\x00\x9b\x28\x68\xc0\xa1\xea\x8c\x50\xee\x2e\x62"
949 	"\x35\x46\xfa\x00\xd8\x2d\x7a\x91\x5f\x49\x2d\x22\x08\x29\xe6\xfb"
950 	"\xca\x8c\xd6\xb6\xb4\x3b\x1f\x07\x8f\x15\x02\xfe\x1d\xa2\xa4\xc8"
951 	"\xf2\xea\x9d\x11\x1f\x02\x31\x00\xfc\x50\xf6\x43\xbd\x50\x82\x0e"
952 	"\xbf\xe3\x75\x24\x49\xac\xfb\xc8\x71\xcd\x8f\x18\x99\xf0\x0f\x13"
953 	"\x44\x92\x8c\x86\x99\x65\xb3\x97\x96\x17\x04\xc9\x05\x77\xf1\x8e"
954 	"\xab\x8d\x4e\xde\xe6\x6d\x9b\x66",
955 	.c_size = 104,
956 	.public_key_vec = true,
957 	.siggen_sigver_test = true,
958 	}, {
959 	.key = /* secp384r1(sha512) */
960 	"\x04\xb4\xe7\xc1\xeb\x64\x25\x22\x46\xc3\x86\x61\x80\xbe\x1e\x46"
961 	"\xcb\xf6\x05\xc2\xee\x73\x83\xbc\xea\x30\x61\x4d\x40\x05\x41\xf4"
962 	"\x8c\xe3\x0e\x5c\xf0\x50\xf2\x07\x19\xe8\x4f\x25\xbe\xee\x0c\x95"
963 	"\x54\x36\x86\xec\xc2\x20\x75\xf3\x89\xb5\x11\xa1\xb7\xf5\xaf\xbe"
964 	"\x81\xe4\xc3\x39\x06\xbd\xe4\xfe\x68\x1c\x6d\x99\x2b\x1b\x63\xfa"
965 	"\xdf\x42\x5c\xc2\x5a\xc7\x0c\xf4\x15\xf7\x1b\xa3\x2e\xd7\x00\xac"
966 	"\xa3",
967 	.key_len = 97,
968 	.params =
969 	"\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
970 	"\x00\x22",
971 	.param_len = 18,
972 	.m =
973 	"\xe8\xb7\x52\x7d\x1a\x44\x20\x05\x53\x6b\x3a\x68\xf2\xe7\x6c\xa1"
974 	"\xae\x9d\x84\xbb\xba\x52\x43\x3e\x2c\x42\x78\x49\xbf\x78\xb2\x71"
975 	"\xeb\xe1\xe0\xe8\x42\x7b\x11\xad\x2b\x99\x05\x1d\x36\xe6\xac\xfc"
976 	"\x55\x73\xf0\x15\x63\x39\xb8\x6a\x6a\xc5\x91\x5b\xca\x6a\xa8\x0e",
977 	.m_size = 64,
978 	.algo = OID_id_ecdsa_with_sha512,
979 	.c =
980 	"\x30\x63\x02\x2f\x1d\x20\x94\x77\xfe\x31\xfa\x4d\xc6\xef\xda\x02"
981 	"\xe7\x0f\x52\x9a\x02\xde\x93\xe8\x83\xe4\x84\x4c\xfc\x6f\x80\xe3"
982 	"\xaf\xb3\xd9\xdc\x2b\x43\x0e\x6a\xb3\x53\x6f\x3e\xb3\xc7\xa8\xb3"
983 	"\x17\x77\xd1\x02\x30\x63\xf6\xf0\x3d\x5f\x5f\x99\x3f\xde\x3a\x3d"
984 	"\x16\xaf\xb4\x52\x6a\xec\x63\xe3\x0c\xec\x50\xdc\xcc\xc4\x6a\x03"
985 	"\x5f\x8d\x7a\xf9\xfb\x34\xe4\x8b\x80\xa5\xb6\xda\x2c\x4e\x45\xcf"
986 	"\x3c\x93\xff\x50\x5d",
987 	.c_size = 101,
988 	.public_key_vec = true,
989 	.siggen_sigver_test = true,
990 	},
991 };
992 
993 /*
994  * EC-RDSA test vectors are generated by gost-engine.
995  */
996 static const struct akcipher_testvec ecrdsa_tv_template[] = {
997 	{
998 	.key =
999 	"\x04\x40\xd5\xa7\x77\xf9\x26\x2f\x8c\xbd\xcc\xe3\x1f\x01\x94\x05"
1000 	"\x3d\x2f\xec\xb5\x00\x34\xf5\x51\x6d\x3b\x90\x4b\x23\x28\x6f\x1d"
1001 	"\xc8\x36\x61\x60\x36\xec\xbb\xb4\x0b\x95\x4e\x54\x4f\x15\x21\x05"
1002 	"\xd8\x52\x66\x44\x31\x7e\x5d\xc5\xd1\x26\x00\x5f\x60\xd8\xf0\xc7"
1003 	"\x27\xfc",
1004 	.key_len = 66,
1005 	.params = /* OID_gostCPSignA */
1006 	"\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x01\x06\x08\x2a\x85\x03"
1007 	"\x07\x01\x01\x02\x02",
1008 	.param_len = 21,
1009 	.c =
1010 	"\x41\x32\x09\x73\xa4\xc1\x38\xd6\x63\x7d\x8b\xf7\x50\x3f\xda\x9f"
1011 	"\x68\x48\xc1\x50\xe3\x42\x3a\x9b\x2b\x28\x12\x2a\xa7\xc2\x75\x31"
1012 	"\x65\x77\x8c\x3c\x9e\x0d\x56\xb2\xf9\xdc\x04\x33\x3e\xb0\x9e\xf9"
1013 	"\x74\x4e\x59\xb3\x83\xf2\x91\x27\xda\x5e\xc7\x33\xc0\xc1\x8f\x41",
1014 	.c_size = 64,
1015 	.algo = OID_gost2012PKey256,
1016 	.m =
1017 	"\x75\x1b\x9b\x40\x25\xb9\x96\xd2\x9b\x00\x41\xb3\x58\xbf\x23\x14"
1018 	"\x79\xd2\x76\x64\xa3\xbd\x66\x10\x79\x05\x5a\x06\x42\xec\xb9\xc9",
1019 	.m_size = 32,
1020 	.public_key_vec = true,
1021 	.siggen_sigver_test = true,
1022 	},
1023 	{
1024 	.key =
1025 	"\x04\x40\x66\x6f\xd6\xb7\x06\xd0\xf5\xa5\x6f\x69\x5c\xa5\x13\x45"
1026 	"\x14\xdd\xcb\x12\x9c\x1b\xf5\x28\x64\x7a\x49\x48\x29\x14\x66\x42"
1027 	"\xb8\x1b\x5c\xf9\x56\x6d\x08\x3b\xce\xbb\x62\x2f\xc2\x3c\xc5\x49"
1028 	"\x93\x27\x70\x20\xcc\x79\xeb\xdc\x76\x8e\x48\x6e\x04\x96\xc3\x29"
1029 	"\xa0\x73",
1030 	.key_len = 66,
1031 	.params = /* OID_gostCPSignB */
1032 	"\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x02\x06\x08\x2a\x85\x03"
1033 	"\x07\x01\x01\x02\x02",
1034 	.param_len = 21,
1035 	.c =
1036 	"\x45\x6d\x4a\x03\x1d\x5c\x0b\x17\x79\xe7\x19\xdb\xbf\x81\x9f\x82"
1037 	"\xae\x06\xda\xf5\x47\x00\x05\x80\xc3\x16\x06\x9a\x8e\x7c\xb2\x8e"
1038 	"\x7f\x74\xaa\xec\x6b\x7b\x7f\x8b\xc6\x0b\x10\x42\x4e\x91\x2c\xdf"
1039 	"\x7b\x8b\x15\xf4\x9e\x59\x0f\xc7\xa4\x68\x2e\xce\x89\xdf\x84\xe9",
1040 	.c_size = 64,
1041 	.algo = OID_gost2012PKey256,
1042 	.m =
1043 	"\xd0\x54\x00\x27\x6a\xeb\xce\x6c\xf5\xf6\xfb\x57\x18\x18\x21\x13"
1044 	"\x11\x23\x4a\x70\x43\x52\x7a\x68\x11\x65\x45\x37\xbb\x25\xb7\x40",
1045 	.m_size = 32,
1046 	.public_key_vec = true,
1047 	.siggen_sigver_test = true,
1048 	},
1049 	{
1050 	.key =
1051 	"\x04\x40\x05\x91\xa9\x7d\xcb\x87\xdc\x98\xa1\xbf\xff\xdd\x20\x61"
1052 	"\xaa\x58\x3b\x2d\x8e\x9c\x41\x9d\x4f\xc6\x23\x17\xf9\xca\x60\x65"
1053 	"\xbc\x97\x97\xf6\x6b\x24\xe8\xac\xb1\xa7\x61\x29\x3c\x71\xdc\xad"
1054 	"\xcb\x20\xbe\x96\xe8\xf4\x44\x2e\x49\xd5\x2c\xb9\xc9\x3b\x9c\xaa"
1055 	"\xba\x15",
1056 	.key_len = 66,
1057 	.params = /* OID_gostCPSignC */
1058 	"\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x03\x06\x08\x2a\x85\x03"
1059 	"\x07\x01\x01\x02\x02",
1060 	.param_len = 21,
1061 	.c =
1062 	"\x3b\x2e\x2e\x74\x74\x47\xda\xea\x93\x90\x6a\xe2\xf5\xf5\xe6\x46"
1063 	"\x11\xfc\xab\xdc\x52\xbc\x58\xdb\x45\x44\x12\x4a\xf7\xd0\xab\xc9"
1064 	"\x73\xba\x64\xab\x0d\xac\x4e\x72\x10\xa8\x04\xf6\x1e\xe0\x48\x6a"
1065 	"\xcd\xe8\xe3\x78\x73\x77\x82\x24\x8d\xf1\xd3\xeb\x4c\x25\x7e\xc0",
1066 	.c_size = 64,
1067 	.algo = OID_gost2012PKey256,
1068 	.m =
1069 	"\x52\x33\xf4\x3f\x7b\x5d\xcf\x20\xee\xe4\x5c\xab\x0b\x3f\x14\xd6"
1070 	"\x9f\x16\xc6\x1c\xb1\x3f\x84\x41\x69\xec\x34\xfd\xf1\xf9\xa3\x39",
1071 	.m_size = 32,
1072 	.public_key_vec = true,
1073 	.siggen_sigver_test = true,
1074 	},
1075 	{
1076 	.key =
1077 	"\x04\x81\x80\x85\x46\x8f\x16\xf8\x7a\x7e\x4a\xc3\x81\x9e\xf1\x6e"
1078 	"\x94\x1e\x5d\x02\x87\xea\xfa\xa0\x0a\x17\x70\x49\x64\xad\x95\x68"
1079 	"\x60\x0a\xf0\x57\x29\x41\x79\x30\x3c\x61\x69\xf2\xa6\x94\x87\x17"
1080 	"\x54\xfa\x97\x2c\xe6\x1e\x0a\xbb\x55\x10\x57\xbe\xf7\xc1\x77\x2b"
1081 	"\x11\x74\x0a\x50\x37\x14\x10\x2a\x45\xfc\x7a\xae\x1c\x4c\xce\x08"
1082 	"\x05\xb7\xa4\x50\xc8\x3d\x39\x3d\xdc\x5c\x8f\x96\x6c\xe7\xfc\x21"
1083 	"\xc3\x2d\x1e\x9f\x11\xb3\xec\x22\x18\x8a\x8c\x08\x6b\x8b\xed\xf5"
1084 	"\xc5\x47\x3c\x7e\x73\x59\x44\x1e\x77\x83\x84\x52\x9e\x3b\x7d\xff"
1085 	"\x9d\x86\x1a",
1086 	.key_len = 131,
1087 	.params = /* OID_gostTC26Sign512A */
1088 	"\x30\x0b\x06\x09\x2a\x85\x03\x07\x01\x02\x01\x02\x01",
1089 	.param_len = 13,
1090 	.c =
1091 	"\x92\x81\x74\x5f\x95\x48\x38\x87\xd9\x8f\x5e\xc8\x8a\xbb\x01\x4e"
1092 	"\xb0\x75\x3c\x2f\xc7\x5a\x08\x4c\x68\xab\x75\x01\x32\x75\x75\xb5"
1093 	"\x37\xe0\x74\x6d\x94\x84\x31\x2a\x6b\xf4\xf7\xb7\xa7\x39\x7b\x46"
1094 	"\x07\xf0\x98\xbd\x33\x18\xa1\x72\xb2\x6d\x54\xe3\xde\x91\xc2\x2e"
1095 	"\x4f\x6a\xf8\xb7\xec\xa8\x83\xc9\x8f\xd9\xce\x7c\x45\x06\x02\xf4"
1096 	"\x4f\x21\xb5\x24\x3d\xb4\xb5\xd8\x58\x42\xbe\x2d\x29\xae\x93\xc0"
1097 	"\x13\x41\x96\x35\x08\x69\xe8\x36\xc7\xd1\x83\x81\xd7\xca\xfb\xc0"
1098 	"\xd2\xb7\x78\x32\x3e\x30\x1a\x1e\xce\xdc\x34\x35\xc6\xad\x68\x24",
1099 	.c_size = 128,
1100 	.algo = OID_gost2012PKey512,
1101 	.m =
1102 	"\x1f\x70\xb5\xe9\x55\x12\xd6\x88\xcc\x55\xb9\x0c\x7f\xc4\x94\xf2"
1103 	"\x04\x77\x41\x12\x02\xd6\xf1\x1f\x83\x56\xe9\xd6\x5a\x6a\x72\xb9"
1104 	"\x6e\x8e\x24\x2a\x84\xf1\xba\x67\xe8\xbf\xff\xc1\xd3\xde\xfb\xc6"
1105 	"\xa8\xf6\x80\x01\xb9\x27\xac\xd8\x45\x96\x66\xa1\xee\x48\x08\x3f",
1106 	.m_size = 64,
1107 	.public_key_vec = true,
1108 	.siggen_sigver_test = true,
1109 	},
1110 	{
1111 	.key =
1112 	"\x04\x81\x80\x28\xf3\x2b\x92\x04\x32\xea\x66\x20\xde\xa0\x2f\x74"
1113 	"\xbf\x2d\xf7\xb5\x30\x76\xb1\xc8\xee\x38\x9f\xea\xe5\xad\xc6\xa3"
1114 	"\x28\x1e\x51\x3d\x67\xa3\x41\xcc\x6b\x81\xe2\xe2\x9e\x82\xf3\x78"
1115 	"\x56\xd7\x2e\xb2\xb5\xbe\xb4\x50\x21\x05\xe5\x29\x82\xef\x15\x1b"
1116 	"\xc0\xd7\x30\xd6\x2f\x96\xe8\xff\x99\x4c\x25\xcf\x9a\xfc\x54\x30"
1117 	"\xce\xdf\x59\xe9\xc6\x45\xce\xe4\x22\xe8\x01\xd5\xcd\x2f\xaa\x78"
1118 	"\x99\xc6\x04\x1e\x6f\x4c\x25\x6a\x76\xad\xff\x48\xf3\xb3\xb4\xd6"
1119 	"\x14\x5c\x2c\x0e\xea\xa2\x4b\xb9\x7e\x89\x77\x02\x3a\x29\xc8\x16"
1120 	"\x8e\x78\x48",
1121 	.key_len = 131,
1122 	.params = /* OID_gostTC26Sign512B */
1123 	"\x30\x0b\x06\x09\x2a\x85\x03\x07\x01\x02\x01\x02\x02",
1124 	.param_len = 13,
1125 	.c =
1126 	"\x0a\xed\xb6\x27\xea\xa7\xa6\x7e\x2f\xc1\x02\x21\x74\xce\x27\xd2"
1127 	"\xee\x8a\x92\x4d\xa9\x43\x2d\xa4\x5b\xdc\x23\x02\xfc\x3a\xf3\xb2"
1128 	"\x10\x93\x0b\x40\x1b\x75\x95\x3e\x39\x41\x37\xb9\xab\x51\x09\xeb"
1129 	"\xf1\xb9\x49\x58\xec\x58\xc7\xf9\x2e\xb9\xc9\x40\xf2\x00\x39\x7e"
1130 	"\x3f\xde\x72\xe3\x85\x67\x06\xbe\xd8\xb8\xc1\x81\x1e\xe3\x0a\xfe"
1131 	"\xce\xd3\x77\x92\x56\x8c\x58\xf9\x37\x60\x2d\xe6\x8b\x66\xa3\xdd"
1132 	"\xd2\xf0\xf8\xda\x1b\x20\xbc\x9c\xec\x29\x5d\xd1\x8f\xcc\x37\xd1"
1133 	"\x3b\x8d\xb7\xc1\xe0\xb8\x3b\xef\x14\x1b\x87\xbc\xc1\x03\x9a\x93",
1134 	.c_size = 128,
1135 	.algo = OID_gost2012PKey512,
1136 	.m =
1137 	"\x11\x24\x21\x27\xf2\x42\x9f\xce\x5a\xf9\x01\x70\xe0\x07\x2b\x57"
1138 	"\xfb\x7d\x77\x5e\x74\x66\xe6\xa5\x40\x4c\x1a\x85\x18\xff\xd0\x63"
1139 	"\xe0\x39\xd3\xd6\xe5\x17\xf8\xc3\x4b\xc6\x1c\x33\x1a\xca\xa6\x66"
1140 	"\x6d\xf4\xd2\x45\xc2\x83\xa0\x42\x95\x05\x9d\x89\x8e\x0a\xca\xcc",
1141 	.m_size = 64,
1142 	.public_key_vec = true,
1143 	.siggen_sigver_test = true,
1144 	},
1145 };
1146 
1147 /*
1148  * PKCS#1 RSA test vectors. Obtained from CAVS testing.
1149  */
1150 static const struct akcipher_testvec pkcs1pad_rsa_tv_template[] = {
1151 	{
1152 	.key =
1153 	"\x30\x82\x03\x1f\x02\x01\x00\x02\x82\x01\x01\x00\xd7\x1e\x77\x82"
1154 	"\x8c\x92\x31\xe7\x69\x02\xa2\xd5\x5c\x78\xde\xa2\x0c\x8f\xfe\x28"
1155 	"\x59\x31\xdf\x40\x9c\x60\x61\x06\xb9\x2f\x62\x40\x80\x76\xcb\x67"
1156 	"\x4a\xb5\x59\x56\x69\x17\x07\xfa\xf9\x4c\xbd\x6c\x37\x7a\x46\x7d"
1157 	"\x70\xa7\x67\x22\xb3\x4d\x7a\x94\xc3\xba\x4b\x7c\x4b\xa9\x32\x7c"
1158 	"\xb7\x38\x95\x45\x64\xa4\x05\xa8\x9f\x12\x7c\x4e\xc6\xc8\x2d\x40"
1159 	"\x06\x30\xf4\x60\xa6\x91\xbb\x9b\xca\x04\x79\x11\x13\x75\xf0\xae"
1160 	"\xd3\x51\x89\xc5\x74\xb9\xaa\x3f\xb6\x83\xe4\x78\x6b\xcd\xf9\x5c"
1161 	"\x4c\x85\xea\x52\x3b\x51\x93\xfc\x14\x6b\x33\x5d\x30\x70\xfa\x50"
1162 	"\x1b\x1b\x38\x81\x13\x8d\xf7\xa5\x0c\xc0\x8e\xf9\x63\x52\x18\x4e"
1163 	"\xa9\xf9\xf8\x5c\x5d\xcd\x7a\x0d\xd4\x8e\x7b\xee\x91\x7b\xad\x7d"
1164 	"\xb4\x92\xd5\xab\x16\x3b\x0a\x8a\xce\x8e\xde\x47\x1a\x17\x01\x86"
1165 	"\x7b\xab\x99\xf1\x4b\x0c\x3a\x0d\x82\x47\xc1\x91\x8c\xbb\x2e\x22"
1166 	"\x9e\x49\x63\x6e\x02\xc1\xc9\x3a\x9b\xa5\x22\x1b\x07\x95\xd6\x10"
1167 	"\x02\x50\xfd\xfd\xd1\x9b\xbe\xab\xc2\xc0\x74\xd7\xec\x00\xfb\x11"
1168 	"\x71\xcb\x7a\xdc\x81\x79\x9f\x86\x68\x46\x63\x82\x4d\xb7\xf1\xe6"
1169 	"\x16\x6f\x42\x63\xf4\x94\xa0\xca\x33\xcc\x75\x13\x02\x82\x01\x00"
1170 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1171 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1172 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1173 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1174 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1175 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1176 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1177 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1178 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1179 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1180 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1181 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1182 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1183 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1184 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1185 	"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01"
1186 	"\x02\x82\x01\x00\x62\xb5\x60\x31\x4f\x3f\x66\x16\xc1\x60\xac\x47"
1187 	"\x2a\xff\x6b\x69\x00\x4a\xb2\x5c\xe1\x50\xb9\x18\x74\xa8\xe4\xdc"
1188 	"\xa8\xec\xcd\x30\xbb\xc1\xc6\xe3\xc6\xac\x20\x2a\x3e\x5e\x8b\x12"
1189 	"\xe6\x82\x08\x09\x38\x0b\xab\x7c\xb3\xcc\x9c\xce\x97\x67\xdd\xef"
1190 	"\x95\x40\x4e\x92\xe2\x44\xe9\x1d\xc1\x14\xfd\xa9\xb1\xdc\x71\x9c"
1191 	"\x46\x21\xbd\x58\x88\x6e\x22\x15\x56\xc1\xef\xe0\xc9\x8d\xe5\x80"
1192 	"\x3e\xda\x7e\x93\x0f\x52\xf6\xf5\xc1\x91\x90\x9e\x42\x49\x4f\x8d"
1193 	"\x9c\xba\x38\x83\xe9\x33\xc2\x50\x4f\xec\xc2\xf0\xa8\xb7\x6e\x28"
1194 	"\x25\x56\x6b\x62\x67\xfe\x08\xf1\x56\xe5\x6f\x0e\x99\xf1\xe5\x95"
1195 	"\x7b\xef\xeb\x0a\x2c\x92\x97\x57\x23\x33\x36\x07\xdd\xfb\xae\xf1"
1196 	"\xb1\xd8\x33\xb7\x96\x71\x42\x36\xc5\xa4\xa9\x19\x4b\x1b\x52\x4c"
1197 	"\x50\x69\x91\xf0\x0e\xfa\x80\x37\x4b\xb5\xd0\x2f\xb7\x44\x0d\xd4"
1198 	"\xf8\x39\x8d\xab\x71\x67\x59\x05\x88\x3d\xeb\x48\x48\x33\x88\x4e"
1199 	"\xfe\xf8\x27\x1b\xd6\x55\x60\x5e\x48\xb7\x6d\x9a\xa8\x37\xf9\x7a"
1200 	"\xde\x1b\xcd\x5d\x1a\x30\xd4\xe9\x9e\x5b\x3c\x15\xf8\x9c\x1f\xda"
1201 	"\xd1\x86\x48\x55\xce\x83\xee\x8e\x51\xc7\xde\x32\x12\x47\x7d\x46"
1202 	"\xb8\x35\xdf\x41\x02\x01\x00\x02\x01\x00\x02\x01\x00\x02\x01\x00"
1203 	"\x02\x01\x00",
1204 	.key_len = 804,
1205 	/*
1206 	 * m is SHA256 hash of following message:
1207 	 * "\x49\x41\xbe\x0a\x0c\xc9\xf6\x35\x51\xe4\x27\x56\x13\x71\x4b\xd0"
1208 	 * "\x36\x92\x84\x89\x1b\xf8\x56\x4a\x72\x61\x14\x69\x4f\x5e\x98\xa5"
1209 	 * "\x80\x5a\x37\x51\x1f\xd8\xf5\xb5\x63\xfc\xf4\xb1\xbb\x4d\x33\xa3"
1210 	 * "\x1e\xb9\x75\x8b\x9c\xda\x7e\x6d\x3a\x77\x85\xf7\xfc\x4e\xe7\x64"
1211 	 * "\x43\x10\x19\xa0\x59\xae\xe0\xad\x4b\xd3\xc4\x45\xf7\xb1\xc2\xc1"
1212 	 * "\x65\x01\x41\x39\x5b\x45\x47\xed\x2b\x51\xed\xe3\xd0\x09\x10\xd2"
1213 	 * "\x39\x6c\x4a\x3f\xe5\xd2\x20\xe6\xb0\x71\x7d\x5b\xed\x26\x60\xf1"
1214 	 * "\xb4\x73\xd1\xdb\x7d\xc4\x19\x91\xee\xf6\x32\x76\xf2\x19\x7d\xb7"
1215 	 */
1216 	.m =
1217 	"\x3e\xc8\xa1\x26\x20\x54\x44\x52\x48\x0d\xe5\x66\xf3\xb3\xf5\x04"
1218 	"\xbe\x10\xa8\x48\x94\x22\x2d\xdd\xba\x7a\xb4\x76\x8d\x79\x98\x89",
1219 	.m_size = 32,
1220 	.c =
1221 	"\xc7\xa3\x98\xeb\x43\xd1\x08\xc2\x3d\x78\x45\x04\x70\xc9\x01\xee"
1222 	"\xf8\x85\x37\x7c\x0b\xf9\x19\x70\x5c\x45\x7b\x2f\x3a\x0b\xb7\x8b"
1223 	"\xc4\x0d\x7b\x3a\x64\x0b\x0f\xdb\x78\xa9\x0b\xfd\x8d\x82\xa4\x86"
1224 	"\x39\xbf\x21\xb8\x84\xc4\xce\x9f\xc2\xe8\xb6\x61\x46\x17\xb9\x4e"
1225 	"\x0b\x57\x05\xb4\x4f\xf9\x9c\x93\x2d\x9b\xd5\x48\x1d\x80\x12\xef"
1226 	"\x3a\x77\x7f\xbc\xb5\x8e\x2b\x6b\x7c\xfc\x9f\x8c\x9d\xa2\xc4\x85"
1227 	"\xb0\x87\xe9\x17\x9b\xb6\x23\x62\xd2\xa9\x9f\x57\xe8\xf7\x04\x45"
1228 	"\x24\x3a\x45\xeb\xeb\x6a\x08\x8e\xaf\xc8\xa0\x84\xbc\x5d\x13\x38"
1229 	"\xf5\x17\x8c\xa3\x96\x9b\xa9\x38\x8d\xf0\x35\xad\x32\x8a\x72\x5b"
1230 	"\xdf\x21\xab\x4b\x0e\xa8\x29\xbb\x61\x54\xbf\x05\xdb\x84\x84\xde"
1231 	"\xdd\x16\x36\x31\xda\xf3\x42\x6d\x7a\x90\x22\x9b\x11\x29\xa6\xf8"
1232 	"\x30\x61\xda\xd3\x8b\x54\x1e\x42\xd1\x47\x1d\x6f\xd1\xcd\x42\x0b"
1233 	"\xd1\xe4\x15\x85\x7e\x08\xd6\x59\x64\x4c\x01\x34\x91\x92\x26\xe8"
1234 	"\xb0\x25\x8c\xf8\xf4\xfa\x8b\xc9\x31\x33\x76\x72\xfb\x64\x92\x9f"
1235 	"\xda\x62\x8d\xe1\x2a\x71\x91\x43\x40\x61\x3c\x5a\xbe\x86\xfc\x5b"
1236 	"\xe6\xf9\xa9\x16\x31\x1f\xaf\x25\x6d\xc2\x4a\x23\x6e\x63\x02\xa2",
1237 	.c_size = 256,
1238 	.siggen_sigver_test = true,
1239 	}
1240 };
1241 
1242 static const struct kpp_testvec dh_tv_template[] = {
1243 	{
1244 	.secret =
1245 #ifdef __LITTLE_ENDIAN
1246 	"\x01\x00" /* type */
1247 	"\x15\x02" /* len */
1248 	"\x00\x01\x00\x00" /* key_size */
1249 	"\x00\x01\x00\x00" /* p_size */
1250 	"\x00\x00\x00\x00" /* q_size */
1251 	"\x01\x00\x00\x00" /* g_size */
1252 #else
1253 	"\x00\x01" /* type */
1254 	"\x02\x15" /* len */
1255 	"\x00\x00\x01\x00" /* key_size */
1256 	"\x00\x00\x01\x00" /* p_size */
1257 	"\x00\x00\x00\x00" /* q_size */
1258 	"\x00\x00\x00\x01" /* g_size */
1259 #endif
1260 	/* xa */
1261 	"\x44\xc1\x48\x36\xa7\x2b\x6f\x4e\x43\x03\x68\xad\x31\x00\xda\xf3"
1262 	"\x2a\x01\xa8\x32\x63\x5f\x89\x32\x1f\xdf\x4c\xa1\x6a\xbc\x10\x15"
1263 	"\x90\x35\xc9\x26\x41\xdf\x7b\xaa\x56\x56\x3d\x85\x44\xb5\xc0\x8e"
1264 	"\x37\x83\x06\x50\xb3\x5f\x0e\x28\x2c\xd5\x46\x15\xe3\xda\x7d\x74"
1265 	"\x87\x13\x91\x4f\xd4\x2d\xf6\xc7\x5e\x14\x2c\x11\xc2\x26\xb4\x3a"
1266 	"\xe3\xb2\x36\x20\x11\x3b\x22\xf2\x06\x65\x66\xe2\x57\x58\xf8\x22"
1267 	"\x1a\x94\xbd\x2b\x0e\x8c\x55\xad\x61\x23\x45\x2b\x19\x1e\x63\x3a"
1268 	"\x13\x61\xe3\xa0\x79\x70\x3e\x6d\x98\x32\xbc\x7f\x82\xc3\x11\xd8"
1269 	"\xeb\x53\xb5\xfc\xb5\xd5\x3c\x4a\xea\x92\x3e\x01\xce\x15\x65\xd4"
1270 	"\xaa\x85\xc1\x11\x90\x83\x31\x6e\xfe\xe7\x7f\x7d\xed\xab\xf9\x29"
1271 	"\xf8\xc7\xf1\x68\xc6\xb7\xe4\x1f\x2f\x28\xa0\xc9\x1a\x50\x64\x29"
1272 	"\x4b\x01\x6d\x1a\xda\x46\x63\x21\x07\x40\x8c\x8e\x4c\x6f\xb5\xe5"
1273 	"\x12\xf3\xc2\x1b\x48\x27\x5e\x27\x01\xb1\xaa\xed\x68\x9b\x83\x18"
1274 	"\x8f\xb1\xeb\x1f\x04\xd1\x3c\x79\xed\x4b\xf7\x0a\x33\xdc\xe0\xc6"
1275 	"\xd8\x02\x51\x59\x00\x74\x30\x07\x4c\x2d\xac\xe4\x13\xf1\x80\xf0"
1276 	"\xce\xfa\xff\xa9\xce\x29\x46\xdd\x9d\xad\xd1\xc3\xc6\x58\x1a\x63"
1277 	/* p */
1278 	"\xb9\x36\x3a\xf1\x82\x1f\x60\xd3\x22\x47\xb8\xbc\x2d\x22\x6b\x81"
1279 	"\x7f\xe8\x20\x06\x09\x23\x73\x49\x9a\x59\x8b\x35\x25\xf8\x31\xbc"
1280 	"\x7d\xa8\x1c\x9d\x56\x0d\x1a\xf7\x4b\x4f\x96\xa4\x35\x77\x6a\x89"
1281 	"\xab\x42\x00\x49\x21\x71\xed\x28\x16\x1d\x87\x5a\x10\xa7\x9c\x64"
1282 	"\x94\xd4\x87\x3d\x28\xef\x44\xfe\x4b\xe2\xb4\x15\x8c\x82\xa6\xf3"
1283 	"\x50\x5f\xa8\xe8\xa2\x60\xe7\x00\x86\x78\x05\xd4\x78\x19\xa1\x98"
1284 	"\x62\x4e\x4a\x00\x78\x56\x96\xe6\xcf\xd7\x10\x1b\x74\x5d\xd0\x26"
1285 	"\x61\xdb\x6b\x32\x09\x51\xd8\xa5\xfd\x54\x16\x71\x01\xb3\x39\xe6"
1286 	"\x4e\x69\xb1\xd7\x06\x8f\xd6\x1e\xdc\x72\x25\x26\x74\xc8\x41\x06"
1287 	"\x5c\xd1\x26\x5c\xb0\x2f\xf9\x59\x13\xc1\x2a\x0f\x78\xea\x7b\xf7"
1288 	"\xbd\x59\xa0\x90\x1d\xfc\x33\x5b\x4c\xbf\x05\x9c\x3a\x3f\x69\xa2"
1289 	"\x45\x61\x4e\x10\x6a\xb3\x17\xc5\x68\x30\xfb\x07\x5f\x34\xc6\xfb"
1290 	"\x73\x07\x3c\x70\xf6\xae\xe7\x72\x84\xc3\x18\x81\x8f\xe8\x11\x1f"
1291 	"\x3d\x83\x83\x01\x2a\x14\x73\xbf\x32\x32\x2e\xc9\x4d\xdb\x2a\xca"
1292 	"\xee\x71\xf9\xda\xad\xe8\x82\x0b\x4d\x0c\x1f\xb6\x1d\xef\x00\x67"
1293 	"\x74\x3d\x95\xe0\xb7\xc4\x30\x8a\x24\x87\x12\x47\x27\x70\x0d\x73"
1294 	/* g */
1295 	"\x02",
1296 	.b_public =
1297 	"\x2a\x67\x5c\xfd\x63\x5d\xc0\x97\x0a\x8b\xa2\x1f\xf8\x8a\xcb\x54"
1298 	"\xca\x2f\xd3\x49\x3f\x01\x8e\x87\xfe\xcc\x94\xa0\x3e\xd4\x26\x79"
1299 	"\x9a\x94\x3c\x11\x81\x58\x5c\x60\x3d\xf5\x98\x90\x89\x64\x62\x1f"
1300 	"\xbd\x05\x6d\x2b\xcd\x84\x40\x9b\x4a\x1f\xe0\x19\xf1\xca\x20\xb3"
1301 	"\x4e\xa0\x4f\x15\xcc\xa5\xfe\xa5\xb4\xf5\x0b\x18\x7a\x5a\x37\xaa"
1302 	"\x58\x00\x19\x7f\xe2\xa3\xd9\x1c\x44\x57\xcc\xde\x2e\xc1\x38\xea"
1303 	"\xeb\xe3\x90\x40\xc4\x6c\xf7\xcd\xe9\x22\x50\x71\xf5\x7c\xdb\x37"
1304 	"\x0e\x80\xc3\xed\x7e\xb1\x2b\x2f\xbe\x71\xa6\x11\xa5\x9d\xf5\x39"
1305 	"\xf1\xa2\xe5\x85\xbc\x25\x91\x4e\x84\x8d\x26\x9f\x4f\xe6\x0f\xa6"
1306 	"\x2b\x6b\xf9\x0d\xaf\x6f\xbb\xfa\x2d\x79\x15\x31\x57\xae\x19\x60"
1307 	"\x22\x0a\xf5\xfd\x98\x0e\xbf\x5d\x49\x75\x58\x37\xbc\x7f\xf5\x21"
1308 	"\x56\x1e\xd5\xb3\x50\x0b\xca\x96\xf3\xd1\x3f\xb3\x70\xa8\x6d\x63"
1309 	"\x48\xfb\x3d\xd7\x29\x91\x45\xb5\x48\xcd\xb6\x78\x30\xf2\x3f\x1e"
1310 	"\xd6\x22\xd6\x35\x9b\xf9\x1f\x85\xae\xab\x4b\xd7\xe0\xc7\x86\x67"
1311 	"\x3f\x05\x7f\xa6\x0d\x2f\x0d\xbf\x53\x5f\x4d\x2c\x6d\x5e\x57\x40"
1312 	"\x30\x3a\x23\x98\xf9\xb4\x32\xf5\x32\x83\xdd\x0b\xae\x33\x97\x2f",
1313 	.expected_a_public =
1314 	"\x5c\x24\xdf\xeb\x5b\x4b\xf8\xc5\xef\x39\x48\x82\xe0\x1e\x62\xee"
1315 	"\x8a\xae\xdf\x93\x6c\x2b\x16\x95\x92\x16\x3f\x16\x7b\x75\x03\x85"
1316 	"\xd9\xf1\x69\xc2\x14\x87\x45\xfc\xa4\x19\xf6\xf0\xa4\xf3\xec\xd4"
1317 	"\x6c\x5c\x03\x3b\x94\xc2\x2f\x92\xe4\xce\xb3\xe4\x72\xe8\x17\xe6"
1318 	"\x23\x7e\x00\x01\x09\x59\x13\xbf\xc1\x2f\x99\xa9\x07\xaa\x02\x23"
1319 	"\x4a\xca\x39\x4f\xbc\xec\x0f\x27\x4f\x19\x93\x6c\xb9\x30\x52\xfd"
1320 	"\x2b\x9d\x86\xf1\x06\x1e\xb6\x56\x27\x4a\xc9\x8a\xa7\x8a\x48\x5e"
1321 	"\xb5\x60\xcb\xdf\xff\x03\x26\x10\xbf\x90\x8f\x46\x60\xeb\x9b\x9a"
1322 	"\xd6\x6f\x44\x91\x03\x92\x18\x2c\x96\x5e\x40\x19\xfb\xf4\x4f\x3a"
1323 	"\x02\x7b\xaf\xcc\x22\x20\x79\xb9\xf8\x9f\x8f\x85\x6b\xec\x44\xbb"
1324 	"\xe6\xa8\x8e\xb1\xe8\x2c\xee\x64\xee\xf8\xbd\x00\xf3\xe2\x2b\x93"
1325 	"\xcd\xe7\xc4\xdf\xc9\x19\x46\xfe\xb6\x07\x73\xc1\x8a\x64\x79\x26"
1326 	"\xe7\x30\xad\x2a\xdf\xe6\x8f\x59\xf5\x81\xbf\x4a\x29\x91\xe7\xb7"
1327 	"\xcf\x48\x13\x27\x75\x79\x40\xd9\xd6\x32\x52\x4e\x6a\x86\xae\x6f"
1328 	"\xc2\xbf\xec\x1f\xc2\x69\xb2\xb6\x59\xe5\xa5\x17\xa4\x77\xb7\x62"
1329 	"\x46\xde\xe8\xd2\x89\x78\x9a\xef\xa3\xb5\x8f\x26\xec\x80\xda\x39",
1330 	.expected_ss =
1331 	"\x8f\xf3\xac\xa2\xea\x22\x11\x5c\x45\x65\x1a\x77\x75\x2e\xcf\x46"
1332 	"\x23\x14\x1e\x67\x53\x4d\x35\xb0\x38\x1d\x4e\xb9\x41\x9a\x21\x24"
1333 	"\x6e\x9f\x40\xfe\x90\x51\xb1\x06\xa4\x7b\x87\x17\x2f\xe7\x5e\x22"
1334 	"\xf0\x7b\x54\x84\x0a\xac\x0a\x90\xd2\xd7\xe8\x7f\xe7\xe3\x30\x75"
1335 	"\x01\x1f\x24\x75\x56\xbe\xcc\x8d\x1e\x68\x0c\x41\x72\xd3\xfa\xbb"
1336 	"\xe5\x9c\x60\xc7\x28\x77\x0c\xbe\x89\xab\x08\xd6\x21\xe7\x2e\x1a"
1337 	"\x58\x7a\xca\x4f\x22\xf3\x2b\x30\xfd\xf4\x98\xc1\xa3\xf8\xf6\xcc"
1338 	"\xa9\xe4\xdb\x5b\xee\xd5\x5c\x6f\x62\x4c\xd1\x1a\x02\x2a\x23\xe4"
1339 	"\xb5\x57\xf3\xf9\xec\x04\x83\x54\xfe\x08\x5e\x35\xac\xfb\xa8\x09"
1340 	"\x82\x32\x60\x11\xb2\x16\x62\x6b\xdf\xda\xde\x9c\xcb\x63\x44\x6c"
1341 	"\x59\x26\x6a\x8f\xb0\x24\xcb\xa6\x72\x48\x1e\xeb\xe0\xe1\x09\x44"
1342 	"\xdd\xee\x66\x6d\x84\xcf\xa5\xc1\xb8\x36\x74\xd3\x15\x96\xc3\xe4"
1343 	"\xc6\x5a\x4d\x23\x97\x0c\x5c\xcb\xa9\xf5\x29\xc2\x0e\xff\x93\x82"
1344 	"\xd3\x34\x49\xad\x64\xa6\xb1\xc0\x59\x28\x75\x60\xa7\x8a\xb0\x11"
1345 	"\x56\x89\x42\x74\x11\xf5\xf6\x5e\x6f\x16\x54\x6a\xb1\x76\x4d\x50"
1346 	"\x8a\x68\xc1\x5b\x82\xb9\x0d\x00\x32\x50\xed\x88\x87\x48\x92\x17",
1347 	.secret_size = 533,
1348 	.b_public_size = 256,
1349 	.expected_a_public_size = 256,
1350 	.expected_ss_size = 256,
1351 	},
1352 	{
1353 	.secret =
1354 #ifdef __LITTLE_ENDIAN
1355 	"\x01\x00" /* type */
1356 	"\x15\x02" /* len */
1357 	"\x00\x01\x00\x00" /* key_size */
1358 	"\x00\x01\x00\x00" /* p_size */
1359 	"\x00\x00\x00\x00" /* q_size */
1360 	"\x01\x00\x00\x00" /* g_size */
1361 #else
1362 	"\x00\x01" /* type */
1363 	"\x02\x15" /* len */
1364 	"\x00\x00\x01\x00" /* key_size */
1365 	"\x00\x00\x01\x00" /* p_size */
1366 	"\x00\x00\x00\x00" /* q_size */
1367 	"\x00\x00\x00\x01" /* g_size */
1368 #endif
1369 	/* xa */
1370 	"\x4d\x75\xa8\x6e\xba\x23\x3a\x0c\x63\x56\xc8\xc9\x5a\xa7\xd6\x0e"
1371 	"\xed\xae\x40\x78\x87\x47\x5f\xe0\xa7\x7b\xba\x84\x88\x67\x4e\xe5"
1372 	"\x3c\xcc\x5c\x6a\xe7\x4a\x20\xec\xbe\xcb\xf5\x52\x62\x9f\x37\x80"
1373 	"\x0c\x72\x7b\x83\x66\xa4\xf6\x7f\x95\x97\x1c\x6a\x5c\x7e\xf1\x67"
1374 	"\x37\xb3\x93\x39\x3d\x0b\x55\x35\xd9\xe5\x22\x04\x9f\xf8\xc1\x04"
1375 	"\xce\x13\xa5\xac\xe1\x75\x05\xd1\x2b\x53\xa2\x84\xef\xb1\x18\xf4"
1376 	"\x66\xdd\xea\xe6\x24\x69\x5a\x49\xe0\x7a\xd8\xdf\x1b\xb7\xf1\x6d"
1377 	"\x9b\x50\x2c\xc8\x1c\x1c\xa3\xb4\x37\xfb\x66\x3f\x67\x71\x73\xa9"
1378 	"\xff\x5f\xd9\xa2\x25\x6e\x25\x1b\x26\x54\xbf\x0c\xc6\xdb\xea\x0a"
1379 	"\x52\x6c\x16\x7c\x27\x68\x15\x71\x58\x73\x9d\xe6\xc2\x80\xaa\x97"
1380 	"\x31\x66\xfb\xa6\xfb\xfd\xd0\x9c\x1d\xbe\x81\x48\xf5\x9a\x32\xf1"
1381 	"\x69\x62\x18\x78\xae\x72\x36\xe6\x94\x27\xd1\xff\x18\x4f\x28\x6a"
1382 	"\x16\xbd\x6a\x60\xee\xe5\xf9\x6d\x16\xe4\xb8\xa6\x41\x9b\x23\x7e"
1383 	"\xf7\x9d\xd1\x1d\x03\x15\x66\x3a\xcf\xb6\x2c\x13\x96\x2c\x52\x21"
1384 	"\xe4\x2d\x48\x7a\x8a\x5d\xb2\x88\xed\x98\x61\x79\x8b\x6a\x1e\x5f"
1385 	"\xd0\x8a\x2d\x99\x5a\x2b\x0f\xbc\xef\x53\x8f\x32\xc1\xa2\x99\x26"
1386 	/* p */
1387 	"\xb9\x36\x3a\xf1\x82\x1f\x60\xd3\x22\x47\xb8\xbc\x2d\x22\x6b\x81"
1388 	"\x7f\xe8\x20\x06\x09\x23\x73\x49\x9a\x59\x8b\x35\x25\xf8\x31\xbc"
1389 	"\x7d\xa8\x1c\x9d\x56\x0d\x1a\xf7\x4b\x4f\x96\xa4\x35\x77\x6a\x89"
1390 	"\xab\x42\x00\x49\x21\x71\xed\x28\x16\x1d\x87\x5a\x10\xa7\x9c\x64"
1391 	"\x94\xd4\x87\x3d\x28\xef\x44\xfe\x4b\xe2\xb4\x15\x8c\x82\xa6\xf3"
1392 	"\x50\x5f\xa8\xe8\xa2\x60\xe7\x00\x86\x78\x05\xd4\x78\x19\xa1\x98"
1393 	"\x62\x4e\x4a\x00\x78\x56\x96\xe6\xcf\xd7\x10\x1b\x74\x5d\xd0\x26"
1394 	"\x61\xdb\x6b\x32\x09\x51\xd8\xa5\xfd\x54\x16\x71\x01\xb3\x39\xe6"
1395 	"\x4e\x69\xb1\xd7\x06\x8f\xd6\x1e\xdc\x72\x25\x26\x74\xc8\x41\x06"
1396 	"\x5c\xd1\x26\x5c\xb0\x2f\xf9\x59\x13\xc1\x2a\x0f\x78\xea\x7b\xf7"
1397 	"\xbd\x59\xa0\x90\x1d\xfc\x33\x5b\x4c\xbf\x05\x9c\x3a\x3f\x69\xa2"
1398 	"\x45\x61\x4e\x10\x6a\xb3\x17\xc5\x68\x30\xfb\x07\x5f\x34\xc6\xfb"
1399 	"\x73\x07\x3c\x70\xf6\xae\xe7\x72\x84\xc3\x18\x81\x8f\xe8\x11\x1f"
1400 	"\x3d\x83\x83\x01\x2a\x14\x73\xbf\x32\x32\x2e\xc9\x4d\xdb\x2a\xca"
1401 	"\xee\x71\xf9\xda\xad\xe8\x82\x0b\x4d\x0c\x1f\xb6\x1d\xef\x00\x67"
1402 	"\x74\x3d\x95\xe0\xb7\xc4\x30\x8a\x24\x87\x12\x47\x27\x70\x0d\x73"
1403 	/* g */
1404 	"\x02",
1405 	.b_public =
1406 	"\x99\x4d\xd9\x01\x84\x8e\x4a\x5b\xb8\xa5\x64\x8c\x6c\x00\x5c\x0e"
1407 	"\x1e\x1b\xee\x5d\x9f\x53\xe3\x16\x70\x01\xed\xbf\x4f\x14\x36\x6e"
1408 	"\xe4\x43\x45\x43\x49\xcc\xb1\xb0\x2a\xc0\x6f\x22\x55\x42\x17\x94"
1409 	"\x18\x83\xd7\x2a\x5c\x51\x54\xf8\x4e\x7c\x10\xda\x76\x68\x57\x77"
1410 	"\x1e\x62\x03\x30\x04\x7b\x4c\x39\x9c\x54\x01\x54\xec\xef\xb3\x55"
1411 	"\xa4\xc0\x24\x6d\x3d\xbd\xcc\x46\x5b\x00\x96\xc7\xea\x93\xd1\x3f"
1412 	"\xf2\x6a\x72\xe3\xf2\xc1\x92\x24\x5b\xda\x48\x70\x2c\xa9\x59\x97"
1413 	"\x19\xb1\xd6\x54\xb3\x9c\x2e\xb0\x63\x07\x9b\x5e\xac\xb5\xf2\xb1"
1414 	"\x5b\xf8\xf3\xd7\x2d\x37\x9b\x68\x6c\xf8\x90\x07\xbc\x37\x9a\xa5"
1415 	"\xe2\x91\x12\x25\x47\x77\xe3\x3d\xb2\x95\x69\x44\x0b\x91\x1e\xaf"
1416 	"\x7c\x8c\x7c\x34\x41\x6a\xab\x60\x6e\xc6\x52\xec\x7e\x94\x0a\x37"
1417 	"\xec\x98\x90\xdf\x3f\x02\xbd\x23\x52\xdd\xd9\xe5\x31\x80\x74\x25"
1418 	"\xb6\xd2\xd3\xcc\xd5\xcc\x6d\xf9\x7e\x4d\x78\xab\x77\x51\xfa\x77"
1419 	"\x19\x94\x49\x8c\x05\xd4\x75\xed\xd2\xb3\x64\x57\xe0\x52\x99\xc0"
1420 	"\x83\xe3\xbb\x5e\x2b\xf1\xd2\xc0\xb1\x37\x36\x0b\x7c\xb5\x63\x96"
1421 	"\x8e\xde\x04\x23\x11\x95\x62\x11\x9a\xce\x6f\x63\xc8\xd5\xd1\x8f",
1422 	.expected_a_public =
1423 	"\x90\x89\xe4\x82\xd6\x0a\xcf\x1a\xae\xce\x1b\x66\xa7\x19\x71\x18"
1424 	"\x8f\x95\x4b\x5b\x80\x45\x4a\x5a\x43\x99\x4d\x37\xcf\xa3\xa7\x28"
1425 	"\x9c\xc7\x73\xf1\xb2\x17\xf6\x99\xe3\x6b\x56\xcb\x3e\x35\x60\x7d"
1426 	"\x65\xc7\x84\x6b\x3e\x60\xee\xcd\xd2\x70\xe7\xc9\x32\x1c\xf0\xb4"
1427 	"\xf9\x52\xd9\x88\x75\xfd\x40\x2c\xa7\xbe\x19\x1c\x0a\xae\x93\xe1"
1428 	"\x71\xc7\xcd\x4f\x33\x5c\x10\x7d\x39\x56\xfc\x73\x84\xb2\x67\xc3"
1429 	"\x77\x26\x20\x97\x2b\xf8\x13\x43\x93\x9c\x9a\xa4\x08\xc7\x34\x83"
1430 	"\xe6\x98\x61\xe7\x16\x30\x2c\xb1\xdb\x2a\xb2\xcc\xc3\x02\xa5\x3c"
1431 	"\x71\x50\x14\x83\xc7\xbb\xa4\xbe\x98\x1b\xfe\xcb\x43\xe9\x97\x62"
1432 	"\xd6\xf0\x8c\xcb\x1c\xba\x1e\xa8\xa6\xa6\x50\xfc\x85\x7d\x47\xbf"
1433 	"\xf4\x3e\x23\xd3\x5f\xb2\x71\x3e\x40\x94\xaa\x87\x83\x2c\x6c\x8e"
1434 	"\x60\xfd\xdd\xf7\xf4\x76\x03\xd3\x1d\xec\x18\x51\xa3\xf2\x44\x1a"
1435 	"\x3f\xb4\x7c\x18\x0d\x68\x65\x92\x54\x0d\x2d\x81\x16\xf1\x84\x66"
1436 	"\x89\x92\xd0\x1a\x5e\x1f\x42\x46\x5b\xe5\x83\x86\x80\xd9\xcd\x3a"
1437 	"\x5a\x2f\xb9\x59\x9b\xe4\x43\x84\x64\xf3\x09\x1a\x0a\xa2\x64\x0f"
1438 	"\x77\x4e\x8d\x8b\xe6\x88\xd1\xfc\xaf\x8f\xdf\x1d\xbc\x31\xb3\xbd",
1439 	.expected_ss =
1440 	"\x34\xc3\x35\x14\x88\x46\x26\x23\x97\xbb\xdd\x28\x5c\x94\xf6\x47"
1441 	"\xca\xb3\x19\xaf\xca\x44\x9b\xc2\x7d\x89\xfd\x96\x14\xfd\x6d\x58"
1442 	"\xd8\xc4\x6b\x61\x2a\x0d\xf2\x36\x45\xc8\xe4\xa4\xed\x81\x53\x81"
1443 	"\x66\x1e\xe0\x5a\xb1\x78\x2d\x0b\x5c\xb4\xd1\xfc\x90\xc6\x9c\xdb"
1444 	"\x5a\x30\x0b\x14\x7d\xbe\xb3\x7d\xb1\xb2\x76\x3c\x6c\xef\x74\x6b"
1445 	"\xe7\x1f\x64\x0c\xab\x65\xe1\x76\x5c\x3d\x83\xb5\x8a\xfb\xaf\x0f"
1446 	"\xf2\x06\x14\x8f\xa0\xf6\xc1\x89\x78\xf2\xba\x72\x73\x3c\xf7\x76"
1447 	"\x21\x67\xbc\x24\x31\xb8\x09\x65\x0f\x0c\x02\x32\x4a\x98\x14\xfc"
1448 	"\x72\x2c\x25\x60\x68\x5f\x2f\x30\x1e\x5b\xf0\x3b\xd1\xa2\x87\xa0"
1449 	"\x54\xdf\xdb\xc0\xee\x0a\x0f\x47\xc9\x90\x20\x2c\xf9\xe3\x52\xad"
1450 	"\x27\x65\x8d\x54\x8d\xa8\xa1\xf3\xed\x15\xd4\x94\x28\x90\x31\x93"
1451 	"\x1b\xc0\x51\xbb\x43\x5d\x76\x3b\x1d\x2a\x71\x50\xea\x5d\x48\x94"
1452 	"\x7f\x6f\xf1\x48\xdb\x30\xe5\xae\x64\x79\xd9\x7a\xdb\xc6\xff\xd8"
1453 	"\x5e\x5a\x64\xbd\xf6\x85\x04\xe8\x28\x6a\xac\xef\xce\x19\x8e\x9a"
1454 	"\xfe\x75\xc0\x27\x69\xe3\xb3\x7b\x21\xa7\xb1\x16\xa4\x85\x23\xee"
1455 	"\xb0\x1b\x04\x6e\xbd\xab\x16\xde\xfd\x86\x6b\xa9\x95\xd7\x0b\xfd",
1456 	.secret_size = 533,
1457 	.b_public_size = 256,
1458 	.expected_a_public_size = 256,
1459 	.expected_ss_size = 256,
1460 	}
1461 };
1462 
1463 static const struct kpp_testvec curve25519_tv_template[] = {
1464 {
1465 	.secret = (u8[32]){ 0x77, 0x07, 0x6d, 0x0a, 0x73, 0x18, 0xa5, 0x7d,
1466 		     0x3c, 0x16, 0xc1, 0x72, 0x51, 0xb2, 0x66, 0x45,
1467 		     0xdf, 0x4c, 0x2f, 0x87, 0xeb, 0xc0, 0x99, 0x2a,
1468 		     0xb1, 0x77, 0xfb, 0xa5, 0x1d, 0xb9, 0x2c, 0x2a },
1469 	.b_public = (u8[32]){ 0xde, 0x9e, 0xdb, 0x7d, 0x7b, 0x7d, 0xc1, 0xb4,
1470 		    0xd3, 0x5b, 0x61, 0xc2, 0xec, 0xe4, 0x35, 0x37,
1471 		    0x3f, 0x83, 0x43, 0xc8, 0x5b, 0x78, 0x67, 0x4d,
1472 		    0xad, 0xfc, 0x7e, 0x14, 0x6f, 0x88, 0x2b, 0x4f },
1473 	.expected_ss = (u8[32]){ 0x4a, 0x5d, 0x9d, 0x5b, 0xa4, 0xce, 0x2d, 0xe1,
1474 		    0x72, 0x8e, 0x3b, 0xf4, 0x80, 0x35, 0x0f, 0x25,
1475 		    0xe0, 0x7e, 0x21, 0xc9, 0x47, 0xd1, 0x9e, 0x33,
1476 		    0x76, 0xf0, 0x9b, 0x3c, 0x1e, 0x16, 0x17, 0x42 },
1477 	.secret_size = 32,
1478 	.b_public_size = 32,
1479 	.expected_ss_size = 32,
1480 
1481 },
1482 {
1483 	.secret = (u8[32]){ 0x5d, 0xab, 0x08, 0x7e, 0x62, 0x4a, 0x8a, 0x4b,
1484 		     0x79, 0xe1, 0x7f, 0x8b, 0x83, 0x80, 0x0e, 0xe6,
1485 		     0x6f, 0x3b, 0xb1, 0x29, 0x26, 0x18, 0xb6, 0xfd,
1486 		     0x1c, 0x2f, 0x8b, 0x27, 0xff, 0x88, 0xe0, 0xeb },
1487 	.b_public = (u8[32]){ 0x85, 0x20, 0xf0, 0x09, 0x89, 0x30, 0xa7, 0x54,
1488 		    0x74, 0x8b, 0x7d, 0xdc, 0xb4, 0x3e, 0xf7, 0x5a,
1489 		    0x0d, 0xbf, 0x3a, 0x0d, 0x26, 0x38, 0x1a, 0xf4,
1490 		    0xeb, 0xa4, 0xa9, 0x8e, 0xaa, 0x9b, 0x4e, 0x6a },
1491 	.expected_ss = (u8[32]){ 0x4a, 0x5d, 0x9d, 0x5b, 0xa4, 0xce, 0x2d, 0xe1,
1492 		    0x72, 0x8e, 0x3b, 0xf4, 0x80, 0x35, 0x0f, 0x25,
1493 		    0xe0, 0x7e, 0x21, 0xc9, 0x47, 0xd1, 0x9e, 0x33,
1494 		    0x76, 0xf0, 0x9b, 0x3c, 0x1e, 0x16, 0x17, 0x42 },
1495 	.secret_size = 32,
1496 	.b_public_size = 32,
1497 	.expected_ss_size = 32,
1498 
1499 },
1500 {
1501 	.secret = (u8[32]){ 1 },
1502 	.b_public = (u8[32]){ 0x25, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1503 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1504 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1505 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1506 	.expected_ss = (u8[32]){ 0x3c, 0x77, 0x77, 0xca, 0xf9, 0x97, 0xb2, 0x64,
1507 		    0x41, 0x60, 0x77, 0x66, 0x5b, 0x4e, 0x22, 0x9d,
1508 		    0x0b, 0x95, 0x48, 0xdc, 0x0c, 0xd8, 0x19, 0x98,
1509 		    0xdd, 0xcd, 0xc5, 0xc8, 0x53, 0x3c, 0x79, 0x7f },
1510 	.secret_size = 32,
1511 	.b_public_size = 32,
1512 	.expected_ss_size = 32,
1513 
1514 },
1515 {
1516 	.secret = (u8[32]){ 1 },
1517 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1518 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1519 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1520 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1521 	.expected_ss = (u8[32]){ 0xb3, 0x2d, 0x13, 0x62, 0xc2, 0x48, 0xd6, 0x2f,
1522 		    0xe6, 0x26, 0x19, 0xcf, 0xf0, 0x4d, 0xd4, 0x3d,
1523 		    0xb7, 0x3f, 0xfc, 0x1b, 0x63, 0x08, 0xed, 0xe3,
1524 		    0x0b, 0x78, 0xd8, 0x73, 0x80, 0xf1, 0xe8, 0x34 },
1525 	.secret_size = 32,
1526 	.b_public_size = 32,
1527 	.expected_ss_size = 32,
1528 
1529 },
1530 {
1531 	.secret = (u8[32]){ 0xa5, 0x46, 0xe3, 0x6b, 0xf0, 0x52, 0x7c, 0x9d,
1532 		     0x3b, 0x16, 0x15, 0x4b, 0x82, 0x46, 0x5e, 0xdd,
1533 		     0x62, 0x14, 0x4c, 0x0a, 0xc1, 0xfc, 0x5a, 0x18,
1534 		     0x50, 0x6a, 0x22, 0x44, 0xba, 0x44, 0x9a, 0xc4 },
1535 	.b_public = (u8[32]){ 0xe6, 0xdb, 0x68, 0x67, 0x58, 0x30, 0x30, 0xdb,
1536 		    0x35, 0x94, 0xc1, 0xa4, 0x24, 0xb1, 0x5f, 0x7c,
1537 		    0x72, 0x66, 0x24, 0xec, 0x26, 0xb3, 0x35, 0x3b,
1538 		    0x10, 0xa9, 0x03, 0xa6, 0xd0, 0xab, 0x1c, 0x4c },
1539 	.expected_ss = (u8[32]){ 0xc3, 0xda, 0x55, 0x37, 0x9d, 0xe9, 0xc6, 0x90,
1540 		    0x8e, 0x94, 0xea, 0x4d, 0xf2, 0x8d, 0x08, 0x4f,
1541 		    0x32, 0xec, 0xcf, 0x03, 0x49, 0x1c, 0x71, 0xf7,
1542 		    0x54, 0xb4, 0x07, 0x55, 0x77, 0xa2, 0x85, 0x52 },
1543 	.secret_size = 32,
1544 	.b_public_size = 32,
1545 	.expected_ss_size = 32,
1546 
1547 },
1548 {
1549 	.secret = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0x0a, 0xff, 0xff, 0xff,
1550 		     0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1551 		     0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1552 		     0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1553 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1554 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1555 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1556 		    0xff, 0xff, 0xff, 0xff, 0x0a, 0x00, 0xfb, 0x9f },
1557 	.expected_ss = (u8[32]){ 0x77, 0x52, 0xb6, 0x18, 0xc1, 0x2d, 0x48, 0xd2,
1558 		    0xc6, 0x93, 0x46, 0x83, 0x81, 0x7c, 0xc6, 0x57,
1559 		    0xf3, 0x31, 0x03, 0x19, 0x49, 0x48, 0x20, 0x05,
1560 		    0x42, 0x2b, 0x4e, 0xae, 0x8d, 0x1d, 0x43, 0x23 },
1561 	.secret_size = 32,
1562 	.b_public_size = 32,
1563 	.expected_ss_size = 32,
1564 
1565 },
1566 {
1567 	.secret = (u8[32]){ 0x8e, 0x0a, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1568 		     0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1569 		     0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1570 		     0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1571 	.b_public = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1572 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1573 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1574 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x8e, 0x06 },
1575 	.expected_ss = (u8[32]){ 0x5a, 0xdf, 0xaa, 0x25, 0x86, 0x8e, 0x32, 0x3d,
1576 		    0xae, 0x49, 0x62, 0xc1, 0x01, 0x5c, 0xb3, 0x12,
1577 		    0xe1, 0xc5, 0xc7, 0x9e, 0x95, 0x3f, 0x03, 0x99,
1578 		    0xb0, 0xba, 0x16, 0x22, 0xf3, 0xb6, 0xf7, 0x0c },
1579 	.secret_size = 32,
1580 	.b_public_size = 32,
1581 	.expected_ss_size = 32,
1582 
1583 },
1584 /* wycheproof - normal case */
1585 {
1586 	.secret = (u8[32]){ 0x48, 0x52, 0x83, 0x4d, 0x9d, 0x6b, 0x77, 0xda,
1587 		     0xde, 0xab, 0xaa, 0xf2, 0xe1, 0x1d, 0xca, 0x66,
1588 		     0xd1, 0x9f, 0xe7, 0x49, 0x93, 0xa7, 0xbe, 0xc3,
1589 		     0x6c, 0x6e, 0x16, 0xa0, 0x98, 0x3f, 0xea, 0xba },
1590 	.b_public = (u8[32]){ 0x9c, 0x64, 0x7d, 0x9a, 0xe5, 0x89, 0xb9, 0xf5,
1591 		    0x8f, 0xdc, 0x3c, 0xa4, 0x94, 0x7e, 0xfb, 0xc9,
1592 		    0x15, 0xc4, 0xb2, 0xe0, 0x8e, 0x74, 0x4a, 0x0e,
1593 		    0xdf, 0x46, 0x9d, 0xac, 0x59, 0xc8, 0xf8, 0x5a },
1594 	.expected_ss = (u8[32]){ 0x87, 0xb7, 0xf2, 0x12, 0xb6, 0x27, 0xf7, 0xa5,
1595 		    0x4c, 0xa5, 0xe0, 0xbc, 0xda, 0xdd, 0xd5, 0x38,
1596 		    0x9d, 0x9d, 0xe6, 0x15, 0x6c, 0xdb, 0xcf, 0x8e,
1597 		    0xbe, 0x14, 0xff, 0xbc, 0xfb, 0x43, 0x65, 0x51 },
1598 	.secret_size = 32,
1599 	.b_public_size = 32,
1600 	.expected_ss_size = 32,
1601 
1602 },
1603 /* wycheproof - public key on twist */
1604 {
1605 	.secret = (u8[32]){ 0x58, 0x8c, 0x06, 0x1a, 0x50, 0x80, 0x4a, 0xc4,
1606 		     0x88, 0xad, 0x77, 0x4a, 0xc7, 0x16, 0xc3, 0xf5,
1607 		     0xba, 0x71, 0x4b, 0x27, 0x12, 0xe0, 0x48, 0x49,
1608 		     0x13, 0x79, 0xa5, 0x00, 0x21, 0x19, 0x98, 0xa8 },
1609 	.b_public = (u8[32]){ 0x63, 0xaa, 0x40, 0xc6, 0xe3, 0x83, 0x46, 0xc5,
1610 		    0xca, 0xf2, 0x3a, 0x6d, 0xf0, 0xa5, 0xe6, 0xc8,
1611 		    0x08, 0x89, 0xa0, 0x86, 0x47, 0xe5, 0x51, 0xb3,
1612 		    0x56, 0x34, 0x49, 0xbe, 0xfc, 0xfc, 0x97, 0x33 },
1613 	.expected_ss = (u8[32]){ 0xb1, 0xa7, 0x07, 0x51, 0x94, 0x95, 0xff, 0xff,
1614 		    0xb2, 0x98, 0xff, 0x94, 0x17, 0x16, 0xb0, 0x6d,
1615 		    0xfa, 0xb8, 0x7c, 0xf8, 0xd9, 0x11, 0x23, 0xfe,
1616 		    0x2b, 0xe9, 0xa2, 0x33, 0xdd, 0xa2, 0x22, 0x12 },
1617 	.secret_size = 32,
1618 	.b_public_size = 32,
1619 	.expected_ss_size = 32,
1620 
1621 },
1622 /* wycheproof - public key on twist */
1623 {
1624 	.secret = (u8[32]){ 0xb0, 0x5b, 0xfd, 0x32, 0xe5, 0x53, 0x25, 0xd9,
1625 		     0xfd, 0x64, 0x8c, 0xb3, 0x02, 0x84, 0x80, 0x39,
1626 		     0x00, 0x0b, 0x39, 0x0e, 0x44, 0xd5, 0x21, 0xe5,
1627 		     0x8a, 0xab, 0x3b, 0x29, 0xa6, 0x96, 0x0b, 0xa8 },
1628 	.b_public = (u8[32]){ 0x0f, 0x83, 0xc3, 0x6f, 0xde, 0xd9, 0xd3, 0x2f,
1629 		    0xad, 0xf4, 0xef, 0xa3, 0xae, 0x93, 0xa9, 0x0b,
1630 		    0xb5, 0xcf, 0xa6, 0x68, 0x93, 0xbc, 0x41, 0x2c,
1631 		    0x43, 0xfa, 0x72, 0x87, 0xdb, 0xb9, 0x97, 0x79 },
1632 	.expected_ss = (u8[32]){ 0x67, 0xdd, 0x4a, 0x6e, 0x16, 0x55, 0x33, 0x53,
1633 		    0x4c, 0x0e, 0x3f, 0x17, 0x2e, 0x4a, 0xb8, 0x57,
1634 		    0x6b, 0xca, 0x92, 0x3a, 0x5f, 0x07, 0xb2, 0xc0,
1635 		    0x69, 0xb4, 0xc3, 0x10, 0xff, 0x2e, 0x93, 0x5b },
1636 	.secret_size = 32,
1637 	.b_public_size = 32,
1638 	.expected_ss_size = 32,
1639 
1640 },
1641 /* wycheproof - public key on twist */
1642 {
1643 	.secret = (u8[32]){ 0x70, 0xe3, 0x4b, 0xcb, 0xe1, 0xf4, 0x7f, 0xbc,
1644 		     0x0f, 0xdd, 0xfd, 0x7c, 0x1e, 0x1a, 0xa5, 0x3d,
1645 		     0x57, 0xbf, 0xe0, 0xf6, 0x6d, 0x24, 0x30, 0x67,
1646 		     0xb4, 0x24, 0xbb, 0x62, 0x10, 0xbe, 0xd1, 0x9c },
1647 	.b_public = (u8[32]){ 0x0b, 0x82, 0x11, 0xa2, 0xb6, 0x04, 0x90, 0x97,
1648 		    0xf6, 0x87, 0x1c, 0x6c, 0x05, 0x2d, 0x3c, 0x5f,
1649 		    0xc1, 0xba, 0x17, 0xda, 0x9e, 0x32, 0xae, 0x45,
1650 		    0x84, 0x03, 0xb0, 0x5b, 0xb2, 0x83, 0x09, 0x2a },
1651 	.expected_ss = (u8[32]){ 0x4a, 0x06, 0x38, 0xcf, 0xaa, 0x9e, 0xf1, 0x93,
1652 		    0x3b, 0x47, 0xf8, 0x93, 0x92, 0x96, 0xa6, 0xb2,
1653 		    0x5b, 0xe5, 0x41, 0xef, 0x7f, 0x70, 0xe8, 0x44,
1654 		    0xc0, 0xbc, 0xc0, 0x0b, 0x13, 0x4d, 0xe6, 0x4a },
1655 	.secret_size = 32,
1656 	.b_public_size = 32,
1657 	.expected_ss_size = 32,
1658 
1659 },
1660 /* wycheproof - public key on twist */
1661 {
1662 	.secret = (u8[32]){ 0x68, 0xc1, 0xf3, 0xa6, 0x53, 0xa4, 0xcd, 0xb1,
1663 		     0xd3, 0x7b, 0xba, 0x94, 0x73, 0x8f, 0x8b, 0x95,
1664 		     0x7a, 0x57, 0xbe, 0xb2, 0x4d, 0x64, 0x6e, 0x99,
1665 		     0x4d, 0xc2, 0x9a, 0x27, 0x6a, 0xad, 0x45, 0x8d },
1666 	.b_public = (u8[32]){ 0x34, 0x3a, 0xc2, 0x0a, 0x3b, 0x9c, 0x6a, 0x27,
1667 		    0xb1, 0x00, 0x81, 0x76, 0x50, 0x9a, 0xd3, 0x07,
1668 		    0x35, 0x85, 0x6e, 0xc1, 0xc8, 0xd8, 0xfc, 0xae,
1669 		    0x13, 0x91, 0x2d, 0x08, 0xd1, 0x52, 0xf4, 0x6c },
1670 	.expected_ss = (u8[32]){ 0x39, 0x94, 0x91, 0xfc, 0xe8, 0xdf, 0xab, 0x73,
1671 		    0xb4, 0xf9, 0xf6, 0x11, 0xde, 0x8e, 0xa0, 0xb2,
1672 		    0x7b, 0x28, 0xf8, 0x59, 0x94, 0x25, 0x0b, 0x0f,
1673 		    0x47, 0x5d, 0x58, 0x5d, 0x04, 0x2a, 0xc2, 0x07 },
1674 	.secret_size = 32,
1675 	.b_public_size = 32,
1676 	.expected_ss_size = 32,
1677 
1678 },
1679 /* wycheproof - public key on twist */
1680 {
1681 	.secret = (u8[32]){ 0xd8, 0x77, 0xb2, 0x6d, 0x06, 0xdf, 0xf9, 0xd9,
1682 		     0xf7, 0xfd, 0x4c, 0x5b, 0x37, 0x69, 0xf8, 0xcd,
1683 		     0xd5, 0xb3, 0x05, 0x16, 0xa5, 0xab, 0x80, 0x6b,
1684 		     0xe3, 0x24, 0xff, 0x3e, 0xb6, 0x9e, 0xa0, 0xb2 },
1685 	.b_public = (u8[32]){ 0xfa, 0x69, 0x5f, 0xc7, 0xbe, 0x8d, 0x1b, 0xe5,
1686 		    0xbf, 0x70, 0x48, 0x98, 0xf3, 0x88, 0xc4, 0x52,
1687 		    0xba, 0xfd, 0xd3, 0xb8, 0xea, 0xe8, 0x05, 0xf8,
1688 		    0x68, 0x1a, 0x8d, 0x15, 0xc2, 0xd4, 0xe1, 0x42 },
1689 	.expected_ss = (u8[32]){ 0x2c, 0x4f, 0xe1, 0x1d, 0x49, 0x0a, 0x53, 0x86,
1690 		    0x17, 0x76, 0xb1, 0x3b, 0x43, 0x54, 0xab, 0xd4,
1691 		    0xcf, 0x5a, 0x97, 0x69, 0x9d, 0xb6, 0xe6, 0xc6,
1692 		    0x8c, 0x16, 0x26, 0xd0, 0x76, 0x62, 0xf7, 0x58 },
1693 	.secret_size = 32,
1694 	.b_public_size = 32,
1695 	.expected_ss_size = 32,
1696 
1697 },
1698 /* wycheproof - edge case on twist */
1699 {
1700 	.secret = (u8[32]){ 0x38, 0xdd, 0xe9, 0xf3, 0xe7, 0xb7, 0x99, 0x04,
1701 		     0x5f, 0x9a, 0xc3, 0x79, 0x3d, 0x4a, 0x92, 0x77,
1702 		     0xda, 0xde, 0xad, 0xc4, 0x1b, 0xec, 0x02, 0x90,
1703 		     0xf8, 0x1f, 0x74, 0x4f, 0x73, 0x77, 0x5f, 0x84 },
1704 	.b_public = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1705 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1706 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1707 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1708 	.expected_ss = (u8[32]){ 0x9a, 0x2c, 0xfe, 0x84, 0xff, 0x9c, 0x4a, 0x97,
1709 		    0x39, 0x62, 0x5c, 0xae, 0x4a, 0x3b, 0x82, 0xa9,
1710 		    0x06, 0x87, 0x7a, 0x44, 0x19, 0x46, 0xf8, 0xd7,
1711 		    0xb3, 0xd7, 0x95, 0xfe, 0x8f, 0x5d, 0x16, 0x39 },
1712 	.secret_size = 32,
1713 	.b_public_size = 32,
1714 	.expected_ss_size = 32,
1715 
1716 },
1717 /* wycheproof - edge case on twist */
1718 {
1719 	.secret = (u8[32]){ 0x98, 0x57, 0xa9, 0x14, 0xe3, 0xc2, 0x90, 0x36,
1720 		     0xfd, 0x9a, 0x44, 0x2b, 0xa5, 0x26, 0xb5, 0xcd,
1721 		     0xcd, 0xf2, 0x82, 0x16, 0x15, 0x3e, 0x63, 0x6c,
1722 		     0x10, 0x67, 0x7a, 0xca, 0xb6, 0xbd, 0x6a, 0xa5 },
1723 	.b_public = (u8[32]){ 0x03, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1724 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1725 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1726 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1727 	.expected_ss = (u8[32]){ 0x4d, 0xa4, 0xe0, 0xaa, 0x07, 0x2c, 0x23, 0x2e,
1728 		    0xe2, 0xf0, 0xfa, 0x4e, 0x51, 0x9a, 0xe5, 0x0b,
1729 		    0x52, 0xc1, 0xed, 0xd0, 0x8a, 0x53, 0x4d, 0x4e,
1730 		    0xf3, 0x46, 0xc2, 0xe1, 0x06, 0xd2, 0x1d, 0x60 },
1731 	.secret_size = 32,
1732 	.b_public_size = 32,
1733 	.expected_ss_size = 32,
1734 
1735 },
1736 /* wycheproof - edge case on twist */
1737 {
1738 	.secret = (u8[32]){ 0x48, 0xe2, 0x13, 0x0d, 0x72, 0x33, 0x05, 0xed,
1739 		     0x05, 0xe6, 0xe5, 0x89, 0x4d, 0x39, 0x8a, 0x5e,
1740 		     0x33, 0x36, 0x7a, 0x8c, 0x6a, 0xac, 0x8f, 0xcd,
1741 		     0xf0, 0xa8, 0x8e, 0x4b, 0x42, 0x82, 0x0d, 0xb7 },
1742 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0x03, 0x00, 0x00, 0xf8, 0xff,
1743 		    0xff, 0x1f, 0x00, 0x00, 0xc0, 0xff, 0xff, 0xff,
1744 		    0x00, 0x00, 0x00, 0xfe, 0xff, 0xff, 0x07, 0x00,
1745 		    0x00, 0xf0, 0xff, 0xff, 0x3f, 0x00, 0x00, 0x00 },
1746 	.expected_ss = (u8[32]){ 0x9e, 0xd1, 0x0c, 0x53, 0x74, 0x7f, 0x64, 0x7f,
1747 		    0x82, 0xf4, 0x51, 0x25, 0xd3, 0xde, 0x15, 0xa1,
1748 		    0xe6, 0xb8, 0x24, 0x49, 0x6a, 0xb4, 0x04, 0x10,
1749 		    0xff, 0xcc, 0x3c, 0xfe, 0x95, 0x76, 0x0f, 0x3b },
1750 	.secret_size = 32,
1751 	.b_public_size = 32,
1752 	.expected_ss_size = 32,
1753 
1754 },
1755 /* wycheproof - edge case on twist */
1756 {
1757 	.secret = (u8[32]){ 0x28, 0xf4, 0x10, 0x11, 0x69, 0x18, 0x51, 0xb3,
1758 		     0xa6, 0x2b, 0x64, 0x15, 0x53, 0xb3, 0x0d, 0x0d,
1759 		     0xfd, 0xdc, 0xb8, 0xff, 0xfc, 0xf5, 0x37, 0x00,
1760 		     0xa7, 0xbe, 0x2f, 0x6a, 0x87, 0x2e, 0x9f, 0xb0 },
1761 	.b_public = (u8[32]){ 0x00, 0x00, 0x00, 0xfc, 0xff, 0xff, 0x07, 0x00,
1762 		    0x00, 0xe0, 0xff, 0xff, 0x3f, 0x00, 0x00, 0x00,
1763 		    0xff, 0xff, 0xff, 0x01, 0x00, 0x00, 0xf8, 0xff,
1764 		    0xff, 0x0f, 0x00, 0x00, 0xc0, 0xff, 0xff, 0x7f },
1765 	.expected_ss = (u8[32]){ 0xcf, 0x72, 0xb4, 0xaa, 0x6a, 0xa1, 0xc9, 0xf8,
1766 		    0x94, 0xf4, 0x16, 0x5b, 0x86, 0x10, 0x9a, 0xa4,
1767 		    0x68, 0x51, 0x76, 0x48, 0xe1, 0xf0, 0xcc, 0x70,
1768 		    0xe1, 0xab, 0x08, 0x46, 0x01, 0x76, 0x50, 0x6b },
1769 	.secret_size = 32,
1770 	.b_public_size = 32,
1771 	.expected_ss_size = 32,
1772 
1773 },
1774 /* wycheproof - edge case on twist */
1775 {
1776 	.secret = (u8[32]){ 0x18, 0xa9, 0x3b, 0x64, 0x99, 0xb9, 0xf6, 0xb3,
1777 		     0x22, 0x5c, 0xa0, 0x2f, 0xef, 0x41, 0x0e, 0x0a,
1778 		     0xde, 0xc2, 0x35, 0x32, 0x32, 0x1d, 0x2d, 0x8e,
1779 		     0xf1, 0xa6, 0xd6, 0x02, 0xa8, 0xc6, 0x5b, 0x83 },
1780 	.b_public = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
1781 		    0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
1782 		    0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
1783 		    0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0x7f },
1784 	.expected_ss = (u8[32]){ 0x5d, 0x50, 0xb6, 0x28, 0x36, 0xbb, 0x69, 0x57,
1785 		    0x94, 0x10, 0x38, 0x6c, 0xf7, 0xbb, 0x81, 0x1c,
1786 		    0x14, 0xbf, 0x85, 0xb1, 0xc7, 0xb1, 0x7e, 0x59,
1787 		    0x24, 0xc7, 0xff, 0xea, 0x91, 0xef, 0x9e, 0x12 },
1788 	.secret_size = 32,
1789 	.b_public_size = 32,
1790 	.expected_ss_size = 32,
1791 
1792 },
1793 /* wycheproof - edge case on twist */
1794 {
1795 	.secret = (u8[32]){ 0xc0, 0x1d, 0x13, 0x05, 0xa1, 0x33, 0x8a, 0x1f,
1796 		     0xca, 0xc2, 0xba, 0x7e, 0x2e, 0x03, 0x2b, 0x42,
1797 		     0x7e, 0x0b, 0x04, 0x90, 0x31, 0x65, 0xac, 0xa9,
1798 		     0x57, 0xd8, 0xd0, 0x55, 0x3d, 0x87, 0x17, 0xb0 },
1799 	.b_public = (u8[32]){ 0xea, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1800 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1801 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1802 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1803 	.expected_ss = (u8[32]){ 0x19, 0x23, 0x0e, 0xb1, 0x48, 0xd5, 0xd6, 0x7c,
1804 		    0x3c, 0x22, 0xab, 0x1d, 0xae, 0xff, 0x80, 0xa5,
1805 		    0x7e, 0xae, 0x42, 0x65, 0xce, 0x28, 0x72, 0x65,
1806 		    0x7b, 0x2c, 0x80, 0x99, 0xfc, 0x69, 0x8e, 0x50 },
1807 	.secret_size = 32,
1808 	.b_public_size = 32,
1809 	.expected_ss_size = 32,
1810 
1811 },
1812 /* wycheproof - edge case for public key */
1813 {
1814 	.secret = (u8[32]){ 0x38, 0x6f, 0x7f, 0x16, 0xc5, 0x07, 0x31, 0xd6,
1815 		     0x4f, 0x82, 0xe6, 0xa1, 0x70, 0xb1, 0x42, 0xa4,
1816 		     0xe3, 0x4f, 0x31, 0xfd, 0x77, 0x68, 0xfc, 0xb8,
1817 		     0x90, 0x29, 0x25, 0xe7, 0xd1, 0xe2, 0x1a, 0xbe },
1818 	.b_public = (u8[32]){ 0x04, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1819 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1820 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1821 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1822 	.expected_ss = (u8[32]){ 0x0f, 0xca, 0xb5, 0xd8, 0x42, 0xa0, 0x78, 0xd7,
1823 		    0xa7, 0x1f, 0xc5, 0x9b, 0x57, 0xbf, 0xb4, 0xca,
1824 		    0x0b, 0xe6, 0x87, 0x3b, 0x49, 0xdc, 0xdb, 0x9f,
1825 		    0x44, 0xe1, 0x4a, 0xe8, 0xfb, 0xdf, 0xa5, 0x42 },
1826 	.secret_size = 32,
1827 	.b_public_size = 32,
1828 	.expected_ss_size = 32,
1829 
1830 },
1831 /* wycheproof - edge case for public key */
1832 {
1833 	.secret = (u8[32]){ 0xe0, 0x23, 0xa2, 0x89, 0xbd, 0x5e, 0x90, 0xfa,
1834 		     0x28, 0x04, 0xdd, 0xc0, 0x19, 0xa0, 0x5e, 0xf3,
1835 		     0xe7, 0x9d, 0x43, 0x4b, 0xb6, 0xea, 0x2f, 0x52,
1836 		     0x2e, 0xcb, 0x64, 0x3a, 0x75, 0x29, 0x6e, 0x95 },
1837 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
1838 		    0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
1839 		    0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
1840 		    0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00 },
1841 	.expected_ss = (u8[32]){ 0x54, 0xce, 0x8f, 0x22, 0x75, 0xc0, 0x77, 0xe3,
1842 		    0xb1, 0x30, 0x6a, 0x39, 0x39, 0xc5, 0xe0, 0x3e,
1843 		    0xef, 0x6b, 0xbb, 0x88, 0x06, 0x05, 0x44, 0x75,
1844 		    0x8d, 0x9f, 0xef, 0x59, 0xb0, 0xbc, 0x3e, 0x4f },
1845 	.secret_size = 32,
1846 	.b_public_size = 32,
1847 	.expected_ss_size = 32,
1848 
1849 },
1850 /* wycheproof - edge case for public key */
1851 {
1852 	.secret = (u8[32]){ 0x68, 0xf0, 0x10, 0xd6, 0x2e, 0xe8, 0xd9, 0x26,
1853 		     0x05, 0x3a, 0x36, 0x1c, 0x3a, 0x75, 0xc6, 0xea,
1854 		     0x4e, 0xbd, 0xc8, 0x60, 0x6a, 0xb2, 0x85, 0x00,
1855 		     0x3a, 0x6f, 0x8f, 0x40, 0x76, 0xb0, 0x1e, 0x83 },
1856 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1857 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1858 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1859 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x03 },
1860 	.expected_ss = (u8[32]){ 0xf1, 0x36, 0x77, 0x5c, 0x5b, 0xeb, 0x0a, 0xf8,
1861 		    0x11, 0x0a, 0xf1, 0x0b, 0x20, 0x37, 0x23, 0x32,
1862 		    0x04, 0x3c, 0xab, 0x75, 0x24, 0x19, 0x67, 0x87,
1863 		    0x75, 0xa2, 0x23, 0xdf, 0x57, 0xc9, 0xd3, 0x0d },
1864 	.secret_size = 32,
1865 	.b_public_size = 32,
1866 	.expected_ss_size = 32,
1867 
1868 },
1869 /* wycheproof - edge case for public key */
1870 {
1871 	.secret = (u8[32]){ 0x58, 0xeb, 0xcb, 0x35, 0xb0, 0xf8, 0x84, 0x5c,
1872 		     0xaf, 0x1e, 0xc6, 0x30, 0xf9, 0x65, 0x76, 0xb6,
1873 		     0x2c, 0x4b, 0x7b, 0x6c, 0x36, 0xb2, 0x9d, 0xeb,
1874 		     0x2c, 0xb0, 0x08, 0x46, 0x51, 0x75, 0x5c, 0x96 },
1875 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xfb, 0xff, 0xff, 0xfb, 0xff,
1876 		    0xff, 0xdf, 0xff, 0xff, 0xdf, 0xff, 0xff, 0xff,
1877 		    0xfe, 0xff, 0xff, 0xfe, 0xff, 0xff, 0xf7, 0xff,
1878 		    0xff, 0xf7, 0xff, 0xff, 0xbf, 0xff, 0xff, 0x3f },
1879 	.expected_ss = (u8[32]){ 0xbf, 0x9a, 0xff, 0xd0, 0x6b, 0x84, 0x40, 0x85,
1880 		    0x58, 0x64, 0x60, 0x96, 0x2e, 0xf2, 0x14, 0x6f,
1881 		    0xf3, 0xd4, 0x53, 0x3d, 0x94, 0x44, 0xaa, 0xb0,
1882 		    0x06, 0xeb, 0x88, 0xcc, 0x30, 0x54, 0x40, 0x7d },
1883 	.secret_size = 32,
1884 	.b_public_size = 32,
1885 	.expected_ss_size = 32,
1886 
1887 },
1888 /* wycheproof - edge case for public key */
1889 {
1890 	.secret = (u8[32]){ 0x18, 0x8c, 0x4b, 0xc5, 0xb9, 0xc4, 0x4b, 0x38,
1891 		     0xbb, 0x65, 0x8b, 0x9b, 0x2a, 0xe8, 0x2d, 0x5b,
1892 		     0x01, 0x01, 0x5e, 0x09, 0x31, 0x84, 0xb1, 0x7c,
1893 		     0xb7, 0x86, 0x35, 0x03, 0xa7, 0x83, 0xe1, 0xbb },
1894 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1895 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1896 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1897 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
1898 	.expected_ss = (u8[32]){ 0xd4, 0x80, 0xde, 0x04, 0xf6, 0x99, 0xcb, 0x3b,
1899 		    0xe0, 0x68, 0x4a, 0x9c, 0xc2, 0xe3, 0x12, 0x81,
1900 		    0xea, 0x0b, 0xc5, 0xa9, 0xdc, 0xc1, 0x57, 0xd3,
1901 		    0xd2, 0x01, 0x58, 0xd4, 0x6c, 0xa5, 0x24, 0x6d },
1902 	.secret_size = 32,
1903 	.b_public_size = 32,
1904 	.expected_ss_size = 32,
1905 
1906 },
1907 /* wycheproof - edge case for public key */
1908 {
1909 	.secret = (u8[32]){ 0xe0, 0x6c, 0x11, 0xbb, 0x2e, 0x13, 0xce, 0x3d,
1910 		     0xc7, 0x67, 0x3f, 0x67, 0xf5, 0x48, 0x22, 0x42,
1911 		     0x90, 0x94, 0x23, 0xa9, 0xae, 0x95, 0xee, 0x98,
1912 		     0x6a, 0x98, 0x8d, 0x98, 0xfa, 0xee, 0x23, 0xa2 },
1913 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
1914 		    0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
1915 		    0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
1916 		    0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f },
1917 	.expected_ss = (u8[32]){ 0x4c, 0x44, 0x01, 0xcc, 0xe6, 0xb5, 0x1e, 0x4c,
1918 		    0xb1, 0x8f, 0x27, 0x90, 0x24, 0x6c, 0x9b, 0xf9,
1919 		    0x14, 0xdb, 0x66, 0x77, 0x50, 0xa1, 0xcb, 0x89,
1920 		    0x06, 0x90, 0x92, 0xaf, 0x07, 0x29, 0x22, 0x76 },
1921 	.secret_size = 32,
1922 	.b_public_size = 32,
1923 	.expected_ss_size = 32,
1924 
1925 },
1926 /* wycheproof - edge case for public key */
1927 {
1928 	.secret = (u8[32]){ 0xc0, 0x65, 0x8c, 0x46, 0xdd, 0xe1, 0x81, 0x29,
1929 		     0x29, 0x38, 0x77, 0x53, 0x5b, 0x11, 0x62, 0xb6,
1930 		     0xf9, 0xf5, 0x41, 0x4a, 0x23, 0xcf, 0x4d, 0x2c,
1931 		     0xbc, 0x14, 0x0a, 0x4d, 0x99, 0xda, 0x2b, 0x8f },
1932 	.b_public = (u8[32]){ 0xeb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1933 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1934 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1935 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1936 	.expected_ss = (u8[32]){ 0x57, 0x8b, 0xa8, 0xcc, 0x2d, 0xbd, 0xc5, 0x75,
1937 		    0xaf, 0xcf, 0x9d, 0xf2, 0xb3, 0xee, 0x61, 0x89,
1938 		    0xf5, 0x33, 0x7d, 0x68, 0x54, 0xc7, 0x9b, 0x4c,
1939 		    0xe1, 0x65, 0xea, 0x12, 0x29, 0x3b, 0x3a, 0x0f },
1940 	.secret_size = 32,
1941 	.b_public_size = 32,
1942 	.expected_ss_size = 32,
1943 
1944 },
1945 /* wycheproof - public key >= p */
1946 {
1947 	.secret = (u8[32]){ 0xf0, 0x1e, 0x48, 0xda, 0xfa, 0xc9, 0xd7, 0xbc,
1948 		     0xf5, 0x89, 0xcb, 0xc3, 0x82, 0xc8, 0x78, 0xd1,
1949 		     0x8b, 0xda, 0x35, 0x50, 0x58, 0x9f, 0xfb, 0x5d,
1950 		     0x50, 0xb5, 0x23, 0xbe, 0xbe, 0x32, 0x9d, 0xae },
1951 	.b_public = (u8[32]){ 0xef, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1952 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1953 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1954 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1955 	.expected_ss = (u8[32]){ 0xbd, 0x36, 0xa0, 0x79, 0x0e, 0xb8, 0x83, 0x09,
1956 		    0x8c, 0x98, 0x8b, 0x21, 0x78, 0x67, 0x73, 0xde,
1957 		    0x0b, 0x3a, 0x4d, 0xf1, 0x62, 0x28, 0x2c, 0xf1,
1958 		    0x10, 0xde, 0x18, 0xdd, 0x48, 0x4c, 0xe7, 0x4b },
1959 	.secret_size = 32,
1960 	.b_public_size = 32,
1961 	.expected_ss_size = 32,
1962 
1963 },
1964 /* wycheproof - public key >= p */
1965 {
1966 	.secret = (u8[32]){ 0x28, 0x87, 0x96, 0xbc, 0x5a, 0xff, 0x4b, 0x81,
1967 		     0xa3, 0x75, 0x01, 0x75, 0x7b, 0xc0, 0x75, 0x3a,
1968 		     0x3c, 0x21, 0x96, 0x47, 0x90, 0xd3, 0x86, 0x99,
1969 		     0x30, 0x8d, 0xeb, 0xc1, 0x7a, 0x6e, 0xaf, 0x8d },
1970 	.b_public = (u8[32]){ 0xf0, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1971 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1972 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1973 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1974 	.expected_ss = (u8[32]){ 0xb4, 0xe0, 0xdd, 0x76, 0xda, 0x7b, 0x07, 0x17,
1975 		    0x28, 0xb6, 0x1f, 0x85, 0x67, 0x71, 0xaa, 0x35,
1976 		    0x6e, 0x57, 0xed, 0xa7, 0x8a, 0x5b, 0x16, 0x55,
1977 		    0xcc, 0x38, 0x20, 0xfb, 0x5f, 0x85, 0x4c, 0x5c },
1978 	.secret_size = 32,
1979 	.b_public_size = 32,
1980 	.expected_ss_size = 32,
1981 
1982 },
1983 /* wycheproof - public key >= p */
1984 {
1985 	.secret = (u8[32]){ 0x98, 0xdf, 0x84, 0x5f, 0x66, 0x51, 0xbf, 0x11,
1986 		     0x38, 0x22, 0x1f, 0x11, 0x90, 0x41, 0xf7, 0x2b,
1987 		     0x6d, 0xbc, 0x3c, 0x4a, 0xce, 0x71, 0x43, 0xd9,
1988 		     0x9f, 0xd5, 0x5a, 0xd8, 0x67, 0x48, 0x0d, 0xa8 },
1989 	.b_public = (u8[32]){ 0xf1, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1990 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1991 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1992 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1993 	.expected_ss = (u8[32]){ 0x6f, 0xdf, 0x6c, 0x37, 0x61, 0x1d, 0xbd, 0x53,
1994 		    0x04, 0xdc, 0x0f, 0x2e, 0xb7, 0xc9, 0x51, 0x7e,
1995 		    0xb3, 0xc5, 0x0e, 0x12, 0xfd, 0x05, 0x0a, 0xc6,
1996 		    0xde, 0xc2, 0x70, 0x71, 0xd4, 0xbf, 0xc0, 0x34 },
1997 	.secret_size = 32,
1998 	.b_public_size = 32,
1999 	.expected_ss_size = 32,
2000 
2001 },
2002 /* wycheproof - public key >= p */
2003 {
2004 	.secret = (u8[32]){ 0xf0, 0x94, 0x98, 0xe4, 0x6f, 0x02, 0xf8, 0x78,
2005 		     0x82, 0x9e, 0x78, 0xb8, 0x03, 0xd3, 0x16, 0xa2,
2006 		     0xed, 0x69, 0x5d, 0x04, 0x98, 0xa0, 0x8a, 0xbd,
2007 		     0xf8, 0x27, 0x69, 0x30, 0xe2, 0x4e, 0xdc, 0xb0 },
2008 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2009 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2010 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2011 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2012 	.expected_ss = (u8[32]){ 0x4c, 0x8f, 0xc4, 0xb1, 0xc6, 0xab, 0x88, 0xfb,
2013 		    0x21, 0xf1, 0x8f, 0x6d, 0x4c, 0x81, 0x02, 0x40,
2014 		    0xd4, 0xe9, 0x46, 0x51, 0xba, 0x44, 0xf7, 0xa2,
2015 		    0xc8, 0x63, 0xce, 0xc7, 0xdc, 0x56, 0x60, 0x2d },
2016 	.secret_size = 32,
2017 	.b_public_size = 32,
2018 	.expected_ss_size = 32,
2019 
2020 },
2021 /* wycheproof - public key >= p */
2022 {
2023 	.secret = (u8[32]){ 0x18, 0x13, 0xc1, 0x0a, 0x5c, 0x7f, 0x21, 0xf9,
2024 		     0x6e, 0x17, 0xf2, 0x88, 0xc0, 0xcc, 0x37, 0x60,
2025 		     0x7c, 0x04, 0xc5, 0xf5, 0xae, 0xa2, 0xdb, 0x13,
2026 		     0x4f, 0x9e, 0x2f, 0xfc, 0x66, 0xbd, 0x9d, 0xb8 },
2027 	.b_public = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2028 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2029 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2030 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
2031 	.expected_ss = (u8[32]){ 0x1c, 0xd0, 0xb2, 0x82, 0x67, 0xdc, 0x54, 0x1c,
2032 		    0x64, 0x2d, 0x6d, 0x7d, 0xca, 0x44, 0xa8, 0xb3,
2033 		    0x8a, 0x63, 0x73, 0x6e, 0xef, 0x5c, 0x4e, 0x65,
2034 		    0x01, 0xff, 0xbb, 0xb1, 0x78, 0x0c, 0x03, 0x3c },
2035 	.secret_size = 32,
2036 	.b_public_size = 32,
2037 	.expected_ss_size = 32,
2038 
2039 },
2040 /* wycheproof - public key >= p */
2041 {
2042 	.secret = (u8[32]){ 0x78, 0x57, 0xfb, 0x80, 0x86, 0x53, 0x64, 0x5a,
2043 		     0x0b, 0xeb, 0x13, 0x8a, 0x64, 0xf5, 0xf4, 0xd7,
2044 		     0x33, 0xa4, 0x5e, 0xa8, 0x4c, 0x3c, 0xda, 0x11,
2045 		     0xa9, 0xc0, 0x6f, 0x7e, 0x71, 0x39, 0x14, 0x9e },
2046 	.b_public = (u8[32]){ 0x03, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2047 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2048 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2049 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
2050 	.expected_ss = (u8[32]){ 0x87, 0x55, 0xbe, 0x01, 0xc6, 0x0a, 0x7e, 0x82,
2051 		    0x5c, 0xff, 0x3e, 0x0e, 0x78, 0xcb, 0x3a, 0xa4,
2052 		    0x33, 0x38, 0x61, 0x51, 0x6a, 0xa5, 0x9b, 0x1c,
2053 		    0x51, 0xa8, 0xb2, 0xa5, 0x43, 0xdf, 0xa8, 0x22 },
2054 	.secret_size = 32,
2055 	.b_public_size = 32,
2056 	.expected_ss_size = 32,
2057 
2058 },
2059 /* wycheproof - public key >= p */
2060 {
2061 	.secret = (u8[32]){ 0xe0, 0x3a, 0xa8, 0x42, 0xe2, 0xab, 0xc5, 0x6e,
2062 		     0x81, 0xe8, 0x7b, 0x8b, 0x9f, 0x41, 0x7b, 0x2a,
2063 		     0x1e, 0x59, 0x13, 0xc7, 0x23, 0xee, 0xd2, 0x8d,
2064 		     0x75, 0x2f, 0x8d, 0x47, 0xa5, 0x9f, 0x49, 0x8f },
2065 	.b_public = (u8[32]){ 0x04, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2066 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2067 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2068 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
2069 	.expected_ss = (u8[32]){ 0x54, 0xc9, 0xa1, 0xed, 0x95, 0xe5, 0x46, 0xd2,
2070 		    0x78, 0x22, 0xa3, 0x60, 0x93, 0x1d, 0xda, 0x60,
2071 		    0xa1, 0xdf, 0x04, 0x9d, 0xa6, 0xf9, 0x04, 0x25,
2072 		    0x3c, 0x06, 0x12, 0xbb, 0xdc, 0x08, 0x74, 0x76 },
2073 	.secret_size = 32,
2074 	.b_public_size = 32,
2075 	.expected_ss_size = 32,
2076 
2077 },
2078 /* wycheproof - public key >= p */
2079 {
2080 	.secret = (u8[32]){ 0xf8, 0xf7, 0x07, 0xb7, 0x99, 0x9b, 0x18, 0xcb,
2081 		     0x0d, 0x6b, 0x96, 0x12, 0x4f, 0x20, 0x45, 0x97,
2082 		     0x2c, 0xa2, 0x74, 0xbf, 0xc1, 0x54, 0xad, 0x0c,
2083 		     0x87, 0x03, 0x8c, 0x24, 0xc6, 0xd0, 0xd4, 0xb2 },
2084 	.b_public = (u8[32]){ 0xda, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2085 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2086 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2087 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2088 	.expected_ss = (u8[32]){ 0xcc, 0x1f, 0x40, 0xd7, 0x43, 0xcd, 0xc2, 0x23,
2089 		    0x0e, 0x10, 0x43, 0xda, 0xba, 0x8b, 0x75, 0xe8,
2090 		    0x10, 0xf1, 0xfb, 0xab, 0x7f, 0x25, 0x52, 0x69,
2091 		    0xbd, 0x9e, 0xbb, 0x29, 0xe6, 0xbf, 0x49, 0x4f },
2092 	.secret_size = 32,
2093 	.b_public_size = 32,
2094 	.expected_ss_size = 32,
2095 
2096 },
2097 /* wycheproof - public key >= p */
2098 {
2099 	.secret = (u8[32]){ 0xa0, 0x34, 0xf6, 0x84, 0xfa, 0x63, 0x1e, 0x1a,
2100 		     0x34, 0x81, 0x18, 0xc1, 0xce, 0x4c, 0x98, 0x23,
2101 		     0x1f, 0x2d, 0x9e, 0xec, 0x9b, 0xa5, 0x36, 0x5b,
2102 		     0x4a, 0x05, 0xd6, 0x9a, 0x78, 0x5b, 0x07, 0x96 },
2103 	.b_public = (u8[32]){ 0xdb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2104 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2105 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2106 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2107 	.expected_ss = (u8[32]){ 0x54, 0x99, 0x8e, 0xe4, 0x3a, 0x5b, 0x00, 0x7b,
2108 		    0xf4, 0x99, 0xf0, 0x78, 0xe7, 0x36, 0x52, 0x44,
2109 		    0x00, 0xa8, 0xb5, 0xc7, 0xe9, 0xb9, 0xb4, 0x37,
2110 		    0x71, 0x74, 0x8c, 0x7c, 0xdf, 0x88, 0x04, 0x12 },
2111 	.secret_size = 32,
2112 	.b_public_size = 32,
2113 	.expected_ss_size = 32,
2114 
2115 },
2116 /* wycheproof - public key >= p */
2117 {
2118 	.secret = (u8[32]){ 0x30, 0xb6, 0xc6, 0xa0, 0xf2, 0xff, 0xa6, 0x80,
2119 		     0x76, 0x8f, 0x99, 0x2b, 0xa8, 0x9e, 0x15, 0x2d,
2120 		     0x5b, 0xc9, 0x89, 0x3d, 0x38, 0xc9, 0x11, 0x9b,
2121 		     0xe4, 0xf7, 0x67, 0xbf, 0xab, 0x6e, 0x0c, 0xa5 },
2122 	.b_public = (u8[32]){ 0xdc, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2123 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2124 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2125 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2126 	.expected_ss = (u8[32]){ 0xea, 0xd9, 0xb3, 0x8e, 0xfd, 0xd7, 0x23, 0x63,
2127 		    0x79, 0x34, 0xe5, 0x5a, 0xb7, 0x17, 0xa7, 0xae,
2128 		    0x09, 0xeb, 0x86, 0xa2, 0x1d, 0xc3, 0x6a, 0x3f,
2129 		    0xee, 0xb8, 0x8b, 0x75, 0x9e, 0x39, 0x1e, 0x09 },
2130 	.secret_size = 32,
2131 	.b_public_size = 32,
2132 	.expected_ss_size = 32,
2133 
2134 },
2135 /* wycheproof - public key >= p */
2136 {
2137 	.secret = (u8[32]){ 0x90, 0x1b, 0x9d, 0xcf, 0x88, 0x1e, 0x01, 0xe0,
2138 		     0x27, 0x57, 0x50, 0x35, 0xd4, 0x0b, 0x43, 0xbd,
2139 		     0xc1, 0xc5, 0x24, 0x2e, 0x03, 0x08, 0x47, 0x49,
2140 		     0x5b, 0x0c, 0x72, 0x86, 0x46, 0x9b, 0x65, 0x91 },
2141 	.b_public = (u8[32]){ 0xea, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2142 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2143 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2144 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2145 	.expected_ss = (u8[32]){ 0x60, 0x2f, 0xf4, 0x07, 0x89, 0xb5, 0x4b, 0x41,
2146 		    0x80, 0x59, 0x15, 0xfe, 0x2a, 0x62, 0x21, 0xf0,
2147 		    0x7a, 0x50, 0xff, 0xc2, 0xc3, 0xfc, 0x94, 0xcf,
2148 		    0x61, 0xf1, 0x3d, 0x79, 0x04, 0xe8, 0x8e, 0x0e },
2149 	.secret_size = 32,
2150 	.b_public_size = 32,
2151 	.expected_ss_size = 32,
2152 
2153 },
2154 /* wycheproof - public key >= p */
2155 {
2156 	.secret = (u8[32]){ 0x80, 0x46, 0x67, 0x7c, 0x28, 0xfd, 0x82, 0xc9,
2157 		     0xa1, 0xbd, 0xb7, 0x1a, 0x1a, 0x1a, 0x34, 0xfa,
2158 		     0xba, 0x12, 0x25, 0xe2, 0x50, 0x7f, 0xe3, 0xf5,
2159 		     0x4d, 0x10, 0xbd, 0x5b, 0x0d, 0x86, 0x5f, 0x8e },
2160 	.b_public = (u8[32]){ 0xeb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2161 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2162 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2163 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2164 	.expected_ss = (u8[32]){ 0xe0, 0x0a, 0xe8, 0xb1, 0x43, 0x47, 0x12, 0x47,
2165 		    0xba, 0x24, 0xf1, 0x2c, 0x88, 0x55, 0x36, 0xc3,
2166 		    0xcb, 0x98, 0x1b, 0x58, 0xe1, 0xe5, 0x6b, 0x2b,
2167 		    0xaf, 0x35, 0xc1, 0x2a, 0xe1, 0xf7, 0x9c, 0x26 },
2168 	.secret_size = 32,
2169 	.b_public_size = 32,
2170 	.expected_ss_size = 32,
2171 
2172 },
2173 /* wycheproof - public key >= p */
2174 {
2175 	.secret = (u8[32]){ 0x60, 0x2f, 0x7e, 0x2f, 0x68, 0xa8, 0x46, 0xb8,
2176 		     0x2c, 0xc2, 0x69, 0xb1, 0xd4, 0x8e, 0x93, 0x98,
2177 		     0x86, 0xae, 0x54, 0xfd, 0x63, 0x6c, 0x1f, 0xe0,
2178 		     0x74, 0xd7, 0x10, 0x12, 0x7d, 0x47, 0x24, 0x91 },
2179 	.b_public = (u8[32]){ 0xef, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2180 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2181 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2182 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2183 	.expected_ss = (u8[32]){ 0x98, 0xcb, 0x9b, 0x50, 0xdd, 0x3f, 0xc2, 0xb0,
2184 		    0xd4, 0xf2, 0xd2, 0xbf, 0x7c, 0x5c, 0xfd, 0xd1,
2185 		    0x0c, 0x8f, 0xcd, 0x31, 0xfc, 0x40, 0xaf, 0x1a,
2186 		    0xd4, 0x4f, 0x47, 0xc1, 0x31, 0x37, 0x63, 0x62 },
2187 	.secret_size = 32,
2188 	.b_public_size = 32,
2189 	.expected_ss_size = 32,
2190 
2191 },
2192 /* wycheproof - public key >= p */
2193 {
2194 	.secret = (u8[32]){ 0x60, 0x88, 0x7b, 0x3d, 0xc7, 0x24, 0x43, 0x02,
2195 		     0x6e, 0xbe, 0xdb, 0xbb, 0xb7, 0x06, 0x65, 0xf4,
2196 		     0x2b, 0x87, 0xad, 0xd1, 0x44, 0x0e, 0x77, 0x68,
2197 		     0xfb, 0xd7, 0xe8, 0xe2, 0xce, 0x5f, 0x63, 0x9d },
2198 	.b_public = (u8[32]){ 0xf0, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2199 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2200 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2201 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2202 	.expected_ss = (u8[32]){ 0x38, 0xd6, 0x30, 0x4c, 0x4a, 0x7e, 0x6d, 0x9f,
2203 		    0x79, 0x59, 0x33, 0x4f, 0xb5, 0x24, 0x5b, 0xd2,
2204 		    0xc7, 0x54, 0x52, 0x5d, 0x4c, 0x91, 0xdb, 0x95,
2205 		    0x02, 0x06, 0x92, 0x62, 0x34, 0xc1, 0xf6, 0x33 },
2206 	.secret_size = 32,
2207 	.b_public_size = 32,
2208 	.expected_ss_size = 32,
2209 
2210 },
2211 /* wycheproof - public key >= p */
2212 {
2213 	.secret = (u8[32]){ 0x78, 0xd3, 0x1d, 0xfa, 0x85, 0x44, 0x97, 0xd7,
2214 		     0x2d, 0x8d, 0xef, 0x8a, 0x1b, 0x7f, 0xb0, 0x06,
2215 		     0xce, 0xc2, 0xd8, 0xc4, 0x92, 0x46, 0x47, 0xc9,
2216 		     0x38, 0x14, 0xae, 0x56, 0xfa, 0xed, 0xa4, 0x95 },
2217 	.b_public = (u8[32]){ 0xf1, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2218 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2219 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2220 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2221 	.expected_ss = (u8[32]){ 0x78, 0x6c, 0xd5, 0x49, 0x96, 0xf0, 0x14, 0xa5,
2222 		    0xa0, 0x31, 0xec, 0x14, 0xdb, 0x81, 0x2e, 0xd0,
2223 		    0x83, 0x55, 0x06, 0x1f, 0xdb, 0x5d, 0xe6, 0x80,
2224 		    0xa8, 0x00, 0xac, 0x52, 0x1f, 0x31, 0x8e, 0x23 },
2225 	.secret_size = 32,
2226 	.b_public_size = 32,
2227 	.expected_ss_size = 32,
2228 
2229 },
2230 /* wycheproof - public key >= p */
2231 {
2232 	.secret = (u8[32]){ 0xc0, 0x4c, 0x5b, 0xae, 0xfa, 0x83, 0x02, 0xdd,
2233 		     0xde, 0xd6, 0xa4, 0xbb, 0x95, 0x77, 0x61, 0xb4,
2234 		     0xeb, 0x97, 0xae, 0xfa, 0x4f, 0xc3, 0xb8, 0x04,
2235 		     0x30, 0x85, 0xf9, 0x6a, 0x56, 0x59, 0xb3, 0xa5 },
2236 	.b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2237 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2238 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2239 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2240 	.expected_ss = (u8[32]){ 0x29, 0xae, 0x8b, 0xc7, 0x3e, 0x9b, 0x10, 0xa0,
2241 		    0x8b, 0x4f, 0x68, 0x1c, 0x43, 0xc3, 0xe0, 0xac,
2242 		    0x1a, 0x17, 0x1d, 0x31, 0xb3, 0x8f, 0x1a, 0x48,
2243 		    0xef, 0xba, 0x29, 0xae, 0x63, 0x9e, 0xa1, 0x34 },
2244 	.secret_size = 32,
2245 	.b_public_size = 32,
2246 	.expected_ss_size = 32,
2247 
2248 },
2249 /* wycheproof - RFC 7748 */
2250 {
2251 	.secret = (u8[32]){ 0xa0, 0x46, 0xe3, 0x6b, 0xf0, 0x52, 0x7c, 0x9d,
2252 		     0x3b, 0x16, 0x15, 0x4b, 0x82, 0x46, 0x5e, 0xdd,
2253 		     0x62, 0x14, 0x4c, 0x0a, 0xc1, 0xfc, 0x5a, 0x18,
2254 		     0x50, 0x6a, 0x22, 0x44, 0xba, 0x44, 0x9a, 0x44 },
2255 	.b_public = (u8[32]){ 0xe6, 0xdb, 0x68, 0x67, 0x58, 0x30, 0x30, 0xdb,
2256 		    0x35, 0x94, 0xc1, 0xa4, 0x24, 0xb1, 0x5f, 0x7c,
2257 		    0x72, 0x66, 0x24, 0xec, 0x26, 0xb3, 0x35, 0x3b,
2258 		    0x10, 0xa9, 0x03, 0xa6, 0xd0, 0xab, 0x1c, 0x4c },
2259 	.expected_ss = (u8[32]){ 0xc3, 0xda, 0x55, 0x37, 0x9d, 0xe9, 0xc6, 0x90,
2260 		    0x8e, 0x94, 0xea, 0x4d, 0xf2, 0x8d, 0x08, 0x4f,
2261 		    0x32, 0xec, 0xcf, 0x03, 0x49, 0x1c, 0x71, 0xf7,
2262 		    0x54, 0xb4, 0x07, 0x55, 0x77, 0xa2, 0x85, 0x52 },
2263 	.secret_size = 32,
2264 	.b_public_size = 32,
2265 	.expected_ss_size = 32,
2266 
2267 },
2268 /* wycheproof - RFC 7748 */
2269 {
2270 	.secret = (u8[32]){ 0x48, 0x66, 0xe9, 0xd4, 0xd1, 0xb4, 0x67, 0x3c,
2271 		     0x5a, 0xd2, 0x26, 0x91, 0x95, 0x7d, 0x6a, 0xf5,
2272 		     0xc1, 0x1b, 0x64, 0x21, 0xe0, 0xea, 0x01, 0xd4,
2273 		     0x2c, 0xa4, 0x16, 0x9e, 0x79, 0x18, 0xba, 0x4d },
2274 	.b_public = (u8[32]){ 0xe5, 0x21, 0x0f, 0x12, 0x78, 0x68, 0x11, 0xd3,
2275 		    0xf4, 0xb7, 0x95, 0x9d, 0x05, 0x38, 0xae, 0x2c,
2276 		    0x31, 0xdb, 0xe7, 0x10, 0x6f, 0xc0, 0x3c, 0x3e,
2277 		    0xfc, 0x4c, 0xd5, 0x49, 0xc7, 0x15, 0xa4, 0x13 },
2278 	.expected_ss = (u8[32]){ 0x95, 0xcb, 0xde, 0x94, 0x76, 0xe8, 0x90, 0x7d,
2279 		    0x7a, 0xad, 0xe4, 0x5c, 0xb4, 0xb8, 0x73, 0xf8,
2280 		    0x8b, 0x59, 0x5a, 0x68, 0x79, 0x9f, 0xa1, 0x52,
2281 		    0xe6, 0xf8, 0xf7, 0x64, 0x7a, 0xac, 0x79, 0x57 },
2282 	.secret_size = 32,
2283 	.b_public_size = 32,
2284 	.expected_ss_size = 32,
2285 
2286 },
2287 /* wycheproof - edge case for shared secret */
2288 {
2289 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2290 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2291 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2292 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2293 	.b_public = (u8[32]){ 0x0a, 0xb4, 0xe7, 0x63, 0x80, 0xd8, 0x4d, 0xde,
2294 		    0x4f, 0x68, 0x33, 0xc5, 0x8f, 0x2a, 0x9f, 0xb8,
2295 		    0xf8, 0x3b, 0xb0, 0x16, 0x9b, 0x17, 0x2b, 0xe4,
2296 		    0xb6, 0xe0, 0x59, 0x28, 0x87, 0x74, 0x1a, 0x36 },
2297 	.expected_ss = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2298 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2299 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2300 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
2301 	.secret_size = 32,
2302 	.b_public_size = 32,
2303 	.expected_ss_size = 32,
2304 
2305 },
2306 /* wycheproof - edge case for shared secret */
2307 {
2308 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2309 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2310 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2311 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2312 	.b_public = (u8[32]){ 0x89, 0xe1, 0x0d, 0x57, 0x01, 0xb4, 0x33, 0x7d,
2313 		    0x2d, 0x03, 0x21, 0x81, 0x53, 0x8b, 0x10, 0x64,
2314 		    0xbd, 0x40, 0x84, 0x40, 0x1c, 0xec, 0xa1, 0xfd,
2315 		    0x12, 0x66, 0x3a, 0x19, 0x59, 0x38, 0x80, 0x00 },
2316 	.expected_ss = (u8[32]){ 0x09, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2317 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2318 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2319 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
2320 	.secret_size = 32,
2321 	.b_public_size = 32,
2322 	.expected_ss_size = 32,
2323 
2324 },
2325 /* wycheproof - edge case for shared secret */
2326 {
2327 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2328 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2329 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2330 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2331 	.b_public = (u8[32]){ 0x2b, 0x55, 0xd3, 0xaa, 0x4a, 0x8f, 0x80, 0xc8,
2332 		    0xc0, 0xb2, 0xae, 0x5f, 0x93, 0x3e, 0x85, 0xaf,
2333 		    0x49, 0xbe, 0xac, 0x36, 0xc2, 0xfa, 0x73, 0x94,
2334 		    0xba, 0xb7, 0x6c, 0x89, 0x33, 0xf8, 0xf8, 0x1d },
2335 	.expected_ss = (u8[32]){ 0x10, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2336 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2337 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2338 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
2339 	.secret_size = 32,
2340 	.b_public_size = 32,
2341 	.expected_ss_size = 32,
2342 
2343 },
2344 /* wycheproof - edge case for shared secret */
2345 {
2346 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2347 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2348 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2349 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2350 	.b_public = (u8[32]){ 0x63, 0xe5, 0xb1, 0xfe, 0x96, 0x01, 0xfe, 0x84,
2351 		    0x38, 0x5d, 0x88, 0x66, 0xb0, 0x42, 0x12, 0x62,
2352 		    0xf7, 0x8f, 0xbf, 0xa5, 0xaf, 0xf9, 0x58, 0x5e,
2353 		    0x62, 0x66, 0x79, 0xb1, 0x85, 0x47, 0xd9, 0x59 },
2354 	.expected_ss = (u8[32]){ 0xfe, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2355 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2356 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2357 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
2358 	.secret_size = 32,
2359 	.b_public_size = 32,
2360 	.expected_ss_size = 32,
2361 
2362 },
2363 /* wycheproof - edge case for shared secret */
2364 {
2365 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2366 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2367 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2368 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2369 	.b_public = (u8[32]){ 0xe4, 0x28, 0xf3, 0xda, 0xc1, 0x78, 0x09, 0xf8,
2370 		    0x27, 0xa5, 0x22, 0xce, 0x32, 0x35, 0x50, 0x58,
2371 		    0xd0, 0x73, 0x69, 0x36, 0x4a, 0xa7, 0x89, 0x02,
2372 		    0xee, 0x10, 0x13, 0x9b, 0x9f, 0x9d, 0xd6, 0x53 },
2373 	.expected_ss = (u8[32]){ 0xfc, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2374 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2375 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2376 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
2377 	.secret_size = 32,
2378 	.b_public_size = 32,
2379 	.expected_ss_size = 32,
2380 
2381 },
2382 /* wycheproof - edge case for shared secret */
2383 {
2384 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2385 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2386 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2387 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2388 	.b_public = (u8[32]){ 0xb3, 0xb5, 0x0e, 0x3e, 0xd3, 0xa4, 0x07, 0xb9,
2389 		    0x5d, 0xe9, 0x42, 0xef, 0x74, 0x57, 0x5b, 0x5a,
2390 		    0xb8, 0xa1, 0x0c, 0x09, 0xee, 0x10, 0x35, 0x44,
2391 		    0xd6, 0x0b, 0xdf, 0xed, 0x81, 0x38, 0xab, 0x2b },
2392 	.expected_ss = (u8[32]){ 0xf9, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2393 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2394 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2395 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
2396 	.secret_size = 32,
2397 	.b_public_size = 32,
2398 	.expected_ss_size = 32,
2399 
2400 },
2401 /* wycheproof - edge case for shared secret */
2402 {
2403 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2404 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2405 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2406 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2407 	.b_public = (u8[32]){ 0x21, 0x3f, 0xff, 0xe9, 0x3d, 0x5e, 0xa8, 0xcd,
2408 		    0x24, 0x2e, 0x46, 0x28, 0x44, 0x02, 0x99, 0x22,
2409 		    0xc4, 0x3c, 0x77, 0xc9, 0xe3, 0xe4, 0x2f, 0x56,
2410 		    0x2f, 0x48, 0x5d, 0x24, 0xc5, 0x01, 0xa2, 0x0b },
2411 	.expected_ss = (u8[32]){ 0xf3, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2412 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2413 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2414 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
2415 	.secret_size = 32,
2416 	.b_public_size = 32,
2417 	.expected_ss_size = 32,
2418 
2419 },
2420 /* wycheproof - edge case for shared secret */
2421 {
2422 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2423 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2424 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2425 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2426 	.b_public = (u8[32]){ 0x91, 0xb2, 0x32, 0xa1, 0x78, 0xb3, 0xcd, 0x53,
2427 		    0x09, 0x32, 0x44, 0x1e, 0x61, 0x39, 0x41, 0x8f,
2428 		    0x72, 0x17, 0x22, 0x92, 0xf1, 0xda, 0x4c, 0x18,
2429 		    0x34, 0xfc, 0x5e, 0xbf, 0xef, 0xb5, 0x1e, 0x3f },
2430 	.expected_ss = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2431 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2432 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2433 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x03 },
2434 	.secret_size = 32,
2435 	.b_public_size = 32,
2436 	.expected_ss_size = 32,
2437 
2438 },
2439 /* wycheproof - edge case for shared secret */
2440 {
2441 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2442 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2443 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2444 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2445 	.b_public = (u8[32]){ 0x04, 0x5c, 0x6e, 0x11, 0xc5, 0xd3, 0x32, 0x55,
2446 		    0x6c, 0x78, 0x22, 0xfe, 0x94, 0xeb, 0xf8, 0x9b,
2447 		    0x56, 0xa3, 0x87, 0x8d, 0xc2, 0x7c, 0xa0, 0x79,
2448 		    0x10, 0x30, 0x58, 0x84, 0x9f, 0xab, 0xcb, 0x4f },
2449 	.expected_ss = (u8[32]){ 0xe5, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2450 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2451 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2452 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2453 	.secret_size = 32,
2454 	.b_public_size = 32,
2455 	.expected_ss_size = 32,
2456 
2457 },
2458 /* wycheproof - edge case for shared secret */
2459 {
2460 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2461 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2462 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2463 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2464 	.b_public = (u8[32]){ 0x1c, 0xa2, 0x19, 0x0b, 0x71, 0x16, 0x35, 0x39,
2465 		    0x06, 0x3c, 0x35, 0x77, 0x3b, 0xda, 0x0c, 0x9c,
2466 		    0x92, 0x8e, 0x91, 0x36, 0xf0, 0x62, 0x0a, 0xeb,
2467 		    0x09, 0x3f, 0x09, 0x91, 0x97, 0xb7, 0xf7, 0x4e },
2468 	.expected_ss = (u8[32]){ 0xe3, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2469 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2470 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2471 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2472 	.secret_size = 32,
2473 	.b_public_size = 32,
2474 	.expected_ss_size = 32,
2475 
2476 },
2477 /* wycheproof - edge case for shared secret */
2478 {
2479 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2480 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2481 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2482 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2483 	.b_public = (u8[32]){ 0xf7, 0x6e, 0x90, 0x10, 0xac, 0x33, 0xc5, 0x04,
2484 		    0x3b, 0x2d, 0x3b, 0x76, 0xa8, 0x42, 0x17, 0x10,
2485 		    0x00, 0xc4, 0x91, 0x62, 0x22, 0xe9, 0xe8, 0x58,
2486 		    0x97, 0xa0, 0xae, 0xc7, 0xf6, 0x35, 0x0b, 0x3c },
2487 	.expected_ss = (u8[32]){ 0xdd, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2488 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2489 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2490 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2491 	.secret_size = 32,
2492 	.b_public_size = 32,
2493 	.expected_ss_size = 32,
2494 
2495 },
2496 /* wycheproof - edge case for shared secret */
2497 {
2498 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2499 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2500 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2501 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2502 	.b_public = (u8[32]){ 0xbb, 0x72, 0x68, 0x8d, 0x8f, 0x8a, 0xa7, 0xa3,
2503 		    0x9c, 0xd6, 0x06, 0x0c, 0xd5, 0xc8, 0x09, 0x3c,
2504 		    0xde, 0xc6, 0xfe, 0x34, 0x19, 0x37, 0xc3, 0x88,
2505 		    0x6a, 0x99, 0x34, 0x6c, 0xd0, 0x7f, 0xaa, 0x55 },
2506 	.expected_ss = (u8[32]){ 0xdb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2507 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2508 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2509 		    0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2510 	.secret_size = 32,
2511 	.b_public_size = 32,
2512 	.expected_ss_size = 32,
2513 
2514 },
2515 /* wycheproof - edge case for shared secret */
2516 {
2517 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2518 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2519 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2520 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2521 	.b_public = (u8[32]){ 0x88, 0xfd, 0xde, 0xa1, 0x93, 0x39, 0x1c, 0x6a,
2522 		    0x59, 0x33, 0xef, 0x9b, 0x71, 0x90, 0x15, 0x49,
2523 		    0x44, 0x72, 0x05, 0xaa, 0xe9, 0xda, 0x92, 0x8a,
2524 		    0x6b, 0x91, 0xa3, 0x52, 0xba, 0x10, 0xf4, 0x1f },
2525 	.expected_ss = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2526 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2527 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2528 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02 },
2529 	.secret_size = 32,
2530 	.b_public_size = 32,
2531 	.expected_ss_size = 32,
2532 
2533 },
2534 /* wycheproof - edge case for shared secret */
2535 {
2536 	.secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2537 		     0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2538 		     0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2539 		     0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2540 	.b_public = (u8[32]){ 0x30, 0x3b, 0x39, 0x2f, 0x15, 0x31, 0x16, 0xca,
2541 		    0xd9, 0xcc, 0x68, 0x2a, 0x00, 0xcc, 0xc4, 0x4c,
2542 		    0x95, 0xff, 0x0d, 0x3b, 0xbe, 0x56, 0x8b, 0xeb,
2543 		    0x6c, 0x4e, 0x73, 0x9b, 0xaf, 0xdc, 0x2c, 0x68 },
2544 	.expected_ss = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2545 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2546 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2547 		    0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80, 0x00 },
2548 	.secret_size = 32,
2549 	.b_public_size = 32,
2550 	.expected_ss_size = 32,
2551 
2552 },
2553 /* wycheproof - checking for overflow */
2554 {
2555 	.secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2556 		     0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2557 		     0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2558 		     0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2559 	.b_public = (u8[32]){ 0xfd, 0x30, 0x0a, 0xeb, 0x40, 0xe1, 0xfa, 0x58,
2560 		    0x25, 0x18, 0x41, 0x2b, 0x49, 0xb2, 0x08, 0xa7,
2561 		    0x84, 0x2b, 0x1e, 0x1f, 0x05, 0x6a, 0x04, 0x01,
2562 		    0x78, 0xea, 0x41, 0x41, 0x53, 0x4f, 0x65, 0x2d },
2563 	.expected_ss = (u8[32]){ 0xb7, 0x34, 0x10, 0x5d, 0xc2, 0x57, 0x58, 0x5d,
2564 		    0x73, 0xb5, 0x66, 0xcc, 0xb7, 0x6f, 0x06, 0x27,
2565 		    0x95, 0xcc, 0xbe, 0xc8, 0x91, 0x28, 0xe5, 0x2b,
2566 		    0x02, 0xf3, 0xe5, 0x96, 0x39, 0xf1, 0x3c, 0x46 },
2567 	.secret_size = 32,
2568 	.b_public_size = 32,
2569 	.expected_ss_size = 32,
2570 
2571 },
2572 /* wycheproof - checking for overflow */
2573 {
2574 	.secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2575 		     0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2576 		     0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2577 		     0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2578 	.b_public = (u8[32]){ 0xc8, 0xef, 0x79, 0xb5, 0x14, 0xd7, 0x68, 0x26,
2579 		    0x77, 0xbc, 0x79, 0x31, 0xe0, 0x6e, 0xe5, 0xc2,
2580 		    0x7c, 0x9b, 0x39, 0x2b, 0x4a, 0xe9, 0x48, 0x44,
2581 		    0x73, 0xf5, 0x54, 0xe6, 0x67, 0x8e, 0xcc, 0x2e },
2582 	.expected_ss = (u8[32]){ 0x64, 0x7a, 0x46, 0xb6, 0xfc, 0x3f, 0x40, 0xd6,
2583 		    0x21, 0x41, 0xee, 0x3c, 0xee, 0x70, 0x6b, 0x4d,
2584 		    0x7a, 0x92, 0x71, 0x59, 0x3a, 0x7b, 0x14, 0x3e,
2585 		    0x8e, 0x2e, 0x22, 0x79, 0x88, 0x3e, 0x45, 0x50 },
2586 	.secret_size = 32,
2587 	.b_public_size = 32,
2588 	.expected_ss_size = 32,
2589 
2590 },
2591 /* wycheproof - checking for overflow */
2592 {
2593 	.secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2594 		     0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2595 		     0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2596 		     0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2597 	.b_public = (u8[32]){ 0x64, 0xae, 0xac, 0x25, 0x04, 0x14, 0x48, 0x61,
2598 		    0x53, 0x2b, 0x7b, 0xbc, 0xb6, 0xc8, 0x7d, 0x67,
2599 		    0xdd, 0x4c, 0x1f, 0x07, 0xeb, 0xc2, 0xe0, 0x6e,
2600 		    0xff, 0xb9, 0x5a, 0xec, 0xc6, 0x17, 0x0b, 0x2c },
2601 	.expected_ss = (u8[32]){ 0x4f, 0xf0, 0x3d, 0x5f, 0xb4, 0x3c, 0xd8, 0x65,
2602 		    0x7a, 0x3c, 0xf3, 0x7c, 0x13, 0x8c, 0xad, 0xce,
2603 		    0xcc, 0xe5, 0x09, 0xe4, 0xeb, 0xa0, 0x89, 0xd0,
2604 		    0xef, 0x40, 0xb4, 0xe4, 0xfb, 0x94, 0x61, 0x55 },
2605 	.secret_size = 32,
2606 	.b_public_size = 32,
2607 	.expected_ss_size = 32,
2608 
2609 },
2610 /* wycheproof - checking for overflow */
2611 {
2612 	.secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2613 		     0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2614 		     0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2615 		     0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2616 	.b_public = (u8[32]){ 0xbf, 0x68, 0xe3, 0x5e, 0x9b, 0xdb, 0x7e, 0xee,
2617 		    0x1b, 0x50, 0x57, 0x02, 0x21, 0x86, 0x0f, 0x5d,
2618 		    0xcd, 0xad, 0x8a, 0xcb, 0xab, 0x03, 0x1b, 0x14,
2619 		    0x97, 0x4c, 0xc4, 0x90, 0x13, 0xc4, 0x98, 0x31 },
2620 	.expected_ss = (u8[32]){ 0x21, 0xce, 0xe5, 0x2e, 0xfd, 0xbc, 0x81, 0x2e,
2621 		    0x1d, 0x02, 0x1a, 0x4a, 0xf1, 0xe1, 0xd8, 0xbc,
2622 		    0x4d, 0xb3, 0xc4, 0x00, 0xe4, 0xd2, 0xa2, 0xc5,
2623 		    0x6a, 0x39, 0x26, 0xdb, 0x4d, 0x99, 0xc6, 0x5b },
2624 	.secret_size = 32,
2625 	.b_public_size = 32,
2626 	.expected_ss_size = 32,
2627 
2628 },
2629 /* wycheproof - checking for overflow */
2630 {
2631 	.secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2632 		     0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2633 		     0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2634 		     0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2635 	.b_public = (u8[32]){ 0x53, 0x47, 0xc4, 0x91, 0x33, 0x1a, 0x64, 0xb4,
2636 		    0x3d, 0xdc, 0x68, 0x30, 0x34, 0xe6, 0x77, 0xf5,
2637 		    0x3d, 0xc3, 0x2b, 0x52, 0xa5, 0x2a, 0x57, 0x7c,
2638 		    0x15, 0xa8, 0x3b, 0xf2, 0x98, 0xe9, 0x9f, 0x19 },
2639 	.expected_ss = (u8[32]){ 0x18, 0xcb, 0x89, 0xe4, 0xe2, 0x0c, 0x0c, 0x2b,
2640 		    0xd3, 0x24, 0x30, 0x52, 0x45, 0x26, 0x6c, 0x93,
2641 		    0x27, 0x69, 0x0b, 0xbe, 0x79, 0xac, 0xb8, 0x8f,
2642 		    0x5b, 0x8f, 0xb3, 0xf7, 0x4e, 0xca, 0x3e, 0x52 },
2643 	.secret_size = 32,
2644 	.b_public_size = 32,
2645 	.expected_ss_size = 32,
2646 
2647 },
2648 /* wycheproof - private key == -1 (mod order) */
2649 {
2650 	.secret = (u8[32]){ 0xa0, 0x23, 0xcd, 0xd0, 0x83, 0xef, 0x5b, 0xb8,
2651 		     0x2f, 0x10, 0xd6, 0x2e, 0x59, 0xe1, 0x5a, 0x68,
2652 		     0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2653 		     0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x50 },
2654 	.b_public = (u8[32]){ 0x25, 0x8e, 0x04, 0x52, 0x3b, 0x8d, 0x25, 0x3e,
2655 		    0xe6, 0x57, 0x19, 0xfc, 0x69, 0x06, 0xc6, 0x57,
2656 		    0x19, 0x2d, 0x80, 0x71, 0x7e, 0xdc, 0x82, 0x8f,
2657 		    0xa0, 0xaf, 0x21, 0x68, 0x6e, 0x2f, 0xaa, 0x75 },
2658 	.expected_ss = (u8[32]){ 0x25, 0x8e, 0x04, 0x52, 0x3b, 0x8d, 0x25, 0x3e,
2659 		    0xe6, 0x57, 0x19, 0xfc, 0x69, 0x06, 0xc6, 0x57,
2660 		    0x19, 0x2d, 0x80, 0x71, 0x7e, 0xdc, 0x82, 0x8f,
2661 		    0xa0, 0xaf, 0x21, 0x68, 0x6e, 0x2f, 0xaa, 0x75 },
2662 	.secret_size = 32,
2663 	.b_public_size = 32,
2664 	.expected_ss_size = 32,
2665 
2666 },
2667 /* wycheproof - private key == 1 (mod order) on twist */
2668 {
2669 	.secret = (u8[32]){ 0x58, 0x08, 0x3d, 0xd2, 0x61, 0xad, 0x91, 0xef,
2670 		     0xf9, 0x52, 0x32, 0x2e, 0xc8, 0x24, 0xc6, 0x82,
2671 		     0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2672 		     0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x5f },
2673 	.b_public = (u8[32]){ 0x2e, 0xae, 0x5e, 0xc3, 0xdd, 0x49, 0x4e, 0x9f,
2674 		    0x2d, 0x37, 0xd2, 0x58, 0xf8, 0x73, 0xa8, 0xe6,
2675 		    0xe9, 0xd0, 0xdb, 0xd1, 0xe3, 0x83, 0xef, 0x64,
2676 		    0xd9, 0x8b, 0xb9, 0x1b, 0x3e, 0x0b, 0xe0, 0x35 },
2677 	.expected_ss = (u8[32]){ 0x2e, 0xae, 0x5e, 0xc3, 0xdd, 0x49, 0x4e, 0x9f,
2678 		    0x2d, 0x37, 0xd2, 0x58, 0xf8, 0x73, 0xa8, 0xe6,
2679 		    0xe9, 0xd0, 0xdb, 0xd1, 0xe3, 0x83, 0xef, 0x64,
2680 		    0xd9, 0x8b, 0xb9, 0x1b, 0x3e, 0x0b, 0xe0, 0x35 },
2681 	.secret_size = 32,
2682 	.b_public_size = 32,
2683 	.expected_ss_size = 32,
2684 
2685 }
2686 };
2687 
2688 #ifndef CONFIG_CRYPTO_FIPS
2689 static const struct kpp_testvec ecdh_p192_tv_template[] = {
2690 	{
2691 	.secret =
2692 #ifdef __LITTLE_ENDIAN
2693 	"\x02\x00" /* type */
2694 	"\x1e\x00" /* len */
2695 	"\x18\x00" /* key_size */
2696 #else
2697 	"\x00\x02" /* type */
2698 	"\x00\x1e" /* len */
2699 	"\x00\x18" /* key_size */
2700 #endif
2701 	"\xb5\x05\xb1\x71\x1e\xbf\x8c\xda"
2702 	"\x4e\x19\x1e\x62\x1f\x23\x23\x31"
2703 	"\x36\x1e\xd3\x84\x2f\xcc\x21\x72",
2704 	.b_public =
2705 	"\xc3\xba\x67\x4b\x71\xec\xd0\x76"
2706 	"\x7a\x99\x75\x64\x36\x13\x9a\x94"
2707 	"\x5d\x8b\xdc\x60\x90\x91\xfd\x3f"
2708 	"\xb0\x1f\x8a\x0a\x68\xc6\x88\x6e"
2709 	"\x83\x87\xdd\x67\x09\xf8\x8d\x96"
2710 	"\x07\xd6\xbd\x1c\xe6\x8d\x9d\x67",
2711 	.expected_a_public =
2712 	"\x1a\x04\xdb\xa5\xe1\xdd\x4e\x79"
2713 	"\xa3\xe6\xef\x0e\x5c\x80\x49\x85"
2714 	"\xfa\x78\xb4\xef\x49\xbd\x4c\x7c"
2715 	"\x22\x90\x21\x02\xf9\x1b\x81\x5d"
2716 	"\x0c\x8a\xa8\x98\xd6\x27\x69\x88"
2717 	"\x5e\xbc\x94\xd8\x15\x9e\x21\xce",
2718 	.expected_ss =
2719 	"\xf4\x57\xcc\x4f\x1f\x4e\x31\xcc"
2720 	"\xe3\x40\x60\xc8\x06\x93\xc6\x2e"
2721 	"\x99\x80\x81\x28\xaf\xc5\x51\x74",
2722 	.secret_size = 32,
2723 	.b_public_size = 48,
2724 	.expected_a_public_size = 48,
2725 	.expected_ss_size = 24
2726 	}
2727 };
2728 #endif
2729 
2730 static const struct kpp_testvec ecdh_p256_tv_template[] = {
2731 	{
2732 	.secret =
2733 #ifdef __LITTLE_ENDIAN
2734 	"\x02\x00" /* type */
2735 	"\x26\x00" /* len */
2736 	"\x20\x00" /* key_size */
2737 #else
2738 	"\x00\x02" /* type */
2739 	"\x00\x26" /* len */
2740 	"\x00\x20" /* key_size */
2741 #endif
2742 	"\x24\xd1\x21\xeb\xe5\xcf\x2d\x83"
2743 	"\xf6\x62\x1b\x6e\x43\x84\x3a\xa3"
2744 	"\x8b\xe0\x86\xc3\x20\x19\xda\x92"
2745 	"\x50\x53\x03\xe1\xc0\xea\xb8\x82",
2746 	.expected_a_public =
2747 	"\x1a\x7f\xeb\x52\x00\xbd\x3c\x31"
2748 	"\x7d\xb6\x70\xc1\x86\xa6\xc7\xc4"
2749 	"\x3b\xc5\x5f\x6c\x6f\x58\x3c\xf5"
2750 	"\xb6\x63\x82\x77\x33\x24\xa1\x5f"
2751 	"\x6a\xca\x43\x6f\xf7\x7e\xff\x02"
2752 	"\x37\x08\xcc\x40\x5e\x7a\xfd\x6a"
2753 	"\x6a\x02\x6e\x41\x87\x68\x38\x77"
2754 	"\xfa\xa9\x44\x43\x2d\xef\x09\xdf",
2755 	.expected_ss =
2756 	"\xea\x17\x6f\x7e\x6e\x57\x26\x38"
2757 	"\x8b\xfb\x41\xeb\xba\xc8\x6d\xa5"
2758 	"\xa8\x72\xd1\xff\xc9\x47\x3d\xaa"
2759 	"\x58\x43\x9f\x34\x0f\x8c\xf3\xc9",
2760 	.b_public =
2761 	"\xcc\xb4\xda\x74\xb1\x47\x3f\xea"
2762 	"\x6c\x70\x9e\x38\x2d\xc7\xaa\xb7"
2763 	"\x29\xb2\x47\x03\x19\xab\xdd\x34"
2764 	"\xbd\xa8\x2c\x93\xe1\xa4\x74\xd9"
2765 	"\x64\x63\xf7\x70\x20\x2f\xa4\xe6"
2766 	"\x9f\x4a\x38\xcc\xc0\x2c\x49\x2f"
2767 	"\xb1\x32\xbb\xaf\x22\x61\xda\xcb"
2768 	"\x6f\xdb\xa9\xaa\xfc\x77\x81\xf3",
2769 	.secret_size = 40,
2770 	.b_public_size = 64,
2771 	.expected_a_public_size = 64,
2772 	.expected_ss_size = 32
2773 	}, {
2774 	.secret =
2775 #ifdef __LITTLE_ENDIAN
2776 	"\x02\x00" /* type */
2777 	"\x06\x00" /* len */
2778 	"\x00\x00", /* key_size */
2779 #else
2780 	"\x00\x02" /* type */
2781 	"\x00\x06" /* len */
2782 	"\x00\x00", /* key_size */
2783 #endif
2784 	.b_secret =
2785 #ifdef __LITTLE_ENDIAN
2786 	"\x02\x00" /* type */
2787 	"\x26\x00" /* len */
2788 	"\x20\x00" /* key_size */
2789 #else
2790 	"\x00\x02" /* type */
2791 	"\x00\x26" /* len */
2792 	"\x00\x20" /* key_size */
2793 #endif
2794 	"\x24\xd1\x21\xeb\xe5\xcf\x2d\x83"
2795 	"\xf6\x62\x1b\x6e\x43\x84\x3a\xa3"
2796 	"\x8b\xe0\x86\xc3\x20\x19\xda\x92"
2797 	"\x50\x53\x03\xe1\xc0\xea\xb8\x82",
2798 	.b_public =
2799 	"\x1a\x7f\xeb\x52\x00\xbd\x3c\x31"
2800 	"\x7d\xb6\x70\xc1\x86\xa6\xc7\xc4"
2801 	"\x3b\xc5\x5f\x6c\x6f\x58\x3c\xf5"
2802 	"\xb6\x63\x82\x77\x33\x24\xa1\x5f"
2803 	"\x6a\xca\x43\x6f\xf7\x7e\xff\x02"
2804 	"\x37\x08\xcc\x40\x5e\x7a\xfd\x6a"
2805 	"\x6a\x02\x6e\x41\x87\x68\x38\x77"
2806 	"\xfa\xa9\x44\x43\x2d\xef\x09\xdf",
2807 	.secret_size = 8,
2808 	.b_secret_size = 40,
2809 	.b_public_size = 64,
2810 	.expected_a_public_size = 64,
2811 	.expected_ss_size = 32,
2812 	.genkey = true,
2813 	}
2814 };
2815 
2816 /*
2817  * MD4 test vectors from RFC1320
2818  */
2819 static const struct hash_testvec md4_tv_template[] = {
2820 	{
2821 		.plaintext = "",
2822 		.digest	= "\x31\xd6\xcf\xe0\xd1\x6a\xe9\x31"
2823 			  "\xb7\x3c\x59\xd7\xe0\xc0\x89\xc0",
2824 	}, {
2825 		.plaintext = "a",
2826 		.psize	= 1,
2827 		.digest	= "\xbd\xe5\x2c\xb3\x1d\xe3\x3e\x46"
2828 			  "\x24\x5e\x05\xfb\xdb\xd6\xfb\x24",
2829 	}, {
2830 		.plaintext = "abc",
2831 		.psize	= 3,
2832 		.digest	= "\xa4\x48\x01\x7a\xaf\x21\xd8\x52"
2833 			  "\x5f\xc1\x0a\xe8\x7a\xa6\x72\x9d",
2834 	}, {
2835 		.plaintext = "message digest",
2836 		.psize	= 14,
2837 		.digest	= "\xd9\x13\x0a\x81\x64\x54\x9f\xe8"
2838 			"\x18\x87\x48\x06\xe1\xc7\x01\x4b",
2839 	}, {
2840 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
2841 		.psize	= 26,
2842 		.digest	= "\xd7\x9e\x1c\x30\x8a\xa5\xbb\xcd"
2843 			  "\xee\xa8\xed\x63\xdf\x41\x2d\xa9",
2844 	}, {
2845 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",
2846 		.psize	= 62,
2847 		.digest	= "\x04\x3f\x85\x82\xf2\x41\xdb\x35"
2848 			  "\x1c\xe6\x27\xe1\x53\xe7\xf0\xe4",
2849 	}, {
2850 		.plaintext = "123456789012345678901234567890123456789012345678901234567890123"
2851 			   "45678901234567890",
2852 		.psize	= 80,
2853 		.digest	= "\xe3\x3b\x4d\xdc\x9c\x38\xf2\x19"
2854 			  "\x9c\x3e\x7b\x16\x4f\xcc\x05\x36",
2855 	},
2856 };
2857 
2858 static const struct hash_testvec sha3_224_tv_template[] = {
2859 	{
2860 		.plaintext = "",
2861 		.digest	= "\x6b\x4e\x03\x42\x36\x67\xdb\xb7"
2862 				"\x3b\x6e\x15\x45\x4f\x0e\xb1\xab"
2863 				"\xd4\x59\x7f\x9a\x1b\x07\x8e\x3f"
2864 				"\x5b\x5a\x6b\xc7",
2865 	}, {
2866 		.plaintext = "a",
2867 		.psize	= 1,
2868 		.digest	= "\x9e\x86\xff\x69\x55\x7c\xa9\x5f"
2869 				"\x40\x5f\x08\x12\x69\x68\x5b\x38"
2870 				"\xe3\xa8\x19\xb3\x09\xee\x94\x2f"
2871 				"\x48\x2b\x6a\x8b",
2872 	}, {
2873 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
2874 				"jklmklmnlmnomnopnopq",
2875 		.psize	= 56,
2876 		.digest	= "\x8a\x24\x10\x8b\x15\x4a\xda\x21"
2877 				"\xc9\xfd\x55\x74\x49\x44\x79\xba"
2878 				"\x5c\x7e\x7a\xb7\x6e\xf2\x64\xea"
2879 				"\xd0\xfc\xce\x33",
2880 	}, {
2881 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
2882 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
2883 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
2884 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
2885 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
2886 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
2887 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
2888 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
2889 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
2890 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
2891 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
2892 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
2893 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
2894 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
2895 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
2896 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
2897 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
2898 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
2899 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
2900 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
2901 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
2902 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
2903 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
2904 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
2905 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
2906 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
2907 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
2908 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
2909 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
2910 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
2911 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
2912 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
2913 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
2914 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
2915 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
2916 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
2917 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
2918 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
2919 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
2920 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
2921 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
2922 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
2923 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
2924 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
2925 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
2926 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
2927 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
2928 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
2929 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
2930 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
2931 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
2932 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
2933 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
2934 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
2935 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
2936 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
2937 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
2938 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
2939 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
2940 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
2941 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
2942 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
2943 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
2944 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
2945 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
2946 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
2947 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
2948 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
2949 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
2950 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
2951 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
2952 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
2953 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
2954 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
2955 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
2956 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
2957 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
2958 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
2959 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
2960 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
2961 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
2962 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
2963 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
2964 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
2965 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
2966 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
2967 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
2968 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
2969 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
2970 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
2971 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
2972 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
2973 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
2974 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
2975 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
2976 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
2977 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
2978 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
2979 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
2980 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
2981 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
2982 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
2983 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
2984 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
2985 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
2986 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
2987 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
2988 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
2989 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
2990 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
2991 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
2992 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
2993 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
2994 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
2995 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
2996 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
2997 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
2998 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
2999 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
3000 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
3001 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
3002 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
3003 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
3004 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
3005 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
3006 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
3007 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
3008 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
3009 		.psize     = 1023,
3010 		.digest    = "\x7d\x0f\x2f\xb7\x65\x3b\xa7\x26"
3011 			     "\xc3\x88\x20\x71\x15\x06\xe8\x2d"
3012 			     "\xa3\x92\x44\xab\x3e\xe7\xff\x86"
3013 			     "\xb6\x79\x10\x72",
3014 	},
3015 };
3016 
3017 static const struct hash_testvec sha3_256_tv_template[] = {
3018 	{
3019 		.plaintext = "",
3020 		.digest	= "\xa7\xff\xc6\xf8\xbf\x1e\xd7\x66"
3021 				"\x51\xc1\x47\x56\xa0\x61\xd6\x62"
3022 				"\xf5\x80\xff\x4d\xe4\x3b\x49\xfa"
3023 				"\x82\xd8\x0a\x4b\x80\xf8\x43\x4a",
3024 	}, {
3025 		.plaintext = "a",
3026 		.psize	= 1,
3027 		.digest	= "\x80\x08\x4b\xf2\xfb\xa0\x24\x75"
3028 				"\x72\x6f\xeb\x2c\xab\x2d\x82\x15"
3029 				"\xea\xb1\x4b\xc6\xbd\xd8\xbf\xb2"
3030 				"\xc8\x15\x12\x57\x03\x2e\xcd\x8b",
3031 	}, {
3032 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
3033 			     "jklmklmnlmnomnopnopq",
3034 		.psize	= 56,
3035 		.digest	= "\x41\xc0\xdb\xa2\xa9\xd6\x24\x08"
3036 				"\x49\x10\x03\x76\xa8\x23\x5e\x2c"
3037 				"\x82\xe1\xb9\x99\x8a\x99\x9e\x21"
3038 				"\xdb\x32\xdd\x97\x49\x6d\x33\x76",
3039 	}, {
3040 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
3041 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
3042 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
3043 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
3044 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
3045 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
3046 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
3047 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
3048 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
3049 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
3050 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
3051 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
3052 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
3053 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
3054 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
3055 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
3056 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
3057 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
3058 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
3059 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
3060 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
3061 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
3062 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
3063 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
3064 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
3065 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
3066 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
3067 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
3068 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
3069 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
3070 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
3071 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
3072 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
3073 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
3074 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
3075 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
3076 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
3077 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
3078 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
3079 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
3080 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
3081 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
3082 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
3083 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
3084 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
3085 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
3086 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
3087 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
3088 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
3089 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
3090 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
3091 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
3092 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
3093 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
3094 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
3095 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
3096 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
3097 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
3098 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
3099 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
3100 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
3101 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
3102 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
3103 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
3104 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
3105 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
3106 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
3107 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
3108 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
3109 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
3110 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
3111 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
3112 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
3113 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
3114 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
3115 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
3116 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
3117 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
3118 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
3119 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
3120 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
3121 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
3122 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
3123 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
3124 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
3125 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
3126 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
3127 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
3128 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
3129 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
3130 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
3131 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
3132 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
3133 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
3134 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
3135 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
3136 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
3137 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
3138 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
3139 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
3140 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
3141 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
3142 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
3143 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
3144 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
3145 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
3146 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
3147 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
3148 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
3149 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
3150 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
3151 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
3152 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
3153 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
3154 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
3155 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
3156 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
3157 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
3158 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
3159 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
3160 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
3161 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
3162 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
3163 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
3164 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
3165 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
3166 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
3167 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
3168 		.psize     = 1023,
3169 		.digest    = "\xde\x41\x04\xbd\xda\xda\xd9\x71"
3170 			     "\xf7\xfa\x80\xf5\xea\x11\x03\xb1"
3171 			     "\x3b\x6a\xbc\x5f\xb9\x66\x26\xf7"
3172 			     "\x8a\x97\xbb\xf2\x07\x08\x38\x30",
3173 	},
3174 };
3175 
3176 
3177 static const struct hash_testvec sha3_384_tv_template[] = {
3178 	{
3179 		.plaintext = "",
3180 		.digest	= "\x0c\x63\xa7\x5b\x84\x5e\x4f\x7d"
3181 				"\x01\x10\x7d\x85\x2e\x4c\x24\x85"
3182 				"\xc5\x1a\x50\xaa\xaa\x94\xfc\x61"
3183 				"\x99\x5e\x71\xbb\xee\x98\x3a\x2a"
3184 				"\xc3\x71\x38\x31\x26\x4a\xdb\x47"
3185 				"\xfb\x6b\xd1\xe0\x58\xd5\xf0\x04",
3186 	}, {
3187 		.plaintext = "a",
3188 		.psize	= 1,
3189 		.digest	= "\x18\x15\xf7\x74\xf3\x20\x49\x1b"
3190 				"\x48\x56\x9e\xfe\xc7\x94\xd2\x49"
3191 				"\xee\xb5\x9a\xae\x46\xd2\x2b\xf7"
3192 				"\x7d\xaf\xe2\x5c\x5e\xdc\x28\xd7"
3193 				"\xea\x44\xf9\x3e\xe1\x23\x4a\xa8"
3194 				"\x8f\x61\xc9\x19\x12\xa4\xcc\xd9",
3195 	}, {
3196 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
3197 			     "jklmklmnlmnomnopnopq",
3198 		.psize	= 56,
3199 		.digest	= "\x99\x1c\x66\x57\x55\xeb\x3a\x4b"
3200 				"\x6b\xbd\xfb\x75\xc7\x8a\x49\x2e"
3201 				"\x8c\x56\xa2\x2c\x5c\x4d\x7e\x42"
3202 				"\x9b\xfd\xbc\x32\xb9\xd4\xad\x5a"
3203 				"\xa0\x4a\x1f\x07\x6e\x62\xfe\xa1"
3204 				"\x9e\xef\x51\xac\xd0\x65\x7c\x22",
3205 	}, {
3206 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
3207 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
3208 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
3209 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
3210 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
3211 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
3212 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
3213 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
3214 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
3215 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
3216 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
3217 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
3218 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
3219 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
3220 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
3221 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
3222 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
3223 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
3224 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
3225 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
3226 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
3227 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
3228 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
3229 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
3230 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
3231 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
3232 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
3233 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
3234 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
3235 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
3236 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
3237 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
3238 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
3239 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
3240 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
3241 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
3242 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
3243 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
3244 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
3245 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
3246 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
3247 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
3248 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
3249 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
3250 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
3251 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
3252 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
3253 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
3254 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
3255 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
3256 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
3257 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
3258 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
3259 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
3260 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
3261 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
3262 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
3263 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
3264 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
3265 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
3266 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
3267 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
3268 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
3269 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
3270 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
3271 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
3272 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
3273 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
3274 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
3275 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
3276 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
3277 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
3278 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
3279 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
3280 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
3281 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
3282 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
3283 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
3284 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
3285 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
3286 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
3287 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
3288 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
3289 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
3290 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
3291 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
3292 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
3293 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
3294 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
3295 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
3296 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
3297 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
3298 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
3299 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
3300 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
3301 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
3302 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
3303 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
3304 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
3305 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
3306 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
3307 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
3308 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
3309 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
3310 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
3311 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
3312 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
3313 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
3314 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
3315 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
3316 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
3317 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
3318 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
3319 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
3320 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
3321 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
3322 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
3323 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
3324 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
3325 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
3326 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
3327 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
3328 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
3329 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
3330 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
3331 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
3332 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
3333 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
3334 		.psize     = 1023,
3335 		.digest    = "\x1b\x19\x4d\x8f\xd5\x36\x87\x71"
3336 			     "\xcf\xca\x30\x85\x9b\xc1\x25\xc7"
3337 			     "\x00\xcb\x73\x8a\x8e\xd4\xfe\x2b"
3338 			     "\x1a\xa2\xdc\x2e\x41\xfd\x52\x51"
3339 			     "\xd2\x21\xae\x2d\xc7\xae\x8c\x40"
3340 			     "\xb9\xe6\x56\x48\x03\xcd\x88\x6b",
3341 	},
3342 };
3343 
3344 
3345 static const struct hash_testvec sha3_512_tv_template[] = {
3346 	{
3347 		.plaintext = "",
3348 		.digest	= "\xa6\x9f\x73\xcc\xa2\x3a\x9a\xc5"
3349 				"\xc8\xb5\x67\xdc\x18\x5a\x75\x6e"
3350 				"\x97\xc9\x82\x16\x4f\xe2\x58\x59"
3351 				"\xe0\xd1\xdc\xc1\x47\x5c\x80\xa6"
3352 				"\x15\xb2\x12\x3a\xf1\xf5\xf9\x4c"
3353 				"\x11\xe3\xe9\x40\x2c\x3a\xc5\x58"
3354 				"\xf5\x00\x19\x9d\x95\xb6\xd3\xe3"
3355 				"\x01\x75\x85\x86\x28\x1d\xcd\x26",
3356 	}, {
3357 		.plaintext = "a",
3358 		.psize	= 1,
3359 		.digest	= "\x69\x7f\x2d\x85\x61\x72\xcb\x83"
3360 				"\x09\xd6\xb8\xb9\x7d\xac\x4d\xe3"
3361 				"\x44\xb5\x49\xd4\xde\xe6\x1e\xdf"
3362 				"\xb4\x96\x2d\x86\x98\xb7\xfa\x80"
3363 				"\x3f\x4f\x93\xff\x24\x39\x35\x86"
3364 				"\xe2\x8b\x5b\x95\x7a\xc3\xd1\xd3"
3365 				"\x69\x42\x0c\xe5\x33\x32\x71\x2f"
3366 				"\x99\x7b\xd3\x36\xd0\x9a\xb0\x2a",
3367 	}, {
3368 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
3369 			     "jklmklmnlmnomnopnopq",
3370 		.psize	= 56,
3371 		.digest	= "\x04\xa3\x71\xe8\x4e\xcf\xb5\xb8"
3372 				"\xb7\x7c\xb4\x86\x10\xfc\xa8\x18"
3373 				"\x2d\xd4\x57\xce\x6f\x32\x6a\x0f"
3374 				"\xd3\xd7\xec\x2f\x1e\x91\x63\x6d"
3375 				"\xee\x69\x1f\xbe\x0c\x98\x53\x02"
3376 				"\xba\x1b\x0d\x8d\xc7\x8c\x08\x63"
3377 				"\x46\xb5\x33\xb4\x9c\x03\x0d\x99"
3378 				"\xa2\x7d\xaf\x11\x39\xd6\xe7\x5e",
3379 	}, {
3380 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
3381 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
3382 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
3383 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
3384 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
3385 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
3386 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
3387 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
3388 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
3389 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
3390 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
3391 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
3392 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
3393 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
3394 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
3395 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
3396 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
3397 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
3398 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
3399 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
3400 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
3401 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
3402 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
3403 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
3404 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
3405 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
3406 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
3407 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
3408 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
3409 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
3410 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
3411 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
3412 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
3413 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
3414 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
3415 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
3416 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
3417 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
3418 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
3419 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
3420 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
3421 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
3422 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
3423 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
3424 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
3425 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
3426 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
3427 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
3428 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
3429 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
3430 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
3431 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
3432 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
3433 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
3434 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
3435 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
3436 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
3437 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
3438 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
3439 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
3440 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
3441 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
3442 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
3443 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
3444 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
3445 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
3446 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
3447 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
3448 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
3449 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
3450 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
3451 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
3452 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
3453 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
3454 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
3455 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
3456 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
3457 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
3458 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
3459 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
3460 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
3461 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
3462 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
3463 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
3464 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
3465 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
3466 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
3467 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
3468 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
3469 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
3470 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
3471 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
3472 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
3473 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
3474 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
3475 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
3476 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
3477 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
3478 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
3479 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
3480 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
3481 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
3482 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
3483 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
3484 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
3485 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
3486 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
3487 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
3488 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
3489 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
3490 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
3491 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
3492 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
3493 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
3494 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
3495 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
3496 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
3497 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
3498 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
3499 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
3500 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
3501 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
3502 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
3503 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
3504 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
3505 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
3506 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
3507 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
3508 		.psize     = 1023,
3509 		.digest    = "\x59\xda\x30\xe3\x90\xe4\x3d\xde"
3510 			     "\xf0\xc6\x42\x17\xd7\xb2\x26\x47"
3511 			     "\x90\x28\xa6\x84\xe8\x49\x7a\x86"
3512 			     "\xd6\xb8\x9e\xf8\x07\x59\x21\x03"
3513 			     "\xad\xd2\xed\x48\xa3\xb9\xa5\xf0"
3514 			     "\xb3\xae\x02\x2b\xb8\xaf\xc3\x3b"
3515 			     "\xd6\xb0\x8f\xcb\x76\x8b\xa7\x41"
3516 			     "\x32\xc2\x8e\x50\x91\x86\x90\xfb",
3517 	},
3518 };
3519 
3520 
3521 /*
3522  * MD5 test vectors from RFC1321
3523  */
3524 static const struct hash_testvec md5_tv_template[] = {
3525 	{
3526 		.digest	= "\xd4\x1d\x8c\xd9\x8f\x00\xb2\x04"
3527 			  "\xe9\x80\x09\x98\xec\xf8\x42\x7e",
3528 	}, {
3529 		.plaintext = "a",
3530 		.psize	= 1,
3531 		.digest	= "\x0c\xc1\x75\xb9\xc0\xf1\xb6\xa8"
3532 			  "\x31\xc3\x99\xe2\x69\x77\x26\x61",
3533 	}, {
3534 		.plaintext = "abc",
3535 		.psize	= 3,
3536 		.digest	= "\x90\x01\x50\x98\x3c\xd2\x4f\xb0"
3537 			  "\xd6\x96\x3f\x7d\x28\xe1\x7f\x72",
3538 	}, {
3539 		.plaintext = "message digest",
3540 		.psize	= 14,
3541 		.digest	= "\xf9\x6b\x69\x7d\x7c\xb7\x93\x8d"
3542 			  "\x52\x5a\x2f\x31\xaa\xf1\x61\xd0",
3543 	}, {
3544 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
3545 		.psize	= 26,
3546 		.digest	= "\xc3\xfc\xd3\xd7\x61\x92\xe4\x00"
3547 			  "\x7d\xfb\x49\x6c\xca\x67\xe1\x3b",
3548 	}, {
3549 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",
3550 		.psize	= 62,
3551 		.digest	= "\xd1\x74\xab\x98\xd2\x77\xd9\xf5"
3552 			  "\xa5\x61\x1c\x2c\x9f\x41\x9d\x9f",
3553 	}, {
3554 		.plaintext = "12345678901234567890123456789012345678901234567890123456789012"
3555 			   "345678901234567890",
3556 		.psize	= 80,
3557 		.digest	= "\x57\xed\xf4\xa2\x2b\xe3\xc9\x55"
3558 			  "\xac\x49\xda\x2e\x21\x07\xb6\x7a",
3559 	}
3560 
3561 };
3562 
3563 /*
3564  * RIPEMD-160 test vectors from ISO/IEC 10118-3:2004(E)
3565  */
3566 static const struct hash_testvec rmd160_tv_template[] = {
3567 	{
3568 		.digest	= "\x9c\x11\x85\xa5\xc5\xe9\xfc\x54\x61\x28"
3569 			  "\x08\x97\x7e\xe8\xf5\x48\xb2\x25\x8d\x31",
3570 	}, {
3571 		.plaintext = "a",
3572 		.psize	= 1,
3573 		.digest	= "\x0b\xdc\x9d\x2d\x25\x6b\x3e\xe9\xda\xae"
3574 			  "\x34\x7b\xe6\xf4\xdc\x83\x5a\x46\x7f\xfe",
3575 	}, {
3576 		.plaintext = "abc",
3577 		.psize	= 3,
3578 		.digest	= "\x8e\xb2\x08\xf7\xe0\x5d\x98\x7a\x9b\x04"
3579 			  "\x4a\x8e\x98\xc6\xb0\x87\xf1\x5a\x0b\xfc",
3580 	}, {
3581 		.plaintext = "message digest",
3582 		.psize	= 14,
3583 		.digest	= "\x5d\x06\x89\xef\x49\xd2\xfa\xe5\x72\xb8"
3584 			  "\x81\xb1\x23\xa8\x5f\xfa\x21\x59\x5f\x36",
3585 	}, {
3586 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
3587 		.psize	= 26,
3588 		.digest	= "\xf7\x1c\x27\x10\x9c\x69\x2c\x1b\x56\xbb"
3589 			  "\xdc\xeb\x5b\x9d\x28\x65\xb3\x70\x8d\xbc",
3590 	}, {
3591 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcde"
3592 			     "fghijklmnopqrstuvwxyz0123456789",
3593 		.psize	= 62,
3594 		.digest	= "\xb0\xe2\x0b\x6e\x31\x16\x64\x02\x86\xed"
3595 			  "\x3a\x87\xa5\x71\x30\x79\xb2\x1f\x51\x89",
3596 	}, {
3597 		.plaintext = "1234567890123456789012345678901234567890"
3598 			     "1234567890123456789012345678901234567890",
3599 		.psize	= 80,
3600 		.digest	= "\x9b\x75\x2e\x45\x57\x3d\x4b\x39\xf4\xdb"
3601 			  "\xd3\x32\x3c\xab\x82\xbf\x63\x32\x6b\xfb",
3602 	}, {
3603 		.plaintext = "abcdbcdecdefdefgefghfghighij"
3604 			     "hijkijkljklmklmnlmnomnopnopq",
3605 		.psize	= 56,
3606 		.digest	= "\x12\xa0\x53\x38\x4a\x9c\x0c\x88\xe4\x05"
3607 			  "\xa0\x6c\x27\xdc\xf4\x9a\xda\x62\xeb\x2b",
3608 	}, {
3609 		.plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghi"
3610 			     "jklmghijklmnhijklmnoijklmnopjklmnopqklmnopqr"
3611 			     "lmnopqrsmnopqrstnopqrstu",
3612 		.psize	= 112,
3613 		.digest	= "\x6f\x3f\xa3\x9b\x6b\x50\x3c\x38\x4f\x91"
3614 			  "\x9a\x49\xa7\xaa\x5c\x2c\x08\xbd\xfb\x45",
3615 	}, {
3616 		.plaintext = "abcdbcdecdefdefgefghfghighijhijk",
3617 		.psize	= 32,
3618 		.digest	= "\x94\xc2\x64\x11\x54\x04\xe6\x33\x79\x0d"
3619 			  "\xfc\xc8\x7b\x58\x7d\x36\x77\x06\x7d\x9f",
3620 	}
3621 };
3622 
3623 static const struct hash_testvec crct10dif_tv_template[] = {
3624 	{
3625 		.plaintext	= "abc",
3626 		.psize		= 3,
3627 		.digest		= (u8 *)(u16 []){ 0x443b },
3628 	}, {
3629 		.plaintext 	= "1234567890123456789012345678901234567890"
3630 				  "123456789012345678901234567890123456789",
3631 		.psize		= 79,
3632 		.digest 	= (u8 *)(u16 []){ 0x4b70 },
3633 	}, {
3634 		.plaintext	= "abcdddddddddddddddddddddddddddddddddddddddd"
3635 				  "ddddddddddddd",
3636 		.psize		= 56,
3637 		.digest		= (u8 *)(u16 []){ 0x9ce3 },
3638 	}, {
3639 		.plaintext 	= "1234567890123456789012345678901234567890"
3640 				  "1234567890123456789012345678901234567890"
3641 				  "1234567890123456789012345678901234567890"
3642 				  "1234567890123456789012345678901234567890"
3643 				  "1234567890123456789012345678901234567890"
3644 				  "1234567890123456789012345678901234567890"
3645 				  "1234567890123456789012345678901234567890"
3646 				  "123456789012345678901234567890123456789",
3647 		.psize		= 319,
3648 		.digest		= (u8 *)(u16 []){ 0x44c6 },
3649 	}, {
3650 		.plaintext =	"\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
3651 				"\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
3652 				"\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
3653 				"\xa1\x38\xcf\x43\xda\x71\x08\x7c"
3654 				"\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
3655 				"\x85\x1c\x90\x27\xbe\x32\xc9\x60"
3656 				"\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
3657 				"\x46\xdd\x74\x0b\x7f\x16\xad\x21"
3658 				"\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
3659 				"\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
3660 				"\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
3661 				"\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
3662 				"\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
3663 				"\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
3664 				"\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
3665 				"\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
3666 				"\x02\x99\x30\xc7\x3b\xd2\x69\x00"
3667 				"\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
3668 				"\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
3669 				"\x58\xef\x63\xfa\x91\x05\x9c\x33"
3670 				"\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
3671 				"\x19\xb0\x47\xde\x52\xe9\x80\x17"
3672 				"\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
3673 				"\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
3674 				"\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
3675 				"\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
3676 				"\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
3677 				"\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
3678 				"\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
3679 				"\x86\x1d\x91\x28\xbf\x33\xca\x61"
3680 				"\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
3681 				"\x47\xde\x75\x0c\x80\x17\xae\x22"
3682 				"\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
3683 				"\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
3684 				"\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
3685 				"\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
3686 				"\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
3687 				"\xd0\x67\xfe\x72\x09\xa0\x14\xab"
3688 				"\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
3689 				"\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
3690 				"\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
3691 				"\x75\x0c\xa3\x17\xae\x45\xdc\x50"
3692 				"\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
3693 				"\x59\xf0\x64\xfb\x92\x06\x9d\x34"
3694 				"\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
3695 				"\x1a\xb1\x48\xdf\x53\xea\x81\x18"
3696 				"\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
3697 				"\xfe\x95\x09\xa0\x37\xce\x42\xd9"
3698 				"\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
3699 				"\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
3700 				"\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
3701 				"\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
3702 				"\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
3703 				"\x87\x1e\x92\x29\xc0\x34\xcb\x62"
3704 				"\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
3705 				"\x48\xdf\x76\x0d\x81\x18\xaf\x23"
3706 				"\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
3707 				"\x2c\xc3\x37\xce\x65\xfc\x70\x07"
3708 				"\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
3709 				"\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
3710 				"\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
3711 				"\xd1\x68\xff\x73\x0a\xa1\x15\xac"
3712 				"\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
3713 				"\xb5\x29\xc0\x57\xee\x62\xf9\x90"
3714 				"\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
3715 				"\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
3716 				"\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
3717 				"\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
3718 				"\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
3719 				"\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
3720 				"\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
3721 				"\xff\x96\x0a\xa1\x38\xcf\x43\xda"
3722 				"\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
3723 				"\xe3\x57\xee\x85\x1c\x90\x27\xbe"
3724 				"\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
3725 				"\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
3726 				"\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
3727 				"\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
3728 				"\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
3729 				"\x49\xe0\x77\x0e\x82\x19\xb0\x24"
3730 				"\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
3731 				"\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
3732 				"\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
3733 				"\x11\x85\x1c\xb3\x27\xbe\x55\xec"
3734 				"\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
3735 				"\xd2\x69\x00\x74\x0b\xa2\x16\xad"
3736 				"\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
3737 				"\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
3738 				"\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
3739 				"\x77\x0e\xa5\x19\xb0\x47\xde\x52"
3740 				"\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
3741 				"\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
3742 				"\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
3743 				"\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
3744 				"\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
3745 				"\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
3746 				"\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
3747 				"\xe4\x58\xef\x86\x1d\x91\x28\xbf"
3748 				"\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
3749 				"\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
3750 				"\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
3751 				"\x89\x20\x94\x2b\xc2\x36\xcd\x64"
3752 				"\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
3753 				"\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
3754 				"\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
3755 				"\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
3756 				"\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
3757 				"\x12\x86\x1d\xb4\x28\xbf\x56\xed"
3758 				"\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
3759 				"\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
3760 				"\x45\xdc\x50\xe7\x7e\x15\x89\x20"
3761 				"\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
3762 				"\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
3763 				"\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
3764 				"\xea\x81\x18\x8c\x23\xba\x2e\xc5"
3765 				"\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
3766 				"\xce\x42\xd9\x70\x07\x7b\x12\xa9"
3767 				"\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
3768 				"\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
3769 				"\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
3770 				"\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
3771 				"\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
3772 				"\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
3773 				"\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
3774 				"\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
3775 				"\x8a\x21\x95\x2c\xc3\x37\xce\x65"
3776 				"\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
3777 				"\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
3778 				"\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
3779 				"\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
3780 				"\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
3781 				"\x13\x87\x1e\xb5\x29\xc0\x57\xee"
3782 				"\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
3783 				"\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
3784 				"\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
3785 				"\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
3786 				"\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
3787 				"\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
3788 				"\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
3789 				"\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
3790 				"\xcf\x43\xda\x71\x08\x7c\x13\xaa"
3791 				"\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
3792 				"\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
3793 				"\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
3794 				"\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
3795 				"\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
3796 				"\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
3797 				"\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
3798 				"\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
3799 				"\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
3800 				"\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
3801 				"\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
3802 				"\xbe\x55\xec\x60\xf7\x8e\x02\x99"
3803 				"\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
3804 				"\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
3805 				"\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
3806 				"\x63\xfa\x91\x05\x9c\x33\xca\x3e"
3807 				"\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
3808 				"\x47\xde\x52\xe9\x80\x17\x8b\x22"
3809 				"\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
3810 				"\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
3811 				"\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
3812 				"\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
3813 				"\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
3814 				"\xd0\x44\xdb\x72\x09\x7d\x14\xab"
3815 				"\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
3816 				"\x91\x28\xbf\x33\xca\x61\xf8\x6c"
3817 				"\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
3818 				"\x75\x0c\x80\x17\xae\x22\xb9\x50"
3819 				"\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
3820 				"\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
3821 				"\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
3822 				"\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
3823 				"\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
3824 				"\xfe\x72\x09\xa0\x14\xab\x42\xd9"
3825 				"\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
3826 				"\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
3827 				"\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
3828 				"\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
3829 				"\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
3830 				"\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
3831 				"\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
3832 				"\x48\xdf\x53\xea\x81\x18\x8c\x23"
3833 				"\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
3834 				"\x09\xa0\x37\xce\x42\xd9\x70\x07"
3835 				"\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
3836 				"\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
3837 				"\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
3838 				"\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
3839 				"\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
3840 				"\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
3841 				"\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
3842 				"\x76\x0d\x81\x18\xaf\x23\xba\x51"
3843 				"\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
3844 				"\x37\xce\x65\xfc\x70\x07\x9e\x12"
3845 				"\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
3846 				"\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
3847 				"\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
3848 				"\xff\x73\x0a\xa1\x15\xac\x43\xda"
3849 				"\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
3850 				"\xc0\x57\xee\x62\xf9\x90\x04\x9b"
3851 				"\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
3852 				"\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
3853 				"\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
3854 				"\x65\xfc\x93\x07\x9e\x35\xcc\x40"
3855 				"\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
3856 				"\x49\xe0\x54\xeb\x82\x19\x8d\x24"
3857 				"\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
3858 				"\x0a\xa1\x38\xcf\x43\xda\x71\x08"
3859 				"\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
3860 				"\xee\x85\x1c\x90\x27\xbe\x32\xc9"
3861 				"\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
3862 				"\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
3863 				"\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
3864 				"\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
3865 				"\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
3866 				"\x77\x0e\x82\x19\xb0\x24\xbb\x52"
3867 				"\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
3868 				"\x38\xcf\x66\xfd\x71\x08\x9f\x13"
3869 				"\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
3870 				"\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
3871 				"\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
3872 				"\x00\x74\x0b\xa2\x16\xad\x44\xdb"
3873 				"\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
3874 				"\xc1\x58\xef\x63\xfa\x91\x05\x9c"
3875 				"\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
3876 				"\xa5\x19\xb0\x47\xde\x52\xe9\x80"
3877 				"\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
3878 				"\x66\xfd\x94\x08\x9f\x36\xcd\x41"
3879 				"\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
3880 				"\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
3881 				"\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
3882 				"\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
3883 				"\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
3884 				"\xef\x86\x1d\x91\x28\xbf\x33\xca"
3885 				"\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
3886 				"\xd3\x47\xde\x75\x0c\x80\x17\xae"
3887 				"\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
3888 				"\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
3889 				"\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
3890 				"\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
3891 				"\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
3892 				"\x39\xd0\x67\xfe\x72\x09\xa0\x14"
3893 				"\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
3894 				"\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
3895 				"\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
3896 				"\x01\x75\x0c\xa3\x17\xae\x45\xdc"
3897 				"\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
3898 				"\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
3899 				"\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
3900 				"\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
3901 				"\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
3902 				"\x67\xfe\x95\x09\xa0\x37\xce\x42"
3903 				"\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
3904 				"\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
3905 				"\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
3906 		.psize = 2048,
3907 		.digest		= (u8 *)(u16 []){ 0x23ca },
3908 	}
3909 };
3910 
3911 /*
3912  * Streebog test vectors from RFC 6986 and GOST R 34.11-2012
3913  */
3914 static const struct hash_testvec streebog256_tv_template[] = {
3915 	{ /* M1 */
3916 		.plaintext = "012345678901234567890123456789012345678901234567890123456789012",
3917 		.psize = 63,
3918 		.digest =
3919 			"\x9d\x15\x1e\xef\xd8\x59\x0b\x89"
3920 			"\xda\xa6\xba\x6c\xb7\x4a\xf9\x27"
3921 			"\x5d\xd0\x51\x02\x6b\xb1\x49\xa4"
3922 			"\x52\xfd\x84\xe5\xe5\x7b\x55\x00",
3923 	},
3924 	{ /* M2 */
3925 		.plaintext =
3926 			"\xd1\xe5\x20\xe2\xe5\xf2\xf0\xe8"
3927 			"\x2c\x20\xd1\xf2\xf0\xe8\xe1\xee"
3928 			"\xe6\xe8\x20\xe2\xed\xf3\xf6\xe8"
3929 			"\x2c\x20\xe2\xe5\xfe\xf2\xfa\x20"
3930 			"\xf1\x20\xec\xee\xf0\xff\x20\xf1"
3931 			"\xf2\xf0\xe5\xeb\xe0\xec\xe8\x20"
3932 			"\xed\xe0\x20\xf5\xf0\xe0\xe1\xf0"
3933 			"\xfb\xff\x20\xef\xeb\xfa\xea\xfb"
3934 			"\x20\xc8\xe3\xee\xf0\xe5\xe2\xfb",
3935 		.psize = 72,
3936 		.digest =
3937 			"\x9d\xd2\xfe\x4e\x90\x40\x9e\x5d"
3938 			"\xa8\x7f\x53\x97\x6d\x74\x05\xb0"
3939 			"\xc0\xca\xc6\x28\xfc\x66\x9a\x74"
3940 			"\x1d\x50\x06\x3c\x55\x7e\x8f\x50",
3941 	},
3942 };
3943 
3944 static const struct hash_testvec streebog512_tv_template[] = {
3945 	{ /* M1 */
3946 		.plaintext = "012345678901234567890123456789012345678901234567890123456789012",
3947 		.psize = 63,
3948 		.digest =
3949 			"\x1b\x54\xd0\x1a\x4a\xf5\xb9\xd5"
3950 			"\xcc\x3d\x86\xd6\x8d\x28\x54\x62"
3951 			"\xb1\x9a\xbc\x24\x75\x22\x2f\x35"
3952 			"\xc0\x85\x12\x2b\xe4\xba\x1f\xfa"
3953 			"\x00\xad\x30\xf8\x76\x7b\x3a\x82"
3954 			"\x38\x4c\x65\x74\xf0\x24\xc3\x11"
3955 			"\xe2\xa4\x81\x33\x2b\x08\xef\x7f"
3956 			"\x41\x79\x78\x91\xc1\x64\x6f\x48",
3957 	},
3958 	{ /* M2 */
3959 		.plaintext =
3960 			"\xd1\xe5\x20\xe2\xe5\xf2\xf0\xe8"
3961 			"\x2c\x20\xd1\xf2\xf0\xe8\xe1\xee"
3962 			"\xe6\xe8\x20\xe2\xed\xf3\xf6\xe8"
3963 			"\x2c\x20\xe2\xe5\xfe\xf2\xfa\x20"
3964 			"\xf1\x20\xec\xee\xf0\xff\x20\xf1"
3965 			"\xf2\xf0\xe5\xeb\xe0\xec\xe8\x20"
3966 			"\xed\xe0\x20\xf5\xf0\xe0\xe1\xf0"
3967 			"\xfb\xff\x20\xef\xeb\xfa\xea\xfb"
3968 			"\x20\xc8\xe3\xee\xf0\xe5\xe2\xfb",
3969 		.psize = 72,
3970 		.digest =
3971 			"\x1e\x88\xe6\x22\x26\xbf\xca\x6f"
3972 			"\x99\x94\xf1\xf2\xd5\x15\x69\xe0"
3973 			"\xda\xf8\x47\x5a\x3b\x0f\xe6\x1a"
3974 			"\x53\x00\xee\xe4\x6d\x96\x13\x76"
3975 			"\x03\x5f\xe8\x35\x49\xad\xa2\xb8"
3976 			"\x62\x0f\xcd\x7c\x49\x6c\xe5\xb3"
3977 			"\x3f\x0c\xb9\xdd\xdc\x2b\x64\x60"
3978 			"\x14\x3b\x03\xda\xba\xc9\xfb\x28",
3979 	},
3980 };
3981 
3982 /*
3983  * Two HMAC-Streebog test vectors from RFC 7836 and R 50.1.113-2016 A
3984  */
3985 static const struct hash_testvec hmac_streebog256_tv_template[] = {
3986 	{
3987 		.key =  "\x00\x01\x02\x03\x04\x05\x06\x07"
3988 			"\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
3989 			"\x10\x11\x12\x13\x14\x15\x16\x17"
3990 			"\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
3991 		.ksize  = 32,
3992 		.plaintext =
3993 			"\x01\x26\xbd\xb8\x78\x00\xaf\x21"
3994 			"\x43\x41\x45\x65\x63\x78\x01\x00",
3995 		.psize  = 16,
3996 		.digest =
3997 			"\xa1\xaa\x5f\x7d\xe4\x02\xd7\xb3"
3998 			"\xd3\x23\xf2\x99\x1c\x8d\x45\x34"
3999 			"\x01\x31\x37\x01\x0a\x83\x75\x4f"
4000 			"\xd0\xaf\x6d\x7c\xd4\x92\x2e\xd9",
4001 	},
4002 };
4003 
4004 static const struct hash_testvec hmac_streebog512_tv_template[] = {
4005 	{
4006 		.key =  "\x00\x01\x02\x03\x04\x05\x06\x07"
4007 			"\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
4008 			"\x10\x11\x12\x13\x14\x15\x16\x17"
4009 			"\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
4010 		.ksize  = 32,
4011 		.plaintext =
4012 			"\x01\x26\xbd\xb8\x78\x00\xaf\x21"
4013 			"\x43\x41\x45\x65\x63\x78\x01\x00",
4014 		.psize  = 16,
4015 		.digest =
4016 			"\xa5\x9b\xab\x22\xec\xae\x19\xc6"
4017 			"\x5f\xbd\xe6\xe5\xf4\xe9\xf5\xd8"
4018 			"\x54\x9d\x31\xf0\x37\xf9\xdf\x9b"
4019 			"\x90\x55\x00\xe1\x71\x92\x3a\x77"
4020 			"\x3d\x5f\x15\x30\xf2\xed\x7e\x96"
4021 			"\x4c\xb2\xee\xdc\x29\xe9\xad\x2f"
4022 			"\x3a\xfe\x93\xb2\x81\x4f\x79\xf5"
4023 			"\x00\x0f\xfc\x03\x66\xc2\x51\xe6",
4024 	},
4025 };
4026 
4027 /*
4028  * SM2 test vectors.
4029  */
4030 static const struct akcipher_testvec sm2_tv_template[] = {
4031 	{ /* Generated from openssl */
4032 	.key =
4033 	"\x04"
4034 	"\x8e\xa0\x33\x69\x91\x7e\x3d\xec\xad\x8e\xf0\x45\x5e\x13\x3e\x68"
4035 	"\x5b\x8c\xab\x5c\xc6\xc8\x50\xdf\x91\x00\xe0\x24\x73\x4d\x31\xf2"
4036 	"\x2e\xc0\xd5\x6b\xee\xda\x98\x93\xec\xd8\x36\xaa\xb9\xcf\x63\x82"
4037 	"\xef\xa7\x1a\x03\xed\x16\xba\x74\xb8\x8b\xf9\xe5\x70\x39\xa4\x70",
4038 	.key_len = 65,
4039 	.param_len = 0,
4040 	.c =
4041 	"\x30\x45"
4042 	"\x02\x20"
4043 	"\x70\xab\xb6\x7d\xd6\x54\x80\x64\x42\x7e\x2d\x05\x08\x36\xc9\x96"
4044 	"\x25\xc2\xbb\xff\x08\xe5\x43\x15\x5e\xf3\x06\xd9\x2b\x2f\x0a\x9f"
4045 	"\x02\x21"
4046 	"\x00"
4047 	"\xbf\x21\x5f\x7e\x5d\x3f\x1a\x4d\x8f\x84\xc2\xe9\xa6\x4c\xa4\x18"
4048 	"\xb2\xb8\x46\xf4\x32\x96\xfa\x57\xc6\x29\xd4\x89\xae\xcc\xda\xdb",
4049 	.c_size = 71,
4050 	.algo = OID_SM2_with_SM3,
4051 	.m =
4052 	"\x47\xa7\xbf\xd3\xda\xc4\x79\xee\xda\x8b\x4f\xe8\x40\x94\xd4\x32"
4053 	"\x8f\xf1\xcd\x68\x4d\xbd\x9b\x1d\xe0\xd8\x9a\x5d\xad\x85\x47\x5c",
4054 	.m_size = 32,
4055 	.public_key_vec = true,
4056 	.siggen_sigver_test = true,
4057 	},
4058 	{ /* From libgcrypt */
4059 	.key =
4060 	"\x04"
4061 	"\x87\x59\x38\x9a\x34\xaa\xad\x07\xec\xf4\xe0\xc8\xc2\x65\x0a\x44"
4062 	"\x59\xc8\xd9\x26\xee\x23\x78\x32\x4e\x02\x61\xc5\x25\x38\xcb\x47"
4063 	"\x75\x28\x10\x6b\x1e\x0b\x7c\x8d\xd5\xff\x29\xa9\xc8\x6a\x89\x06"
4064 	"\x56\x56\xeb\x33\x15\x4b\xc0\x55\x60\x91\xef\x8a\xc9\xd1\x7d\x78",
4065 	.key_len = 65,
4066 	.param_len = 0,
4067 	.c =
4068 	"\x30\x44"
4069 	"\x02\x20"
4070 	"\xd9\xec\xef\xe8\x5f\xee\x3c\x59\x57\x8e\x5b\xab\xb3\x02\xe1\x42"
4071 	"\x4b\x67\x2c\x0b\x26\xb6\x51\x2c\x3e\xfc\xc6\x49\xec\xfe\x89\xe5"
4072 	"\x02\x20"
4073 	"\x43\x45\xd0\xa5\xff\xe5\x13\x27\x26\xd0\xec\x37\xad\x24\x1e\x9a"
4074 	"\x71\x9a\xa4\x89\xb0\x7e\x0f\xc4\xbb\x2d\x50\xd0\xe5\x7f\x7a\x68",
4075 	.c_size = 70,
4076 	.algo = OID_SM2_with_SM3,
4077 	.m =
4078 	"\x11\x22\x33\x44\x55\x66\x77\x88\x99\xaa\xbb\xcc\xdd\xee\xff\x00"
4079 	"\x12\x34\x56\x78\x9a\xbc\xde\xf0\x12\x34\x56\x78\x9a\xbc\xde\xf0",
4080 	.m_size = 32,
4081 	.public_key_vec = true,
4082 	.siggen_sigver_test = true,
4083 	},
4084 };
4085 
4086 /* Example vectors below taken from
4087  * http://www.oscca.gov.cn/UpFile/20101222141857786.pdf
4088  *
4089  * The rest taken from
4090  * https://github.com/adamws/oscca-sm3
4091  */
4092 static const struct hash_testvec sm3_tv_template[] = {
4093 	{
4094 		.plaintext = "",
4095 		.psize = 0,
4096 		.digest = (u8 *)(u8 []) {
4097 			0x1A, 0xB2, 0x1D, 0x83, 0x55, 0xCF, 0xA1, 0x7F,
4098 			0x8e, 0x61, 0x19, 0x48, 0x31, 0xE8, 0x1A, 0x8F,
4099 			0x22, 0xBE, 0xC8, 0xC7, 0x28, 0xFE, 0xFB, 0x74,
4100 			0x7E, 0xD0, 0x35, 0xEB, 0x50, 0x82, 0xAA, 0x2B }
4101 	}, {
4102 		.plaintext = "a",
4103 		.psize = 1,
4104 		.digest = (u8 *)(u8 []) {
4105 			0x62, 0x34, 0x76, 0xAC, 0x18, 0xF6, 0x5A, 0x29,
4106 			0x09, 0xE4, 0x3C, 0x7F, 0xEC, 0x61, 0xB4, 0x9C,
4107 			0x7E, 0x76, 0x4A, 0x91, 0xA1, 0x8C, 0xCB, 0x82,
4108 			0xF1, 0x91, 0x7A, 0x29, 0xC8, 0x6C, 0x5E, 0x88 }
4109 	}, {
4110 		/* A.1. Example 1 */
4111 		.plaintext = "abc",
4112 		.psize = 3,
4113 		.digest = (u8 *)(u8 []) {
4114 			0x66, 0xC7, 0xF0, 0xF4, 0x62, 0xEE, 0xED, 0xD9,
4115 			0xD1, 0xF2, 0xD4, 0x6B, 0xDC, 0x10, 0xE4, 0xE2,
4116 			0x41, 0x67, 0xC4, 0x87, 0x5C, 0xF2, 0xF7, 0xA2,
4117 			0x29, 0x7D, 0xA0, 0x2B, 0x8F, 0x4B, 0xA8, 0xE0 }
4118 	}, {
4119 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
4120 		.psize = 26,
4121 		.digest = (u8 *)(u8 []) {
4122 			0xB8, 0x0F, 0xE9, 0x7A, 0x4D, 0xA2, 0x4A, 0xFC,
4123 			0x27, 0x75, 0x64, 0xF6, 0x6A, 0x35, 0x9E, 0xF4,
4124 			0x40, 0x46, 0x2A, 0xD2, 0x8D, 0xCC, 0x6D, 0x63,
4125 			0xAD, 0xB2, 0x4D, 0x5C, 0x20, 0xA6, 0x15, 0x95 }
4126 	}, {
4127 		/* A.1. Example 2 */
4128 		.plaintext = "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdab"
4129 			     "cdabcdabcdabcdabcd",
4130 		.psize = 64,
4131 		.digest = (u8 *)(u8 []) {
4132 			0xDE, 0xBE, 0x9F, 0xF9, 0x22, 0x75, 0xB8, 0xA1,
4133 			0x38, 0x60, 0x48, 0x89, 0xC1, 0x8E, 0x5A, 0x4D,
4134 			0x6F, 0xDB, 0x70, 0xE5, 0x38, 0x7E, 0x57, 0x65,
4135 			0x29, 0x3D, 0xCB, 0xA3, 0x9C, 0x0C, 0x57, 0x32 }
4136 	}, {
4137 		.plaintext = "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
4138 			     "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
4139 			     "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
4140 			     "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
4141 			     "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
4142 			     "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
4143 			     "abcdabcdabcdabcdabcdabcdabcdabcd",
4144 		.psize = 256,
4145 		.digest = (u8 *)(u8 []) {
4146 			0xB9, 0x65, 0x76, 0x4C, 0x8B, 0xEB, 0xB0, 0x91,
4147 			0xC7, 0x60, 0x2B, 0x74, 0xAF, 0xD3, 0x4E, 0xEF,
4148 			0xB5, 0x31, 0xDC, 0xCB, 0x4E, 0x00, 0x76, 0xD9,
4149 			0xB7, 0xCD, 0x81, 0x31, 0x99, 0xB4, 0x59, 0x71 }
4150 	}
4151 };
4152 
4153 /* Example vectors below taken from
4154  * GM/T 0042-2015 Appendix D.3
4155  */
4156 static const struct hash_testvec hmac_sm3_tv_template[] = {
4157 	{
4158 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
4159 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
4160 			  "\x11\x12\x13\x14\x15\x16\x17\x18"
4161 			  "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
4162 		.ksize	= 32,
4163 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
4164 			     "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4165 		.psize	= 112,
4166 		.digest	= "\xca\x05\xe1\x44\xed\x05\xd1\x85"
4167 			  "\x78\x40\xd1\xf3\x18\xa4\xa8\x66"
4168 			  "\x9e\x55\x9f\xc8\x39\x1f\x41\x44"
4169 			  "\x85\xbf\xdf\x7b\xb4\x08\x96\x3a",
4170 	}, {
4171 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
4172 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
4173 			  "\x11\x12\x13\x14\x15\x16\x17\x18"
4174 			  "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
4175 			  "\x21\x22\x23\x24\x25",
4176 		.ksize	= 37,
4177 		.plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
4178 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
4179 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
4180 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
4181 		.psize	= 50,
4182 		.digest	= "\x22\x0b\xf5\x79\xde\xd5\x55\x39"
4183 			  "\x3f\x01\x59\xf6\x6c\x99\x87\x78"
4184 			  "\x22\xa3\xec\xf6\x10\xd1\x55\x21"
4185 			  "\x54\xb4\x1d\x44\xb9\x4d\xb3\xae",
4186 	}, {
4187 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
4188 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
4189 			 "\x0b\x0b\x0b\x0b\x0b\x0b",
4190 		.ksize	= 32,
4191 		.plaintext = "Hi There",
4192 		.psize	= 8,
4193 		.digest	= "\xc0\xba\x18\xc6\x8b\x90\xc8\x8b"
4194 			  "\xc0\x7d\xe7\x94\xbf\xc7\xd2\xc8"
4195 			  "\xd1\x9e\xc3\x1e\xd8\x77\x3b\xc2"
4196 			  "\xb3\x90\xc9\x60\x4e\x0b\xe1\x1e",
4197 	}, {
4198 		.key	= "Jefe",
4199 		.ksize	= 4,
4200 		.plaintext = "what do ya want for nothing?",
4201 		.psize	= 28,
4202 		.digest	= "\x2e\x87\xf1\xd1\x68\x62\xe6\xd9"
4203 			  "\x64\xb5\x0a\x52\x00\xbf\x2b\x10"
4204 			  "\xb7\x64\xfa\xa9\x68\x0a\x29\x6a"
4205 			  "\x24\x05\xf2\x4b\xec\x39\xf8\x82",
4206 	},
4207 };
4208 
4209 /*
4210  * SHA1 test vectors from FIPS PUB 180-1
4211  * Long vector from CAVS 5.0
4212  */
4213 static const struct hash_testvec sha1_tv_template[] = {
4214 	{
4215 		.plaintext = "",
4216 		.psize	= 0,
4217 		.digest	= "\xda\x39\xa3\xee\x5e\x6b\x4b\x0d\x32\x55"
4218 			  "\xbf\xef\x95\x60\x18\x90\xaf\xd8\x07\x09",
4219 	}, {
4220 		.plaintext = "abc",
4221 		.psize	= 3,
4222 		.digest	= "\xa9\x99\x3e\x36\x47\x06\x81\x6a\xba\x3e"
4223 			  "\x25\x71\x78\x50\xc2\x6c\x9c\xd0\xd8\x9d",
4224 	}, {
4225 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4226 		.psize	= 56,
4227 		.digest	= "\x84\x98\x3e\x44\x1c\x3b\xd2\x6e\xba\xae"
4228 			  "\x4a\xa1\xf9\x51\x29\xe5\xe5\x46\x70\xf1",
4229 	}, {
4230 		.plaintext = "\xec\x29\x56\x12\x44\xed\xe7\x06"
4231 			     "\xb6\xeb\x30\xa1\xc3\x71\xd7\x44"
4232 			     "\x50\xa1\x05\xc3\xf9\x73\x5f\x7f"
4233 			     "\xa9\xfe\x38\xcf\x67\xf3\x04\xa5"
4234 			     "\x73\x6a\x10\x6e\x92\xe1\x71\x39"
4235 			     "\xa6\x81\x3b\x1c\x81\xa4\xf3\xd3"
4236 			     "\xfb\x95\x46\xab\x42\x96\xfa\x9f"
4237 			     "\x72\x28\x26\xc0\x66\x86\x9e\xda"
4238 			     "\xcd\x73\xb2\x54\x80\x35\x18\x58"
4239 			     "\x13\xe2\x26\x34\xa9\xda\x44\x00"
4240 			     "\x0d\x95\xa2\x81\xff\x9f\x26\x4e"
4241 			     "\xcc\xe0\xa9\x31\x22\x21\x62\xd0"
4242 			     "\x21\xcc\xa2\x8d\xb5\xf3\xc2\xaa"
4243 			     "\x24\x94\x5a\xb1\xe3\x1c\xb4\x13"
4244 			     "\xae\x29\x81\x0f\xd7\x94\xca\xd5"
4245 			     "\xdf\xaf\x29\xec\x43\xcb\x38\xd1"
4246 			     "\x98\xfe\x4a\xe1\xda\x23\x59\x78"
4247 			     "\x02\x21\x40\x5b\xd6\x71\x2a\x53"
4248 			     "\x05\xda\x4b\x1b\x73\x7f\xce\x7c"
4249 			     "\xd2\x1c\x0e\xb7\x72\x8d\x08\x23"
4250 			     "\x5a\x90\x11",
4251 		.psize	= 163,
4252 		.digest	= "\x97\x01\x11\xc4\xe7\x7b\xcc\x88\xcc\x20"
4253 			  "\x45\x9c\x02\xb6\x9b\x4a\xa8\xf5\x82\x17",
4254 	}, {
4255 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
4256 		.psize	= 64,
4257 		.digest = "\xc8\x71\xf6\x9a\x63\xcc\xa9\x84\x84\x82"
4258 			  "\x64\xe7\x79\x95\x5d\xd7\x19\x41\x7c\x91",
4259 	}, {
4260 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4261 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4262 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4263 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4264 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4265 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4266 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4267 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4268 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4269 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4270 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4271 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4272 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4273 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4274 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4275 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4276 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4277 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4278 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4279 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4280 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4281 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4282 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4283 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4284 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4285 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4286 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4287 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4288 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4289 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4290 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4291 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4292 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4293 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4294 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4295 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4296 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4297 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4298 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4299 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4300 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4301 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4302 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4303 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4304 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4305 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4306 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4307 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4308 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4309 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4310 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4311 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4312 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4313 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4314 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4315 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4316 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4317 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4318 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4319 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4320 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4321 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4322 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4323 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4324 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4325 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4326 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4327 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4328 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4329 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4330 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4331 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4332 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4333 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4334 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4335 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4336 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4337 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4338 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4339 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4340 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4341 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4342 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4343 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4344 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4345 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4346 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4347 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4348 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4349 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4350 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4351 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4352 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4353 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4354 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4355 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4356 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4357 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4358 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4359 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4360 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4361 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4362 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4363 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4364 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4365 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4366 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4367 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4368 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4369 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4370 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4371 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4372 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4373 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4374 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4375 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4376 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4377 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4378 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4379 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4380 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4381 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4382 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4383 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4384 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4385 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4386 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4387 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4388 		.psize     = 1023,
4389 		.digest    = "\xb8\xe3\x54\xed\xc5\xfc\xef\xa4"
4390 			     "\x55\x73\x4a\x81\x99\xe4\x47\x2a"
4391 			     "\x30\xd6\xc9\x85",
4392 	}
4393 };
4394 
4395 
4396 /*
4397  * SHA224 test vectors from FIPS PUB 180-2
4398  */
4399 static const struct hash_testvec sha224_tv_template[] = {
4400 	{
4401 		.plaintext = "",
4402 		.psize	= 0,
4403 		.digest	= "\xd1\x4a\x02\x8c\x2a\x3a\x2b\xc9"
4404 			  "\x47\x61\x02\xbb\x28\x82\x34\xc4"
4405 			  "\x15\xa2\xb0\x1f\x82\x8e\xa6\x2a"
4406 			  "\xc5\xb3\xe4\x2f",
4407 	}, {
4408 		.plaintext = "abc",
4409 		.psize  = 3,
4410 		.digest = "\x23\x09\x7D\x22\x34\x05\xD8\x22"
4411 			  "\x86\x42\xA4\x77\xBD\xA2\x55\xB3"
4412 			  "\x2A\xAD\xBC\xE4\xBD\xA0\xB3\xF7"
4413 			  "\xE3\x6C\x9D\xA7",
4414 	}, {
4415 		.plaintext =
4416 		"abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4417 		.psize  = 56,
4418 		.digest = "\x75\x38\x8B\x16\x51\x27\x76\xCC"
4419 			  "\x5D\xBA\x5D\xA1\xFD\x89\x01\x50"
4420 			  "\xB0\xC6\x45\x5C\xB4\xF5\x8B\x19"
4421 			  "\x52\x52\x25\x25",
4422 	}, {
4423 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
4424 		.psize	= 64,
4425 		.digest = "\xc4\xdb\x2b\x3a\x58\xc3\x99\x01"
4426 			  "\x42\xfd\x10\x92\xaa\x4e\x04\x08"
4427 			  "\x58\xbb\xbb\xe8\xf8\x14\xa7\x0c"
4428 			  "\xef\x3b\xcb\x0e",
4429 	}, {
4430 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4431 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4432 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4433 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4434 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4435 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4436 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4437 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4438 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4439 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4440 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4441 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4442 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4443 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4444 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4445 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4446 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4447 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4448 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4449 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4450 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4451 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4452 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4453 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4454 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4455 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4456 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4457 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4458 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4459 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4460 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4461 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4462 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4463 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4464 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4465 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4466 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4467 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4468 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4469 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4470 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4471 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4472 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4473 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4474 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4475 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4476 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4477 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4478 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4479 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4480 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4481 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4482 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4483 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4484 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4485 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4486 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4487 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4488 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4489 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4490 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4491 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4492 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4493 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4494 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4495 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4496 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4497 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4498 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4499 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4500 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4501 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4502 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4503 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4504 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4505 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4506 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4507 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4508 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4509 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4510 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4511 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4512 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4513 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4514 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4515 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4516 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4517 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4518 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4519 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4520 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4521 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4522 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4523 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4524 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4525 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4526 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4527 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4528 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4529 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4530 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4531 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4532 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4533 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4534 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4535 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4536 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4537 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4538 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4539 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4540 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4541 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4542 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4543 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4544 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4545 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4546 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4547 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4548 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4549 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4550 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4551 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4552 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4553 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4554 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4555 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4556 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4557 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4558 		.psize     = 1023,
4559 		.digest    = "\x98\x43\x07\x63\x75\xe0\xa7\x1c"
4560 			     "\x78\xb1\x8b\xfd\x04\xf5\x2d\x91"
4561 			     "\x20\x48\xa4\x28\xff\x55\xb1\xd3"
4562 			     "\xe6\xf9\x4f\xcc",
4563 	}
4564 };
4565 
4566 /*
4567  * SHA256 test vectors from NIST
4568  */
4569 static const struct hash_testvec sha256_tv_template[] = {
4570 	{
4571 		.plaintext = "",
4572 		.psize	= 0,
4573 		.digest	= "\xe3\xb0\xc4\x42\x98\xfc\x1c\x14"
4574 			  "\x9a\xfb\xf4\xc8\x99\x6f\xb9\x24"
4575 			  "\x27\xae\x41\xe4\x64\x9b\x93\x4c"
4576 			  "\xa4\x95\x99\x1b\x78\x52\xb8\x55",
4577 	}, {
4578 		.plaintext = "abc",
4579 		.psize	= 3,
4580 		.digest	= "\xba\x78\x16\xbf\x8f\x01\xcf\xea"
4581 			  "\x41\x41\x40\xde\x5d\xae\x22\x23"
4582 			  "\xb0\x03\x61\xa3\x96\x17\x7a\x9c"
4583 			  "\xb4\x10\xff\x61\xf2\x00\x15\xad",
4584 	}, {
4585 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4586 		.psize	= 56,
4587 		.digest	= "\x24\x8d\x6a\x61\xd2\x06\x38\xb8"
4588 			  "\xe5\xc0\x26\x93\x0c\x3e\x60\x39"
4589 			  "\xa3\x3c\xe4\x59\x64\xff\x21\x67"
4590 			  "\xf6\xec\xed\xd4\x19\xdb\x06\xc1",
4591 	}, {
4592 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
4593 		.psize	= 64,
4594 		.digest = "\xb5\xfe\xad\x56\x7d\xff\xcb\xa4"
4595 			  "\x2c\x32\x29\x32\x19\xbb\xfb\xfa"
4596 			  "\xd6\xff\x94\xa3\x72\x91\x85\x66"
4597 			  "\x3b\xa7\x87\x77\x58\xa3\x40\x3a",
4598 	}, {
4599 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4600 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4601 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4602 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4603 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4604 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4605 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4606 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4607 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4608 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4609 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4610 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4611 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4612 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4613 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4614 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4615 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4616 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4617 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4618 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4619 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4620 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4621 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4622 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4623 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4624 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4625 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4626 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4627 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4628 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4629 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4630 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4631 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4632 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4633 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4634 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4635 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4636 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4637 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4638 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4639 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4640 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4641 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4642 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4643 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4644 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4645 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4646 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4647 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4648 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4649 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4650 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4651 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4652 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4653 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4654 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4655 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4656 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4657 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4658 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4659 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4660 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4661 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4662 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4663 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4664 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4665 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4666 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4667 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4668 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4669 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4670 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4671 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4672 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4673 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4674 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4675 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4676 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4677 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4678 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4679 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4680 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4681 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4682 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4683 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4684 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4685 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4686 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4687 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4688 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4689 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4690 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4691 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4692 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4693 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4694 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4695 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4696 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4697 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4698 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4699 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4700 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4701 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4702 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4703 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4704 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4705 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4706 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4707 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4708 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4709 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4710 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4711 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4712 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4713 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4714 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4715 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4716 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4717 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4718 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4719 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4720 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4721 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4722 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4723 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4724 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4725 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4726 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4727 		.psize     = 1023,
4728 		.digest    = "\xc5\xce\x0c\xca\x01\x4f\x53\x3a"
4729 			     "\x32\x32\x17\xcc\xd4\x6a\x71\xa9"
4730 			     "\xf3\xed\x50\x10\x64\x8e\x06\xbe"
4731 			     "\x9b\x4a\xa6\xbb\x05\x89\x59\x51",
4732 	}
4733 };
4734 
4735 /*
4736  * SHA384 test vectors from NIST and kerneli
4737  */
4738 static const struct hash_testvec sha384_tv_template[] = {
4739 	{
4740 		.plaintext = "",
4741 		.psize	= 0,
4742 		.digest	= "\x38\xb0\x60\xa7\x51\xac\x96\x38"
4743 			  "\x4c\xd9\x32\x7e\xb1\xb1\xe3\x6a"
4744 			  "\x21\xfd\xb7\x11\x14\xbe\x07\x43"
4745 			  "\x4c\x0c\xc7\xbf\x63\xf6\xe1\xda"
4746 			  "\x27\x4e\xde\xbf\xe7\x6f\x65\xfb"
4747 			  "\xd5\x1a\xd2\xf1\x48\x98\xb9\x5b",
4748 	}, {
4749 		.plaintext= "abc",
4750 		.psize	= 3,
4751 		.digest	= "\xcb\x00\x75\x3f\x45\xa3\x5e\x8b"
4752 			  "\xb5\xa0\x3d\x69\x9a\xc6\x50\x07"
4753 			  "\x27\x2c\x32\xab\x0e\xde\xd1\x63"
4754 			  "\x1a\x8b\x60\x5a\x43\xff\x5b\xed"
4755 			  "\x80\x86\x07\x2b\xa1\xe7\xcc\x23"
4756 			  "\x58\xba\xec\xa1\x34\xc8\x25\xa7",
4757 	}, {
4758 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4759 		.psize	= 56,
4760 		.digest	= "\x33\x91\xfd\xdd\xfc\x8d\xc7\x39"
4761 			  "\x37\x07\xa6\x5b\x1b\x47\x09\x39"
4762 			  "\x7c\xf8\xb1\xd1\x62\xaf\x05\xab"
4763 			  "\xfe\x8f\x45\x0d\xe5\xf3\x6b\xc6"
4764 			  "\xb0\x45\x5a\x85\x20\xbc\x4e\x6f"
4765 			  "\x5f\xe9\x5b\x1f\xe3\xc8\x45\x2b",
4766 	}, {
4767 		.plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn"
4768 			   "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu",
4769 		.psize	= 112,
4770 		.digest	= "\x09\x33\x0c\x33\xf7\x11\x47\xe8"
4771 			  "\x3d\x19\x2f\xc7\x82\xcd\x1b\x47"
4772 			  "\x53\x11\x1b\x17\x3b\x3b\x05\xd2"
4773 			  "\x2f\xa0\x80\x86\xe3\xb0\xf7\x12"
4774 			  "\xfc\xc7\xc7\x1a\x55\x7e\x2d\xb9"
4775 			  "\x66\xc3\xe9\xfa\x91\x74\x60\x39",
4776 	}, {
4777 		.plaintext = "abcdefghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyzabcd"
4778 			   "efghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyz",
4779 		.psize	= 104,
4780 		.digest	= "\x3d\x20\x89\x73\xab\x35\x08\xdb"
4781 			  "\xbd\x7e\x2c\x28\x62\xba\x29\x0a"
4782 			  "\xd3\x01\x0e\x49\x78\xc1\x98\xdc"
4783 			  "\x4d\x8f\xd0\x14\xe5\x82\x82\x3a"
4784 			  "\x89\xe1\x6f\x9b\x2a\x7b\xbc\x1a"
4785 			  "\xc9\x38\xe2\xd1\x99\xe8\xbe\xa4",
4786 	}, {
4787 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4788 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4789 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4790 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4791 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4792 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4793 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4794 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4795 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4796 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4797 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4798 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4799 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4800 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4801 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4802 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4803 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4804 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4805 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4806 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4807 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4808 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4809 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4810 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4811 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4812 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4813 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4814 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4815 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4816 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4817 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4818 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4819 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4820 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4821 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4822 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4823 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4824 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4825 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4826 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4827 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4828 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4829 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4830 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4831 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4832 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4833 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4834 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4835 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4836 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4837 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4838 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4839 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4840 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4841 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4842 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4843 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4844 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4845 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4846 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4847 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4848 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4849 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4850 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4851 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4852 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4853 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4854 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4855 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4856 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4857 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4858 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4859 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4860 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4861 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4862 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4863 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4864 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4865 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4866 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4867 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4868 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4869 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4870 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4871 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4872 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4873 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4874 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4875 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4876 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4877 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4878 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4879 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4880 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4881 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4882 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4883 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4884 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4885 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4886 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4887 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4888 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4889 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4890 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4891 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4892 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4893 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4894 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4895 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4896 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4897 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4898 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4899 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4900 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4901 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4902 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4903 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4904 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4905 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4906 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4907 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4908 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4909 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4910 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4911 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4912 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4913 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4914 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4915 		.psize     = 1023,
4916 		.digest    = "\x4d\x97\x23\xc8\xea\x7a\x7c\x15"
4917 			     "\xb8\xff\x97\x9c\xf5\x13\x4f\x31"
4918 			     "\xde\x67\xf7\x24\x73\xcd\x70\x1c"
4919 			     "\x03\x4a\xba\x8a\x87\x49\xfe\xdc"
4920 			     "\x75\x29\x62\x83\xae\x3f\x17\xab"
4921 			     "\xfd\x10\x4d\x8e\x17\x1c\x1f\xca",
4922 	}
4923 };
4924 
4925 /*
4926  * SHA512 test vectors from NIST and kerneli
4927  */
4928 static const struct hash_testvec sha512_tv_template[] = {
4929 	{
4930 		.plaintext = "",
4931 		.psize	= 0,
4932 		.digest	= "\xcf\x83\xe1\x35\x7e\xef\xb8\xbd"
4933 			  "\xf1\x54\x28\x50\xd6\x6d\x80\x07"
4934 			  "\xd6\x20\xe4\x05\x0b\x57\x15\xdc"
4935 			  "\x83\xf4\xa9\x21\xd3\x6c\xe9\xce"
4936 			  "\x47\xd0\xd1\x3c\x5d\x85\xf2\xb0"
4937 			  "\xff\x83\x18\xd2\x87\x7e\xec\x2f"
4938 			  "\x63\xb9\x31\xbd\x47\x41\x7a\x81"
4939 			  "\xa5\x38\x32\x7a\xf9\x27\xda\x3e",
4940 	}, {
4941 		.plaintext = "abc",
4942 		.psize	= 3,
4943 		.digest	= "\xdd\xaf\x35\xa1\x93\x61\x7a\xba"
4944 			  "\xcc\x41\x73\x49\xae\x20\x41\x31"
4945 			  "\x12\xe6\xfa\x4e\x89\xa9\x7e\xa2"
4946 			  "\x0a\x9e\xee\xe6\x4b\x55\xd3\x9a"
4947 			  "\x21\x92\x99\x2a\x27\x4f\xc1\xa8"
4948 			  "\x36\xba\x3c\x23\xa3\xfe\xeb\xbd"
4949 			  "\x45\x4d\x44\x23\x64\x3c\xe8\x0e"
4950 			  "\x2a\x9a\xc9\x4f\xa5\x4c\xa4\x9f",
4951 	}, {
4952 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4953 		.psize	= 56,
4954 		.digest	= "\x20\x4a\x8f\xc6\xdd\xa8\x2f\x0a"
4955 			  "\x0c\xed\x7b\xeb\x8e\x08\xa4\x16"
4956 			  "\x57\xc1\x6e\xf4\x68\xb2\x28\xa8"
4957 			  "\x27\x9b\xe3\x31\xa7\x03\xc3\x35"
4958 			  "\x96\xfd\x15\xc1\x3b\x1b\x07\xf9"
4959 			  "\xaa\x1d\x3b\xea\x57\x78\x9c\xa0"
4960 			  "\x31\xad\x85\xc7\xa7\x1d\xd7\x03"
4961 			  "\x54\xec\x63\x12\x38\xca\x34\x45",
4962 	}, {
4963 		.plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn"
4964 			   "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu",
4965 		.psize	= 112,
4966 		.digest	= "\x8e\x95\x9b\x75\xda\xe3\x13\xda"
4967 			  "\x8c\xf4\xf7\x28\x14\xfc\x14\x3f"
4968 			  "\x8f\x77\x79\xc6\xeb\x9f\x7f\xa1"
4969 			  "\x72\x99\xae\xad\xb6\x88\x90\x18"
4970 			  "\x50\x1d\x28\x9e\x49\x00\xf7\xe4"
4971 			  "\x33\x1b\x99\xde\xc4\xb5\x43\x3a"
4972 			  "\xc7\xd3\x29\xee\xb6\xdd\x26\x54"
4973 			  "\x5e\x96\xe5\x5b\x87\x4b\xe9\x09",
4974 	}, {
4975 		.plaintext = "abcdefghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyzabcd"
4976 			   "efghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyz",
4977 		.psize	= 104,
4978 		.digest	= "\x93\x0d\x0c\xef\xcb\x30\xff\x11"
4979 			  "\x33\xb6\x89\x81\x21\xf1\xcf\x3d"
4980 			  "\x27\x57\x8a\xfc\xaf\xe8\x67\x7c"
4981 			  "\x52\x57\xcf\x06\x99\x11\xf7\x5d"
4982 			  "\x8f\x58\x31\xb5\x6e\xbf\xda\x67"
4983 			  "\xb2\x78\xe6\x6d\xff\x8b\x84\xfe"
4984 			  "\x2b\x28\x70\xf7\x42\xa5\x80\xd8"
4985 			  "\xed\xb4\x19\x87\x23\x28\x50\xc9",
4986 	}, {
4987 		.plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4988 			     "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4989 			     "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4990 			     "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4991 			     "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4992 			     "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4993 			     "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4994 			     "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4995 			     "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4996 			     "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4997 			     "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4998 			     "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4999 			     "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
5000 			     "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
5001 			     "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
5002 			     "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
5003 			     "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
5004 			     "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
5005 			     "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
5006 			     "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
5007 			     "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
5008 			     "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
5009 			     "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
5010 			     "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
5011 			     "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
5012 			     "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
5013 			     "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
5014 			     "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
5015 			     "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
5016 			     "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
5017 			     "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
5018 			     "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
5019 			     "\x53\xea\x81\x18\x8c\x23\xba\x2e"
5020 			     "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
5021 			     "\x37\xce\x42\xd9\x70\x07\x7b\x12"
5022 			     "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
5023 			     "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
5024 			     "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
5025 			     "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
5026 			     "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
5027 			     "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
5028 			     "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
5029 			     "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
5030 			     "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
5031 			     "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
5032 			     "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
5033 			     "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
5034 			     "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
5035 			     "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
5036 			     "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
5037 			     "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
5038 			     "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
5039 			     "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
5040 			     "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
5041 			     "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
5042 			     "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
5043 			     "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
5044 			     "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
5045 			     "\x38\xcf\x43\xda\x71\x08\x7c\x13"
5046 			     "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
5047 			     "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
5048 			     "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
5049 			     "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
5050 			     "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
5051 			     "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
5052 			     "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
5053 			     "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
5054 			     "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
5055 			     "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
5056 			     "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
5057 			     "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
5058 			     "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
5059 			     "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
5060 			     "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
5061 			     "\xef\x63\xfa\x91\x05\x9c\x33\xca"
5062 			     "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
5063 			     "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
5064 			     "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
5065 			     "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
5066 			     "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
5067 			     "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
5068 			     "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
5069 			     "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
5070 			     "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
5071 			     "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
5072 			     "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
5073 			     "\xde\x75\x0c\x80\x17\xae\x22\xb9"
5074 			     "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
5075 			     "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
5076 			     "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
5077 			     "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
5078 			     "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
5079 			     "\x67\xfe\x72\x09\xa0\x14\xab\x42"
5080 			     "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
5081 			     "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
5082 			     "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
5083 			     "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
5084 			     "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
5085 			     "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
5086 			     "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
5087 			     "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
5088 			     "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
5089 			     "\x95\x09\xa0\x37\xce\x42\xd9\x70"
5090 			     "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
5091 			     "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
5092 			     "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
5093 			     "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
5094 			     "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
5095 			     "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
5096 			     "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
5097 			     "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
5098 			     "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
5099 			     "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
5100 			     "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
5101 			     "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
5102 			     "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
5103 			     "\x68\xff\x73\x0a\xa1\x15\xac\x43"
5104 			     "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
5105 			     "\x29\xc0\x57\xee\x62\xf9\x90\x04"
5106 			     "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
5107 			     "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
5108 			     "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
5109 			     "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
5110 			     "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
5111 			     "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
5112 			     "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
5113 			     "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
5114 			     "\x08\x7c\x13\xaa\x1e\xb5\x4c",
5115 		.psize     = 1023,
5116 		.digest    = "\x76\xc9\xd4\x91\x7a\x5f\x0f\xaa"
5117 			     "\x13\x39\xf3\x01\x7a\xfa\xe5\x41"
5118 			     "\x5f\x0b\xf8\xeb\x32\xfc\xbf\xb0"
5119 			     "\xfa\x8c\xcd\x17\x83\xe2\xfa\xeb"
5120 			     "\x1c\x19\xde\xe2\x75\xdc\x34\x64"
5121 			     "\x5f\x35\x9c\x61\x2f\x10\xf9\xec"
5122 			     "\x59\xca\x9d\xcc\x25\x0c\x43\xba"
5123 			     "\x85\xa8\xf8\xfe\xb5\x24\xb2\xee",
5124 	}
5125 };
5126 
5127 
5128 /*
5129  * WHIRLPOOL test vectors from Whirlpool package
5130  * by Vincent Rijmen and Paulo S. L. M. Barreto as part of the NESSIE
5131  * submission
5132  */
5133 static const struct hash_testvec wp512_tv_template[] = {
5134 	{
5135 		.plaintext = "",
5136 		.psize	= 0,
5137 		.digest	= "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
5138 			  "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
5139 			  "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
5140 			  "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7"
5141 			  "\x3E\x83\xBE\x69\x8B\x28\x8F\xEB"
5142 			  "\xCF\x88\xE3\xE0\x3C\x4F\x07\x57"
5143 			  "\xEA\x89\x64\xE5\x9B\x63\xD9\x37"
5144 			  "\x08\xB1\x38\xCC\x42\xA6\x6E\xB3",
5145 
5146 
5147 	}, {
5148 		.plaintext = "a",
5149 		.psize	= 1,
5150 		.digest	= "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
5151 			  "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
5152 			  "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
5153 			  "\x73\xC4\x50\x01\xD0\x08\x7B\x42"
5154 			  "\xD1\x1B\xC6\x45\x41\x3A\xEF\xF6"
5155 			  "\x3A\x42\x39\x1A\x39\x14\x5A\x59"
5156 			  "\x1A\x92\x20\x0D\x56\x01\x95\xE5"
5157 			  "\x3B\x47\x85\x84\xFD\xAE\x23\x1A",
5158 	}, {
5159 		.plaintext = "abc",
5160 		.psize	= 3,
5161 		.digest	= "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
5162 			  "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
5163 			  "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
5164 			  "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C"
5165 			  "\x71\x81\xEE\xBD\xB6\xC5\x7E\x27"
5166 			  "\x7D\x0E\x34\x95\x71\x14\xCB\xD6"
5167 			  "\xC7\x97\xFC\x9D\x95\xD8\xB5\x82"
5168 			  "\xD2\x25\x29\x20\x76\xD4\xEE\xF5",
5169 	}, {
5170 		.plaintext = "message digest",
5171 		.psize	= 14,
5172 		.digest	= "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
5173 			  "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
5174 			  "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
5175 			  "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B"
5176 			  "\x84\x21\x55\x76\x59\xEF\x55\xC1"
5177 			  "\x06\xB4\xB5\x2A\xC5\xA4\xAA\xA6"
5178 			  "\x92\xED\x92\x00\x52\x83\x8F\x33"
5179 			  "\x62\xE8\x6D\xBD\x37\xA8\x90\x3E",
5180 	}, {
5181 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
5182 		.psize	= 26,
5183 		.digest	= "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
5184 			  "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
5185 			  "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
5186 			  "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B"
5187 			  "\x08\xBF\x2A\x92\x51\xC3\x0B\x6A"
5188 			  "\x0B\x8A\xAE\x86\x17\x7A\xB4\xA6"
5189 			  "\xF6\x8F\x67\x3E\x72\x07\x86\x5D"
5190 			  "\x5D\x98\x19\xA3\xDB\xA4\xEB\x3B",
5191 	}, {
5192 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
5193 			   "abcdefghijklmnopqrstuvwxyz0123456789",
5194 		.psize	= 62,
5195 		.digest	= "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
5196 			  "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
5197 			  "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
5198 			  "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E"
5199 			  "\x08\xEB\xA2\x66\x29\x12\x9D\x8F"
5200 			  "\xB7\xCB\x57\x21\x1B\x92\x81\xA6"
5201 			  "\x55\x17\xCC\x87\x9D\x7B\x96\x21"
5202 			  "\x42\xC6\x5F\x5A\x7A\xF0\x14\x67",
5203 	}, {
5204 		.plaintext = "1234567890123456789012345678901234567890"
5205 			   "1234567890123456789012345678901234567890",
5206 		.psize	= 80,
5207 		.digest	= "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
5208 			  "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
5209 			  "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
5210 			  "\x54\x9C\x4A\xFA\xDB\x60\x14\x29"
5211 			  "\x4D\x5B\xD8\xDF\x2A\x6C\x44\xE5"
5212 			  "\x38\xCD\x04\x7B\x26\x81\xA5\x1A"
5213 			  "\x2C\x60\x48\x1E\x88\xC5\xA2\x0B"
5214 			  "\x2C\x2A\x80\xCF\x3A\x9A\x08\x3B",
5215 	}, {
5216 		.plaintext = "abcdbcdecdefdefgefghfghighijhijk",
5217 		.psize	= 32,
5218 		.digest	= "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
5219 			  "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
5220 			  "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
5221 			  "\x07\xC5\x62\xF9\x88\xE9\x5C\x69"
5222 			  "\x16\xBD\xC8\x03\x1B\xC5\xBE\x1B"
5223 			  "\x7B\x94\x76\x39\xFE\x05\x0B\x56"
5224 			  "\x93\x9B\xAA\xA0\xAD\xFF\x9A\xE6"
5225 			  "\x74\x5B\x7B\x18\x1C\x3B\xE3\xFD",
5226 	},
5227 };
5228 
5229 static const struct hash_testvec wp384_tv_template[] = {
5230 	{
5231 		.plaintext = "",
5232 		.psize	= 0,
5233 		.digest	= "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
5234 			  "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
5235 			  "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
5236 			  "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7"
5237 			  "\x3E\x83\xBE\x69\x8B\x28\x8F\xEB"
5238 			  "\xCF\x88\xE3\xE0\x3C\x4F\x07\x57",
5239 
5240 
5241 	}, {
5242 		.plaintext = "a",
5243 		.psize	= 1,
5244 		.digest	= "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
5245 			  "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
5246 			  "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
5247 			  "\x73\xC4\x50\x01\xD0\x08\x7B\x42"
5248 			  "\xD1\x1B\xC6\x45\x41\x3A\xEF\xF6"
5249 			  "\x3A\x42\x39\x1A\x39\x14\x5A\x59",
5250 	}, {
5251 		.plaintext = "abc",
5252 		.psize	= 3,
5253 		.digest	= "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
5254 			  "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
5255 			  "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
5256 			  "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C"
5257 			  "\x71\x81\xEE\xBD\xB6\xC5\x7E\x27"
5258 			  "\x7D\x0E\x34\x95\x71\x14\xCB\xD6",
5259 	}, {
5260 		.plaintext = "message digest",
5261 		.psize	= 14,
5262 		.digest	= "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
5263 			  "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
5264 			  "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
5265 			  "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B"
5266 			  "\x84\x21\x55\x76\x59\xEF\x55\xC1"
5267 			  "\x06\xB4\xB5\x2A\xC5\xA4\xAA\xA6",
5268 	}, {
5269 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
5270 		.psize	= 26,
5271 		.digest	= "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
5272 			  "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
5273 			  "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
5274 			  "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B"
5275 			  "\x08\xBF\x2A\x92\x51\xC3\x0B\x6A"
5276 			  "\x0B\x8A\xAE\x86\x17\x7A\xB4\xA6",
5277 	}, {
5278 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
5279 			   "abcdefghijklmnopqrstuvwxyz0123456789",
5280 		.psize	= 62,
5281 		.digest	= "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
5282 			  "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
5283 			  "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
5284 			  "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E"
5285 			  "\x08\xEB\xA2\x66\x29\x12\x9D\x8F"
5286 			  "\xB7\xCB\x57\x21\x1B\x92\x81\xA6",
5287 	}, {
5288 		.plaintext = "1234567890123456789012345678901234567890"
5289 			   "1234567890123456789012345678901234567890",
5290 		.psize	= 80,
5291 		.digest	= "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
5292 			  "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
5293 			  "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
5294 			  "\x54\x9C\x4A\xFA\xDB\x60\x14\x29"
5295 			  "\x4D\x5B\xD8\xDF\x2A\x6C\x44\xE5"
5296 			  "\x38\xCD\x04\x7B\x26\x81\xA5\x1A",
5297 	}, {
5298 		.plaintext = "abcdbcdecdefdefgefghfghighijhijk",
5299 		.psize	= 32,
5300 		.digest	= "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
5301 			  "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
5302 			  "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
5303 			  "\x07\xC5\x62\xF9\x88\xE9\x5C\x69"
5304 			  "\x16\xBD\xC8\x03\x1B\xC5\xBE\x1B"
5305 			  "\x7B\x94\x76\x39\xFE\x05\x0B\x56",
5306 	},
5307 };
5308 
5309 static const struct hash_testvec wp256_tv_template[] = {
5310 	{
5311 		.plaintext = "",
5312 		.psize	= 0,
5313 		.digest	= "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
5314 			  "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
5315 			  "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
5316 			  "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7",
5317 
5318 
5319 	}, {
5320 		.plaintext = "a",
5321 		.psize	= 1,
5322 		.digest	= "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
5323 			  "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
5324 			  "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
5325 			  "\x73\xC4\x50\x01\xD0\x08\x7B\x42",
5326 	}, {
5327 		.plaintext = "abc",
5328 		.psize	= 3,
5329 		.digest	= "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
5330 			  "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
5331 			  "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
5332 			  "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C",
5333 	}, {
5334 		.plaintext = "message digest",
5335 		.psize	= 14,
5336 		.digest	= "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
5337 			  "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
5338 			  "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
5339 			  "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B",
5340 	}, {
5341 		.plaintext = "abcdefghijklmnopqrstuvwxyz",
5342 		.psize	= 26,
5343 		.digest	= "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
5344 			  "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
5345 			  "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
5346 			  "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B",
5347 	}, {
5348 		.plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
5349 			   "abcdefghijklmnopqrstuvwxyz0123456789",
5350 		.psize	= 62,
5351 		.digest	= "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
5352 			  "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
5353 			  "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
5354 			  "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E",
5355 	}, {
5356 		.plaintext = "1234567890123456789012345678901234567890"
5357 			   "1234567890123456789012345678901234567890",
5358 		.psize	= 80,
5359 		.digest	= "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
5360 			  "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
5361 			  "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
5362 			  "\x54\x9C\x4A\xFA\xDB\x60\x14\x29",
5363 	}, {
5364 		.plaintext = "abcdbcdecdefdefgefghfghighijhijk",
5365 		.psize	= 32,
5366 		.digest	= "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
5367 			  "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
5368 			  "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
5369 			  "\x07\xC5\x62\xF9\x88\xE9\x5C\x69",
5370 	},
5371 };
5372 
5373 static const struct hash_testvec ghash_tv_template[] =
5374 {
5375 	{
5376 		.key	= "\xdf\xa6\xbf\x4d\xed\x81\xdb\x03"
5377 			  "\xff\xca\xff\x95\xf8\x30\xf0\x61",
5378 		.ksize	= 16,
5379 		.plaintext = "\x95\x2b\x2a\x56\xa5\x60\x04a\xc0"
5380 			     "\xb3\x2b\x66\x56\xa0\x5b\x40\xb6",
5381 		.psize	= 16,
5382 		.digest	= "\xda\x53\xeb\x0a\xd2\xc5\x5b\xb6"
5383 			  "\x4f\xc4\x80\x2c\xc3\xfe\xda\x60",
5384 	}, {
5385 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5386 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
5387 		.ksize	= 16,
5388 		.plaintext = "what do ya want for nothing?",
5389 		.psize	= 28,
5390 		.digest	= "\x3e\x1f\x5c\x4d\x65\xf0\xef\xce"
5391 			  "\x0d\x61\x06\x27\x66\x51\xd5\xe2",
5392 	}, {
5393 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5394 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5395 		.ksize	= 16,
5396 		.plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5397 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5398 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5399 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5400 		.psize	= 50,
5401 		.digest	= "\xfb\x49\x8a\x36\xe1\x96\xe1\x96"
5402 			  "\xe1\x96\xe1\x96\xe1\x96\xe1\x96",
5403 	}, {
5404 		.key	= "\xda\x53\xeb\x0a\xd2\xc5\x5b\xb6"
5405 			  "\x4f\xc4\x80\x2c\xc3\xfe\xda\x60",
5406 		.ksize	= 16,
5407 		.plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5408 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5409 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5410 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5411 		.psize	= 50,
5412 		.digest	= "\x2b\x5c\x0c\x7f\x52\xd1\x60\xc2"
5413 			  "\x49\xed\x6e\x32\x7a\xa9\xbe\x08",
5414 	}, {
5415 		.key	= "\x95\x2b\x2a\x56\xa5\x60\x04a\xc0"
5416 			  "\xb3\x2b\x66\x56\xa0\x5b\x40\xb6",
5417 		.ksize	= 16,
5418 		.plaintext = "Test With Truncation",
5419 		.psize	= 20,
5420 		.digest	= "\xf8\x94\x87\x2a\x4b\x63\x99\x28"
5421 			  "\x23\xf7\x93\xf7\x19\xf5\x96\xd9",
5422 	}, {
5423 		.key	= "\x0a\x1b\x2c\x3d\x4e\x5f\x64\x71"
5424 			"\x82\x93\xa4\xb5\xc6\xd7\xe8\xf9",
5425 		.ksize	= 16,
5426 		.plaintext = "\x56\x6f\x72\x20\x6c\x61\x75\x74"
5427 			"\x65\x72\x20\x4c\x61\x75\x73\x63"
5428 			"\x68\x65\x6e\x20\x75\x6e\x64\x20"
5429 			"\x53\x74\x61\x75\x6e\x65\x6e\x20"
5430 			"\x73\x65\x69\x20\x73\x74\x69\x6c"
5431 			"\x6c\x2c\x0a\x64\x75\x20\x6d\x65"
5432 			"\x69\x6e\x20\x74\x69\x65\x66\x74"
5433 			"\x69\x65\x66\x65\x73\x20\x4c\x65"
5434 			"\x62\x65\x6e\x3b\x0a\x64\x61\x73"
5435 			"\x73\x20\x64\x75\x20\x77\x65\x69"
5436 			"\xc3\x9f\x74\x20\x77\x61\x73\x20"
5437 			"\x64\x65\x72\x20\x57\x69\x6e\x64"
5438 			"\x20\x64\x69\x72\x20\x77\x69\x6c"
5439 			"\x6c\x2c\x0a\x65\x68\x20\x6e\x6f"
5440 			"\x63\x68\x20\x64\x69\x65\x20\x42"
5441 			"\x69\x72\x6b\x65\x6e\x20\x62\x65"
5442 			"\x62\x65\x6e\x2e\x0a\x0a\x55\x6e"
5443 			"\x64\x20\x77\x65\x6e\x6e\x20\x64"
5444 			"\x69\x72\x20\x65\x69\x6e\x6d\x61"
5445 			"\x6c\x20\x64\x61\x73\x20\x53\x63"
5446 			"\x68\x77\x65\x69\x67\x65\x6e\x20"
5447 			"\x73\x70\x72\x61\x63\x68\x2c\x0a"
5448 			"\x6c\x61\x73\x73\x20\x64\x65\x69"
5449 			"\x6e\x65\x20\x53\x69\x6e\x6e\x65"
5450 			"\x20\x62\x65\x73\x69\x65\x67\x65"
5451 			"\x6e\x2e\x0a\x4a\x65\x64\x65\x6d"
5452 			"\x20\x48\x61\x75\x63\x68\x65\x20"
5453 			"\x67\x69\x62\x74\x20\x64\x69\x63"
5454 			"\x68\x2c\x20\x67\x69\x62\x20\x6e"
5455 			"\x61\x63\x68\x2c\x0a\x65\x72\x20"
5456 			"\x77\x69\x72\x64\x20\x64\x69\x63"
5457 			"\x68\x20\x6c\x69\x65\x62\x65\x6e"
5458 			"\x20\x75\x6e\x64\x20\x77\x69\x65"
5459 			"\x67\x65\x6e\x2e\x0a\x0a\x55\x6e"
5460 			"\x64\x20\x64\x61\x6e\x6e\x20\x6d"
5461 			"\x65\x69\x6e\x65\x20\x53\x65\x65"
5462 			"\x6c\x65\x20\x73\x65\x69\x74\x20"
5463 			"\x77\x65\x69\x74\x2c\x20\x73\x65"
5464 			"\x69\x20\x77\x65\x69\x74\x2c\x0a"
5465 			"\x64\x61\x73\x73\x20\x64\x69\x72"
5466 			"\x20\x64\x61\x73\x20\x4c\x65\x62"
5467 			"\x65\x6e\x20\x67\x65\x6c\x69\x6e"
5468 			"\x67\x65\x2c\x0a\x62\x72\x65\x69"
5469 			"\x74\x65\x20\x64\x69\x63\x68\x20"
5470 			"\x77\x69\x65\x20\x65\x69\x6e\x20"
5471 			"\x46\x65\x69\x65\x72\x6b\x6c\x65"
5472 			"\x69\x64\x0a\xc3\xbc\x62\x65\x72"
5473 			"\x20\x64\x69\x65\x20\x73\x69\x6e"
5474 			"\x6e\x65\x6e\x64\x65\x6e\x20\x44"
5475 			"\x69\x6e\x67\x65\x2e\x2e\x2e\x0a",
5476 		.psize	= 400,
5477 		.digest = "\xad\xb1\xc1\xe9\x56\x70\x31\x1d"
5478 			"\xbb\x5b\xdf\x5e\x70\x72\x1a\x57",
5479 	},
5480 };
5481 
5482 /*
5483  * HMAC-MD5 test vectors from RFC2202
5484  * (These need to be fixed to not use strlen).
5485  */
5486 static const struct hash_testvec hmac_md5_tv_template[] =
5487 {
5488 	{
5489 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
5490 		.ksize	= 16,
5491 		.plaintext = "Hi There",
5492 		.psize	= 8,
5493 		.digest	= "\x92\x94\x72\x7a\x36\x38\xbb\x1c"
5494 			  "\x13\xf4\x8e\xf8\x15\x8b\xfc\x9d",
5495 	}, {
5496 		.key	= "Jefe",
5497 		.ksize	= 4,
5498 		.plaintext = "what do ya want for nothing?",
5499 		.psize	= 28,
5500 		.digest	= "\x75\x0c\x78\x3e\x6a\xb0\xb5\x03"
5501 			  "\xea\xa8\x6e\x31\x0a\x5d\xb7\x38",
5502 	}, {
5503 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5504 		.ksize	= 16,
5505 		.plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5506 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5507 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5508 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5509 		.psize	= 50,
5510 		.digest	= "\x56\xbe\x34\x52\x1d\x14\x4c\x88"
5511 			  "\xdb\xb8\xc7\x33\xf0\xe8\xb3\xf6",
5512 	}, {
5513 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
5514 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5515 			  "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
5516 		.ksize	= 25,
5517 		.plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5518 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5519 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5520 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5521 		.psize	= 50,
5522 		.digest	= "\x69\x7e\xaf\x0a\xca\x3a\x3a\xea"
5523 			  "\x3a\x75\x16\x47\x46\xff\xaa\x79",
5524 	}, {
5525 		.key	= "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
5526 		.ksize	= 16,
5527 		.plaintext = "Test With Truncation",
5528 		.psize	= 20,
5529 		.digest	= "\x56\x46\x1e\xf2\x34\x2e\xdc\x00"
5530 			  "\xf9\xba\xb9\x95\x69\x0e\xfd\x4c",
5531 	}, {
5532 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5533 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5534 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5535 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5536 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5537 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5538 			"\xaa\xaa",
5539 		.ksize	= 80,
5540 		.plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
5541 		.psize	= 54,
5542 		.digest	= "\x6b\x1a\xb7\xfe\x4b\xd7\xbf\x8f"
5543 			  "\x0b\x62\xe6\xce\x61\xb9\xd0\xcd",
5544 	}, {
5545 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5546 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5547 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5548 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5549 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5550 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5551 			"\xaa\xaa",
5552 		.ksize	= 80,
5553 		.plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
5554 			   "Block-Size Data",
5555 		.psize	= 73,
5556 		.digest	= "\x6f\x63\x0f\xad\x67\xcd\xa0\xee"
5557 			  "\x1f\xb1\xf5\x62\xdb\x3a\xa5\x3e",
5558 	},
5559 };
5560 
5561 /*
5562  * HMAC-RIPEMD160 test vectors from RFC2286
5563  */
5564 static const struct hash_testvec hmac_rmd160_tv_template[] = {
5565 	{
5566 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
5567 		.ksize	= 20,
5568 		.plaintext = "Hi There",
5569 		.psize	= 8,
5570 		.digest	= "\x24\xcb\x4b\xd6\x7d\x20\xfc\x1a\x5d\x2e"
5571 			  "\xd7\x73\x2d\xcc\x39\x37\x7f\x0a\x56\x68",
5572 	}, {
5573 		.key	= "Jefe",
5574 		.ksize	= 4,
5575 		.plaintext = "what do ya want for nothing?",
5576 		.psize	= 28,
5577 		.digest	= "\xdd\xa6\xc0\x21\x3a\x48\x5a\x9e\x24\xf4"
5578 			  "\x74\x20\x64\xa7\xf0\x33\xb4\x3c\x40\x69",
5579 	}, {
5580 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5581 		.ksize	= 20,
5582 		.plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5583 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5584 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5585 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5586 		.psize	= 50,
5587 		.digest	= "\xb0\xb1\x05\x36\x0d\xe7\x59\x96\x0a\xb4"
5588 			  "\xf3\x52\x98\xe1\x16\xe2\x95\xd8\xe7\xc1",
5589 	}, {
5590 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
5591 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5592 			  "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
5593 		.ksize	= 25,
5594 		.plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5595 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5596 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5597 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5598 		.psize	= 50,
5599 		.digest	= "\xd5\xca\x86\x2f\x4d\x21\xd5\xe6\x10\xe1"
5600 			  "\x8b\x4c\xf1\xbe\xb9\x7a\x43\x65\xec\xf4",
5601 	}, {
5602 		.key	= "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
5603 		.ksize	= 20,
5604 		.plaintext = "Test With Truncation",
5605 		.psize	= 20,
5606 		.digest	= "\x76\x19\x69\x39\x78\xf9\x1d\x90\x53\x9a"
5607 			  "\xe7\x86\x50\x0f\xf3\xd8\xe0\x51\x8e\x39",
5608 	}, {
5609 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5610 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5611 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5612 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5613 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5614 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5615 			"\xaa\xaa",
5616 		.ksize	= 80,
5617 		.plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
5618 		.psize	= 54,
5619 		.digest	= "\x64\x66\xca\x07\xac\x5e\xac\x29\xe1\xbd"
5620 			  "\x52\x3e\x5a\xda\x76\x05\xb7\x91\xfd\x8b",
5621 	}, {
5622 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5623 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5624 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5625 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5626 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5627 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5628 			"\xaa\xaa",
5629 		.ksize	= 80,
5630 		.plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
5631 			   "Block-Size Data",
5632 		.psize	= 73,
5633 		.digest	= "\x69\xea\x60\x79\x8d\x71\x61\x6c\xce\x5f"
5634 			  "\xd0\x87\x1e\x23\x75\x4c\xd7\x5d\x5a\x0a",
5635 	},
5636 };
5637 
5638 /*
5639  * HMAC-SHA1 test vectors from RFC2202
5640  */
5641 static const struct hash_testvec hmac_sha1_tv_template[] = {
5642 	{
5643 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
5644 		.ksize	= 20,
5645 		.plaintext = "Hi There",
5646 		.psize	= 8,
5647 		.digest	= "\xb6\x17\x31\x86\x55\x05\x72\x64"
5648 			  "\xe2\x8b\xc0\xb6\xfb\x37\x8c\x8e\xf1"
5649 			  "\x46\xbe",
5650 	}, {
5651 		.key	= "Jefe",
5652 		.ksize	= 4,
5653 		.plaintext = "what do ya want for nothing?",
5654 		.psize	= 28,
5655 		.digest	= "\xef\xfc\xdf\x6a\xe5\xeb\x2f\xa2\xd2\x74"
5656 			  "\x16\xd5\xf1\x84\xdf\x9c\x25\x9a\x7c\x79",
5657 	}, {
5658 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5659 		.ksize	= 20,
5660 		.plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5661 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5662 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5663 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5664 		.psize	= 50,
5665 		.digest	= "\x12\x5d\x73\x42\xb9\xac\x11\xcd\x91\xa3"
5666 			  "\x9a\xf4\x8a\xa1\x7b\x4f\x63\xf1\x75\xd3",
5667 	}, {
5668 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
5669 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5670 			  "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
5671 		.ksize	= 25,
5672 		.plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5673 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5674 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5675 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5676 		.psize	= 50,
5677 		.digest	= "\x4c\x90\x07\xf4\x02\x62\x50\xc6\xbc\x84"
5678 			  "\x14\xf9\xbf\x50\xc8\x6c\x2d\x72\x35\xda",
5679 	}, {
5680 		.key	= "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
5681 		.ksize	= 20,
5682 		.plaintext = "Test With Truncation",
5683 		.psize	= 20,
5684 		.digest	= "\x4c\x1a\x03\x42\x4b\x55\xe0\x7f\xe7\xf2"
5685 			  "\x7b\xe1\xd5\x8b\xb9\x32\x4a\x9a\x5a\x04",
5686 	}, {
5687 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5688 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5689 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5690 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5691 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5692 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5693 			"\xaa\xaa",
5694 		.ksize	= 80,
5695 		.plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
5696 		.psize	= 54,
5697 		.digest	= "\xaa\x4a\xe5\xe1\x52\x72\xd0\x0e\x95\x70"
5698 			  "\x56\x37\xce\x8a\x3b\x55\xed\x40\x21\x12",
5699 	}, {
5700 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5701 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5702 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5703 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5704 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5705 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5706 			"\xaa\xaa",
5707 		.ksize	= 80,
5708 		.plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
5709 			   "Block-Size Data",
5710 		.psize	= 73,
5711 		.digest	= "\xe8\xe9\x9d\x0f\x45\x23\x7d\x78\x6d\x6b"
5712 			  "\xba\xa7\x96\x5c\x78\x08\xbb\xff\x1a\x91",
5713 	},
5714 };
5715 
5716 
5717 /*
5718  * SHA224 HMAC test vectors from RFC4231
5719  */
5720 static const struct hash_testvec hmac_sha224_tv_template[] = {
5721 	{
5722 		.key    = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5723 			"\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5724 			"\x0b\x0b\x0b\x0b",
5725 		.ksize  = 20,
5726 		/*  ("Hi There") */
5727 		.plaintext = "\x48\x69\x20\x54\x68\x65\x72\x65",
5728 		.psize  = 8,
5729 		.digest = "\x89\x6f\xb1\x12\x8a\xbb\xdf\x19"
5730 			"\x68\x32\x10\x7c\xd4\x9d\xf3\x3f"
5731 			"\x47\xb4\xb1\x16\x99\x12\xba\x4f"
5732 			"\x53\x68\x4b\x22",
5733 	}, {
5734 		.key    = "Jefe",
5735 		.ksize  = 4,
5736 		/* ("what do ya want for nothing?") */
5737 		.plaintext = "\x77\x68\x61\x74\x20\x64\x6f\x20"
5738 			"\x79\x61\x20\x77\x61\x6e\x74\x20"
5739 			"\x66\x6f\x72\x20\x6e\x6f\x74\x68"
5740 			"\x69\x6e\x67\x3f",
5741 		.psize  = 28,
5742 		.digest = "\xa3\x0e\x01\x09\x8b\xc6\xdb\xbf"
5743 			"\x45\x69\x0f\x3a\x7e\x9e\x6d\x0f"
5744 			"\x8b\xbe\xa2\xa3\x9e\x61\x48\x00"
5745 			"\x8f\xd0\x5e\x44",
5746 	}, {
5747 		.key    = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5748 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5749 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5750 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5751 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5752 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5753 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5754 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5755 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5756 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5757 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5758 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5759 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5760 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5761 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5762 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5763 			"\xaa\xaa\xaa",
5764 		.ksize  = 131,
5765 		/* ("Test Using Larger Than Block-Size Key - Hash Key First") */
5766 		.plaintext = "\x54\x65\x73\x74\x20\x55\x73\x69"
5767 			"\x6e\x67\x20\x4c\x61\x72\x67\x65"
5768 			"\x72\x20\x54\x68\x61\x6e\x20\x42"
5769 			"\x6c\x6f\x63\x6b\x2d\x53\x69\x7a"
5770 			"\x65\x20\x4b\x65\x79\x20\x2d\x20"
5771 			"\x48\x61\x73\x68\x20\x4b\x65\x79"
5772 			"\x20\x46\x69\x72\x73\x74",
5773 		.psize  = 54,
5774 		.digest = "\x95\xe9\xa0\xdb\x96\x20\x95\xad"
5775 			"\xae\xbe\x9b\x2d\x6f\x0d\xbc\xe2"
5776 			"\xd4\x99\xf1\x12\xf2\xd2\xb7\x27"
5777 			"\x3f\xa6\x87\x0e",
5778 	}, {
5779 		.key    = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5780 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5781 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5782 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5783 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5784 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5785 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5786 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5787 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5788 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5789 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5790 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5791 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5792 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5793 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5794 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5795 			"\xaa\xaa\xaa",
5796 		.ksize  = 131,
5797 		/* ("This is a test using a larger than block-size key and a")
5798 		(" larger than block-size data. The key needs to be")
5799 			(" hashed before being used by the HMAC algorithm.") */
5800 		.plaintext = "\x54\x68\x69\x73\x20\x69\x73\x20"
5801 			"\x61\x20\x74\x65\x73\x74\x20\x75"
5802 			"\x73\x69\x6e\x67\x20\x61\x20\x6c"
5803 			"\x61\x72\x67\x65\x72\x20\x74\x68"
5804 			"\x61\x6e\x20\x62\x6c\x6f\x63\x6b"
5805 			"\x2d\x73\x69\x7a\x65\x20\x6b\x65"
5806 			"\x79\x20\x61\x6e\x64\x20\x61\x20"
5807 			"\x6c\x61\x72\x67\x65\x72\x20\x74"
5808 			"\x68\x61\x6e\x20\x62\x6c\x6f\x63"
5809 			"\x6b\x2d\x73\x69\x7a\x65\x20\x64"
5810 			"\x61\x74\x61\x2e\x20\x54\x68\x65"
5811 			"\x20\x6b\x65\x79\x20\x6e\x65\x65"
5812 			"\x64\x73\x20\x74\x6f\x20\x62\x65"
5813 			"\x20\x68\x61\x73\x68\x65\x64\x20"
5814 			"\x62\x65\x66\x6f\x72\x65\x20\x62"
5815 			"\x65\x69\x6e\x67\x20\x75\x73\x65"
5816 			"\x64\x20\x62\x79\x20\x74\x68\x65"
5817 			"\x20\x48\x4d\x41\x43\x20\x61\x6c"
5818 			"\x67\x6f\x72\x69\x74\x68\x6d\x2e",
5819 		.psize  = 152,
5820 		.digest = "\x3a\x85\x41\x66\xac\x5d\x9f\x02"
5821 			"\x3f\x54\xd5\x17\xd0\xb3\x9d\xbd"
5822 			"\x94\x67\x70\xdb\x9c\x2b\x95\xc9"
5823 			"\xf6\xf5\x65\xd1",
5824 	},
5825 };
5826 
5827 /*
5828  * HMAC-SHA256 test vectors from
5829  * draft-ietf-ipsec-ciph-sha-256-01.txt
5830  */
5831 static const struct hash_testvec hmac_sha256_tv_template[] = {
5832 	{
5833 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
5834 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5835 			  "\x11\x12\x13\x14\x15\x16\x17\x18"
5836 			  "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
5837 		.ksize	= 32,
5838 		.plaintext = "abc",
5839 		.psize	= 3,
5840 		.digest	= "\xa2\x1b\x1f\x5d\x4c\xf4\xf7\x3a"
5841 			  "\x4d\xd9\x39\x75\x0f\x7a\x06\x6a"
5842 			  "\x7f\x98\xcc\x13\x1c\xb1\x6a\x66"
5843 			  "\x92\x75\x90\x21\xcf\xab\x81\x81",
5844 	}, {
5845 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
5846 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5847 			  "\x11\x12\x13\x14\x15\x16\x17\x18"
5848 			  "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
5849 		.ksize	= 32,
5850 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
5851 		.psize	= 56,
5852 		.digest	= "\x10\x4f\xdc\x12\x57\x32\x8f\x08"
5853 			  "\x18\x4b\xa7\x31\x31\xc5\x3c\xae"
5854 			  "\xe6\x98\xe3\x61\x19\x42\x11\x49"
5855 			  "\xea\x8c\x71\x24\x56\x69\x7d\x30",
5856 	}, {
5857 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
5858 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5859 			  "\x11\x12\x13\x14\x15\x16\x17\x18"
5860 			  "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
5861 		.ksize	= 32,
5862 		.plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
5863 			   "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
5864 		.psize	= 112,
5865 		.digest	= "\x47\x03\x05\xfc\x7e\x40\xfe\x34"
5866 			  "\xd3\xee\xb3\xe7\x73\xd9\x5a\xab"
5867 			  "\x73\xac\xf0\xfd\x06\x04\x47\xa5"
5868 			  "\xeb\x45\x95\xbf\x33\xa9\xd1\xa3",
5869 	}, {
5870 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5871 			"\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5872 			"\x0b\x0b\x0b\x0b\x0b\x0b",
5873 		.ksize	= 32,
5874 		.plaintext = "Hi There",
5875 		.psize	= 8,
5876 		.digest	= "\x19\x8a\x60\x7e\xb4\x4b\xfb\xc6"
5877 			  "\x99\x03\xa0\xf1\xcf\x2b\xbd\xc5"
5878 			  "\xba\x0a\xa3\xf3\xd9\xae\x3c\x1c"
5879 			  "\x7a\x3b\x16\x96\xa0\xb6\x8c\xf7",
5880 	}, {
5881 		.key	= "Jefe",
5882 		.ksize	= 4,
5883 		.plaintext = "what do ya want for nothing?",
5884 		.psize	= 28,
5885 		.digest	= "\x5b\xdc\xc1\x46\xbf\x60\x75\x4e"
5886 			  "\x6a\x04\x24\x26\x08\x95\x75\xc7"
5887 			  "\x5a\x00\x3f\x08\x9d\x27\x39\x83"
5888 			  "\x9d\xec\x58\xb9\x64\xec\x38\x43",
5889 	}, {
5890 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5891 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5892 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5893 		.ksize	= 32,
5894 		.plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5895 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5896 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5897 			"\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5898 		.psize	= 50,
5899 		.digest	= "\xcd\xcb\x12\x20\xd1\xec\xcc\xea"
5900 			  "\x91\xe5\x3a\xba\x30\x92\xf9\x62"
5901 			  "\xe5\x49\xfe\x6c\xe9\xed\x7f\xdc"
5902 			  "\x43\x19\x1f\xbd\xe4\x5c\x30\xb0",
5903 	}, {
5904 		.key	= "\x01\x02\x03\x04\x05\x06\x07\x08"
5905 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5906 			  "\x11\x12\x13\x14\x15\x16\x17\x18"
5907 			  "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
5908 			  "\x21\x22\x23\x24\x25",
5909 		.ksize	= 37,
5910 		.plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5911 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5912 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5913 			"\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5914 		.psize	= 50,
5915 		.digest	= "\xd4\x63\x3c\x17\xf6\xfb\x8d\x74"
5916 			  "\x4c\x66\xde\xe0\xf8\xf0\x74\x55"
5917 			  "\x6e\xc4\xaf\x55\xef\x07\x99\x85"
5918 			  "\x41\x46\x8e\xb4\x9b\xd2\xe9\x17",
5919 	}, {
5920 		.key	= "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c"
5921 			"\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c"
5922 			"\x0c\x0c\x0c\x0c\x0c\x0c",
5923 		.ksize	= 32,
5924 		.plaintext = "Test With Truncation",
5925 		.psize	= 20,
5926 		.digest	= "\x75\x46\xaf\x01\x84\x1f\xc0\x9b"
5927 			  "\x1a\xb9\xc3\x74\x9a\x5f\x1c\x17"
5928 			  "\xd4\xf5\x89\x66\x8a\x58\x7b\x27"
5929 			  "\x00\xa9\xc9\x7c\x11\x93\xcf\x42",
5930 	}, {
5931 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5932 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5933 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5934 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5935 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5936 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5937 			"\xaa\xaa",
5938 		.ksize	= 80,
5939 		.plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
5940 		.psize	= 54,
5941 		.digest	= "\x69\x53\x02\x5e\xd9\x6f\x0c\x09"
5942 			  "\xf8\x0a\x96\xf7\x8e\x65\x38\xdb"
5943 			  "\xe2\xe7\xb8\x20\xe3\xdd\x97\x0e"
5944 			  "\x7d\xdd\x39\x09\x1b\x32\x35\x2f",
5945 	}, {
5946 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5947 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5948 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5949 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5950 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5951 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5952 			"\xaa\xaa",
5953 		.ksize	= 80,
5954 		.plaintext = "Test Using Larger Than Block-Size Key and Larger Than "
5955 			   "One Block-Size Data",
5956 		.psize	= 73,
5957 		.digest	= "\x63\x55\xac\x22\xe8\x90\xd0\xa3"
5958 			  "\xc8\x48\x1a\x5c\xa4\x82\x5b\xc8"
5959 			  "\x84\xd3\xe7\xa1\xff\x98\xa2\xfc"
5960 			  "\x2a\xc7\xd8\xe0\x64\xc3\xb2\xe6",
5961 	},
5962 };
5963 
5964 static const struct hash_testvec aes_cmac128_tv_template[] = {
5965 	{ /* From NIST Special Publication 800-38B, AES-128 */
5966 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
5967 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
5968 		.plaintext	= zeroed_string,
5969 		.digest		= "\xbb\x1d\x69\x29\xe9\x59\x37\x28"
5970 				  "\x7f\xa3\x7d\x12\x9b\x75\x67\x46",
5971 		.psize		= 0,
5972 		.ksize		= 16,
5973 	}, {
5974 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
5975 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
5976 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
5977 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a",
5978 		.digest		= "\x07\x0a\x16\xb4\x6b\x4d\x41\x44"
5979 				  "\xf7\x9b\xdd\x9d\xd0\x4a\x28\x7c",
5980 		.psize		= 16,
5981 		.ksize		= 16,
5982 	}, {
5983 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
5984 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
5985 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
5986 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
5987 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
5988 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
5989 				  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11",
5990 		.digest		= "\xdf\xa6\x67\x47\xde\x9a\xe6\x30"
5991 				  "\x30\xca\x32\x61\x14\x97\xc8\x27",
5992 		.psize		= 40,
5993 		.ksize		= 16,
5994 	}, {
5995 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
5996 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
5997 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
5998 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
5999 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6000 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6001 				  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
6002 				  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
6003 				  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
6004 				  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
6005 		.digest		= "\x51\xf0\xbe\xbf\x7e\x3b\x9d\x92"
6006 				  "\xfc\x49\x74\x17\x79\x36\x3c\xfe",
6007 		.psize		= 64,
6008 		.ksize		= 16,
6009 	}, { /* From NIST Special Publication 800-38B, AES-256 */
6010 		.key		= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
6011 				  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
6012 				  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
6013 				  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
6014 		.plaintext	= zeroed_string,
6015 		.digest		= "\x02\x89\x62\xf6\x1b\x7b\xf8\x9e"
6016 				  "\xfc\x6b\x55\x1f\x46\x67\xd9\x83",
6017 		.psize		= 0,
6018 		.ksize		= 32,
6019 	}, {
6020 		.key		= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
6021 				  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
6022 				  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
6023 				  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
6024 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6025 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6026 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6027 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6028 				  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
6029 				  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
6030 				  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
6031 				  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
6032 		.digest		= "\xe1\x99\x21\x90\x54\x9f\x6e\xd5"
6033 				  "\x69\x6a\x2c\x05\x6c\x31\x54\x10",
6034 		.psize		= 64,
6035 		.ksize		= 32,
6036 	}
6037 };
6038 
6039 static const struct hash_testvec aes_cbcmac_tv_template[] = {
6040 	{
6041 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6042 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6043 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6044 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a",
6045 		.digest		= "\x3a\xd7\x7b\xb4\x0d\x7a\x36\x60"
6046 				  "\xa8\x9e\xca\xf3\x24\x66\xef\x97",
6047 		.psize		= 16,
6048 		.ksize		= 16,
6049 	}, {
6050 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6051 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6052 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6053 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6054 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6055 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6056 				  "\x30",
6057 		.digest		= "\x9d\x0d\xd0\x63\xfb\xcb\x24\x43"
6058 				  "\xf8\xf2\x76\x03\xac\x39\xb0\x9d",
6059 		.psize		= 33,
6060 		.ksize		= 16,
6061 	}, {
6062 		.key		= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6063 				  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6064 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6065 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6066 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6067 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6068 				  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
6069 				  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
6070 				  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
6071 				  "\xad\x2b\x41\x7b\xe6\x6c\x37",
6072 		.digest		= "\xc0\x71\x73\xb8\xa0\x2c\x11\x7c"
6073 				  "\xaf\xdc\xb2\xf8\x89\x32\xa3\x3a",
6074 		.psize		= 63,
6075 		.ksize		= 16,
6076 	}, {
6077 		.key		= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
6078 				  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
6079 				  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
6080 				  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
6081 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6082 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6083 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6084 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6085 				  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
6086 				  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
6087 				  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
6088 				  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10"
6089 				  "\x1c",
6090 		.digest		= "\x6a\x4e\xdb\x21\x47\x51\xdf\x4f"
6091 				  "\xa8\x4d\x4c\x10\x3b\x72\x7d\xd6",
6092 		.psize		= 65,
6093 		.ksize		= 32,
6094 	}
6095 };
6096 
6097 static const struct hash_testvec des3_ede_cmac64_tv_template[] = {
6098 /*
6099  * From NIST Special Publication 800-38B, Three Key TDEA
6100  * Corrected test vectors from:
6101  *  http://csrc.nist.gov/publications/nistpubs/800-38B/Updated_CMAC_Examples.pdf
6102  */
6103 	{
6104 		.key		= "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
6105 				  "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
6106 				  "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
6107 		.plaintext	= zeroed_string,
6108 		.digest		= "\xb7\xa6\x88\xe1\x22\xff\xaf\x95",
6109 		.psize		= 0,
6110 		.ksize		= 24,
6111 	}, {
6112 		.key		= "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
6113 				  "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
6114 				  "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
6115 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96",
6116 		.digest		= "\x8e\x8f\x29\x31\x36\x28\x37\x97",
6117 		.psize		= 8,
6118 		.ksize		= 24,
6119 	}, {
6120 		.key		= "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
6121 				  "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
6122 				  "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
6123 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6124 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6125 				  "\xae\x2d\x8a\x57",
6126 		.digest		= "\x74\x3d\xdb\xe0\xce\x2d\xc2\xed",
6127 		.psize		= 20,
6128 		.ksize		= 24,
6129 	}, {
6130 		.key		= "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
6131 				  "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
6132 				  "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
6133 		.plaintext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6134 				  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6135 				  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6136 				  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51",
6137 		.digest		= "\x33\xe6\xb1\x09\x24\x00\xea\xe5",
6138 		.psize		= 32,
6139 		.ksize		= 24,
6140 	}
6141 };
6142 
6143 static const struct hash_testvec aes_xcbc128_tv_template[] = {
6144 	{
6145 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
6146 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6147 		.plaintext = zeroed_string,
6148 		.digest = "\x75\xf0\x25\x1d\x52\x8a\xc0\x1c"
6149 			  "\x45\x73\xdf\xd5\x84\xd7\x9f\x29",
6150 		.psize	= 0,
6151 		.ksize	= 16,
6152 	}, {
6153 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
6154 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6155 		.plaintext = "\x00\x01\x02",
6156 		.digest	= "\x5b\x37\x65\x80\xae\x2f\x19\xaf"
6157 			  "\xe7\x21\x9c\xee\xf1\x72\x75\x6f",
6158 		.psize	= 3,
6159 		.ksize	= 16,
6160 	} , {
6161 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
6162 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6163 		.plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
6164 			     "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6165 		.digest = "\xd2\xa2\x46\xfa\x34\x9b\x68\xa7"
6166 			  "\x99\x98\xa4\x39\x4f\xf7\xa2\x63",
6167 		.psize	= 16,
6168 		.ksize	= 16,
6169 	}, {
6170 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
6171 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6172 		.plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
6173 			     "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
6174 			     "\x10\x11\x12\x13",
6175 		.digest = "\x47\xf5\x1b\x45\x64\x96\x62\x15"
6176 			  "\xb8\x98\x5c\x63\x05\x5e\xd3\x08",
6177 		.psize	= 20,
6178 		.ksize	= 16,
6179 	}, {
6180 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
6181 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6182 		.plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
6183 			     "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
6184 			     "\x10\x11\x12\x13\x14\x15\x16\x17"
6185 			     "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
6186 		.digest = "\xf5\x4f\x0e\xc8\xd2\xb9\xf3\xd3"
6187 			  "\x68\x07\x73\x4b\xd5\x28\x3f\xd4",
6188 		.psize	= 32,
6189 		.ksize	= 16,
6190 	}, {
6191 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
6192 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6193 		.plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
6194 			     "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
6195 			     "\x10\x11\x12\x13\x14\x15\x16\x17"
6196 			     "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
6197 			     "\x20\x21",
6198 		.digest = "\xbe\xcb\xb3\xbc\xcd\xb5\x18\xa3"
6199 			  "\x06\x77\xd5\x48\x1f\xb6\xb4\xd8",
6200 		.psize	= 34,
6201 		.ksize	= 16,
6202 	}
6203 };
6204 
6205 static const char vmac64_string1[144] = {
6206 	'\0',     '\0',   '\0',   '\0',   '\0',   '\0',   '\0',   '\0',
6207 	'\0',     '\0',   '\0',   '\0',   '\0',   '\0',   '\0',   '\0',
6208 	'\x01', '\x01', '\x01', '\x01', '\x02', '\x03', '\x02', '\x02',
6209 	'\x02', '\x04', '\x01', '\x07', '\x04', '\x01', '\x04', '\x03',
6210 };
6211 
6212 static const char vmac64_string2[144] = {
6213 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6214 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6215 	 'a',  'b',  'c',
6216 };
6217 
6218 static const char vmac64_string3[144] = {
6219 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6220 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6221 	 'a',  'b',  'c',  'a',  'b',  'c',  'a',  'b',
6222 	 'c',  'a',  'b',  'c',  'a',  'b',  'c',  'a',
6223 	 'b',  'c',  'a',  'b',  'c',  'a',  'b',  'c',
6224 	 'a',  'b',  'c',  'a',  'b',  'c',  'a',  'b',
6225 	 'c',  'a',  'b',  'c',  'a',  'b',  'c',  'a',
6226 	 'b',  'c',  'a',  'b',  'c',  'a',  'b',  'c',
6227 };
6228 
6229 static const char vmac64_string4[33] = {
6230 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6231 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6232 	'b',   'c',  'e',  'f',  'i',  'j',  'l',  'm',
6233 	'o',   'p',  'r',  's',  't',  'u',  'w',  'x',
6234 	'z',
6235 };
6236 
6237 static const char vmac64_string5[143] = {
6238 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6239 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6240 	 'r',  'm',  'b',  't',  'c',  'o',  'l',  'k',
6241 	 ']',  '%',  '9',  '2',  '7',  '!',  'A',
6242 };
6243 
6244 static const char vmac64_string6[145] = {
6245 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6246 	'\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6247 	 'p',  't',  '*',  '7',  'l',  'i',  '!',  '#',
6248 	 'w',  '0',  'z',  '/',  '4',  'A',  'n',
6249 };
6250 
6251 static const struct hash_testvec vmac64_aes_tv_template[] = {
6252 	{ /* draft-krovetz-vmac-01 test vector 1 */
6253 		.key	= "abcdefghijklmnop",
6254 		.ksize	= 16,
6255 		.plaintext = "\0\0\0\0\0\0\0\0bcdefghi",
6256 		.psize	= 16,
6257 		.digest	= "\x25\x76\xbe\x1c\x56\xd8\xb8\x1b",
6258 	}, { /* draft-krovetz-vmac-01 test vector 2 */
6259 		.key	= "abcdefghijklmnop",
6260 		.ksize	= 16,
6261 		.plaintext = "\0\0\0\0\0\0\0\0bcdefghiabc",
6262 		.psize	= 19,
6263 		.digest	= "\x2d\x37\x6c\xf5\xb1\x81\x3c\xe5",
6264 	}, { /* draft-krovetz-vmac-01 test vector 3 */
6265 		.key	= "abcdefghijklmnop",
6266 		.ksize	= 16,
6267 		.plaintext = "\0\0\0\0\0\0\0\0bcdefghi"
6268 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc",
6269 		.psize	= 64,
6270 		.digest	= "\xe8\x42\x1f\x61\xd5\x73\xd2\x98",
6271 	}, { /* draft-krovetz-vmac-01 test vector 4 */
6272 		.key	= "abcdefghijklmnop",
6273 		.ksize	= 16,
6274 		.plaintext = "\0\0\0\0\0\0\0\0bcdefghi"
6275 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
6276 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
6277 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
6278 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
6279 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
6280 			  "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabc",
6281 		.psize	= 316,
6282 		.digest	= "\x44\x92\xdf\x6c\x5c\xac\x1b\xbe",
6283 	}, {
6284 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
6285 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6286 		.ksize	= 16,
6287 		.plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
6288 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
6289 		.psize	= 16,
6290 		.digest	= "\x54\x7b\xa4\x77\x35\x80\x58\x07",
6291 	}, {
6292 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
6293 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6294 		.ksize	= 16,
6295 		.plaintext = vmac64_string1,
6296 		.psize	= sizeof(vmac64_string1),
6297 		.digest	= "\xa1\x8c\x68\xae\xd3\x3c\xf5\xce",
6298 	}, {
6299 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
6300 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6301 		.ksize	= 16,
6302 		.plaintext = vmac64_string2,
6303 		.psize	= sizeof(vmac64_string2),
6304 		.digest	= "\x2d\x14\xbd\x81\x73\xb0\x27\xc9",
6305 	}, {
6306 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
6307 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6308 		.ksize	= 16,
6309 		.plaintext = vmac64_string3,
6310 		.psize	= sizeof(vmac64_string3),
6311 		.digest	= "\x19\x0b\x47\x98\x8c\x95\x1a\x8d",
6312 	}, {
6313 		.key	= "abcdefghijklmnop",
6314 		.ksize	= 16,
6315 		.plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
6316 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
6317 		.psize	= 16,
6318 		.digest	= "\x84\x8f\x55\x9e\x26\xa1\x89\x3b",
6319 	}, {
6320 		.key	= "abcdefghijklmnop",
6321 		.ksize	= 16,
6322 		.plaintext = vmac64_string1,
6323 		.psize	= sizeof(vmac64_string1),
6324 		.digest	= "\xc2\x74\x8d\xf6\xb0\xab\x5e\xab",
6325 	}, {
6326 		.key	= "abcdefghijklmnop",
6327 		.ksize	= 16,
6328 		.plaintext = vmac64_string2,
6329 		.psize	= sizeof(vmac64_string2),
6330 		.digest	= "\xdf\x09\x7b\x3d\x42\x68\x15\x11",
6331 	}, {
6332 		.key	= "abcdefghijklmnop",
6333 		.ksize	= 16,
6334 		.plaintext = vmac64_string3,
6335 		.psize	= sizeof(vmac64_string3),
6336 		.digest	= "\xd4\xfa\x8f\xed\xe1\x8f\x32\x8b",
6337 	}, {
6338 		.key	= "a09b5cd!f#07K\x00\x00\x00",
6339 		.ksize	= 16,
6340 		.plaintext = vmac64_string4,
6341 		.psize	= sizeof(vmac64_string4),
6342 		.digest	= "\x5f\xa1\x4e\x42\xea\x0f\xa5\xab",
6343 	}, {
6344 		.key	= "a09b5cd!f#07K\x00\x00\x00",
6345 		.ksize	= 16,
6346 		.plaintext = vmac64_string5,
6347 		.psize	= sizeof(vmac64_string5),
6348 		.digest	= "\x60\x67\xe8\x1d\xbc\x98\x31\x25",
6349 	}, {
6350 		.key	= "a09b5cd!f#07K\x00\x00\x00",
6351 		.ksize	= 16,
6352 		.plaintext = vmac64_string6,
6353 		.psize	= sizeof(vmac64_string6),
6354 		.digest	= "\x41\xeb\x65\x95\x47\x9b\xae\xc4",
6355 	},
6356 };
6357 
6358 /*
6359  * SHA384 HMAC test vectors from RFC4231
6360  */
6361 
6362 static const struct hash_testvec hmac_sha384_tv_template[] = {
6363 	{
6364 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6365 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6366 			  "\x0b\x0b\x0b\x0b",
6367 		.ksize	= 20,
6368 		.plaintext = "Hi There",
6369 		.psize	= 8,
6370 		.digest	= "\xaf\xd0\x39\x44\xd8\x48\x95\x62"
6371 			  "\x6b\x08\x25\xf4\xab\x46\x90\x7f"
6372 			  "\x15\xf9\xda\xdb\xe4\x10\x1e\xc6"
6373 			  "\x82\xaa\x03\x4c\x7c\xeb\xc5\x9c"
6374 			  "\xfa\xea\x9e\xa9\x07\x6e\xde\x7f"
6375 			  "\x4a\xf1\x52\xe8\xb2\xfa\x9c\xb6",
6376 	}, {
6377 		.key	= "Jefe",
6378 		.ksize	= 4,
6379 		.plaintext = "what do ya want for nothing?",
6380 		.psize	= 28,
6381 		.digest	= "\xaf\x45\xd2\xe3\x76\x48\x40\x31"
6382 			  "\x61\x7f\x78\xd2\xb5\x8a\x6b\x1b"
6383 			  "\x9c\x7e\xf4\x64\xf5\xa0\x1b\x47"
6384 			  "\xe4\x2e\xc3\x73\x63\x22\x44\x5e"
6385 			  "\x8e\x22\x40\xca\x5e\x69\xe2\xc7"
6386 			  "\x8b\x32\x39\xec\xfa\xb2\x16\x49",
6387 	}, {
6388 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6389 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6390 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6391 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6392 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6393 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6394 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6395 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6396 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6397 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6398 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6399 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6400 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6401 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6402 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6403 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6404 			  "\xaa\xaa\xaa",
6405 		.ksize	= 131,
6406 		.plaintext = "Test Using Larger Than Block-Siz"
6407 			   "e Key - Hash Key First",
6408 		.psize	= 54,
6409 		.digest	= "\x4e\xce\x08\x44\x85\x81\x3e\x90"
6410 			  "\x88\xd2\xc6\x3a\x04\x1b\xc5\xb4"
6411 			  "\x4f\x9e\xf1\x01\x2a\x2b\x58\x8f"
6412 			  "\x3c\xd1\x1f\x05\x03\x3a\xc4\xc6"
6413 			  "\x0c\x2e\xf6\xab\x40\x30\xfe\x82"
6414 			  "\x96\x24\x8d\xf1\x63\xf4\x49\x52",
6415 	}, {
6416 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6417 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6418 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6419 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6420 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6421 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6422 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6423 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6424 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6425 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6426 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6427 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6428 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6429 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6430 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6431 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6432 			  "\xaa\xaa\xaa",
6433 		.ksize	= 131,
6434 		.plaintext = "This is a test u"
6435 			   "sing a larger th"
6436 			   "an block-size ke"
6437 			   "y and a larger t"
6438 			   "han block-size d"
6439 			   "ata. The key nee"
6440 			   "ds to be hashed "
6441 			   "before being use"
6442 			   "d by the HMAC al"
6443 			   "gorithm.",
6444 		.psize	= 152,
6445 		.digest	= "\x66\x17\x17\x8e\x94\x1f\x02\x0d"
6446 			  "\x35\x1e\x2f\x25\x4e\x8f\xd3\x2c"
6447 			  "\x60\x24\x20\xfe\xb0\xb8\xfb\x9a"
6448 			  "\xdc\xce\xbb\x82\x46\x1e\x99\xc5"
6449 			  "\xa6\x78\xcc\x31\xe7\x99\x17\x6d"
6450 			  "\x38\x60\xe6\x11\x0c\x46\x52\x3e",
6451 	},
6452 };
6453 
6454 /*
6455  * SHA512 HMAC test vectors from RFC4231
6456  */
6457 
6458 static const struct hash_testvec hmac_sha512_tv_template[] = {
6459 	{
6460 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6461 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6462 			  "\x0b\x0b\x0b\x0b",
6463 		.ksize	= 20,
6464 		.plaintext = "Hi There",
6465 		.psize	= 8,
6466 		.digest	= "\x87\xaa\x7c\xde\xa5\xef\x61\x9d"
6467 			  "\x4f\xf0\xb4\x24\x1a\x1d\x6c\xb0"
6468 			  "\x23\x79\xf4\xe2\xce\x4e\xc2\x78"
6469 			  "\x7a\xd0\xb3\x05\x45\xe1\x7c\xde"
6470 			  "\xda\xa8\x33\xb7\xd6\xb8\xa7\x02"
6471 			  "\x03\x8b\x27\x4e\xae\xa3\xf4\xe4"
6472 			  "\xbe\x9d\x91\x4e\xeb\x61\xf1\x70"
6473 			  "\x2e\x69\x6c\x20\x3a\x12\x68\x54",
6474 	}, {
6475 		.key	= "Jefe",
6476 		.ksize	= 4,
6477 		.plaintext = "what do ya want for nothing?",
6478 		.psize	= 28,
6479 		.digest	= "\x16\x4b\x7a\x7b\xfc\xf8\x19\xe2"
6480 			  "\xe3\x95\xfb\xe7\x3b\x56\xe0\xa3"
6481 			  "\x87\xbd\x64\x22\x2e\x83\x1f\xd6"
6482 			  "\x10\x27\x0c\xd7\xea\x25\x05\x54"
6483 			  "\x97\x58\xbf\x75\xc0\x5a\x99\x4a"
6484 			  "\x6d\x03\x4f\x65\xf8\xf0\xe6\xfd"
6485 			  "\xca\xea\xb1\xa3\x4d\x4a\x6b\x4b"
6486 			  "\x63\x6e\x07\x0a\x38\xbc\xe7\x37",
6487 	}, {
6488 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6489 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6490 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6491 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6492 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6493 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6494 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6495 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6496 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6497 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6498 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6499 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6500 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6501 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6502 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6503 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6504 			  "\xaa\xaa\xaa",
6505 		.ksize	= 131,
6506 		.plaintext = "Test Using Large"
6507 			   "r Than Block-Siz"
6508 			   "e Key - Hash Key"
6509 			   " First",
6510 		.psize	= 54,
6511 		.digest	= "\x80\xb2\x42\x63\xc7\xc1\xa3\xeb"
6512 			"\xb7\x14\x93\xc1\xdd\x7b\xe8\xb4"
6513 			"\x9b\x46\xd1\xf4\x1b\x4a\xee\xc1"
6514 			"\x12\x1b\x01\x37\x83\xf8\xf3\x52"
6515 			"\x6b\x56\xd0\x37\xe0\x5f\x25\x98"
6516 			"\xbd\x0f\xd2\x21\x5d\x6a\x1e\x52"
6517 			"\x95\xe6\x4f\x73\xf6\x3f\x0a\xec"
6518 			"\x8b\x91\x5a\x98\x5d\x78\x65\x98",
6519 	}, {
6520 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6521 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6522 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6523 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6524 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6525 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6526 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6527 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6528 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6529 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6530 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6531 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6532 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6533 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6534 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6535 			"\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6536 			"\xaa\xaa\xaa",
6537 		.ksize	= 131,
6538 		.plaintext =
6539 			  "This is a test u"
6540 			  "sing a larger th"
6541 			  "an block-size ke"
6542 			  "y and a larger t"
6543 			  "han block-size d"
6544 			  "ata. The key nee"
6545 			  "ds to be hashed "
6546 			  "before being use"
6547 			  "d by the HMAC al"
6548 			  "gorithm.",
6549 		.psize	= 152,
6550 		.digest	= "\xe3\x7b\x6a\x77\x5d\xc8\x7d\xba"
6551 			"\xa4\xdf\xa9\xf9\x6e\x5e\x3f\xfd"
6552 			"\xde\xbd\x71\xf8\x86\x72\x89\x86"
6553 			"\x5d\xf5\xa3\x2d\x20\xcd\xc9\x44"
6554 			"\xb6\x02\x2c\xac\x3c\x49\x82\xb1"
6555 			"\x0d\x5e\xeb\x55\xc3\xe4\xde\x15"
6556 			"\x13\x46\x76\xfb\x6d\xe0\x44\x60"
6557 			"\x65\xc9\x74\x40\xfa\x8c\x6a\x58",
6558 	},
6559 };
6560 
6561 static const struct hash_testvec hmac_sha3_224_tv_template[] = {
6562 	{
6563 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6564 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6565 			  "\x0b\x0b\x0b\x0b",
6566 		.ksize	= 20,
6567 		.plaintext = "Hi There",
6568 		.psize	= 8,
6569 		.digest	= "\x3b\x16\x54\x6b\xbc\x7b\xe2\x70"
6570 			  "\x6a\x03\x1d\xca\xfd\x56\x37\x3d"
6571 			  "\x98\x84\x36\x76\x41\xd8\xc5\x9a"
6572 			  "\xf3\xc8\x60\xf7",
6573 	}, {
6574 		.key	= "Jefe",
6575 		.ksize	= 4,
6576 		.plaintext = "what do ya want for nothing?",
6577 		.psize	= 28,
6578 		.digest	= "\x7f\xdb\x8d\xd8\x8b\xd2\xf6\x0d"
6579 			  "\x1b\x79\x86\x34\xad\x38\x68\x11"
6580 			  "\xc2\xcf\xc8\x5b\xfa\xf5\xd5\x2b"
6581 			  "\xba\xce\x5e\x66",
6582 	}, {
6583 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6584 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6585 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6586 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6587 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6588 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6589 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6590 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6591 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6592 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6593 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6594 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6595 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6596 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6597 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6598 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6599 			  "\xaa\xaa\xaa",
6600 		.ksize	= 131,
6601 		.plaintext = "Test Using Large"
6602 			   "r Than Block-Siz"
6603 			   "e Key - Hash Key"
6604 			   " First",
6605 		.psize	= 54,
6606 		.digest = "\xb4\xa1\xf0\x4c\x00\x28\x7a\x9b"
6607 			  "\x7f\x60\x75\xb3\x13\xd2\x79\xb8"
6608 			  "\x33\xbc\x8f\x75\x12\x43\x52\xd0"
6609 			  "\x5f\xb9\x99\x5f",
6610 	}, {
6611 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6612 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6613 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6614 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6615 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6616 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6617 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6618 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6619 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6620 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6621 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6622 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6623 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6624 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6625 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6626 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6627 			  "\xaa\xaa\xaa",
6628 		.ksize	= 131,
6629 		.plaintext =
6630 			  "This is a test u"
6631 			  "sing a larger th"
6632 			  "an block-size ke"
6633 			  "y and a larger t"
6634 			  "han block-size d"
6635 			  "ata. The key nee"
6636 			  "ds to be hashed "
6637 			  "before being use"
6638 			  "d by the HMAC al"
6639 			  "gorithm.",
6640 		.psize	= 152,
6641 		.digest	= "\x05\xd8\xcd\x6d\x00\xfa\xea\x8d"
6642 			  "\x1e\xb6\x8a\xde\x28\x73\x0b\xbd"
6643 			  "\x3c\xba\xb6\x92\x9f\x0a\x08\x6b"
6644 			  "\x29\xcd\x62\xa0",
6645 	},
6646 };
6647 
6648 static const struct hash_testvec hmac_sha3_256_tv_template[] = {
6649 	{
6650 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6651 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6652 			  "\x0b\x0b\x0b\x0b",
6653 		.ksize	= 20,
6654 		.plaintext = "Hi There",
6655 		.psize	= 8,
6656 		.digest	= "\xba\x85\x19\x23\x10\xdf\xfa\x96"
6657 			  "\xe2\xa3\xa4\x0e\x69\x77\x43\x51"
6658 			  "\x14\x0b\xb7\x18\x5e\x12\x02\xcd"
6659 			  "\xcc\x91\x75\x89\xf9\x5e\x16\xbb",
6660 	}, {
6661 		.key	= "Jefe",
6662 		.ksize	= 4,
6663 		.plaintext = "what do ya want for nothing?",
6664 		.psize	= 28,
6665 		.digest	= "\xc7\xd4\x07\x2e\x78\x88\x77\xae"
6666 			  "\x35\x96\xbb\xb0\xda\x73\xb8\x87"
6667 			  "\xc9\x17\x1f\x93\x09\x5b\x29\x4a"
6668 			  "\xe8\x57\xfb\xe2\x64\x5e\x1b\xa5",
6669 	}, {
6670 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6671 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6672 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6673 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6674 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6675 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6676 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6677 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6678 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6679 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6680 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6681 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6682 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6683 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6684 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6685 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6686 			  "\xaa\xaa\xaa",
6687 		.ksize	= 131,
6688 		.plaintext = "Test Using Large"
6689 			   "r Than Block-Siz"
6690 			   "e Key - Hash Key"
6691 			   " First",
6692 		.psize	= 54,
6693 		.digest = "\xed\x73\xa3\x74\xb9\x6c\x00\x52"
6694 			  "\x35\xf9\x48\x03\x2f\x09\x67\x4a"
6695 			  "\x58\xc0\xce\x55\x5c\xfc\x1f\x22"
6696 			  "\x3b\x02\x35\x65\x60\x31\x2c\x3b",
6697 	}, {
6698 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6699 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6700 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6701 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6702 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6703 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6704 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6705 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6706 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6707 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6708 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6709 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6710 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6711 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6712 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6713 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6714 			  "\xaa\xaa\xaa",
6715 		.ksize	= 131,
6716 		.plaintext =
6717 			  "This is a test u"
6718 			  "sing a larger th"
6719 			  "an block-size ke"
6720 			  "y and a larger t"
6721 			  "han block-size d"
6722 			  "ata. The key nee"
6723 			  "ds to be hashed "
6724 			  "before being use"
6725 			  "d by the HMAC al"
6726 			  "gorithm.",
6727 		.psize	= 152,
6728 		.digest	= "\x65\xc5\xb0\x6d\x4c\x3d\xe3\x2a"
6729 			  "\x7a\xef\x87\x63\x26\x1e\x49\xad"
6730 			  "\xb6\xe2\x29\x3e\xc8\xe7\xc6\x1e"
6731 			  "\x8d\xe6\x17\x01\xfc\x63\xe1\x23",
6732 	},
6733 };
6734 
6735 static const struct hash_testvec hmac_sha3_384_tv_template[] = {
6736 	{
6737 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6738 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6739 			  "\x0b\x0b\x0b\x0b",
6740 		.ksize	= 20,
6741 		.plaintext = "Hi There",
6742 		.psize	= 8,
6743 		.digest	= "\x68\xd2\xdc\xf7\xfd\x4d\xdd\x0a"
6744 			  "\x22\x40\xc8\xa4\x37\x30\x5f\x61"
6745 			  "\xfb\x73\x34\xcf\xb5\xd0\x22\x6e"
6746 			  "\x1b\xc2\x7d\xc1\x0a\x2e\x72\x3a"
6747 			  "\x20\xd3\x70\xb4\x77\x43\x13\x0e"
6748 			  "\x26\xac\x7e\x3d\x53\x28\x86\xbd",
6749 	}, {
6750 		.key	= "Jefe",
6751 		.ksize	= 4,
6752 		.plaintext = "what do ya want for nothing?",
6753 		.psize	= 28,
6754 		.digest	= "\xf1\x10\x1f\x8c\xbf\x97\x66\xfd"
6755 			  "\x67\x64\xd2\xed\x61\x90\x3f\x21"
6756 			  "\xca\x9b\x18\xf5\x7c\xf3\xe1\xa2"
6757 			  "\x3c\xa1\x35\x08\xa9\x32\x43\xce"
6758 			  "\x48\xc0\x45\xdc\x00\x7f\x26\xa2"
6759 			  "\x1b\x3f\x5e\x0e\x9d\xf4\xc2\x0a",
6760 	}, {
6761 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6762 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6763 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6764 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6765 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6766 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6767 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6768 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6769 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6770 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6771 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6772 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6773 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6774 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6775 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6776 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6777 			  "\xaa\xaa\xaa",
6778 		.ksize	= 131,
6779 		.plaintext = "Test Using Large"
6780 			   "r Than Block-Siz"
6781 			   "e Key - Hash Key"
6782 			   " First",
6783 		.psize	= 54,
6784 		.digest = "\x0f\xc1\x95\x13\xbf\x6b\xd8\x78"
6785 			  "\x03\x70\x16\x70\x6a\x0e\x57\xbc"
6786 			  "\x52\x81\x39\x83\x6b\x9a\x42\xc3"
6787 			  "\xd4\x19\xe4\x98\xe0\xe1\xfb\x96"
6788 			  "\x16\xfd\x66\x91\x38\xd3\x3a\x11"
6789 			  "\x05\xe0\x7c\x72\xb6\x95\x3b\xcc",
6790 	}, {
6791 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6792 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6793 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6794 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6795 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6796 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6797 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6798 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6799 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6800 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6801 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6802 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6803 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6804 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6805 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6806 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6807 			  "\xaa\xaa\xaa",
6808 		.ksize	= 131,
6809 		.plaintext =
6810 			  "This is a test u"
6811 			  "sing a larger th"
6812 			  "an block-size ke"
6813 			  "y and a larger t"
6814 			  "han block-size d"
6815 			  "ata. The key nee"
6816 			  "ds to be hashed "
6817 			  "before being use"
6818 			  "d by the HMAC al"
6819 			  "gorithm.",
6820 		.psize	= 152,
6821 		.digest	= "\x02\x6f\xdf\x6b\x50\x74\x1e\x37"
6822 			  "\x38\x99\xc9\xf7\xd5\x40\x6d\x4e"
6823 			  "\xb0\x9f\xc6\x66\x56\x36\xfc\x1a"
6824 			  "\x53\x00\x29\xdd\xf5\xcf\x3c\xa5"
6825 			  "\xa9\x00\xed\xce\x01\xf5\xf6\x1e"
6826 			  "\x2f\x40\x8c\xdf\x2f\xd3\xe7\xe8",
6827 	},
6828 };
6829 
6830 static const struct hash_testvec hmac_sha3_512_tv_template[] = {
6831 	{
6832 		.key	= "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6833 			  "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6834 			  "\x0b\x0b\x0b\x0b",
6835 		.ksize	= 20,
6836 		.plaintext = "Hi There",
6837 		.psize	= 8,
6838 		.digest	= "\xeb\x3f\xbd\x4b\x2e\xaa\xb8\xf5"
6839 			  "\xc5\x04\xbd\x3a\x41\x46\x5a\xac"
6840 			  "\xec\x15\x77\x0a\x7c\xab\xac\x53"
6841 			  "\x1e\x48\x2f\x86\x0b\x5e\xc7\xba"
6842 			  "\x47\xcc\xb2\xc6\xf2\xaf\xce\x8f"
6843 			  "\x88\xd2\x2b\x6d\xc6\x13\x80\xf2"
6844 			  "\x3a\x66\x8f\xd3\x88\x8b\xb8\x05"
6845 			  "\x37\xc0\xa0\xb8\x64\x07\x68\x9e",
6846 	}, {
6847 		.key	= "Jefe",
6848 		.ksize	= 4,
6849 		.plaintext = "what do ya want for nothing?",
6850 		.psize	= 28,
6851 		.digest	= "\x5a\x4b\xfe\xab\x61\x66\x42\x7c"
6852 			  "\x7a\x36\x47\xb7\x47\x29\x2b\x83"
6853 			  "\x84\x53\x7c\xdb\x89\xaf\xb3\xbf"
6854 			  "\x56\x65\xe4\xc5\xe7\x09\x35\x0b"
6855 			  "\x28\x7b\xae\xc9\x21\xfd\x7c\xa0"
6856 			  "\xee\x7a\x0c\x31\xd0\x22\xa9\x5e"
6857 			  "\x1f\xc9\x2b\xa9\xd7\x7d\xf8\x83"
6858 			  "\x96\x02\x75\xbe\xb4\xe6\x20\x24",
6859 	}, {
6860 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6861 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6862 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6863 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6864 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6865 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6866 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6867 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6868 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6869 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6870 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6871 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6872 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6873 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6874 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6875 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6876 			  "\xaa\xaa\xaa",
6877 		.ksize	= 131,
6878 		.plaintext = "Test Using Large"
6879 			   "r Than Block-Siz"
6880 			   "e Key - Hash Key"
6881 			   " First",
6882 		.psize	= 54,
6883 		.digest = "\x00\xf7\x51\xa9\xe5\x06\x95\xb0"
6884 			  "\x90\xed\x69\x11\xa4\xb6\x55\x24"
6885 			  "\x95\x1c\xdc\x15\xa7\x3a\x5d\x58"
6886 			  "\xbb\x55\x21\x5e\xa2\xcd\x83\x9a"
6887 			  "\xc7\x9d\x2b\x44\xa3\x9b\xaf\xab"
6888 			  "\x27\xe8\x3f\xde\x9e\x11\xf6\x34"
6889 			  "\x0b\x11\xd9\x91\xb1\xb9\x1b\xf2"
6890 			  "\xee\xe7\xfc\x87\x24\x26\xc3\xa4",
6891 	}, {
6892 		.key	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6893 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6894 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6895 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6896 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6897 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6898 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6899 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6900 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6901 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6902 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6903 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6904 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6905 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6906 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6907 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6908 			  "\xaa\xaa\xaa",
6909 		.ksize	= 131,
6910 		.plaintext =
6911 			  "This is a test u"
6912 			  "sing a larger th"
6913 			  "an block-size ke"
6914 			  "y and a larger t"
6915 			  "han block-size d"
6916 			  "ata. The key nee"
6917 			  "ds to be hashed "
6918 			  "before being use"
6919 			  "d by the HMAC al"
6920 			  "gorithm.",
6921 		.psize	= 152,
6922 		.digest	= "\x38\xa4\x56\xa0\x04\xbd\x10\xd3"
6923 			  "\x2c\x9a\xb8\x33\x66\x84\x11\x28"
6924 			  "\x62\xc3\xdb\x61\xad\xcc\xa3\x18"
6925 			  "\x29\x35\x5e\xaf\x46\xfd\x5c\x73"
6926 			  "\xd0\x6a\x1f\x0d\x13\xfe\xc9\xa6"
6927 			  "\x52\xfb\x38\x11\xb5\x77\xb1\xb1"
6928 			  "\xd1\xb9\x78\x9f\x97\xae\x5b\x83"
6929 			  "\xc6\xf4\x4d\xfc\xf1\xd6\x7e\xba",
6930 	},
6931 };
6932 
6933 /*
6934  * Poly1305 test vectors from RFC7539 A.3.
6935  */
6936 
6937 static const struct hash_testvec poly1305_tv_template[] = {
6938 	{ /* Test Vector #1 */
6939 		.plaintext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
6940 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6941 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6942 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6943 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6944 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6945 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6946 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6947 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6948 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6949 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6950 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
6951 		.psize		= 96,
6952 		.digest		= "\x00\x00\x00\x00\x00\x00\x00\x00"
6953 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
6954 	}, { /* Test Vector #2 */
6955 		.plaintext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
6956 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
6957 				  "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
6958 				  "\xf0\xef\xca\x96\x22\x7a\x86\x3e"
6959 				  "\x41\x6e\x79\x20\x73\x75\x62\x6d"
6960 				  "\x69\x73\x73\x69\x6f\x6e\x20\x74"
6961 				  "\x6f\x20\x74\x68\x65\x20\x49\x45"
6962 				  "\x54\x46\x20\x69\x6e\x74\x65\x6e"
6963 				  "\x64\x65\x64\x20\x62\x79\x20\x74"
6964 				  "\x68\x65\x20\x43\x6f\x6e\x74\x72"
6965 				  "\x69\x62\x75\x74\x6f\x72\x20\x66"
6966 				  "\x6f\x72\x20\x70\x75\x62\x6c\x69"
6967 				  "\x63\x61\x74\x69\x6f\x6e\x20\x61"
6968 				  "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
6969 				  "\x20\x70\x61\x72\x74\x20\x6f\x66"
6970 				  "\x20\x61\x6e\x20\x49\x45\x54\x46"
6971 				  "\x20\x49\x6e\x74\x65\x72\x6e\x65"
6972 				  "\x74\x2d\x44\x72\x61\x66\x74\x20"
6973 				  "\x6f\x72\x20\x52\x46\x43\x20\x61"
6974 				  "\x6e\x64\x20\x61\x6e\x79\x20\x73"
6975 				  "\x74\x61\x74\x65\x6d\x65\x6e\x74"
6976 				  "\x20\x6d\x61\x64\x65\x20\x77\x69"
6977 				  "\x74\x68\x69\x6e\x20\x74\x68\x65"
6978 				  "\x20\x63\x6f\x6e\x74\x65\x78\x74"
6979 				  "\x20\x6f\x66\x20\x61\x6e\x20\x49"
6980 				  "\x45\x54\x46\x20\x61\x63\x74\x69"
6981 				  "\x76\x69\x74\x79\x20\x69\x73\x20"
6982 				  "\x63\x6f\x6e\x73\x69\x64\x65\x72"
6983 				  "\x65\x64\x20\x61\x6e\x20\x22\x49"
6984 				  "\x45\x54\x46\x20\x43\x6f\x6e\x74"
6985 				  "\x72\x69\x62\x75\x74\x69\x6f\x6e"
6986 				  "\x22\x2e\x20\x53\x75\x63\x68\x20"
6987 				  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
6988 				  "\x74\x73\x20\x69\x6e\x63\x6c\x75"
6989 				  "\x64\x65\x20\x6f\x72\x61\x6c\x20"
6990 				  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
6991 				  "\x74\x73\x20\x69\x6e\x20\x49\x45"
6992 				  "\x54\x46\x20\x73\x65\x73\x73\x69"
6993 				  "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
6994 				  "\x77\x65\x6c\x6c\x20\x61\x73\x20"
6995 				  "\x77\x72\x69\x74\x74\x65\x6e\x20"
6996 				  "\x61\x6e\x64\x20\x65\x6c\x65\x63"
6997 				  "\x74\x72\x6f\x6e\x69\x63\x20\x63"
6998 				  "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
6999 				  "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
7000 				  "\x64\x65\x20\x61\x74\x20\x61\x6e"
7001 				  "\x79\x20\x74\x69\x6d\x65\x20\x6f"
7002 				  "\x72\x20\x70\x6c\x61\x63\x65\x2c"
7003 				  "\x20\x77\x68\x69\x63\x68\x20\x61"
7004 				  "\x72\x65\x20\x61\x64\x64\x72\x65"
7005 				  "\x73\x73\x65\x64\x20\x74\x6f",
7006 		.psize		= 407,
7007 		.digest		= "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
7008 				  "\xf0\xef\xca\x96\x22\x7a\x86\x3e",
7009 	}, { /* Test Vector #3 */
7010 		.plaintext	= "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
7011 				  "\xf0\xef\xca\x96\x22\x7a\x86\x3e"
7012 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7013 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7014 				  "\x41\x6e\x79\x20\x73\x75\x62\x6d"
7015 				  "\x69\x73\x73\x69\x6f\x6e\x20\x74"
7016 				  "\x6f\x20\x74\x68\x65\x20\x49\x45"
7017 				  "\x54\x46\x20\x69\x6e\x74\x65\x6e"
7018 				  "\x64\x65\x64\x20\x62\x79\x20\x74"
7019 				  "\x68\x65\x20\x43\x6f\x6e\x74\x72"
7020 				  "\x69\x62\x75\x74\x6f\x72\x20\x66"
7021 				  "\x6f\x72\x20\x70\x75\x62\x6c\x69"
7022 				  "\x63\x61\x74\x69\x6f\x6e\x20\x61"
7023 				  "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
7024 				  "\x20\x70\x61\x72\x74\x20\x6f\x66"
7025 				  "\x20\x61\x6e\x20\x49\x45\x54\x46"
7026 				  "\x20\x49\x6e\x74\x65\x72\x6e\x65"
7027 				  "\x74\x2d\x44\x72\x61\x66\x74\x20"
7028 				  "\x6f\x72\x20\x52\x46\x43\x20\x61"
7029 				  "\x6e\x64\x20\x61\x6e\x79\x20\x73"
7030 				  "\x74\x61\x74\x65\x6d\x65\x6e\x74"
7031 				  "\x20\x6d\x61\x64\x65\x20\x77\x69"
7032 				  "\x74\x68\x69\x6e\x20\x74\x68\x65"
7033 				  "\x20\x63\x6f\x6e\x74\x65\x78\x74"
7034 				  "\x20\x6f\x66\x20\x61\x6e\x20\x49"
7035 				  "\x45\x54\x46\x20\x61\x63\x74\x69"
7036 				  "\x76\x69\x74\x79\x20\x69\x73\x20"
7037 				  "\x63\x6f\x6e\x73\x69\x64\x65\x72"
7038 				  "\x65\x64\x20\x61\x6e\x20\x22\x49"
7039 				  "\x45\x54\x46\x20\x43\x6f\x6e\x74"
7040 				  "\x72\x69\x62\x75\x74\x69\x6f\x6e"
7041 				  "\x22\x2e\x20\x53\x75\x63\x68\x20"
7042 				  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
7043 				  "\x74\x73\x20\x69\x6e\x63\x6c\x75"
7044 				  "\x64\x65\x20\x6f\x72\x61\x6c\x20"
7045 				  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
7046 				  "\x74\x73\x20\x69\x6e\x20\x49\x45"
7047 				  "\x54\x46\x20\x73\x65\x73\x73\x69"
7048 				  "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
7049 				  "\x77\x65\x6c\x6c\x20\x61\x73\x20"
7050 				  "\x77\x72\x69\x74\x74\x65\x6e\x20"
7051 				  "\x61\x6e\x64\x20\x65\x6c\x65\x63"
7052 				  "\x74\x72\x6f\x6e\x69\x63\x20\x63"
7053 				  "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
7054 				  "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
7055 				  "\x64\x65\x20\x61\x74\x20\x61\x6e"
7056 				  "\x79\x20\x74\x69\x6d\x65\x20\x6f"
7057 				  "\x72\x20\x70\x6c\x61\x63\x65\x2c"
7058 				  "\x20\x77\x68\x69\x63\x68\x20\x61"
7059 				  "\x72\x65\x20\x61\x64\x64\x72\x65"
7060 				  "\x73\x73\x65\x64\x20\x74\x6f",
7061 		.psize		= 407,
7062 		.digest		= "\xf3\x47\x7e\x7c\xd9\x54\x17\xaf"
7063 				  "\x89\xa6\xb8\x79\x4c\x31\x0c\xf0",
7064 	}, { /* Test Vector #4 */
7065 		.plaintext	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
7066 				  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
7067 				  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
7068 				  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0"
7069 				  "\x27\x54\x77\x61\x73\x20\x62\x72"
7070 				  "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
7071 				  "\x6e\x64\x20\x74\x68\x65\x20\x73"
7072 				  "\x6c\x69\x74\x68\x79\x20\x74\x6f"
7073 				  "\x76\x65\x73\x0a\x44\x69\x64\x20"
7074 				  "\x67\x79\x72\x65\x20\x61\x6e\x64"
7075 				  "\x20\x67\x69\x6d\x62\x6c\x65\x20"
7076 				  "\x69\x6e\x20\x74\x68\x65\x20\x77"
7077 				  "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
7078 				  "\x20\x6d\x69\x6d\x73\x79\x20\x77"
7079 				  "\x65\x72\x65\x20\x74\x68\x65\x20"
7080 				  "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
7081 				  "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
7082 				  "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
7083 				  "\x72\x61\x74\x68\x73\x20\x6f\x75"
7084 				  "\x74\x67\x72\x61\x62\x65\x2e",
7085 		.psize		= 159,
7086 		.digest		= "\x45\x41\x66\x9a\x7e\xaa\xee\x61"
7087 				  "\xe7\x08\xdc\x7c\xbc\xc5\xeb\x62",
7088 	}, { /* Test Vector #5 */
7089 		.plaintext	= "\x02\x00\x00\x00\x00\x00\x00\x00"
7090 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7091 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7092 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7093 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7094 				  "\xff\xff\xff\xff\xff\xff\xff\xff",
7095 		.psize		= 48,
7096 		.digest		= "\x03\x00\x00\x00\x00\x00\x00\x00"
7097 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
7098 	}, { /* Test Vector #6 */
7099 		.plaintext	= "\x02\x00\x00\x00\x00\x00\x00\x00"
7100 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7101 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7102 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7103 				  "\x02\x00\x00\x00\x00\x00\x00\x00"
7104 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
7105 		.psize		= 48,
7106 		.digest		= "\x03\x00\x00\x00\x00\x00\x00\x00"
7107 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
7108 	}, { /* Test Vector #7 */
7109 		.plaintext	= "\x01\x00\x00\x00\x00\x00\x00\x00"
7110 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7111 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7112 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7113 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7114 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7115 				  "\xf0\xff\xff\xff\xff\xff\xff\xff"
7116 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7117 				  "\x11\x00\x00\x00\x00\x00\x00\x00"
7118 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
7119 		.psize		= 80,
7120 		.digest		= "\x05\x00\x00\x00\x00\x00\x00\x00"
7121 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
7122 	}, { /* Test Vector #8 */
7123 		.plaintext	= "\x01\x00\x00\x00\x00\x00\x00\x00"
7124 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7125 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7126 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7127 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7128 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7129 				  "\xfb\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
7130 				  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
7131 				  "\x01\x01\x01\x01\x01\x01\x01\x01"
7132 				  "\x01\x01\x01\x01\x01\x01\x01\x01",
7133 		.psize		= 80,
7134 		.digest		= "\x00\x00\x00\x00\x00\x00\x00\x00"
7135 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
7136 	}, { /* Test Vector #9 */
7137 		.plaintext	= "\x02\x00\x00\x00\x00\x00\x00\x00"
7138 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7139 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7140 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7141 				  "\xfd\xff\xff\xff\xff\xff\xff\xff"
7142 				  "\xff\xff\xff\xff\xff\xff\xff\xff",
7143 		.psize		= 48,
7144 		.digest		= "\xfa\xff\xff\xff\xff\xff\xff\xff"
7145 				  "\xff\xff\xff\xff\xff\xff\xff\xff",
7146 	}, { /* Test Vector #10 */
7147 		.plaintext	= "\x01\x00\x00\x00\x00\x00\x00\x00"
7148 				  "\x04\x00\x00\x00\x00\x00\x00\x00"
7149 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7150 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7151 				  "\xe3\x35\x94\xd7\x50\x5e\x43\xb9"
7152 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7153 				  "\x33\x94\xd7\x50\x5e\x43\x79\xcd"
7154 				  "\x01\x00\x00\x00\x00\x00\x00\x00"
7155 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7156 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7157 				  "\x01\x00\x00\x00\x00\x00\x00\x00"
7158 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
7159 		.psize		= 96,
7160 		.digest		= "\x14\x00\x00\x00\x00\x00\x00\x00"
7161 				  "\x55\x00\x00\x00\x00\x00\x00\x00",
7162 	}, { /* Test Vector #11 */
7163 		.plaintext	= "\x01\x00\x00\x00\x00\x00\x00\x00"
7164 				  "\x04\x00\x00\x00\x00\x00\x00\x00"
7165 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7166 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7167 				  "\xe3\x35\x94\xd7\x50\x5e\x43\xb9"
7168 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7169 				  "\x33\x94\xd7\x50\x5e\x43\x79\xcd"
7170 				  "\x01\x00\x00\x00\x00\x00\x00\x00"
7171 				  "\x00\x00\x00\x00\x00\x00\x00\x00"
7172 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
7173 		.psize		= 80,
7174 		.digest		= "\x13\x00\x00\x00\x00\x00\x00\x00"
7175 				  "\x00\x00\x00\x00\x00\x00\x00\x00",
7176 	}, { /* Regression test for overflow in AVX2 implementation */
7177 		.plaintext	= "\xff\xff\xff\xff\xff\xff\xff\xff"
7178 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7179 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7180 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7181 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7182 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7183 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7184 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7185 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7186 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7187 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7188 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7189 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7190 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7191 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7192 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7193 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7194 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7195 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7196 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7197 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7198 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7199 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7200 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7201 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7202 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7203 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7204 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7205 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7206 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7207 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7208 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7209 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7210 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7211 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7212 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7213 				  "\xff\xff\xff\xff\xff\xff\xff\xff"
7214 				  "\xff\xff\xff\xff",
7215 		.psize		= 300,
7216 		.digest		= "\xfb\x5e\x96\xd8\x61\xd5\xc7\xc8"
7217 				  "\x78\xe5\x87\xcc\x2d\x5a\x22\xe1",
7218 	}
7219 };
7220 
7221 /* NHPoly1305 test vectors from https://github.com/google/adiantum */
7222 static const struct hash_testvec nhpoly1305_tv_template[] = {
7223 	{
7224 		.key	= "\xd2\x5d\x4c\xdd\x8d\x2b\x7f\x7a"
7225 			  "\xd9\xbe\x71\xec\xd1\x83\x52\xe3"
7226 			  "\xe1\xad\xd7\x5c\x0a\x75\x9d\xec"
7227 			  "\x1d\x13\x7e\x5d\x71\x07\xc9\xe4"
7228 			  "\x57\x2d\x44\x68\xcf\xd8\xd6\xc5"
7229 			  "\x39\x69\x7d\x32\x75\x51\x4f\x7e"
7230 			  "\xb2\x4c\xc6\x90\x51\x6e\xd9\xd6"
7231 			  "\xa5\x8b\x2d\xf1\x94\xf9\xf7\x5e"
7232 			  "\x2c\x84\x7b\x41\x0f\x88\x50\x89"
7233 			  "\x30\xd9\xa1\x38\x46\x6c\xc0\x4f"
7234 			  "\xe8\xdf\xdc\x66\xab\x24\x43\x41"
7235 			  "\x91\x55\x29\x65\x86\x28\x5e\x45"
7236 			  "\xd5\x2d\xb7\x80\x08\x9a\xc3\xd4"
7237 			  "\x9a\x77\x0a\xd4\xef\x3e\xe6\x3f"
7238 			  "\x6f\x2f\x9b\x3a\x7d\x12\x1e\x80"
7239 			  "\x6c\x44\xa2\x25\xe1\xf6\x60\xe9"
7240 			  "\x0d\xaf\xc5\x3c\xa5\x79\xae\x64"
7241 			  "\xbc\xa0\x39\xa3\x4d\x10\xe5\x4d"
7242 			  "\xd5\xe7\x89\x7a\x13\xee\x06\x78"
7243 			  "\xdc\xa4\xdc\x14\x27\xe6\x49\x38"
7244 			  "\xd0\xe0\x45\x25\x36\xc5\xf4\x79"
7245 			  "\x2e\x9a\x98\x04\xe4\x2b\x46\x52"
7246 			  "\x7c\x33\xca\xe2\x56\x51\x50\xe2"
7247 			  "\xa5\x9a\xae\x18\x6a\x13\xf8\xd2"
7248 			  "\x21\x31\x66\x02\xe2\xda\x8d\x7e"
7249 			  "\x41\x19\xb2\x61\xee\x48\x8f\xf1"
7250 			  "\x65\x24\x2e\x1e\x68\xce\x05\xd9"
7251 			  "\x2a\xcf\xa5\x3a\x57\xdd\x35\x91"
7252 			  "\x93\x01\xca\x95\xfc\x2b\x36\x04"
7253 			  "\xe6\x96\x97\x28\xf6\x31\xfe\xa3"
7254 			  "\x9d\xf6\x6a\x1e\x80\x8d\xdc\xec"
7255 			  "\xaf\x66\x11\x13\x02\x88\xd5\x27"
7256 			  "\x33\xb4\x1a\xcd\xa3\xf6\xde\x31"
7257 			  "\x8e\xc0\x0e\x6c\xd8\x5a\x97\x5e"
7258 			  "\xdd\xfd\x60\x69\x38\x46\x3f\x90"
7259 			  "\x5e\x97\xd3\x32\x76\xc7\x82\x49"
7260 			  "\xfe\xba\x06\x5f\x2f\xa2\xfd\xff"
7261 			  "\x80\x05\x40\xe4\x33\x03\xfb\x10"
7262 			  "\xc0\xde\x65\x8c\xc9\x8d\x3a\x9d"
7263 			  "\xb5\x7b\x36\x4b\xb5\x0c\xcf\x00"
7264 			  "\x9c\x87\xe4\x49\xad\x90\xda\x4a"
7265 			  "\xdd\xbd\xff\xe2\x32\x57\xd6\x78"
7266 			  "\x36\x39\x6c\xd3\x5b\x9b\x88\x59"
7267 			  "\x2d\xf0\x46\xe4\x13\x0e\x2b\x35"
7268 			  "\x0d\x0f\x73\x8a\x4f\x26\x84\x75"
7269 			  "\x88\x3c\xc5\x58\x66\x18\x1a\xb4"
7270 			  "\x64\x51\x34\x27\x1b\xa4\x11\xc9"
7271 			  "\x6d\x91\x8a\xfa\x32\x60\x9d\xd7"
7272 			  "\x87\xe5\xaa\x43\x72\xf8\xda\xd1"
7273 			  "\x48\x44\x13\x61\xdc\x8c\x76\x17"
7274 			  "\x0c\x85\x4e\xf3\xdd\xa2\x42\xd2"
7275 			  "\x74\xc1\x30\x1b\xeb\x35\x31\x29"
7276 			  "\x5b\xd7\x4c\x94\x46\x35\xa1\x23"
7277 			  "\x50\xf2\xa2\x8e\x7e\x4f\x23\x4f"
7278 			  "\x51\xff\xe2\xc9\xa3\x7d\x56\x8b"
7279 			  "\x41\xf2\xd0\xc5\x57\x7e\x59\xac"
7280 			  "\xbb\x65\xf3\xfe\xf7\x17\xef\x63"
7281 			  "\x7c\x6f\x23\xdd\x22\x8e\xed\x84"
7282 			  "\x0e\x3b\x09\xb3\xf3\xf4\x8f\xcd"
7283 			  "\x37\xa8\xe1\xa7\x30\xdb\xb1\xa2"
7284 			  "\x9c\xa2\xdf\x34\x17\x3e\x68\x44"
7285 			  "\xd0\xde\x03\x50\xd1\x48\x6b\x20"
7286 			  "\xe2\x63\x45\xa5\xea\x87\xc2\x42"
7287 			  "\x95\x03\x49\x05\xed\xe0\x90\x29"
7288 			  "\x1a\xb8\xcf\x9b\x43\xcf\x29\x7a"
7289 			  "\x63\x17\x41\x9f\xe0\xc9\x10\xfd"
7290 			  "\x2c\x56\x8c\x08\x55\xb4\xa9\x27"
7291 			  "\x0f\x23\xb1\x05\x6a\x12\x46\xc7"
7292 			  "\xe1\xfe\x28\x93\x93\xd7\x2f\xdc"
7293 			  "\x98\x30\xdb\x75\x8a\xbe\x97\x7a"
7294 			  "\x02\xfb\x8c\xba\xbe\x25\x09\xbe"
7295 			  "\xce\xcb\xa2\xef\x79\x4d\x0e\x9d"
7296 			  "\x1b\x9d\xb6\x39\x34\x38\xfa\x07"
7297 			  "\xec\xe8\xfc\x32\x85\x1d\xf7\x85"
7298 			  "\x63\xc3\x3c\xc0\x02\x75\xd7\x3f"
7299 			  "\xb2\x68\x60\x66\x65\x81\xc6\xb1"
7300 			  "\x42\x65\x4b\x4b\x28\xd7\xc7\xaa"
7301 			  "\x9b\xd2\xdc\x1b\x01\xe0\x26\x39"
7302 			  "\x01\xc1\x52\x14\xd1\x3f\xb7\xe6"
7303 			  "\x61\x41\xc7\x93\xd2\xa2\x67\xc6"
7304 			  "\xf7\x11\xb5\xf5\xea\xdd\x19\xfb"
7305 			  "\x4d\x21\x12\xd6\x7d\xf1\x10\xb0"
7306 			  "\x89\x07\xc7\x5a\x52\x73\x70\x2f"
7307 			  "\x32\xef\x65\x2b\x12\xb2\xf0\xf5"
7308 			  "\x20\xe0\x90\x59\x7e\x64\xf1\x4c"
7309 			  "\x41\xb3\xa5\x91\x08\xe6\x5e\x5f"
7310 			  "\x05\x56\x76\xb4\xb0\xcd\x70\x53"
7311 			  "\x10\x48\x9c\xff\xc2\x69\x55\x24"
7312 			  "\x87\xef\x84\xea\xfb\xa7\xbf\xa0"
7313 			  "\x91\x04\xad\x4f\x8b\x57\x54\x4b"
7314 			  "\xb6\xe9\xd1\xac\x37\x2f\x1d\x2e"
7315 			  "\xab\xa5\xa4\xe8\xff\xfb\xd9\x39"
7316 			  "\x2f\xb7\xac\xd1\xfe\x0b\x9a\x80"
7317 			  "\x0f\xb6\xf4\x36\x39\x90\x51\xe3"
7318 			  "\x0a\x2f\xb6\x45\x76\x89\xcd\x61"
7319 			  "\xfe\x48\x5f\x75\x1d\x13\x00\x62"
7320 			  "\x80\x24\x47\xe7\xbc\x37\xd7\xe3"
7321 			  "\x15\xe8\x68\x22\xaf\x80\x6f\x4b"
7322 			  "\xa8\x9f\x01\x10\x48\x14\xc3\x02"
7323 			  "\x52\xd2\xc7\x75\x9b\x52\x6d\x30"
7324 			  "\xac\x13\x85\xc8\xf7\xa3\x58\x4b"
7325 			  "\x49\xf7\x1c\x45\x55\x8c\x39\x9a"
7326 			  "\x99\x6d\x97\x27\x27\xe6\xab\xdd"
7327 			  "\x2c\x42\x1b\x35\xdd\x9d\x73\xbb"
7328 			  "\x6c\xf3\x64\xf1\xfb\xb9\xf7\xe6"
7329 			  "\x4a\x3c\xc0\x92\xc0\x2e\xb7\x1a"
7330 			  "\xbe\xab\xb3\x5a\xe5\xea\xb1\x48"
7331 			  "\x58\x13\x53\x90\xfd\xc3\x8e\x54"
7332 			  "\xf9\x18\x16\x73\xe8\xcb\x6d\x39"
7333 			  "\x0e\xd7\xe0\xfe\xb6\x9f\x43\x97"
7334 			  "\xe8\xd0\x85\x56\x83\x3e\x98\x68"
7335 			  "\x7f\xbd\x95\xa8\x9a\x61\x21\x8f"
7336 			  "\x06\x98\x34\xa6\xc8\xd6\x1d\xf3"
7337 			  "\x3d\x43\xa4\x9a\x8c\xe5\xd3\x5a"
7338 			  "\x32\xa2\x04\x22\xa4\x19\x1a\x46"
7339 			  "\x42\x7e\x4d\xe5\xe0\xe6\x0e\xca"
7340 			  "\xd5\x58\x9d\x2c\xaf\xda\x33\x5c"
7341 			  "\xb0\x79\x9e\xc9\xfc\xca\xf0\x2f"
7342 			  "\xa8\xb2\x77\xeb\x7a\xa2\xdd\x37"
7343 			  "\x35\x83\x07\xd6\x02\x1a\xb6\x6c"
7344 			  "\x24\xe2\x59\x08\x0e\xfd\x3e\x46"
7345 			  "\xec\x40\x93\xf4\x00\x26\x4f\x2a"
7346 			  "\xff\x47\x2f\xeb\x02\x92\x26\x5b"
7347 			  "\x53\x17\xc2\x8d\x2a\xc7\xa3\x1b"
7348 			  "\xcd\xbc\xa7\xe8\xd1\x76\xe3\x80"
7349 			  "\x21\xca\x5d\x3b\xe4\x9c\x8f\xa9"
7350 			  "\x5b\x7f\x29\x7f\x7c\xd8\xed\x6d"
7351 			  "\x8c\xb2\x86\x85\xe7\x77\xf2\x85"
7352 			  "\xab\x38\xa9\x9d\xc1\x4e\xc5\x64"
7353 			  "\x33\x73\x8b\x59\x03\xad\x05\xdf"
7354 			  "\x25\x98\x31\xde\xef\x13\xf1\x9b"
7355 			  "\x3c\x91\x9d\x7b\xb1\xfa\xe6\xbf"
7356 			  "\x5b\xed\xa5\x55\xe6\xea\x6c\x74"
7357 			  "\xf4\xb9\xe4\x45\x64\x72\x81\xc2"
7358 			  "\x4c\x28\xd4\xcd\xac\xe2\xde\xf9"
7359 			  "\xeb\x5c\xeb\x61\x60\x5a\xe5\x28",
7360 		.ksize	= 1088,
7361 		.plaintext	= "",
7362 		.psize	= 0,
7363 		.digest	= "\x00\x00\x00\x00\x00\x00\x00\x00"
7364 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
7365 	}, {
7366 		.key	= "\x29\x21\x43\xcb\xcb\x13\x07\xde"
7367 			  "\xbf\x48\xdf\x8a\x7f\xa2\x84\xde"
7368 			  "\x72\x23\x9d\xf5\xf0\x07\xf2\x4c"
7369 			  "\x20\x3a\x93\xb9\xcd\x5d\xfe\xcb"
7370 			  "\x99\x2c\x2b\x58\xc6\x50\x5f\x94"
7371 			  "\x56\xc3\x7c\x0d\x02\x3f\xb8\x5e"
7372 			  "\x7b\xc0\x6c\x51\x34\x76\xc0\x0e"
7373 			  "\xc6\x22\xc8\x9e\x92\xa0\x21\xc9"
7374 			  "\x85\x5c\x7c\xf8\xe2\x64\x47\xc9"
7375 			  "\xe4\xa2\x57\x93\xf8\xa2\x69\xcd"
7376 			  "\x62\x98\x99\xf4\xd7\x7b\x14\xb1"
7377 			  "\xd8\x05\xff\x04\x15\xc9\xe1\x6e"
7378 			  "\x9b\xe6\x50\x6b\x0b\x3f\x22\x1f"
7379 			  "\x08\xde\x0c\x5b\x08\x7e\xc6\x2f"
7380 			  "\x6c\xed\xd6\xb2\x15\xa4\xb3\xf9"
7381 			  "\xa7\x46\x38\x2a\xea\x69\xa5\xde"
7382 			  "\x02\xc3\x96\x89\x4d\x55\x3b\xed"
7383 			  "\x3d\x3a\x85\x77\xbf\x97\x45\x5c"
7384 			  "\x9e\x02\x69\xe2\x1b\x68\xbe\x96"
7385 			  "\xfb\x64\x6f\x0f\xf6\x06\x40\x67"
7386 			  "\xfa\x04\xe3\x55\xfa\xbe\xa4\x60"
7387 			  "\xef\x21\x66\x97\xe6\x9d\x5c\x1f"
7388 			  "\x62\x37\xaa\x31\xde\xe4\x9c\x28"
7389 			  "\x95\xe0\x22\x86\xf4\x4d\xf3\x07"
7390 			  "\xfd\x5f\x3a\x54\x2c\x51\x80\x71"
7391 			  "\xba\x78\x69\x5b\x65\xab\x1f\x81"
7392 			  "\xed\x3b\xff\x34\xa3\xfb\xbc\x73"
7393 			  "\x66\x7d\x13\x7f\xdf\x6e\xe2\xe2"
7394 			  "\xeb\x4f\x6c\xda\x7d\x33\x57\xd0"
7395 			  "\xd3\x7c\x95\x4f\x33\x58\x21\xc7"
7396 			  "\xc0\xe5\x6f\x42\x26\xc6\x1f\x5e"
7397 			  "\x85\x1b\x98\x9a\xa2\x1e\x55\x77"
7398 			  "\x23\xdf\x81\x5e\x79\x55\x05\xfc"
7399 			  "\xfb\xda\xee\xba\x5a\xba\xf7\x77"
7400 			  "\x7f\x0e\xd3\xe1\x37\xfe\x8d\x2b"
7401 			  "\xd5\x3f\xfb\xd0\xc0\x3c\x0b\x3f"
7402 			  "\xcf\x3c\x14\xcf\xfb\x46\x72\x4c"
7403 			  "\x1f\x39\xe2\xda\x03\x71\x6d\x23"
7404 			  "\xef\x93\xcd\x39\xd9\x37\x80\x4d"
7405 			  "\x65\x61\xd1\x2c\x03\xa9\x47\x72"
7406 			  "\x4d\x1e\x0e\x16\x33\x0f\x21\x17"
7407 			  "\xec\x92\xea\x6f\x37\x22\xa4\xd8"
7408 			  "\x03\x33\x9e\xd8\x03\x69\x9a\xe8"
7409 			  "\xb2\x57\xaf\x78\x99\x05\x12\xab"
7410 			  "\x48\x90\x80\xf0\x12\x9b\x20\x64"
7411 			  "\x7a\x1d\x47\x5f\xba\x3c\xf9\xc3"
7412 			  "\x0a\x0d\x8d\xa1\xf9\x1b\x82\x13"
7413 			  "\x3e\x0d\xec\x0a\x83\xc0\x65\xe1"
7414 			  "\xe9\x95\xff\x97\xd6\xf2\xe4\xd5"
7415 			  "\x86\xc0\x1f\x29\x27\x63\xd7\xde"
7416 			  "\xb7\x0a\x07\x99\x04\x2d\xa3\x89"
7417 			  "\xa2\x43\xcf\xf3\xe1\x43\xac\x4a"
7418 			  "\x06\x97\xd0\x05\x4f\x87\xfa\xf9"
7419 			  "\x9b\xbf\x52\x70\xbd\xbc\x6c\xf3"
7420 			  "\x03\x13\x60\x41\x28\x09\xec\xcc"
7421 			  "\xb1\x1a\xec\xd6\xfb\x6f\x2a\x89"
7422 			  "\x5d\x0b\x53\x9c\x59\xc1\x84\x21"
7423 			  "\x33\x51\x47\x19\x31\x9c\xd4\x0a"
7424 			  "\x4d\x04\xec\x50\x90\x61\xbd\xbc"
7425 			  "\x7e\xc8\xd9\x6c\x98\x1d\x45\x41"
7426 			  "\x17\x5e\x97\x1c\xc5\xa8\xe8\xea"
7427 			  "\x46\x58\x53\xf7\x17\xd5\xad\x11"
7428 			  "\xc8\x54\xf5\x7a\x33\x90\xf5\x19"
7429 			  "\xba\x36\xb4\xfc\x52\xa5\x72\x3d"
7430 			  "\x14\xbb\x55\xa7\xe9\xe3\x12\xf7"
7431 			  "\x1c\x30\xa2\x82\x03\xbf\x53\x91"
7432 			  "\x2e\x60\x41\x9f\x5b\x69\x39\xf6"
7433 			  "\x4d\xc8\xf8\x46\x7a\x7f\xa4\x98"
7434 			  "\x36\xff\x06\xcb\xca\xe7\x33\xf2"
7435 			  "\xc0\x4a\xf4\x3c\x14\x44\x5f\x6b"
7436 			  "\x75\xef\x02\x36\x75\x08\x14\xfd"
7437 			  "\x10\x8e\xa5\x58\xd0\x30\x46\x49"
7438 			  "\xaf\x3a\xf8\x40\x3d\x35\xdb\x84"
7439 			  "\x11\x2e\x97\x6a\xb7\x87\x7f\xad"
7440 			  "\xf1\xfa\xa5\x63\x60\xd8\x5e\xbf"
7441 			  "\x41\x78\x49\xcf\x77\xbb\x56\xbb"
7442 			  "\x7d\x01\x67\x05\x22\xc8\x8f\x41"
7443 			  "\xba\x81\xd2\xca\x2c\x38\xac\x76"
7444 			  "\x06\xc1\x1a\xc2\xce\xac\x90\x67"
7445 			  "\x57\x3e\x20\x12\x5b\xd9\x97\x58"
7446 			  "\x65\x05\xb7\x04\x61\x7e\xd8\x3a"
7447 			  "\xbf\x55\x3b\x13\xe9\x34\x5a\x37"
7448 			  "\x36\xcb\x94\x45\xc5\x32\xb3\xa0"
7449 			  "\x0c\x3e\x49\xc5\xd3\xed\xa7\xf0"
7450 			  "\x1c\x69\xcc\xea\xcc\x83\xc9\x16"
7451 			  "\x95\x72\x4b\xf4\x89\xd5\xb9\x10"
7452 			  "\xf6\x2d\x60\x15\xea\x3c\x06\x66"
7453 			  "\x9f\x82\xad\x17\xce\xd2\xa4\x48"
7454 			  "\x7c\x65\xd9\xf8\x02\x4d\x9b\x4c"
7455 			  "\x89\x06\x3a\x34\x85\x48\x89\x86"
7456 			  "\xf9\x24\xa9\x54\x72\xdb\x44\x95"
7457 			  "\xc7\x44\x1c\x19\x11\x4c\x04\xdc"
7458 			  "\x13\xb9\x67\xc8\xc3\x3a\x6a\x50"
7459 			  "\xfa\xd1\xfb\xe1\x88\xb6\xf1\xa3"
7460 			  "\xc5\x3b\xdc\x38\x45\x16\x26\x02"
7461 			  "\x3b\xb8\x8f\x8b\x58\x7d\x23\x04"
7462 			  "\x50\x6b\x81\x9f\xae\x66\xac\x6f"
7463 			  "\xcf\x2a\x9d\xf1\xfd\x1d\x57\x07"
7464 			  "\xbe\x58\xeb\x77\x0c\xe3\xc2\x19"
7465 			  "\x14\x74\x1b\x51\x1c\x4f\x41\xf3"
7466 			  "\x32\x89\xb3\xe7\xde\x62\xf6\x5f"
7467 			  "\xc7\x6a\x4a\x2a\x5b\x0f\x5f\x87"
7468 			  "\x9c\x08\xb9\x02\x88\xc8\x29\xb7"
7469 			  "\x94\x52\xfa\x52\xfe\xaa\x50\x10"
7470 			  "\xba\x48\x75\x5e\x11\x1b\xe6\x39"
7471 			  "\xd7\x82\x2c\x87\xf1\x1e\xa4\x38"
7472 			  "\x72\x3e\x51\xe7\xd8\x3e\x5b\x7b"
7473 			  "\x31\x16\x89\xba\xd6\xad\x18\x5e"
7474 			  "\xba\xf8\x12\xb3\xf4\x6c\x47\x30"
7475 			  "\xc0\x38\x58\xb3\x10\x8d\x58\x5d"
7476 			  "\xb4\xfb\x19\x7e\x41\xc3\x66\xb8"
7477 			  "\xd6\x72\x84\xe1\x1a\xc2\x71\x4c"
7478 			  "\x0d\x4a\x21\x7a\xab\xa2\xc0\x36"
7479 			  "\x15\xc5\xe9\x46\xd7\x29\x17\x76"
7480 			  "\x5e\x47\x36\x7f\x72\x05\xa7\xcc"
7481 			  "\x36\x63\xf9\x47\x7d\xe6\x07\x3c"
7482 			  "\x8b\x79\x1d\x96\x61\x8d\x90\x65"
7483 			  "\x7c\xf5\xeb\x4e\x6e\x09\x59\x6d"
7484 			  "\x62\x50\x1b\x0f\xe0\xdc\x78\xf2"
7485 			  "\x5b\x83\x1a\xa1\x11\x75\xfd\x18"
7486 			  "\xd7\xe2\x8d\x65\x14\x21\xce\xbe"
7487 			  "\xb5\x87\xe3\x0a\xda\x24\x0a\x64"
7488 			  "\xa9\x9f\x03\x8d\x46\x5d\x24\x1a"
7489 			  "\x8a\x0c\x42\x01\xca\xb1\x5f\x7c"
7490 			  "\xa5\xac\x32\x4a\xb8\x07\x91\x18"
7491 			  "\x6f\xb0\x71\x3c\xc9\xb1\xa8\xf8"
7492 			  "\x5f\x69\xa5\xa1\xca\x9e\x7a\xaa"
7493 			  "\xac\xe9\xc7\x47\x41\x75\x25\xc3"
7494 			  "\x73\xe2\x0b\xdd\x6d\x52\x71\xbe"
7495 			  "\xc5\xdc\xb4\xe7\x01\x26\x53\x77"
7496 			  "\x86\x90\x85\x68\x6b\x7b\x03\x53"
7497 			  "\xda\x52\x52\x51\x68\xc8\xf3\xec"
7498 			  "\x6c\xd5\x03\x7a\xa3\x0e\xb4\x02"
7499 			  "\x5f\x1a\xab\xee\xca\x67\x29\x7b"
7500 			  "\xbd\x96\x59\xb3\x8b\x32\x7a\x92"
7501 			  "\x9f\xd8\x25\x2b\xdf\xc0\x4c\xda",
7502 		.ksize	= 1088,
7503 		.plaintext	= "\xbc\xda\x81\xa8\x78\x79\x1c\xbf"
7504 			  "\x77\x53\xba\x4c\x30\x5b\xb8\x33",
7505 		.psize	= 16,
7506 		.digest	= "\x04\xbf\x7f\x6a\xce\x72\xea\x6a"
7507 			  "\x79\xdb\xb0\xc9\x60\xf6\x12\xcc",
7508 	}, {
7509 		.key	= "\x2e\x77\x1e\x2c\x63\x76\x34\x3f"
7510 			  "\x71\x08\x4f\x5a\xe3\x3d\x74\x56"
7511 			  "\xc7\x98\x46\x52\xe5\x8a\xba\x0d"
7512 			  "\x72\x41\x11\x15\x14\x72\x50\x8a"
7513 			  "\xd5\xec\x60\x09\xdd\x71\xcc\xb9"
7514 			  "\x59\x81\x65\x2d\x9e\x50\x18\xf3"
7515 			  "\x32\xf3\xf1\xe7\x01\x82\x1c\xad"
7516 			  "\x88\xa0\x21\x0c\x4b\x80\x5e\x62"
7517 			  "\xfc\x81\xec\x52\xaa\xe4\xa5\x86"
7518 			  "\xc2\xe6\x03\x11\xdc\x66\x09\x86"
7519 			  "\x3c\x3b\xf0\x59\x0f\xb3\xf7\x44"
7520 			  "\x24\xb7\x88\xc5\xfc\xc8\x77\x9f"
7521 			  "\x8c\x44\xc4\x11\x55\xce\x7a\xa3"
7522 			  "\xe0\xa2\xb8\xbf\xb5\x3d\x07\x2c"
7523 			  "\x32\xb6\x6c\xfc\xb4\x42\x95\x95"
7524 			  "\x98\x32\x81\xc4\xe7\xe2\xd9\x6a"
7525 			  "\x87\xf4\xf4\x1e\x74\x7c\xb5\xcd"
7526 			  "\x51\x45\x68\x38\x51\xdb\x30\x74"
7527 			  "\x11\xe0\xaa\xae\x19\x8f\x15\x55"
7528 			  "\xdd\x47\x4a\x35\xb9\x0c\xb4\x4e"
7529 			  "\xa9\xce\x2f\xfa\x8f\xc1\x8a\x5e"
7530 			  "\x5b\xec\xa5\x81\x3b\xb3\x43\x06"
7531 			  "\x24\x81\xf4\x24\xe2\x21\xfa\xcb"
7532 			  "\x49\xa8\xf8\xbd\x31\x4a\x5b\x2d"
7533 			  "\x64\x0a\x07\xf0\x80\xc9\x0d\x81"
7534 			  "\x14\x58\x54\x2b\xba\x22\x31\xba"
7535 			  "\xef\x66\xc9\x49\x69\x69\x83\x0d"
7536 			  "\xf2\xf9\x80\x9d\x30\x36\xfb\xe3"
7537 			  "\xc0\x72\x2b\xcc\x5a\x81\x2c\x5d"
7538 			  "\x3b\x5e\xf8\x2b\xd3\x14\x28\x73"
7539 			  "\xf9\x1c\x70\xe6\xd8\xbb\xac\x30"
7540 			  "\xf9\xd9\xa0\xe2\x33\x7c\x33\x34"
7541 			  "\xa5\x6a\x77\x6d\xd5\xaf\xf4\xf3"
7542 			  "\xc7\xb3\x0e\x83\x3d\xcb\x01\xcc"
7543 			  "\x81\xc0\xf9\x4a\xae\x36\x92\xf7"
7544 			  "\x69\x7b\x65\x01\xc3\xc8\xb8\xae"
7545 			  "\x16\xd8\x30\xbb\xba\x6d\x78\x6e"
7546 			  "\x0d\xf0\x7d\x84\xb7\x87\xda\x28"
7547 			  "\x7a\x18\x10\x0b\x29\xec\x29\xf3"
7548 			  "\xb0\x7b\xa1\x28\xbf\xbc\x2b\x2c"
7549 			  "\x92\x2c\x16\xfb\x02\x39\xf9\xa6"
7550 			  "\xa2\x15\x05\xa6\x72\x10\xbc\x62"
7551 			  "\x4a\x6e\xb8\xb5\x5d\x59\xae\x3c"
7552 			  "\x32\xd3\x68\xd7\x8e\x5a\xcd\x1b"
7553 			  "\xef\xf6\xa7\x5e\x10\x51\x15\x4b"
7554 			  "\x2c\xe3\xba\x70\x4f\x2c\xa0\x1c"
7555 			  "\x7b\x97\xd7\xb2\xa5\x05\x17\xcc"
7556 			  "\xf7\x3a\x29\x6f\xd5\x4b\xb8\x24"
7557 			  "\xf4\x65\x95\x12\xc0\x86\xd1\x64"
7558 			  "\x81\xdf\x46\x55\x0d\x22\x06\x77"
7559 			  "\xd8\xca\x8d\xc8\x87\xc3\xfa\xb9"
7560 			  "\xe1\x98\x94\xe6\x7b\xed\x65\x66"
7561 			  "\x0e\xc7\x25\x15\xee\x4a\xe6\x7e"
7562 			  "\xea\x1b\x58\xee\x96\xa0\x75\x9a"
7563 			  "\xa3\x00\x9e\x42\xc2\x26\x20\x8c"
7564 			  "\x3d\x22\x1f\x94\x3e\x74\x43\x72"
7565 			  "\xe9\x1d\xa6\xa1\x6c\xa7\xb8\x03"
7566 			  "\xdf\xb9\x7a\xaf\xe9\xe9\x3b\xfe"
7567 			  "\xdf\x91\xc1\x01\xa8\xba\x5d\x29"
7568 			  "\xa5\xe0\x98\x9b\x13\xe5\x13\x11"
7569 			  "\x7c\x04\x3a\xe8\x44\x7e\x78\xfc"
7570 			  "\xd6\x96\xa8\xbc\x7d\xc1\x89\x3d"
7571 			  "\x75\x64\xa9\x0e\x86\x33\xfb\x73"
7572 			  "\xf7\x15\xbc\x2c\x9a\x3f\x29\xce"
7573 			  "\x1c\x9d\x10\x4e\x85\xe1\x77\x41"
7574 			  "\x01\xe2\xbc\x88\xec\x81\xef\xc2"
7575 			  "\x6a\xed\x4f\xf7\xdf\xac\x10\x71"
7576 			  "\x94\xed\x71\xa4\x01\xd4\xd6\xbe"
7577 			  "\xfe\x3e\xc3\x92\x6a\xf2\x2b\xb5"
7578 			  "\xab\x15\x96\xb7\x88\x2c\xc2\xe1"
7579 			  "\xb0\x04\x22\xe7\x3d\xa9\xc9\x7d"
7580 			  "\x2c\x7c\x21\xff\x97\x86\x6b\x0c"
7581 			  "\x2b\x5b\xe0\xb6\x48\x74\x8f\x24"
7582 			  "\xef\x8e\xdd\x0f\x2a\x5f\xff\x33"
7583 			  "\xf4\x8e\xc5\xeb\x9c\xd7\x2a\x45"
7584 			  "\xf3\x50\xf1\xc0\x91\x8f\xc7\xf9"
7585 			  "\x97\xc1\x3c\x9c\xf4\xed\x8a\x23"
7586 			  "\x61\x5b\x40\x1a\x09\xee\x23\xa8"
7587 			  "\x7c\x7a\x96\xe1\x31\x55\x3d\x12"
7588 			  "\x04\x1f\x21\x78\x72\xf0\x0f\xa5"
7589 			  "\x80\x58\x7c\x2f\x37\xb5\x67\x24"
7590 			  "\x2f\xce\xf9\xf6\x86\x9f\xb3\x34"
7591 			  "\x0c\xfe\x0a\xaf\x27\xe6\x5e\x0a"
7592 			  "\x21\x44\x68\xe1\x5d\x84\x25\xae"
7593 			  "\x2c\x5a\x94\x66\x9a\x3f\x0e\x5a"
7594 			  "\xd0\x60\x2a\xd5\x3a\x4e\x2f\x40"
7595 			  "\x87\xe9\x27\x3e\xee\x92\xe1\x07"
7596 			  "\x22\x43\x52\xed\x67\x49\x13\xdd"
7597 			  "\x68\xd7\x54\xc2\x76\x72\x7e\x75"
7598 			  "\xaf\x24\x98\x5c\xe8\x22\xaa\x35"
7599 			  "\x0f\x9a\x1c\x4c\x0b\x43\x68\x99"
7600 			  "\x45\xdd\xbf\x82\xa5\x6f\x0a\xef"
7601 			  "\x44\x90\x85\xe7\x57\x23\x22\x41"
7602 			  "\x2e\xda\x24\x28\x65\x7f\x96\x85"
7603 			  "\x9f\x4b\x0d\x43\xb9\xa8\xbd\x84"
7604 			  "\xad\x0b\x09\xcc\x2c\x4a\x0c\xec"
7605 			  "\x71\x58\xba\xf1\xfc\x49\x4c\xca"
7606 			  "\x5c\x5d\xb2\x77\x0c\x99\xae\x1c"
7607 			  "\xce\x70\x05\x5b\x73\x6b\x7c\x28"
7608 			  "\x3b\xeb\x21\x3f\xa3\x71\xe1\x6a"
7609 			  "\xf4\x87\xd0\xbf\x73\xaa\x0b\x0b"
7610 			  "\xed\x70\xb3\xd4\xa3\xca\x76\x3a"
7611 			  "\xdb\xfa\xd8\x08\x95\xec\xac\x59"
7612 			  "\xd0\x79\x90\xc2\x33\x7b\xcc\x28"
7613 			  "\x65\xb6\x5f\x92\xc4\xac\x23\x40"
7614 			  "\xd1\x20\x44\x1f\xd7\x29\xab\x46"
7615 			  "\x79\x32\xc6\x8f\x79\xe5\xaa\x2c"
7616 			  "\xa6\x76\x70\x3a\x9e\x46\x3f\x8c"
7617 			  "\x1a\x89\x32\x28\x61\x5c\xcf\x93"
7618 			  "\x1e\xde\x9e\x98\xbe\x06\x30\x23"
7619 			  "\xc4\x8b\xda\x1c\xd1\x67\x46\x93"
7620 			  "\x9d\x41\xa2\x8c\x03\x22\xbd\x55"
7621 			  "\x7e\x91\x51\x13\xdc\xcf\x5c\x1e"
7622 			  "\xcb\x5d\xfb\x14\x16\x1a\x44\x56"
7623 			  "\x27\x77\xfd\xed\x7d\xbd\xd1\x49"
7624 			  "\x7f\x0d\xc3\x59\x48\x6b\x3c\x02"
7625 			  "\x6b\xb5\xd0\x83\xd5\x81\x29\xe7"
7626 			  "\xe0\xc9\x36\x23\x8d\x41\x33\x77"
7627 			  "\xff\x5f\x54\xde\x4d\x3f\xd2\x4e"
7628 			  "\xb6\x4d\xdd\x85\xf8\x9b\x20\x7d"
7629 			  "\x39\x27\x68\x63\xd3\x8e\x61\x39"
7630 			  "\xfa\xe1\xc3\x04\x74\x27\x5a\x34"
7631 			  "\x7f\xec\x59\x2d\xc5\x6e\x54\x23"
7632 			  "\xf5\x7b\x4b\xbe\x58\x2b\xf2\x81"
7633 			  "\x93\x63\xcc\x13\xd9\x90\xbb\x6a"
7634 			  "\x41\x03\x8d\x95\xeb\xbb\x5d\x06"
7635 			  "\x38\x4c\x0e\xd6\xa9\x5b\x84\x97"
7636 			  "\x3e\x64\x72\xe9\x96\x07\x0f\x73"
7637 			  "\x6e\xc6\x3b\x32\xbe\xac\x13\x14"
7638 			  "\xd0\x0a\x17\x5f\xb9\x9c\x3e\x34"
7639 			  "\xd9\xec\xd6\x8f\x89\xbf\x1e\xd3"
7640 			  "\xda\x80\xb2\x29\xff\x28\x96\xb3"
7641 			  "\x46\x50\x5b\x15\x80\x97\xee\x1f"
7642 			  "\x6c\xd8\xe8\xe0\xbd\x09\xe7\x20"
7643 			  "\x8c\x23\x8e\xd9\xbb\x92\xfa\x82"
7644 			  "\xaa\x0f\xb5\xf8\x78\x60\x11\xf0",
7645 		.ksize	= 1088,
7646 		.plaintext	= "\x0b\xb2\x31\x2d\xad\xfe\xce\xf9"
7647 			  "\xec\x5d\x3d\x64\x5f\x3f\x75\x43"
7648 			  "\x05\x5b\x97",
7649 		.psize	= 19,
7650 		.digest	= "\x5f\x02\xae\x65\x6c\x13\x21\x67"
7651 			  "\x77\x9e\xc4\x43\x58\x68\xde\x8f",
7652 	}, {
7653 		.key	= "\x65\x4d\xe3\xf8\xd2\x4c\xac\x28"
7654 			  "\x68\xf5\xb3\x81\x71\x4b\xa1\xfa"
7655 			  "\x04\x0e\xd3\x81\x36\xbe\x0c\x81"
7656 			  "\x5e\xaf\xbc\x3a\xa4\xc0\x8e\x8b"
7657 			  "\x55\x63\xd3\x52\x97\x88\xd6\x19"
7658 			  "\xbc\x96\xdf\x49\xff\x04\x63\xf5"
7659 			  "\x0c\x11\x13\xaa\x9e\x1f\x5a\xf7"
7660 			  "\xdd\xbd\x37\x80\xc3\xd0\xbe\xa7"
7661 			  "\x05\xc8\x3c\x98\x1e\x05\x3c\x84"
7662 			  "\x39\x61\xc4\xed\xed\x71\x1b\xc4"
7663 			  "\x74\x45\x2c\xa1\x56\x70\x97\xfd"
7664 			  "\x44\x18\x07\x7d\xca\x60\x1f\x73"
7665 			  "\x3b\x6d\x21\xcb\x61\x87\x70\x25"
7666 			  "\x46\x21\xf1\x1f\x21\x91\x31\x2d"
7667 			  "\x5d\xcc\xb7\xd1\x84\x3e\x3d\xdb"
7668 			  "\x03\x53\x2a\x82\xa6\x9a\x95\xbc"
7669 			  "\x1a\x1e\x0a\x5e\x07\x43\xab\x43"
7670 			  "\xaf\x92\x82\x06\x91\x04\x09\xf4"
7671 			  "\x17\x0a\x9a\x2c\x54\xdb\xb8\xf4"
7672 			  "\xd0\xf0\x10\x66\x24\x8d\xcd\xda"
7673 			  "\xfe\x0e\x45\x9d\x6f\xc4\x4e\xf4"
7674 			  "\x96\xaf\x13\xdc\xa9\xd4\x8c\xc4"
7675 			  "\xc8\x57\x39\x3c\xc2\xd3\x0a\x76"
7676 			  "\x4a\x1f\x75\x83\x44\xc7\xd1\x39"
7677 			  "\xd8\xb5\x41\xba\x73\x87\xfa\x96"
7678 			  "\xc7\x18\x53\xfb\x9b\xda\xa0\x97"
7679 			  "\x1d\xee\x60\x85\x9e\x14\xc3\xce"
7680 			  "\xc4\x05\x29\x3b\x95\x30\xa3\xd1"
7681 			  "\x9f\x82\x6a\x04\xf5\xa7\x75\x57"
7682 			  "\x82\x04\xfe\x71\x51\x71\xb1\x49"
7683 			  "\x50\xf8\xe0\x96\xf1\xfa\xa8\x88"
7684 			  "\x3f\xa0\x86\x20\xd4\x60\x79\x59"
7685 			  "\x17\x2d\xd1\x09\xf4\xec\x05\x57"
7686 			  "\xcf\x62\x7e\x0e\x7e\x60\x78\xe6"
7687 			  "\x08\x60\x29\xd8\xd5\x08\x1a\x24"
7688 			  "\xc4\x6c\x24\xe7\x92\x08\x3d\x8a"
7689 			  "\x98\x7a\xcf\x99\x0a\x65\x0e\xdc"
7690 			  "\x8c\x8a\xbe\x92\x82\x91\xcc\x62"
7691 			  "\x30\xb6\xf4\x3f\xc6\x8a\x7f\x12"
7692 			  "\x4a\x8a\x49\xfa\x3f\x5c\xd4\x5a"
7693 			  "\xa6\x82\xa3\xe6\xaa\x34\x76\xb2"
7694 			  "\xab\x0a\x30\xef\x6c\x77\x58\x3f"
7695 			  "\x05\x6b\xcc\x5c\xae\xdc\xd7\xb9"
7696 			  "\x51\x7e\x8d\x32\x5b\x24\x25\xbe"
7697 			  "\x2b\x24\x01\xcf\x80\xda\x16\xd8"
7698 			  "\x90\x72\x2c\xad\x34\x8d\x0c\x74"
7699 			  "\x02\xcb\xfd\xcf\x6e\xef\x97\xb5"
7700 			  "\x4c\xf2\x68\xca\xde\x43\x9e\x8a"
7701 			  "\xc5\x5f\x31\x7f\x14\x71\x38\xec"
7702 			  "\xbd\x98\xe5\x71\xc4\xb5\xdb\xef"
7703 			  "\x59\xd2\xca\xc0\xc1\x86\x75\x01"
7704 			  "\xd4\x15\x0d\x6f\xa4\xf7\x7b\x37"
7705 			  "\x47\xda\x18\x93\x63\xda\xbe\x9e"
7706 			  "\x07\xfb\xb2\x83\xd5\xc4\x34\x55"
7707 			  "\xee\x73\xa1\x42\x96\xf9\x66\x41"
7708 			  "\xa4\xcc\xd2\x93\x6e\xe1\x0a\xbb"
7709 			  "\xd2\xdd\x18\x23\xe6\x6b\x98\x0b"
7710 			  "\x8a\x83\x59\x2c\xc3\xa6\x59\x5b"
7711 			  "\x01\x22\x59\xf7\xdc\xb0\x87\x7e"
7712 			  "\xdb\x7d\xf4\x71\x41\xab\xbd\xee"
7713 			  "\x79\xbe\x3c\x01\x76\x0b\x2d\x0a"
7714 			  "\x42\xc9\x77\x8c\xbb\x54\x95\x60"
7715 			  "\x43\x2e\xe0\x17\x52\xbd\x90\xc9"
7716 			  "\xc2\x2c\xdd\x90\x24\x22\x76\x40"
7717 			  "\x5c\xb9\x41\xc9\xa1\xd5\xbd\xe3"
7718 			  "\x44\xe0\xa4\xab\xcc\xb8\xe2\x32"
7719 			  "\x02\x15\x04\x1f\x8c\xec\x5d\x14"
7720 			  "\xac\x18\xaa\xef\x6e\x33\x19\x6e"
7721 			  "\xde\xfe\x19\xdb\xeb\x61\xca\x18"
7722 			  "\xad\xd8\x3d\xbf\x09\x11\xc7\xa5"
7723 			  "\x86\x0b\x0f\xe5\x3e\xde\xe8\xd9"
7724 			  "\x0a\x69\x9e\x4c\x20\xff\xf9\xc5"
7725 			  "\xfa\xf8\xf3\x7f\xa5\x01\x4b\x5e"
7726 			  "\x0f\xf0\x3b\x68\xf0\x46\x8c\x2a"
7727 			  "\x7a\xc1\x8f\xa0\xfe\x6a\x5b\x44"
7728 			  "\x70\x5c\xcc\x92\x2c\x6f\x0f\xbd"
7729 			  "\x25\x3e\xb7\x8e\x73\x58\xda\xc9"
7730 			  "\xa5\xaa\x9e\xf3\x9b\xfd\x37\x3e"
7731 			  "\xe2\x88\xa4\x7b\xc8\x5c\xa8\x93"
7732 			  "\x0e\xe7\x9a\x9c\x2e\x95\x18\x9f"
7733 			  "\xc8\x45\x0c\x88\x9e\x53\x4f\x3a"
7734 			  "\x76\xc1\x35\xfa\x17\xd8\xac\xa0"
7735 			  "\x0c\x2d\x47\x2e\x4f\x69\x9b\xf7"
7736 			  "\xd0\xb6\x96\x0c\x19\xb3\x08\x01"
7737 			  "\x65\x7a\x1f\xc7\x31\x86\xdb\xc8"
7738 			  "\xc1\x99\x8f\xf8\x08\x4a\x9d\x23"
7739 			  "\x22\xa8\xcf\x27\x01\x01\x88\x93"
7740 			  "\x9c\x86\x45\xbd\xe0\x51\xca\x52"
7741 			  "\x84\xba\xfe\x03\xf7\xda\xc5\xce"
7742 			  "\x3e\x77\x75\x86\xaf\x84\xc8\x05"
7743 			  "\x44\x01\x0f\x02\xf3\x58\xb0\x06"
7744 			  "\x5a\xd7\x12\x30\x8d\xdf\x1f\x1f"
7745 			  "\x0a\xe6\xd2\xea\xf6\x3a\x7a\x99"
7746 			  "\x63\xe8\xd2\xc1\x4a\x45\x8b\x40"
7747 			  "\x4d\x0a\xa9\x76\x92\xb3\xda\x87"
7748 			  "\x36\x33\xf0\x78\xc3\x2f\x5f\x02"
7749 			  "\x1a\x6a\x2c\x32\xcd\x76\xbf\xbd"
7750 			  "\x5a\x26\x20\x28\x8c\x8c\xbc\x52"
7751 			  "\x3d\x0a\xc9\xcb\xab\xa4\x21\xb0"
7752 			  "\x54\x40\x81\x44\xc7\xd6\x1c\x11"
7753 			  "\x44\xc6\x02\x92\x14\x5a\xbf\x1a"
7754 			  "\x09\x8a\x18\xad\xcd\x64\x3d\x53"
7755 			  "\x4a\xb6\xa5\x1b\x57\x0e\xef\xe0"
7756 			  "\x8c\x44\x5f\x7d\xbd\x6c\xfd\x60"
7757 			  "\xae\x02\x24\xb6\x99\xdd\x8c\xaf"
7758 			  "\x59\x39\x75\x3c\xd1\x54\x7b\x86"
7759 			  "\xcc\x99\xd9\x28\x0c\xb0\x94\x62"
7760 			  "\xf9\x51\xd1\x19\x96\x2d\x66\xf5"
7761 			  "\x55\xcf\x9e\x59\xe2\x6b\x2c\x08"
7762 			  "\xc0\x54\x48\x24\x45\xc3\x8c\x73"
7763 			  "\xea\x27\x6e\x66\x7d\x1d\x0e\x6e"
7764 			  "\x13\xe8\x56\x65\x3a\xb0\x81\x5c"
7765 			  "\xf0\xe8\xd8\x00\x6b\xcd\x8f\xad"
7766 			  "\xdd\x53\xf3\xa4\x6c\x43\xd6\x31"
7767 			  "\xaf\xd2\x76\x1e\x91\x12\xdb\x3c"
7768 			  "\x8c\xc2\x81\xf0\x49\xdb\xe2\x6b"
7769 			  "\x76\x62\x0a\x04\xe4\xaa\x8a\x7c"
7770 			  "\x08\x0b\x5d\xd0\xee\x1d\xfb\xc4"
7771 			  "\x02\x75\x42\xd6\xba\xa7\x22\xa8"
7772 			  "\x47\x29\xb7\x85\x6d\x93\x3a\xdb"
7773 			  "\x00\x53\x0b\xa2\xeb\xf8\xfe\x01"
7774 			  "\x6f\x8a\x31\xd6\x17\x05\x6f\x67"
7775 			  "\x88\x95\x32\xfe\x4f\xa6\x4b\xf8"
7776 			  "\x03\xe4\xcd\x9a\x18\xe8\x4e\x2d"
7777 			  "\xf7\x97\x9a\x0c\x7d\x9f\x7e\x44"
7778 			  "\x69\x51\xe0\x32\x6b\x62\x86\x8f"
7779 			  "\xa6\x8e\x0b\x21\x96\xe5\xaf\x77"
7780 			  "\xc0\x83\xdf\xa5\x0e\xd0\xa1\x04"
7781 			  "\xaf\xc1\x10\xcb\x5a\x40\xe4\xe3"
7782 			  "\x38\x7e\x07\xe8\x4d\xfa\xed\xc5"
7783 			  "\xf0\x37\xdf\xbb\x8a\xcf\x3d\xdc"
7784 			  "\x61\xd2\xc6\x2b\xff\x07\xc9\x2f"
7785 			  "\x0c\x2d\x5c\x07\xa8\x35\x6a\xfc"
7786 			  "\xae\x09\x03\x45\x74\x51\x4d\xc4"
7787 			  "\xb8\x23\x87\x4a\x99\x27\x20\x87"
7788 			  "\x62\x44\x0a\x4a\xce\x78\x47\x22",
7789 		.ksize	= 1088,
7790 		.plaintext	= "\x8e\xb0\x4c\xde\x9c\x4a\x04\x5a"
7791 			  "\xf6\xa9\x7f\x45\x25\xa5\x7b\x3a"
7792 			  "\xbc\x4d\x73\x39\x81\xb5\xbd\x3d"
7793 			  "\x21\x6f\xd7\x37\x50\x3c\x7b\x28"
7794 			  "\xd1\x03\x3a\x17\xed\x7b\x7c\x2a"
7795 			  "\x16\xbc\xdf\x19\x89\x52\x71\x31"
7796 			  "\xb6\xc0\xfd\xb5\xd3\xba\x96\x99"
7797 			  "\xb6\x34\x0b\xd0\x99\x93\xfc\x1a"
7798 			  "\x01\x3c\x85\xc6\x9b\x78\x5c\x8b"
7799 			  "\xfe\xae\xd2\xbf\xb2\x6f\xf9\xed"
7800 			  "\xc8\x25\x17\xfe\x10\x3b\x7d\xda"
7801 			  "\xf4\x8d\x35\x4b\x7c\x7b\x82\xe7"
7802 			  "\xc2\xb3\xee\x60\x4a\x03\x86\xc9"
7803 			  "\x4e\xb5\xc4\xbe\xd2\xbd\x66\xf1"
7804 			  "\x13\xf1\x09\xab\x5d\xca\x63\x1f"
7805 			  "\xfc\xfb\x57\x2a\xfc\xca\x66\xd8"
7806 			  "\x77\x84\x38\x23\x1d\xac\xd3\xb3"
7807 			  "\x7a\xad\x4c\x70\xfa\x9c\xc9\x61"
7808 			  "\xa6\x1b\xba\x33\x4b\x4e\x33\xec"
7809 			  "\xa0\xa1\x64\x39\x40\x05\x1c\xc2"
7810 			  "\x3f\x49\x9d\xae\xf2\xc5\xf2\xc5"
7811 			  "\xfe\xe8\xf4\xc2\xf9\x96\x2d\x28"
7812 			  "\x92\x30\x44\xbc\xd2\x7f\xe1\x6e"
7813 			  "\x62\x02\x8f\x3d\x1c\x80\xda\x0e"
7814 			  "\x6a\x90\x7e\x75\xff\xec\x3e\xc4"
7815 			  "\xcd\x16\x34\x3b\x05\x6d\x4d\x20"
7816 			  "\x1c\x7b\xf5\x57\x4f\xfa\x3d\xac"
7817 			  "\xd0\x13\x55\xe8\xb3\xe1\x1b\x78"
7818 			  "\x30\xe6\x9f\x84\xd4\x69\xd1\x08"
7819 			  "\x12\x77\xa7\x4a\xbd\xc0\xf2\xd2"
7820 			  "\x78\xdd\xa3\x81\x12\xcb\x6c\x14"
7821 			  "\x90\x61\xe2\x84\xc6\x2b\x16\xcc"
7822 			  "\x40\x99\x50\x88\x01\x09\x64\x4f"
7823 			  "\x0a\x80\xbe\x61\xae\x46\xc9\x0a"
7824 			  "\x5d\xe0\xfb\x72\x7a\x1a\xdd\x61"
7825 			  "\x63\x20\x05\xa0\x4a\xf0\x60\x69"
7826 			  "\x7f\x92\xbc\xbf\x4e\x39\x4d\xdd"
7827 			  "\x74\xd1\xb7\xc0\x5a\x34\xb7\xae"
7828 			  "\x76\x65\x2e\xbc\x36\xb9\x04\x95"
7829 			  "\x42\xe9\x6f\xca\x78\xb3\x72\x07"
7830 			  "\xa3\xba\x02\x94\x67\x4c\xb1\xd7"
7831 			  "\xe9\x30\x0d\xf0\x3b\xb8\x10\x6d"
7832 			  "\xea\x2b\x21\xbf\x74\x59\x82\x97"
7833 			  "\x85\xaa\xf1\xd7\x54\x39\xeb\x05"
7834 			  "\xbd\xf3\x40\xa0\x97\xe6\x74\xfe"
7835 			  "\xb4\x82\x5b\xb1\x36\xcb\xe8\x0d"
7836 			  "\xce\x14\xd9\xdf\xf1\x94\x22\xcd"
7837 			  "\xd6\x00\xba\x04\x4c\x05\x0c\xc0"
7838 			  "\xd1\x5a\xeb\x52\xd5\xa8\x8e\xc8"
7839 			  "\x97\xa1\xaa\xc1\xea\xc1\xbe\x7c"
7840 			  "\x36\xb3\x36\xa0\xc6\x76\x66\xc5"
7841 			  "\xe2\xaf\xd6\x5c\xe2\xdb\x2c\xb3"
7842 			  "\x6c\xb9\x99\x7f\xff\x9f\x03\x24"
7843 			  "\xe1\x51\x44\x66\xd8\x0c\x5d\x7f"
7844 			  "\x5c\x85\x22\x2a\xcf\x6d\x79\x28"
7845 			  "\xab\x98\x01\x72\xfe\x80\x87\x5f"
7846 			  "\x46\xba\xef\x81\x24\xee\xbf\xb0"
7847 			  "\x24\x74\xa3\x65\x97\x12\xc4\xaf"
7848 			  "\x8b\xa0\x39\xda\x8a\x7e\x74\x6e"
7849 			  "\x1b\x42\xb4\x44\x37\xfc\x59\xfd"
7850 			  "\x86\xed\xfb\x8c\x66\x33\xda\x63"
7851 			  "\x75\xeb\xe1\xa4\x85\x4f\x50\x8f"
7852 			  "\x83\x66\x0d\xd3\x37\xfa\xe6\x9c"
7853 			  "\x4f\x30\x87\x35\x18\xe3\x0b\xb7"
7854 			  "\x6e\x64\x54\xcd\x70\xb3\xde\x54"
7855 			  "\xb7\x1d\xe6\x4c\x4d\x55\x12\x12"
7856 			  "\xaf\x5f\x7f\x5e\xee\x9d\xe8\x8e"
7857 			  "\x32\x9d\x4e\x75\xeb\xc6\xdd\xaa"
7858 			  "\x48\x82\xa4\x3f\x3c\xd7\xd3\xa8"
7859 			  "\x63\x9e\x64\xfe\xe3\x97\x00\x62"
7860 			  "\xe5\x40\x5d\xc3\xad\x72\xe1\x28"
7861 			  "\x18\x50\xb7\x75\xef\xcd\x23\xbf"
7862 			  "\x3f\xc0\x51\x36\xf8\x41\xc3\x08"
7863 			  "\xcb\xf1\x8d\x38\x34\xbd\x48\x45"
7864 			  "\x75\xed\xbc\x65\x7b\xb5\x0c\x9b"
7865 			  "\xd7\x67\x7d\x27\xb4\xc4\x80\xd7"
7866 			  "\xa9\xb9\xc7\x4a\x97\xaa\xda\xc8"
7867 			  "\x3c\x74\xcf\x36\x8f\xe4\x41\xe3"
7868 			  "\xd4\xd3\x26\xa7\xf3\x23\x9d\x8f"
7869 			  "\x6c\x20\x05\x32\x3e\xe0\xc3\xc8"
7870 			  "\x56\x3f\xa7\x09\xb7\xfb\xc7\xf7"
7871 			  "\xbe\x2a\xdd\x0f\x06\x7b\x0d\xdd"
7872 			  "\xb0\xb4\x86\x17\xfd\xb9\x04\xe5"
7873 			  "\xc0\x64\x5d\xad\x2a\x36\x38\xdb"
7874 			  "\x24\xaf\x5b\xff\xca\xf9\x41\xe8"
7875 			  "\xf9\x2f\x1e\x5e\xf9\xf5\xd5\xf2"
7876 			  "\xb2\x88\xca\xc9\xa1\x31\xe2\xe8"
7877 			  "\x10\x95\x65\xbf\xf1\x11\x61\x7a"
7878 			  "\x30\x1a\x54\x90\xea\xd2\x30\xf6"
7879 			  "\xa5\xad\x60\xf9\x4d\x84\x21\x1b"
7880 			  "\xe4\x42\x22\xc8\x12\x4b\xb0\x58"
7881 			  "\x3e\x9c\x2d\x32\x95\x0a\x8e\xb0"
7882 			  "\x0a\x7e\x77\x2f\xe8\x97\x31\x6a"
7883 			  "\xf5\x59\xb4\x26\xe6\x37\x12\xc9"
7884 			  "\xcb\xa0\x58\x33\x6f\xd5\x55\x55"
7885 			  "\x3c\xa1\x33\xb1\x0b\x7e\x2e\xb4"
7886 			  "\x43\x2a\x84\x39\xf0\x9c\xf4\x69"
7887 			  "\x4f\x1e\x79\xa6\x15\x1b\x87\xbb"
7888 			  "\xdb\x9b\xe0\xf1\x0b\xba\xe3\x6e"
7889 			  "\xcc\x2f\x49\x19\x22\x29\xfc\x71"
7890 			  "\xbb\x77\x38\x18\x61\xaf\x85\x76"
7891 			  "\xeb\xd1\x09\xcc\x86\x04\x20\x9a"
7892 			  "\x66\x53\x2f\x44\x8b\xc6\xa3\xd2"
7893 			  "\x5f\xc7\x79\x82\x66\xa8\x6e\x75"
7894 			  "\x7d\x94\xd1\x86\x75\x0f\xa5\x4f"
7895 			  "\x3c\x7a\x33\xce\xd1\x6e\x9d\x7b"
7896 			  "\x1f\x91\x37\xb8\x37\x80\xfb\xe0"
7897 			  "\x52\x26\xd0\x9a\xd4\x48\x02\x41"
7898 			  "\x05\xe3\x5a\x94\xf1\x65\x61\x19"
7899 			  "\xb8\x88\x4e\x2b\xea\xba\x8b\x58"
7900 			  "\x8b\x42\x01\x00\xa8\xfe\x00\x5c"
7901 			  "\xfe\x1c\xee\x31\x15\x69\xfa\xb3"
7902 			  "\x9b\x5f\x22\x8e\x0d\x2c\xe3\xa5"
7903 			  "\x21\xb9\x99\x8a\x8e\x94\x5a\xef"
7904 			  "\x13\x3e\x99\x96\x79\x6e\xd5\x42"
7905 			  "\x36\x03\xa9\xe2\xca\x65\x4e\x8a"
7906 			  "\x8a\x30\xd2\x7d\x74\xe7\xf0\xaa"
7907 			  "\x23\x26\xdd\xcb\x82\x39\xfc\x9d"
7908 			  "\x51\x76\x21\x80\xa2\xbe\x93\x03"
7909 			  "\x47\xb0\xc1\xb6\xdc\x63\xfd\x9f"
7910 			  "\xca\x9d\xa5\xca\x27\x85\xe2\xd8"
7911 			  "\x15\x5b\x7e\x14\x7a\xc4\x89\xcc"
7912 			  "\x74\x14\x4b\x46\xd2\xce\xac\x39"
7913 			  "\x6b\x6a\x5a\xa4\x0e\xe3\x7b\x15"
7914 			  "\x94\x4b\x0f\x74\xcb\x0c\x7f\xa9"
7915 			  "\xbe\x09\x39\xa3\xdd\x56\x5c\xc7"
7916 			  "\x99\x56\x65\x39\xf4\x0b\x7d\x87"
7917 			  "\xec\xaa\xe3\x4d\x22\x65\x39\x4e",
7918 		.psize	= 1024,
7919 		.digest	= "\x64\x3a\xbc\xc3\x3f\x74\x40\x51"
7920 			  "\x6e\x56\x01\x1a\x51\xec\x36\xde",
7921 	}, {
7922 		.key	= "\x1b\x82\x2e\x1b\x17\x23\xb9\x6d"
7923 			  "\xdc\x9c\xda\x99\x07\xe3\x5f\xd8"
7924 			  "\xd2\xf8\x43\x80\x8d\x86\x7d\x80"
7925 			  "\x1a\xd0\xcc\x13\xb9\x11\x05\x3f"
7926 			  "\x7e\xcf\x7e\x80\x0e\xd8\x25\x48"
7927 			  "\x8b\xaa\x63\x83\x92\xd0\x72\xf5"
7928 			  "\x4f\x67\x7e\x50\x18\x25\xa4\xd1"
7929 			  "\xe0\x7e\x1e\xba\xd8\xa7\x6e\xdb"
7930 			  "\x1a\xcc\x0d\xfe\x9f\x6d\x22\x35"
7931 			  "\xe1\xe6\xe0\xa8\x7b\x9c\xb1\x66"
7932 			  "\xa3\xf8\xff\x4d\x90\x84\x28\xbc"
7933 			  "\xdc\x19\xc7\x91\x49\xfc\xf6\x33"
7934 			  "\xc9\x6e\x65\x7f\x28\x6f\x68\x2e"
7935 			  "\xdf\x1a\x75\xe9\xc2\x0c\x96\xb9"
7936 			  "\x31\x22\xc4\x07\xc6\x0a\x2f\xfd"
7937 			  "\x36\x06\x5f\x5c\xc5\xb1\x3a\xf4"
7938 			  "\x5e\x48\xa4\x45\x2b\x88\xa7\xee"
7939 			  "\xa9\x8b\x52\xcc\x99\xd9\x2f\xb8"
7940 			  "\xa4\x58\x0a\x13\xeb\x71\x5a\xfa"
7941 			  "\xe5\x5e\xbe\xf2\x64\xad\x75\xbc"
7942 			  "\x0b\x5b\x34\x13\x3b\x23\x13\x9a"
7943 			  "\x69\x30\x1e\x9a\xb8\x03\xb8\x8b"
7944 			  "\x3e\x46\x18\x6d\x38\xd9\xb3\xd8"
7945 			  "\xbf\xf1\xd0\x28\xe6\x51\x57\x80"
7946 			  "\x5e\x99\xfb\xd0\xce\x1e\x83\xf7"
7947 			  "\xe9\x07\x5a\x63\xa9\xef\xce\xa5"
7948 			  "\xfb\x3f\x37\x17\xfc\x0b\x37\x0e"
7949 			  "\xbb\x4b\x21\x62\xb7\x83\x0e\xa9"
7950 			  "\x9e\xb0\xc4\xad\x47\xbe\x35\xe7"
7951 			  "\x51\xb2\xf2\xac\x2b\x65\x7b\x48"
7952 			  "\xe3\x3f\x5f\xb6\x09\x04\x0c\x58"
7953 			  "\xce\x99\xa9\x15\x2f\x4e\xc1\xf2"
7954 			  "\x24\x48\xc0\xd8\x6c\xd3\x76\x17"
7955 			  "\x83\x5d\xe6\xe3\xfd\x01\x8e\xf7"
7956 			  "\x42\xa5\x04\x29\x30\xdf\xf9\x00"
7957 			  "\x4a\xdc\x71\x22\x1a\x33\x15\xb6"
7958 			  "\xd7\x72\xfb\x9a\xb8\xeb\x2b\x38"
7959 			  "\xea\xa8\x61\xa8\x90\x11\x9d\x73"
7960 			  "\x2e\x6c\xce\x81\x54\x5a\x9f\xcd"
7961 			  "\xcf\xd5\xbd\x26\x5d\x66\xdb\xfb"
7962 			  "\xdc\x1e\x7c\x10\xfe\x58\x82\x10"
7963 			  "\x16\x24\x01\xce\x67\x55\x51\xd1"
7964 			  "\xdd\x6b\x44\xa3\x20\x8e\xa9\xa6"
7965 			  "\x06\xa8\x29\x77\x6e\x00\x38\x5b"
7966 			  "\xde\x4d\x58\xd8\x1f\x34\xdf\xf9"
7967 			  "\x2c\xac\x3e\xad\xfb\x92\x0d\x72"
7968 			  "\x39\xa4\xac\x44\x10\xc0\x43\xc4"
7969 			  "\xa4\x77\x3b\xfc\xc4\x0d\x37\xd3"
7970 			  "\x05\x84\xda\x53\x71\xf8\x80\xd3"
7971 			  "\x34\x44\xdb\x09\xb4\x2b\x8e\xe3"
7972 			  "\x00\x75\x50\x9e\x43\x22\x00\x0b"
7973 			  "\x7c\x70\xab\xd4\x41\xf1\x93\xcd"
7974 			  "\x25\x2d\x84\x74\xb5\xf2\x92\xcd"
7975 			  "\x0a\x28\xea\x9a\x49\x02\x96\xcb"
7976 			  "\x85\x9e\x2f\x33\x03\x86\x1d\xdc"
7977 			  "\x1d\x31\xd5\xfc\x9d\xaa\xc5\xe9"
7978 			  "\x9a\xc4\x57\xf5\x35\xed\xf4\x4b"
7979 			  "\x3d\x34\xc2\x29\x13\x86\x36\x42"
7980 			  "\x5d\xbf\x90\x86\x13\x77\xe5\xc3"
7981 			  "\x62\xb4\xfe\x0b\x70\x39\x35\x65"
7982 			  "\x02\xea\xf6\xce\x57\x0c\xbb\x74"
7983 			  "\x29\xe3\xfd\x60\x90\xfd\x10\x38"
7984 			  "\xd5\x4e\x86\xbd\x37\x70\xf0\x97"
7985 			  "\xa6\xab\x3b\x83\x64\x52\xca\x66"
7986 			  "\x2f\xf9\xa4\xca\x3a\x55\x6b\xb0"
7987 			  "\xe8\x3a\x34\xdb\x9e\x48\x50\x2f"
7988 			  "\x3b\xef\xfd\x08\x2d\x5f\xc1\x37"
7989 			  "\x5d\xbe\x73\xe4\xd8\xe9\xac\xca"
7990 			  "\x8a\xaa\x48\x7c\x5c\xf4\xa6\x96"
7991 			  "\x5f\xfa\x70\xa6\xb7\x8b\x50\xcb"
7992 			  "\xa6\xf5\xa9\xbd\x7b\x75\x4c\x22"
7993 			  "\x0b\x19\x40\x2e\xc9\x39\x39\x32"
7994 			  "\x83\x03\xa8\xa4\x98\xe6\x8e\x16"
7995 			  "\xb9\xde\x08\xc5\xfc\xbf\xad\x39"
7996 			  "\xa8\xc7\x93\x6c\x6f\x23\xaf\xc1"
7997 			  "\xab\xe1\xdf\xbb\x39\xae\x93\x29"
7998 			  "\x0e\x7d\x80\x8d\x3e\x65\xf3\xfd"
7999 			  "\x96\x06\x65\x90\xa1\x28\x64\x4b"
8000 			  "\x69\xf9\xa8\x84\x27\x50\xfc\x87"
8001 			  "\xf7\xbf\x55\x8e\x56\x13\x58\x7b"
8002 			  "\x85\xb4\x6a\x72\x0f\x40\xf1\x4f"
8003 			  "\x83\x81\x1f\x76\xde\x15\x64\x7a"
8004 			  "\x7a\x80\xe4\xc7\x5e\x63\x01\x91"
8005 			  "\xd7\x6b\xea\x0b\x9b\xa2\x99\x3b"
8006 			  "\x6c\x88\xd8\xfd\x59\x3c\x8d\x22"
8007 			  "\x86\x56\xbe\xab\xa1\x37\x08\x01"
8008 			  "\x50\x85\x69\x29\xee\x9f\xdf\x21"
8009 			  "\x3e\x20\x20\xf5\xb0\xbb\x6b\xd0"
8010 			  "\x9c\x41\x38\xec\x54\x6f\x2d\xbd"
8011 			  "\x0f\xe1\xbd\xf1\x2b\x6e\x60\x56"
8012 			  "\x29\xe5\x7a\x70\x1c\xe2\xfc\x97"
8013 			  "\x82\x68\x67\xd9\x3d\x1f\xfb\xd8"
8014 			  "\x07\x9f\xbf\x96\x74\xba\x6a\x0e"
8015 			  "\x10\x48\x20\xd8\x13\x1e\xb5\x44"
8016 			  "\xf2\xcc\xb1\x8b\xfb\xbb\xec\xd7"
8017 			  "\x37\x70\x1f\x7c\x55\xd2\x4b\xb9"
8018 			  "\xfd\x70\x5e\xa3\x91\x73\x63\x52"
8019 			  "\x13\x47\x5a\x06\xfb\x01\x67\xa5"
8020 			  "\xc0\xd0\x49\x19\x56\x66\x9a\x77"
8021 			  "\x64\xaf\x8c\x25\x91\x52\x87\x0e"
8022 			  "\x18\xf3\x5f\x97\xfd\x71\x13\xf8"
8023 			  "\x05\xa5\x39\xcc\x65\xd3\xcc\x63"
8024 			  "\x5b\xdb\x5f\x7e\x5f\x6e\xad\xc4"
8025 			  "\xf4\xa0\xc5\xc2\x2b\x4d\x97\x38"
8026 			  "\x4f\xbc\xfa\x33\x17\xb4\x47\xb9"
8027 			  "\x43\x24\x15\x8d\xd2\xed\x80\x68"
8028 			  "\x84\xdb\x04\x80\xca\x5e\x6a\x35"
8029 			  "\x2c\x2c\xe7\xc5\x03\x5f\x54\xb0"
8030 			  "\x5e\x4f\x1d\x40\x54\x3d\x78\x9a"
8031 			  "\xac\xda\x80\x27\x4d\x15\x4c\x1a"
8032 			  "\x6e\x80\xc9\xc4\x3b\x84\x0e\xd9"
8033 			  "\x2e\x93\x01\x8c\xc3\xc8\x91\x4b"
8034 			  "\xb3\xaa\x07\x04\x68\x5b\x93\xa5"
8035 			  "\xe7\xc4\x9d\xe7\x07\xee\xf5\x3b"
8036 			  "\x40\x89\xcc\x60\x34\x9d\xb4\x06"
8037 			  "\x1b\xef\x92\xe6\xc1\x2a\x7d\x0f"
8038 			  "\x81\xaa\x56\xe3\xd7\xed\xa7\xd4"
8039 			  "\xa7\x3a\x49\xc4\xad\x81\x5c\x83"
8040 			  "\x55\x8e\x91\x54\xb7\x7d\x65\xa5"
8041 			  "\x06\x16\xd5\x9a\x16\xc1\xb0\xa2"
8042 			  "\x06\xd8\x98\x47\x73\x7e\x73\xa0"
8043 			  "\xb8\x23\xb1\x52\xbf\x68\x74\x5d"
8044 			  "\x0b\xcb\xfa\x8c\x46\xe3\x24\xe6"
8045 			  "\xab\xd4\x69\x8d\x8c\xf2\x8a\x59"
8046 			  "\xbe\x48\x46\x50\x8c\x9a\xe8\xe3"
8047 			  "\x31\x55\x0a\x06\xed\x4f\xf8\xb7"
8048 			  "\x4f\xe3\x85\x17\x30\xbd\xd5\x20"
8049 			  "\xe7\x5b\xb2\x32\xcf\x6b\x16\x44"
8050 			  "\xd2\xf5\x7e\xd7\xd1\x2f\xee\x64"
8051 			  "\x3e\x9d\x10\xef\x27\x35\x43\x64"
8052 			  "\x67\xfb\x7a\x7b\xe0\x62\x31\x9a"
8053 			  "\x4d\xdf\xa5\xab\xc0\x20\xbb\x01"
8054 			  "\xe9\x7b\x54\xf1\xde\xb2\x79\x50"
8055 			  "\x6c\x4b\x91\xdb\x7f\xbb\x50\xc1"
8056 			  "\x55\x44\x38\x9a\xe0\x9f\xe8\x29"
8057 			  "\x6f\x15\xf8\x4e\xa6\xec\xa0\x60",
8058 		.ksize	= 1088,
8059 		.plaintext	= "\x15\x68\x9e\x2f\xad\x15\x52\xdf"
8060 			  "\xf0\x42\x62\x24\x2a\x2d\xea\xbf"
8061 			  "\xc7\xf3\xb4\x1a\xf5\xed\xb2\x08"
8062 			  "\x15\x60\x1c\x00\x77\xbf\x0b\x0e"
8063 			  "\xb7\x2c\xcf\x32\x3a\xc7\x01\x77"
8064 			  "\xef\xa6\x75\xd0\x29\xc7\x68\x20"
8065 			  "\xb2\x92\x25\xbf\x12\x34\xe9\xa4"
8066 			  "\xfd\x32\x7b\x3f\x7c\xbd\xa5\x02"
8067 			  "\x38\x41\xde\xc9\xc1\x09\xd9\xfc"
8068 			  "\x6e\x78\x22\x83\x18\xf7\x50\x8d"
8069 			  "\x8f\x9c\x2d\x02\xa5\x30\xac\xff"
8070 			  "\xea\x63\x2e\x80\x37\x83\xb0\x58"
8071 			  "\xda\x2f\xef\x21\x55\xba\x7b\xb1"
8072 			  "\xb6\xed\xf5\xd2\x4d\xaa\x8c\xa9"
8073 			  "\xdd\xdb\x0f\xb4\xce\xc1\x9a\xb1"
8074 			  "\xc1\xdc\xbd\xab\x86\xc2\xdf\x0b"
8075 			  "\xe1\x2c\xf9\xbe\xf6\xd8\xda\x62"
8076 			  "\x72\xdd\x98\x09\x52\xc0\xc4\xb6"
8077 			  "\x7b\x17\x5c\xf5\xd8\x4b\x88\xd6"
8078 			  "\x6b\xbf\x84\x4a\x3f\xf5\x4d\xd2"
8079 			  "\x94\xe2\x9c\xff\xc7\x3c\xd9\xc8"
8080 			  "\x37\x38\xbc\x8c\xf3\xe7\xb7\xd0"
8081 			  "\x1d\x78\xc4\x39\x07\xc8\x5e\x79"
8082 			  "\xb6\x5a\x90\x5b\x6e\x97\xc9\xd4"
8083 			  "\x82\x9c\xf3\x83\x7a\xe7\x97\xfc"
8084 			  "\x1d\xbb\xef\xdb\xce\xe0\x82\xad"
8085 			  "\xca\x07\x6c\x54\x62\x6f\x81\xe6"
8086 			  "\x7a\x5a\x96\x6e\x80\x3a\xa2\x37"
8087 			  "\x6f\xc6\xa4\x29\xc3\x9e\x19\x94"
8088 			  "\x9f\xb0\x3e\x38\xfb\x3c\x2b\x7d"
8089 			  "\xaa\xb8\x74\xda\x54\x23\x51\x12"
8090 			  "\x4b\x96\x36\x8f\x91\x4f\x19\x37"
8091 			  "\x83\xc9\xdd\xc7\x1a\x32\x2d\xab"
8092 			  "\xc7\x89\xe2\x07\x47\x6c\xe8\xa6"
8093 			  "\x70\x6b\x8e\x0c\xda\x5c\x6a\x59"
8094 			  "\x27\x33\x0e\xe1\xe1\x20\xe8\xc8"
8095 			  "\xae\xdc\xd0\xe3\x6d\xa8\xa6\x06"
8096 			  "\x41\xb4\xd4\xd4\xcf\x91\x3e\x06"
8097 			  "\xb0\x9a\xf7\xf1\xaa\xa6\x23\x92"
8098 			  "\x10\x86\xf0\x94\xd1\x7c\x2e\x07"
8099 			  "\x30\xfb\xc5\xd8\xf3\x12\xa9\xe8"
8100 			  "\x22\x1c\x97\x1a\xad\x96\xb0\xa1"
8101 			  "\x72\x6a\x6b\xb4\xfd\xf7\xe8\xfa"
8102 			  "\xe2\x74\xd8\x65\x8d\x35\x17\x4b"
8103 			  "\x00\x23\x5c\x8c\x70\xad\x71\xa2"
8104 			  "\xca\xc5\x6c\x59\xbf\xb4\xc0\x6d"
8105 			  "\x86\x98\x3e\x19\x5a\x90\x92\xb1"
8106 			  "\x66\x57\x6a\x91\x68\x7c\xbc\xf3"
8107 			  "\xf1\xdb\x94\xf8\x48\xf1\x36\xd8"
8108 			  "\x78\xac\x1c\xa9\xcc\xd6\x27\xba"
8109 			  "\x91\x54\x22\xf5\xe6\x05\x3f\xcc"
8110 			  "\xc2\x8f\x2c\x3b\x2b\xc3\x2b\x2b"
8111 			  "\x3b\xb8\xb6\x29\xb7\x2f\x94\xb6"
8112 			  "\x7b\xfc\x94\x3e\xd0\x7a\x41\x59"
8113 			  "\x7b\x1f\x9a\x09\xa6\xed\x4a\x82"
8114 			  "\x9d\x34\x1c\xbd\x4e\x1c\x3a\x66"
8115 			  "\x80\x74\x0e\x9a\x4f\x55\x54\x47"
8116 			  "\x16\xba\x2a\x0a\x03\x35\x99\xa3"
8117 			  "\x5c\x63\x8d\xa2\x72\x8b\x17\x15"
8118 			  "\x68\x39\x73\xeb\xec\xf2\xe8\xf5"
8119 			  "\x95\x32\x27\xd6\xc4\xfe\xb0\x51"
8120 			  "\xd5\x0c\x50\xc5\xcd\x6d\x16\xb3"
8121 			  "\xa3\x1e\x95\x69\xad\x78\x95\x06"
8122 			  "\xb9\x46\xf2\x6d\x24\x5a\x99\x76"
8123 			  "\x73\x6a\x91\xa6\xac\x12\xe1\x28"
8124 			  "\x79\xbc\x08\x4e\x97\x00\x98\x63"
8125 			  "\x07\x1c\x4e\xd1\x68\xf3\xb3\x81"
8126 			  "\xa8\xa6\x5f\xf1\x01\xc9\xc1\xaf"
8127 			  "\x3a\x96\xf9\x9d\xb5\x5a\x5f\x8f"
8128 			  "\x7e\xc1\x7e\x77\x0a\x40\xc8\x8e"
8129 			  "\xfc\x0e\xed\xe1\x0d\xb0\xe5\x5e"
8130 			  "\x5e\x6f\xf5\x7f\xab\x33\x7d\xcd"
8131 			  "\xf0\x09\x4b\xb2\x11\x37\xdc\x65"
8132 			  "\x97\x32\x62\x71\x3a\x29\x54\xb9"
8133 			  "\xc7\xa4\xbf\x75\x0f\xf9\x40\xa9"
8134 			  "\x8d\xd7\x8b\xa7\xe0\x9a\xbe\x15"
8135 			  "\xc6\xda\xd8\x00\x14\x69\x1a\xaf"
8136 			  "\x5f\x79\xc3\xf5\xbb\x6c\x2a\x9d"
8137 			  "\xdd\x3c\x5f\x97\x21\xe1\x3a\x03"
8138 			  "\x84\x6a\xe9\x76\x11\x1f\xd3\xd5"
8139 			  "\xf0\x54\x20\x4d\xc2\x91\xc3\xa4"
8140 			  "\x36\x25\xbe\x1b\x2a\x06\xb7\xf3"
8141 			  "\xd1\xd0\x55\x29\x81\x4c\x83\xa3"
8142 			  "\xa6\x84\x1e\x5c\xd1\xd0\x6c\x90"
8143 			  "\xa4\x11\xf0\xd7\x63\x6a\x48\x05"
8144 			  "\xbc\x48\x18\x53\xcd\xb0\x8d\xdb"
8145 			  "\xdc\xfe\x55\x11\x5c\x51\xb3\xab"
8146 			  "\xab\x63\x3e\x31\x5a\x8b\x93\x63"
8147 			  "\x34\xa9\xba\x2b\x69\x1a\xc0\xe3"
8148 			  "\xcb\x41\xbc\xd7\xf5\x7f\x82\x3e"
8149 			  "\x01\xa3\x3c\x72\xf4\xfe\xdf\xbe"
8150 			  "\xb1\x67\x17\x2b\x37\x60\x0d\xca"
8151 			  "\x6f\xc3\x94\x2c\xd2\x92\x6d\x9d"
8152 			  "\x75\x18\x77\xaa\x29\x38\x96\xed"
8153 			  "\x0e\x20\x70\x92\xd5\xd0\xb4\x00"
8154 			  "\xc0\x31\xf2\xc9\x43\x0e\x75\x1d"
8155 			  "\x4b\x64\xf2\x1f\xf2\x29\x6c\x7b"
8156 			  "\x7f\xec\x59\x7d\x8c\x0d\xd4\xd3"
8157 			  "\xac\x53\x4c\xa3\xde\x42\x92\x95"
8158 			  "\x6d\xa3\x4f\xd0\xe6\x3d\xe7\xec"
8159 			  "\x7a\x4d\x68\xf1\xfe\x67\x66\x09"
8160 			  "\x83\x22\xb1\x98\x43\x8c\xab\xb8"
8161 			  "\x45\xe6\x6d\xdf\x5e\x50\x71\xce"
8162 			  "\xf5\x4e\x40\x93\x2b\xfa\x86\x0e"
8163 			  "\xe8\x30\xbd\x82\xcc\x1c\x9c\x5f"
8164 			  "\xad\xfd\x08\x31\xbe\x52\xe7\xe6"
8165 			  "\xf2\x06\x01\x62\x25\x15\x99\x74"
8166 			  "\x33\x51\x52\x57\x3f\x57\x87\x61"
8167 			  "\xb9\x7f\x29\x3d\xcd\x92\x5e\xa6"
8168 			  "\x5c\x3b\xf1\xed\x5f\xeb\x82\xed"
8169 			  "\x56\x7b\x61\xe7\xfd\x02\x47\x0e"
8170 			  "\x2a\x15\xa4\xce\x43\x86\x9b\xe1"
8171 			  "\x2b\x4c\x2a\xd9\x42\x97\xf7\x9a"
8172 			  "\xe5\x47\x46\x48\xd3\x55\x6f\x4d"
8173 			  "\xd9\xeb\x4b\xdd\x7b\x21\x2f\xb3"
8174 			  "\xa8\x36\x28\xdf\xca\xf1\xf6\xd9"
8175 			  "\x10\xf6\x1c\xfd\x2e\x0c\x27\xe0"
8176 			  "\x01\xb3\xff\x6d\x47\x08\x4d\xd4"
8177 			  "\x00\x25\xee\x55\x4a\xe9\xe8\x5b"
8178 			  "\xd8\xf7\x56\x12\xd4\x50\xb2\xe5"
8179 			  "\x51\x6f\x34\x63\x69\xd2\x4e\x96"
8180 			  "\x4e\xbc\x79\xbf\x18\xae\xc6\x13"
8181 			  "\x80\x92\x77\xb0\xb4\x0f\x29\x94"
8182 			  "\x6f\x4c\xbb\x53\x11\x36\xc3\x9f"
8183 			  "\x42\x8e\x96\x8a\x91\xc8\xe9\xfc"
8184 			  "\xfe\xbf\x7c\x2d\x6f\xf9\xb8\x44"
8185 			  "\x89\x1b\x09\x53\x0a\x2a\x92\xc3"
8186 			  "\x54\x7a\x3a\xf9\xe2\xe4\x75\x87"
8187 			  "\xa0\x5e\x4b\x03\x7a\x0d\x8a\xf4"
8188 			  "\x55\x59\x94\x2b\x63\x96\x0e\xf5",
8189 		.psize	= 1040,
8190 		.digest	= "\xb5\xb9\x08\xb3\x24\x3e\x03\xf0"
8191 			  "\xd6\x0b\x57\xbc\x0a\x6d\x89\x59",
8192 	}, {
8193 		.key	= "\xf6\x34\x42\x71\x35\x52\x8b\x58"
8194 			  "\x02\x3a\x8e\x4a\x8d\x41\x13\xe9"
8195 			  "\x7f\xba\xb9\x55\x9d\x73\x4d\xf8"
8196 			  "\x3f\x5d\x73\x15\xff\xd3\x9e\x7f"
8197 			  "\x20\x2a\x6a\xa8\xd1\xf0\x8f\x12"
8198 			  "\x6b\x02\xd8\x6c\xde\xba\x80\x22"
8199 			  "\x19\x37\xc8\xd0\x4e\x89\x17\x7c"
8200 			  "\x7c\xdd\x88\xfd\x41\xc0\x04\xb7"
8201 			  "\x1d\xac\x19\xe3\x20\xc7\x16\xcf"
8202 			  "\x58\xee\x1d\x7a\x61\x69\xa9\x12"
8203 			  "\x4b\xef\x4f\xb6\x38\xdd\x78\xf8"
8204 			  "\x28\xee\x70\x08\xc7\x7c\xcc\xc8"
8205 			  "\x1e\x41\xf5\x80\x86\x70\xd0\xf0"
8206 			  "\xa3\x87\x6b\x0a\x00\xd2\x41\x28"
8207 			  "\x74\x26\xf1\x24\xf3\xd0\x28\x77"
8208 			  "\xd7\xcd\xf6\x2d\x61\xf4\xa2\x13"
8209 			  "\x77\xb4\x6f\xa0\xf4\xfb\xd6\xb5"
8210 			  "\x38\x9d\x5a\x0c\x51\xaf\xad\x63"
8211 			  "\x27\x67\x8c\x01\xea\x42\x1a\x66"
8212 			  "\xda\x16\x7c\x3c\x30\x0c\x66\x53"
8213 			  "\x1c\x88\xa4\x5c\xb2\xe3\x78\x0a"
8214 			  "\x13\x05\x6d\xe2\xaf\xb3\xe4\x75"
8215 			  "\x00\x99\x58\xee\x76\x09\x64\xaa"
8216 			  "\xbb\x2e\xb1\x81\xec\xd8\x0e\xd3"
8217 			  "\x0c\x33\x5d\xb7\x98\xef\x36\xb6"
8218 			  "\xd2\x65\x69\x41\x70\x12\xdc\x25"
8219 			  "\x41\x03\x99\x81\x41\x19\x62\x13"
8220 			  "\xd1\x0a\x29\xc5\x8c\xe0\x4c\xf3"
8221 			  "\xd6\xef\x4c\xf4\x1d\x83\x2e\x6d"
8222 			  "\x8e\x14\x87\xed\x80\xe0\xaa\xd3"
8223 			  "\x08\x04\x73\x1a\x84\x40\xf5\x64"
8224 			  "\xbd\x61\x32\x65\x40\x42\xfb\xb0"
8225 			  "\x40\xf6\x40\x8d\xc7\x7f\x14\xd0"
8226 			  "\x83\x99\xaa\x36\x7e\x60\xc6\xbf"
8227 			  "\x13\x8a\xf9\x21\xe4\x7e\x68\x87"
8228 			  "\xf3\x33\x86\xb4\xe0\x23\x7e\x0a"
8229 			  "\x21\xb1\xf5\xad\x67\x3c\x9c\x9d"
8230 			  "\x09\xab\xaf\x5f\xba\xe0\xd0\x82"
8231 			  "\x48\x22\x70\xb5\x6d\x53\xd6\x0e"
8232 			  "\xde\x64\x92\x41\xb0\xd3\xfb\xda"
8233 			  "\x21\xfe\xab\xea\x20\xc4\x03\x58"
8234 			  "\x18\x2e\x7d\x2f\x03\xa9\x47\x66"
8235 			  "\xdf\x7b\xa4\x6b\x34\x6b\x55\x9c"
8236 			  "\x4f\xd7\x9c\x47\xfb\xa9\x42\xec"
8237 			  "\x5a\x12\xfd\xfe\x76\xa0\x92\x9d"
8238 			  "\xfe\x1e\x16\xdd\x24\x2a\xe4\x27"
8239 			  "\xd5\xa9\xf2\x05\x4f\x83\xa2\xaf"
8240 			  "\xfe\xee\x83\x7a\xad\xde\xdf\x9a"
8241 			  "\x80\xd5\x81\x14\x93\x16\x7e\x46"
8242 			  "\x47\xc2\x14\xef\x49\x6e\xb9\xdb"
8243 			  "\x40\xe8\x06\x6f\x9c\x2a\xfd\x62"
8244 			  "\x06\x46\xfd\x15\x1d\x36\x61\x6f"
8245 			  "\x77\x77\x5e\x64\xce\x78\x1b\x85"
8246 			  "\xbf\x50\x9a\xfd\x67\xa6\x1a\x65"
8247 			  "\xad\x5b\x33\x30\xf1\x71\xaa\xd9"
8248 			  "\x23\x0d\x92\x24\x5f\xae\x57\xb0"
8249 			  "\x24\x37\x0a\x94\x12\xfb\xb5\xb1"
8250 			  "\xd3\xb8\x1d\x12\x29\xb0\x80\x24"
8251 			  "\x2d\x47\x9f\x96\x1f\x95\xf1\xb1"
8252 			  "\xda\x35\xf6\x29\xe0\xe1\x23\x96"
8253 			  "\xc7\xe8\x22\x9b\x7c\xac\xf9\x41"
8254 			  "\x39\x01\xe5\x73\x15\x5e\x99\xec"
8255 			  "\xb4\xc1\xf4\xe7\xa7\x97\x6a\xd5"
8256 			  "\x90\x9a\xa0\x1d\xf3\x5a\x8b\x5f"
8257 			  "\xdf\x01\x52\xa4\x93\x31\x97\xb0"
8258 			  "\x93\x24\xb5\xbc\xb2\x14\x24\x98"
8259 			  "\x4a\x8f\x19\x85\xc3\x2d\x0f\x74"
8260 			  "\x9d\x16\x13\x80\x5e\x59\x62\x62"
8261 			  "\x25\xe0\xd1\x2f\x64\xef\xba\xac"
8262 			  "\xcd\x09\x07\x15\x8a\xcf\x73\xb5"
8263 			  "\x8b\xc9\xd8\x24\xb0\x53\xd5\x6f"
8264 			  "\xe1\x2b\x77\xb1\xc5\xe4\xa7\x0e"
8265 			  "\x18\x45\xab\x36\x03\x59\xa8\xbd"
8266 			  "\x43\xf0\xd8\x2c\x1a\x69\x96\xbb"
8267 			  "\x13\xdf\x6c\x33\x77\xdf\x25\x34"
8268 			  "\x5b\xa5\x5b\x8c\xf9\x51\x05\xd4"
8269 			  "\x8b\x8b\x44\x87\x49\xfc\xa0\x8f"
8270 			  "\x45\x15\x5b\x40\x42\xc4\x09\x92"
8271 			  "\x98\x0c\x4d\xf4\x26\x37\x1b\x13"
8272 			  "\x76\x01\x93\x8d\x4f\xe6\xed\x18"
8273 			  "\xd0\x79\x7b\x3f\x44\x50\xcb\xee"
8274 			  "\xf7\x4a\xc9\x9e\xe0\x96\x74\xa7"
8275 			  "\xe6\x93\xb2\x53\xca\x55\xa8\xdc"
8276 			  "\x1e\x68\x07\x87\xb7\x2e\xc1\x08"
8277 			  "\xb2\xa4\x5b\xaf\xc6\xdb\x5c\x66"
8278 			  "\x41\x1c\x51\xd9\xb0\x07\x00\x0d"
8279 			  "\xf0\x4c\xdc\x93\xde\xa9\x1e\x8e"
8280 			  "\xd3\x22\x62\xd8\x8b\x88\x2c\xea"
8281 			  "\x5e\xf1\x6e\x14\x40\xc7\xbe\xaa"
8282 			  "\x42\x28\xd0\x26\x30\x78\x01\x9b"
8283 			  "\x83\x07\xbc\x94\xc7\x57\xa2\x9f"
8284 			  "\x03\x07\xff\x16\xff\x3c\x6e\x48"
8285 			  "\x0a\xd0\xdd\x4c\xf6\x64\x9a\xf1"
8286 			  "\xcd\x30\x12\x82\x2c\x38\xd3\x26"
8287 			  "\x83\xdb\xab\x3e\xc6\xf8\xe6\xfa"
8288 			  "\x77\x0a\x78\x82\x75\xf8\x63\x51"
8289 			  "\x59\xd0\x8d\x24\x9f\x25\xe6\xa3"
8290 			  "\x4c\xbc\x34\xfc\xe3\x10\xc7\x62"
8291 			  "\xd4\x23\xc8\x3d\xa7\xc6\xa6\x0a"
8292 			  "\x4f\x7e\x29\x9d\x6d\xbe\xb5\xf1"
8293 			  "\xdf\xa4\x53\xfa\xc0\x23\x0f\x37"
8294 			  "\x84\x68\xd0\xb5\xc8\xc6\xae\xf8"
8295 			  "\xb7\x8d\xb3\x16\xfe\x8f\x87\xad"
8296 			  "\xd0\xc1\x08\xee\x12\x1c\x9b\x1d"
8297 			  "\x90\xf8\xd1\x63\xa4\x92\x3c\xf0"
8298 			  "\xc7\x34\xd8\xf1\x14\xed\xa3\xbc"
8299 			  "\x17\x7e\xd4\x62\x42\x54\x57\x2c"
8300 			  "\x3e\x7a\x35\x35\x17\x0f\x0b\x7f"
8301 			  "\x81\xa1\x3f\xd0\xcd\xc8\x3b\x96"
8302 			  "\xe9\xe0\x4a\x04\xe1\xb6\x3c\xa1"
8303 			  "\xd6\xca\xc4\xbd\xb6\xb5\x95\x34"
8304 			  "\x12\x9d\xc5\x96\xf2\xdf\xba\x54"
8305 			  "\x76\xd1\xb2\x6b\x3b\x39\xe0\xb9"
8306 			  "\x18\x62\xfb\xf7\xfc\x12\xf1\x5f"
8307 			  "\x7e\xc7\xe3\x59\x4c\xa6\xc2\x3d"
8308 			  "\x40\x15\xf9\xa3\x95\x64\x4c\x74"
8309 			  "\x8b\x73\x77\x33\x07\xa7\x04\x1d"
8310 			  "\x33\x5a\x7e\x8f\xbd\x86\x01\x4f"
8311 			  "\x3e\xb9\x27\x6f\xe2\x41\xf7\x09"
8312 			  "\x67\xfd\x29\x28\xc5\xe4\xf6\x18"
8313 			  "\x4c\x1b\x49\xb2\x9c\x5b\xf6\x81"
8314 			  "\x4f\xbb\x5c\xcc\x0b\xdf\x84\x23"
8315 			  "\x58\xd6\x28\x34\x93\x3a\x25\x97"
8316 			  "\xdf\xb2\xc3\x9e\x97\x38\x0b\x7d"
8317 			  "\x10\xb3\x54\x35\x23\x8c\x64\xee"
8318 			  "\xf0\xd8\x66\xff\x8b\x22\xd2\x5b"
8319 			  "\x05\x16\x3c\x89\xf7\xb1\x75\xaf"
8320 			  "\xc0\xae\x6a\x4f\x3f\xaf\x9a\xf4"
8321 			  "\xf4\x9a\x24\xd9\x80\x82\xc0\x12"
8322 			  "\xde\x96\xd1\xbe\x15\x0b\x8d\x6a"
8323 			  "\xd7\x12\xe4\x85\x9f\x83\xc9\xc3"
8324 			  "\xff\x0b\xb5\xaf\x3b\xd8\x6d\x67"
8325 			  "\x81\x45\xe6\xac\xec\xc1\x7b\x16"
8326 			  "\x18\x0a\xce\x4b\xc0\x2e\x76\xbc"
8327 			  "\x1b\xfa\xb4\x34\xb8\xfc\x3e\xc8"
8328 			  "\x5d\x90\x71\x6d\x7a\x79\xef\x06",
8329 		.ksize	= 1088,
8330 		.plaintext	= "\xaa\x5d\x54\xcb\xea\x1e\x46\x0f"
8331 			  "\x45\x87\x70\x51\x8a\x66\x7a\x33"
8332 			  "\xb4\x18\xff\xa9\x82\xf9\x45\x4b"
8333 			  "\x93\xae\x2e\x7f\xab\x98\xfe\xbf"
8334 			  "\x01\xee\xe5\xa0\x37\x8f\x57\xa6"
8335 			  "\xb0\x76\x0d\xa4\xd6\x28\x2b\x5d"
8336 			  "\xe1\x03\xd6\x1c\x6f\x34\x0d\xe7"
8337 			  "\x61\x2d\x2e\xe5\xae\x5d\x47\xc7"
8338 			  "\x80\x4b\x18\x8f\xa8\x99\xbc\x28"
8339 			  "\xed\x1d\x9d\x86\x7d\xd7\x41\xd1"
8340 			  "\xe0\x2b\xe1\x8c\x93\x2a\xa7\x80"
8341 			  "\xe1\x07\xa0\xa9\x9f\x8c\x8d\x1a"
8342 			  "\x55\xfc\x6b\x24\x7a\xbd\x3e\x51"
8343 			  "\x68\x4b\x26\x59\xc8\xa7\x16\xd9"
8344 			  "\xb9\x61\x13\xde\x8b\x63\x1c\xf6"
8345 			  "\x60\x01\xfb\x08\xb3\x5b\x0a\xbf"
8346 			  "\x34\x73\xda\x87\x87\x3d\x6f\x97"
8347 			  "\x4a\x0c\xa3\x58\x20\xa2\xc0\x81"
8348 			  "\x5b\x8c\xef\xa9\xc2\x01\x1e\x64"
8349 			  "\x83\x8c\xbc\x03\xb6\xd0\x29\x9f"
8350 			  "\x54\xe2\xce\x8b\xc2\x07\x85\x78"
8351 			  "\x25\x38\x96\x4c\xb4\xbe\x17\x4a"
8352 			  "\x65\xa6\xfa\x52\x9d\x66\x9d\x65"
8353 			  "\x4a\xd1\x01\x01\xf0\xcb\x13\xcc"
8354 			  "\xa5\x82\xf3\xf2\x66\xcd\x3f\x9d"
8355 			  "\xd1\xaa\xe4\x67\xea\xf2\xad\x88"
8356 			  "\x56\x76\xa7\x9b\x59\x3c\xb1\x5d"
8357 			  "\x78\xfd\x69\x79\x74\x78\x43\x26"
8358 			  "\x7b\xde\x3f\xf1\xf5\x4e\x14\xd9"
8359 			  "\x15\xf5\x75\xb5\x2e\x19\xf3\x0c"
8360 			  "\x48\x72\xd6\x71\x6d\x03\x6e\xaa"
8361 			  "\xa7\x08\xf9\xaa\x70\xa3\x0f\x4d"
8362 			  "\x12\x8a\xdd\xe3\x39\x73\x7e\xa7"
8363 			  "\xea\x1f\x6d\x06\x26\x2a\xf2\xc5"
8364 			  "\x52\xb4\xbf\xfd\x52\x0c\x06\x60"
8365 			  "\x90\xd1\xb2\x7b\x56\xae\xac\x58"
8366 			  "\x5a\x6b\x50\x2a\xf5\xe0\x30\x3c"
8367 			  "\x2a\x98\x0f\x1b\x5b\x0a\x84\x6c"
8368 			  "\x31\xae\x92\xe2\xd4\xbb\x7f\x59"
8369 			  "\x26\x10\xb9\x89\x37\x68\x26\xbf"
8370 			  "\x41\xc8\x49\xc4\x70\x35\x7d\xff"
8371 			  "\x2d\x7f\xf6\x8a\x93\x68\x8c\x78"
8372 			  "\x0d\x53\xce\x7d\xff\x7d\xfb\xae"
8373 			  "\x13\x1b\x75\xc4\x78\xd7\x71\xd8"
8374 			  "\xea\xd3\xf4\x9d\x95\x64\x8e\xb4"
8375 			  "\xde\xb8\xe4\xa6\x68\xc8\xae\x73"
8376 			  "\x58\xaf\xa8\xb0\x5a\x20\xde\x87"
8377 			  "\x43\xb9\x0f\xe3\xad\x41\x4b\xd5"
8378 			  "\xb7\xad\x16\x00\xa6\xff\xf6\x74"
8379 			  "\xbf\x8c\x9f\xb3\x58\x1b\xb6\x55"
8380 			  "\xa9\x90\x56\x28\xf0\xb5\x13\x4e"
8381 			  "\x9e\xf7\x25\x86\xe0\x07\x7b\x98"
8382 			  "\xd8\x60\x5d\x38\x95\x3c\xe4\x22"
8383 			  "\x16\x2f\xb2\xa2\xaf\xe8\x90\x17"
8384 			  "\xec\x11\x83\x1a\xf4\xa9\x26\xda"
8385 			  "\x39\x72\xf5\x94\x61\x05\x51\xec"
8386 			  "\xa8\x30\x8b\x2c\x13\xd0\x72\xac"
8387 			  "\xb9\xd2\xa0\x4c\x4b\x78\xe8\x6e"
8388 			  "\x04\x85\xe9\x04\x49\x82\x91\xff"
8389 			  "\x89\xe5\xab\x4c\xaa\x37\x03\x12"
8390 			  "\xca\x8b\x74\x10\xfd\x9e\xd9\x7b"
8391 			  "\xcb\xdb\x82\x6e\xce\x2e\x33\x39"
8392 			  "\xce\xd2\x84\x6e\x34\x71\x51\x6e"
8393 			  "\x0d\xd6\x01\x87\xc7\xfa\x0a\xd3"
8394 			  "\xad\x36\xf3\x4c\x9f\x96\x5e\x62"
8395 			  "\x62\x54\xc3\x03\x78\xd6\xab\xdd"
8396 			  "\x89\x73\x55\x25\x30\xf8\xa7\xe6"
8397 			  "\x4f\x11\x0c\x7c\x0a\xa1\x2b\x7b"
8398 			  "\x3d\x0d\xde\x81\xd4\x9d\x0b\xae"
8399 			  "\xdf\x00\xf9\x4c\xb6\x90\x8e\x16"
8400 			  "\xcb\x11\xc8\xd1\x2e\x73\x13\x75"
8401 			  "\x75\x3e\xaa\xf5\xee\x02\xb3\x18"
8402 			  "\xa6\x2d\xf5\x3b\x51\xd1\x1f\x47"
8403 			  "\x6b\x2c\xdb\xc4\x10\xe0\xc8\xba"
8404 			  "\x9d\xac\xb1\x9d\x75\xd5\x41\x0e"
8405 			  "\x7e\xbe\x18\x5b\xa4\x1f\xf8\x22"
8406 			  "\x4c\xc1\x68\xda\x6d\x51\x34\x6c"
8407 			  "\x19\x59\xec\xb5\xb1\xec\xa7\x03"
8408 			  "\xca\x54\x99\x63\x05\x6c\xb1\xac"
8409 			  "\x9c\x31\xd6\xdb\xba\x7b\x14\x12"
8410 			  "\x7a\xc3\x2f\xbf\x8d\xdc\x37\x46"
8411 			  "\xdb\xd2\xbc\xd4\x2f\xab\x30\xd5"
8412 			  "\xed\x34\x99\x8e\x83\x3e\xbe\x4c"
8413 			  "\x86\x79\x58\xe0\x33\x8d\x9a\xb8"
8414 			  "\xa9\xa6\x90\x46\xa2\x02\xb8\xdd"
8415 			  "\xf5\xf9\x1a\x5c\x8c\x01\xaa\x6e"
8416 			  "\xb4\x22\x12\xf5\x0c\x1b\x9b\x7a"
8417 			  "\xc3\x80\xf3\x06\x00\x5f\x30\xd5"
8418 			  "\x06\xdb\x7d\x82\xc2\xd4\x0b\x4c"
8419 			  "\x5f\xe9\xc5\xf5\xdf\x97\x12\xbf"
8420 			  "\x56\xaf\x9b\x69\xcd\xee\x30\xb4"
8421 			  "\xa8\x71\xff\x3e\x7d\x73\x7a\xb4"
8422 			  "\x0d\xa5\x46\x7a\xf3\xf4\x15\x87"
8423 			  "\x5d\x93\x2b\x8c\x37\x64\xb5\xdd"
8424 			  "\x48\xd1\xe5\x8c\xae\xd4\xf1\x76"
8425 			  "\xda\xf4\xba\x9e\x25\x0e\xad\xa3"
8426 			  "\x0d\x08\x7c\xa8\x82\x16\x8d\x90"
8427 			  "\x56\x40\x16\x84\xe7\x22\x53\x3a"
8428 			  "\x58\xbc\xb9\x8f\x33\xc8\xc2\x84"
8429 			  "\x22\xe6\x0d\xe7\xb3\xdc\x5d\xdf"
8430 			  "\xd7\x2a\x36\xe4\x16\x06\x07\xd2"
8431 			  "\x97\x60\xb2\xf5\x5e\x14\xc9\xfd"
8432 			  "\x8b\x05\xd1\xce\xee\x9a\x65\x99"
8433 			  "\xb7\xae\x19\xb7\xc8\xbc\xd5\xa2"
8434 			  "\x7b\x95\xe1\xcc\xba\x0d\xdc\x8a"
8435 			  "\x1d\x59\x52\x50\xaa\x16\x02\x82"
8436 			  "\xdf\x61\x33\x2e\x44\xce\x49\xc7"
8437 			  "\xe5\xc6\x2e\x76\xcf\x80\x52\xf0"
8438 			  "\x3d\x17\x34\x47\x3f\xd3\x80\x48"
8439 			  "\xa2\xba\xd5\xc7\x7b\x02\x28\xdb"
8440 			  "\xac\x44\xc7\x6e\x05\x5c\xc2\x79"
8441 			  "\xb3\x7d\x6a\x47\x77\x66\xf1\x38"
8442 			  "\xf0\xf5\x4f\x27\x1a\x31\xca\x6c"
8443 			  "\x72\x95\x92\x8e\x3f\xb0\xec\x1d"
8444 			  "\xc7\x2a\xff\x73\xee\xdf\x55\x80"
8445 			  "\x93\xd2\xbd\x34\xd3\x9f\x00\x51"
8446 			  "\xfb\x2e\x41\xba\x6c\x5a\x7c\x17"
8447 			  "\x7f\xe6\x70\xac\x8d\x39\x3f\x77"
8448 			  "\xe2\x23\xac\x8f\x72\x4e\xe4\x53"
8449 			  "\xcc\xf1\x1b\xf1\x35\xfe\x52\xa4"
8450 			  "\xd6\xb8\x40\x6b\xc1\xfd\xa0\xa1"
8451 			  "\xf5\x46\x65\xc2\x50\xbb\x43\xe2"
8452 			  "\xd1\x43\x28\x34\x74\xf5\x87\xa0"
8453 			  "\xf2\x5e\x27\x3b\x59\x2b\x3e\x49"
8454 			  "\xdf\x46\xee\xaf\x71\xd7\x32\x36"
8455 			  "\xc7\x14\x0b\x58\x6e\x3e\x2d\x41"
8456 			  "\xfa\x75\x66\x3a\x54\xe0\xb2\xb9"
8457 			  "\xaf\xdd\x04\x80\x15\x19\x3f\x6f"
8458 			  "\xce\x12\xb4\xd8\xe8\x89\x3c\x05"
8459 			  "\x30\xeb\xf3\x3d\xcd\x27\xec\xdc"
8460 			  "\x56\x70\x12\xcf\x78\x2b\x77\xbf"
8461 			  "\x22\xf0\x1b\x17\x9c\xcc\xd6\x1b"
8462 			  "\x2d\x3d\xa0\x3b\xd8\xc9\x70\xa4"
8463 			  "\x7a\x3e\x07\xb9\x06\xc3\xfa\xb0"
8464 			  "\x33\xee\xc1\xd8\xf6\xe0\xf0\xb2"
8465 			  "\x61\x12\x69\xb0\x5f\x28\x99\xda"
8466 			  "\xc3\x61\x48\xfa\x07\x16\x03\xc4"
8467 			  "\xa8\xe1\x3c\xe8\x0e\x64\x15\x30"
8468 			  "\xc1\x9d\x84\x2f\x73\x98\x0e\x3a"
8469 			  "\xf2\x86\x21\xa4\x9e\x1d\xb5\x86"
8470 			  "\x16\xdb\x2b\x9a\x06\x64\x8e\x79"
8471 			  "\x8d\x76\x3e\xc3\xc2\x64\x44\xe3"
8472 			  "\xda\xbc\x1a\x52\xd7\x61\x03\x65"
8473 			  "\x54\x32\x77\x01\xed\x9d\x8a\x43"
8474 			  "\x25\x24\xe3\xc1\xbe\xb8\x2f\xcb"
8475 			  "\x89\x14\x64\xab\xf6\xa0\x6e\x02"
8476 			  "\x57\xe4\x7d\xa9\x4e\x9a\x03\x36"
8477 			  "\xad\xf1\xb1\xfc\x0b\xe6\x79\x51"
8478 			  "\x9f\x81\x77\xc4\x14\x78\x9d\xbf"
8479 			  "\xb6\xd6\xa3\x8c\xba\x0b\x26\xe7"
8480 			  "\xc8\xb9\x5c\xcc\xe1\x5f\xd5\xc6"
8481 			  "\xc4\xca\xc2\xa3\x45\xba\x94\x13"
8482 			  "\xb2\x8f\xc3\x54\x01\x09\xe7\x8b"
8483 			  "\xda\x2a\x0a\x11\x02\x43\xcb\x57"
8484 			  "\xc9\xcc\xb5\x5c\xab\xc4\xec\x54"
8485 			  "\x00\x06\x34\xe1\x6e\x03\x89\x7c"
8486 			  "\xc6\xfb\x6a\xc7\x60\x43\xd6\xc5"
8487 			  "\xb5\x68\x72\x89\x8f\x42\xc3\x74"
8488 			  "\xbd\x25\xaa\x9f\x67\xb5\xdf\x26"
8489 			  "\x20\xe8\xb7\x01\x3c\xe4\x77\xce"
8490 			  "\xc4\x65\xa7\x23\x79\xea\x33\xc7"
8491 			  "\x82\x14\x5c\x82\xf2\x4e\x3d\xf6"
8492 			  "\xc6\x4a\x0e\x29\xbb\xec\x44\xcd"
8493 			  "\x2f\xd1\x4f\x21\x71\xa9\xce\x0f"
8494 			  "\x5c\xf2\x72\x5c\x08\x2e\x21\xd2"
8495 			  "\xc3\x29\x13\xd8\xac\xc3\xda\x13"
8496 			  "\x1a\x9d\xa7\x71\x1d\x27\x1d\x27"
8497 			  "\x1d\xea\xab\x44\x79\xad\xe5\xeb"
8498 			  "\xef\x1f\x22\x0a\x44\x4f\xcb\x87"
8499 			  "\xa7\x58\x71\x0e\x66\xf8\x60\xbf"
8500 			  "\x60\x74\x4a\xb4\xec\x2e\xfe\xd3"
8501 			  "\xf5\xb8\xfe\x46\x08\x50\x99\x6c"
8502 			  "\x66\xa5\xa8\x34\x44\xb5\xe5\xf0"
8503 			  "\xdd\x2c\x67\x4e\x35\x96\x8e\x67"
8504 			  "\x48\x3f\x5f\x37\x44\x60\x51\x2e"
8505 			  "\x14\x91\x5e\x57\xc3\x0e\x79\x77"
8506 			  "\x2f\x03\xf4\xe2\x1c\x72\xbf\x85"
8507 			  "\x5d\xd3\x17\xdf\x6c\xc5\x70\x24"
8508 			  "\x42\xdf\x51\x4e\x2a\xb2\xd2\x5b"
8509 			  "\x9e\x69\x83\x41\x11\xfe\x73\x22"
8510 			  "\xde\x8a\x9e\xd8\x8a\xfb\x20\x38"
8511 			  "\xd8\x47\x6f\xd5\xed\x8f\x41\xfd"
8512 			  "\x13\x7a\x18\x03\x7d\x0f\xcd\x7d"
8513 			  "\xa6\x7d\x31\x9e\xf1\x8f\x30\xa3"
8514 			  "\x8b\x4c\x24\xb7\xf5\x48\xd7\xd9"
8515 			  "\x12\xe7\x84\x97\x5c\x31\x6d\xfb"
8516 			  "\xdf\xf3\xd3\xd1\xd5\x0c\x30\x06"
8517 			  "\x01\x6a\xbc\x6c\x78\x7b\xa6\x50"
8518 			  "\xfa\x0f\x3c\x42\x2d\xa5\xa3\x3b"
8519 			  "\xcf\x62\x50\xff\x71\x6d\xe7\xda"
8520 			  "\x27\xab\xc6\x67\x16\x65\x68\x64"
8521 			  "\xc7\xd5\x5f\x81\xa9\xf6\x65\xb3"
8522 			  "\x5e\x43\x91\x16\xcd\x3d\x55\x37"
8523 			  "\x55\xb3\xf0\x28\xc5\x54\x19\xc0"
8524 			  "\xe0\xd6\x2a\x61\xd4\xc8\x72\x51"
8525 			  "\xe9\xa1\x7b\x48\x21\xad\x44\x09"
8526 			  "\xe4\x01\x61\x3c\x8a\x5b\xf9\xa1"
8527 			  "\x6e\x1b\xdf\xc0\x04\xa8\x8b\xf2"
8528 			  "\x21\xbe\x34\x7b\xfc\xa1\xcd\xc9"
8529 			  "\xa9\x96\xf4\xa4\x4c\xf7\x4e\x8f"
8530 			  "\x84\xcc\xd3\xa8\x92\x77\x8f\x36"
8531 			  "\xe2\x2e\x8c\x33\xe8\x84\xa6\x0c"
8532 			  "\x6c\x8a\xda\x14\x32\xc2\x96\xff"
8533 			  "\xc6\x4a\xc2\x9b\x30\x7f\xd1\x29"
8534 			  "\xc0\xd5\x78\x41\x00\x80\x80\x03"
8535 			  "\x2a\xb1\xde\x26\x03\x48\x49\xee"
8536 			  "\x57\x14\x76\x51\x3c\x36\x5d\x0a"
8537 			  "\x5c\x9f\xe8\xd8\x53\xdb\x4f\xd4"
8538 			  "\x38\xbf\x66\xc9\x75\x12\x18\x75"
8539 			  "\x34\x2d\x93\x22\x96\x51\x24\x6e"
8540 			  "\x4e\xd9\x30\xea\x67\xff\x92\x1c"
8541 			  "\x16\x26\xe9\xb5\x33\xab\x8c\x22"
8542 			  "\x47\xdb\xa0\x2c\x08\xf0\x12\x69"
8543 			  "\x7e\x93\x52\xda\xa5\xe5\xca\xc1"
8544 			  "\x0f\x55\x2a\xbd\x09\x30\x88\x1b"
8545 			  "\x9c\xc6\x9f\xe6\xdb\xa6\x92\xeb"
8546 			  "\xf4\xbd\x5c\xc4\xdb\xc6\x71\x09"
8547 			  "\xab\x5e\x48\x0c\xed\x6f\xda\x8e"
8548 			  "\x8d\x0c\x98\x71\x7d\x10\xd0\x9c"
8549 			  "\x20\x9b\x79\x53\x26\x5d\xb9\x85"
8550 			  "\x8a\x31\xb8\xc5\x1c\x97\xde\x88"
8551 			  "\x61\x55\x7f\x7c\x21\x06\xea\xc4"
8552 			  "\x5f\xaf\xf2\xf0\xd5\x5e\x7d\xb4"
8553 			  "\x6e\xcf\xe9\xae\x1b\x0e\x11\x80"
8554 			  "\xc1\x9a\x74\x7e\x52\x6f\xa0\xb7"
8555 			  "\x24\xcd\x8d\x0a\x11\x40\x63\x72"
8556 			  "\xfa\xe2\xc5\xb3\x94\xef\x29\xa2"
8557 			  "\x1a\x23\x43\x04\x37\x55\x0d\xe9"
8558 			  "\x83\xb2\x29\x51\x49\x64\xa0\xbd"
8559 			  "\xde\x73\xfd\xa5\x7c\x95\x70\x62"
8560 			  "\x58\xdc\xe2\xd0\xbf\x98\xf5\x8a"
8561 			  "\x6a\xfd\xce\xa8\x0e\x42\x2a\xeb"
8562 			  "\xd2\xff\x83\x27\x53\x5c\xa0\x6e"
8563 			  "\x93\xef\xe2\xb9\x5d\x35\xd6\x98"
8564 			  "\xf6\x71\x19\x7a\x54\xa1\xa7\xe8"
8565 			  "\x09\xfe\xf6\x9e\xc7\xbd\x3e\x29"
8566 			  "\xbd\x6b\x17\xf4\xe7\x3e\x10\x5c"
8567 			  "\xc1\xd2\x59\x4f\x4b\x12\x1a\x5b"
8568 			  "\x50\x80\x59\xb9\xec\x13\x66\xa8"
8569 			  "\xd2\x31\x7b\x6a\x61\x22\xdd\x7d"
8570 			  "\x61\xee\x87\x16\x46\x9f\xf9\xc7"
8571 			  "\x41\xee\x74\xf8\xd0\x96\x2c\x76"
8572 			  "\x2a\xac\x7d\x6e\x9f\x0e\x7f\x95"
8573 			  "\xfe\x50\x16\xb2\x23\xca\x62\xd5"
8574 			  "\x68\xcf\x07\x3f\x3f\x97\x85\x2a"
8575 			  "\x0c\x25\x45\xba\xdb\x32\xcb\x83"
8576 			  "\x8c\x4f\xe0\x6d\x9a\x99\xf9\xc9"
8577 			  "\xda\xd4\x19\x31\xc1\x7c\x6d\xd9"
8578 			  "\x9c\x56\xd3\xec\xc1\x81\x4c\xed"
8579 			  "\x28\x9d\x87\xeb\x19\xd7\x1a\x4f"
8580 			  "\x04\x6a\xcb\x1f\xcf\x1f\xa2\x16"
8581 			  "\xfc\x2a\x0d\xa1\x14\x2d\xfa\xc5"
8582 			  "\x5a\xd2\xc5\xf9\x19\x7c\x20\x1f"
8583 			  "\x2d\x10\xc0\x66\x7c\xd9\x2d\xe5"
8584 			  "\x88\x70\x59\xa7\x85\xd5\x2e\x7c"
8585 			  "\x5c\xe3\xb7\x12\xd6\x97\x3f\x29",
8586 		.psize	= 2048,
8587 		.digest	= "\x37\x90\x92\xc2\xeb\x01\x87\xd9"
8588 			  "\x95\xc7\x91\xc3\x17\x8b\x38\x52",
8589 	}
8590 };
8591 
8592 
8593 /*
8594  * DES test vectors.
8595  */
8596 static const struct cipher_testvec des_tv_template[] = {
8597 	{ /* From Applied Cryptography */
8598 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
8599 		.klen	= 8,
8600 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xe7",
8601 		.ctext	= "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d",
8602 		.len	= 8,
8603 	}, { /* Same key, different plaintext block */
8604 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
8605 		.klen	= 8,
8606 		.ptext	= "\x22\x33\x44\x55\x66\x77\x88\x99",
8607 		.ctext	= "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
8608 		.len	= 8,
8609 	}, { /* Sbox test from NBS */
8610 		.key	= "\x7c\xa1\x10\x45\x4a\x1a\x6e\x57",
8611 		.klen	= 8,
8612 		.ptext	= "\x01\xa1\xd6\xd0\x39\x77\x67\x42",
8613 		.ctext	= "\x69\x0f\x5b\x0d\x9a\x26\x93\x9b",
8614 		.len	= 8,
8615 	}, { /* Three blocks */
8616 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
8617 		.klen	= 8,
8618 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xe7"
8619 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
8620 			  "\xca\xfe\xba\xbe\xfe\xed\xbe\xef",
8621 		.ctext	= "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
8622 			  "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b"
8623 			  "\xb4\x99\x26\xf7\x1f\xe1\xd4\x90",
8624 		.len	= 24,
8625 	}, { /* Weak key */
8626 		.setkey_error = -EINVAL,
8627 		.wk	= 1,
8628 		.key	= "\x01\x01\x01\x01\x01\x01\x01\x01",
8629 		.klen	= 8,
8630 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xe7",
8631 		.ctext	= "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d",
8632 		.len	= 8,
8633 	}, { /* Two blocks -- for testing encryption across pages */
8634 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
8635 		.klen	= 8,
8636 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xe7"
8637 			  "\x22\x33\x44\x55\x66\x77\x88\x99",
8638 		.ctext	= "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
8639 			  "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
8640 		.len	= 16,
8641 	}, {
8642 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
8643 		.klen	= 8,
8644 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xe7"
8645 			  "\xa3\x99\x7b\xca\xaf\x69\xa0\xf5",
8646 		.ctext	= "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
8647 			  "\x69\x0f\x5b\x0d\x9a\x26\x93\x9b",
8648 		.len	= 16,
8649 	}, { /* Four blocks -- for testing encryption with chunking */
8650 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
8651 		.klen	= 8,
8652 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xe7"
8653 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
8654 			  "\xca\xfe\xba\xbe\xfe\xed\xbe\xef"
8655 			  "\x22\x33\x44\x55\x66\x77\x88\x99",
8656 		.ctext	= "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
8657 			  "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b"
8658 			  "\xb4\x99\x26\xf7\x1f\xe1\xd4\x90"
8659 			  "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
8660 		.len	= 32,
8661 	}, { /* Generated with Crypto++ */
8662 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
8663 		.klen	= 8,
8664 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8665 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
8666 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
8667 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
8668 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
8669 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
8670 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
8671 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
8672 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
8673 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
8674 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
8675 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
8676 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
8677 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
8678 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
8679 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
8680 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
8681 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
8682 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
8683 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
8684 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
8685 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
8686 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
8687 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
8688 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
8689 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
8690 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
8691 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
8692 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
8693 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
8694 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
8695 		.ctext	= "\x88\xCB\x1F\xAB\x2F\x2A\x49\x57"
8696 			  "\x92\xB9\x77\xFF\x2F\x47\x58\xDD"
8697 			  "\xD7\x8A\x91\x95\x26\x33\x78\xB2"
8698 			  "\x33\xBA\xB2\x3E\x02\xF5\x1F\xEF"
8699 			  "\x98\xC5\xA6\xD2\x7D\x79\xEC\xB3"
8700 			  "\x45\xF3\x4C\x61\xAC\x6C\xC2\x55"
8701 			  "\xE5\xD3\x06\x58\x8A\x42\x3E\xDD"
8702 			  "\x3D\x20\x45\xE9\x6F\x0D\x25\xA8"
8703 			  "\xA5\xC7\x69\xCE\xD5\x3B\x7B\xC9"
8704 			  "\x9E\x65\xE7\xA3\xF2\xE4\x18\x94"
8705 			  "\xD2\x81\xE9\x33\x2B\x2D\x49\xC4"
8706 			  "\xFE\xDA\x7F\xE2\xF2\x8C\x9C\xDC"
8707 			  "\x73\x58\x11\x1F\x81\xD7\x21\x1A"
8708 			  "\x80\xD0\x0D\xE8\x45\xD6\xD8\xD5"
8709 			  "\x2E\x51\x16\xCA\x09\x89\x54\x62"
8710 			  "\xF7\x04\x3D\x75\xB9\xA3\x84\xF4"
8711 			  "\x62\xF0\x02\x58\x83\xAF\x30\x87"
8712 			  "\x85\x3F\x01\xCD\x8E\x58\x42\xC4"
8713 			  "\x41\x73\xE0\x15\x0A\xE6\x2E\x80"
8714 			  "\x94\xF8\x5B\x3A\x4E\xDF\x51\xB2"
8715 			  "\x9D\xE4\xC4\x9D\xF7\x3F\xF8\x8E"
8716 			  "\x37\x22\x4D\x00\x2A\xEF\xC1\x0F"
8717 			  "\x14\xA0\x66\xAB\x79\x39\xD0\x8E"
8718 			  "\xE9\x95\x61\x74\x12\xED\x07\xD7"
8719 			  "\xDD\x95\xDC\x7B\x57\x25\x27\x9C"
8720 			  "\x51\x96\x16\xF7\x94\x61\xB8\x87"
8721 			  "\xF0\x21\x1B\x32\xFB\x07\x0F\x29"
8722 			  "\x56\xBD\x9D\x22\xA2\x9F\xA2\xB9"
8723 			  "\x46\x31\x4C\x5E\x2E\x95\x61\xEF"
8724 			  "\xE1\x58\x39\x09\xB4\x8B\x40\xAC"
8725 			  "\x5F\x62\xC7\x72\xD9\xFC\xCB\x9A",
8726 		.len	= 248,
8727 	},
8728 };
8729 
8730 static const struct cipher_testvec des_cbc_tv_template[] = {
8731 	{ /* From OpenSSL */
8732 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
8733 		.klen	= 8,
8734 		.iv	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
8735 		.iv_out	= "\x46\x8e\x91\x15\x78\x88\xba\x68",
8736 		.ptext	= "\x37\x36\x35\x34\x33\x32\x31\x20"
8737 			  "\x4e\x6f\x77\x20\x69\x73\x20\x74"
8738 			  "\x68\x65\x20\x74\x69\x6d\x65\x20",
8739 		.ctext	= "\xcc\xd1\x73\xff\xab\x20\x39\xf4"
8740 			  "\xac\xd8\xae\xfd\xdf\xd8\xa1\xeb"
8741 			  "\x46\x8e\x91\x15\x78\x88\xba\x68",
8742 		.len	= 24,
8743 	}, { /* FIPS Pub 81 */
8744 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
8745 		.klen	= 8,
8746 		.iv	= "\x12\x34\x56\x78\x90\xab\xcd\xef",
8747 		.iv_out	= "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
8748 		.ptext	= "\x4e\x6f\x77\x20\x69\x73\x20\x74",
8749 		.ctext	= "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
8750 		.len	= 8,
8751 	}, {
8752 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
8753 		.klen	= 8,
8754 		.iv	= "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
8755 		.iv_out	= "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
8756 		.ptext	= "\x68\x65\x20\x74\x69\x6d\x65\x20",
8757 		.ctext	= "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
8758 		.len	= 8,
8759 	}, {
8760 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
8761 		.klen	= 8,
8762 		.iv	= "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
8763 		.iv_out	= "\x68\x37\x88\x49\x9a\x7c\x05\xf6",
8764 		.ptext	= "\x66\x6f\x72\x20\x61\x6c\x6c\x20",
8765 		.ctext	= "\x68\x37\x88\x49\x9a\x7c\x05\xf6",
8766 		.len	= 8,
8767 	}, { /* Generated with Crypto++ */
8768 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
8769 		.klen	= 8,
8770 		.iv	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x47",
8771 		.iv_out	=  "\xC6\x4A\xF3\x55\xC7\x29\x2E\x63",
8772 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8773 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
8774 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
8775 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
8776 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
8777 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
8778 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
8779 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
8780 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
8781 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
8782 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
8783 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
8784 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
8785 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
8786 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
8787 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
8788 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
8789 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
8790 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
8791 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
8792 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
8793 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
8794 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
8795 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
8796 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
8797 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
8798 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
8799 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
8800 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
8801 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
8802 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
8803 		.ctext	= "\x71\xCC\x56\x1C\x87\x2C\x43\x20"
8804 			  "\x1C\x20\x13\x09\xF9\x2B\x40\x47"
8805 			  "\x99\x10\xD1\x1B\x65\x33\x33\xBA"
8806 			  "\x88\x0D\xA2\xD1\x86\xFF\x4D\xF4"
8807 			  "\x5A\x0C\x12\x96\x32\x57\xAA\x26"
8808 			  "\xA7\xF4\x32\x8D\xBC\x10\x31\x9E"
8809 			  "\x81\x72\x74\xDE\x30\x19\x69\x49"
8810 			  "\x54\x9C\xC3\xEB\x0B\x97\xDD\xD1"
8811 			  "\xE8\x6D\x0D\x05\x83\xA5\x12\x08"
8812 			  "\x47\xF8\x88\x03\x86\x51\x3C\xEF"
8813 			  "\xE7\x11\x73\x4D\x44\x2B\xE2\x16"
8814 			  "\xE8\xA5\x06\x50\x66\x70\x0E\x14"
8815 			  "\xBA\x21\x3B\xD5\x23\x5B\xA7\x8F"
8816 			  "\x56\xB6\xA7\x44\xDB\x86\xAB\x69"
8817 			  "\x33\x3C\xBE\x64\xC4\x22\xD3\xFE"
8818 			  "\x49\x90\x88\x6A\x09\x8F\x76\x59"
8819 			  "\xCB\xB7\xA0\x2D\x79\x75\x92\x8A"
8820 			  "\x82\x1D\xC2\xFE\x09\x1F\x78\x6B"
8821 			  "\x2F\xD6\xA4\x87\x1E\xC4\x53\x63"
8822 			  "\x80\x02\x61\x2F\xE3\x46\xB6\xB5"
8823 			  "\xAA\x95\xF4\xEE\xA7\x64\x2B\x4F"
8824 			  "\x20\xCF\xD2\x47\x4E\x39\x65\xB3"
8825 			  "\x11\x87\xA2\x6C\x49\x7E\x36\xC7"
8826 			  "\x62\x8B\x48\x0D\x6A\x64\x00\xBD"
8827 			  "\x71\x91\x8C\xE9\x70\x19\x01\x4F"
8828 			  "\x4E\x68\x23\xBA\xDA\x24\x2E\x45"
8829 			  "\x02\x14\x33\x21\xAE\x58\x4B\xCF"
8830 			  "\x3B\x4B\xE8\xF8\xF6\x4F\x34\x93"
8831 			  "\xD7\x07\x8A\xD7\x18\x92\x36\x8C"
8832 			  "\x82\xA9\xBD\x6A\x31\x91\x39\x11"
8833 			  "\xC6\x4A\xF3\x55\xC7\x29\x2E\x63",
8834 		.len	= 248,
8835 	},
8836 };
8837 
8838 static const struct cipher_testvec des_ctr_tv_template[] = {
8839 	{ /* Generated with Crypto++ */
8840 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
8841 		.klen	= 8,
8842 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
8843 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x1C",
8844 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8845 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
8846 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
8847 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
8848 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
8849 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
8850 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
8851 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
8852 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
8853 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
8854 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
8855 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
8856 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
8857 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
8858 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
8859 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
8860 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
8861 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
8862 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
8863 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
8864 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
8865 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
8866 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
8867 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
8868 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
8869 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
8870 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
8871 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
8872 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
8873 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
8874 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
8875 		.ctext	= "\x2F\x96\x06\x0F\x50\xC9\x68\x03"
8876 			  "\x0F\x31\xD4\x64\xA5\x29\x77\x35"
8877 			  "\xBC\x7A\x9F\x19\xE7\x0D\x33\x3E"
8878 			  "\x12\x0B\x8C\xAE\x48\xAE\xD9\x02"
8879 			  "\x0A\xD4\xB0\xD6\x37\xB2\x65\x1C"
8880 			  "\x4B\x65\xEB\x24\xB5\x8E\xAD\x47"
8881 			  "\x0D\xDA\x79\x77\xA0\x29\xA0\x2B"
8882 			  "\xC8\x0F\x85\xDC\x03\x13\xA9\x04"
8883 			  "\x19\x40\xBE\xBE\x5C\x49\x4A\x69"
8884 			  "\xED\xE8\xE1\x9E\x14\x43\x74\xDE"
8885 			  "\xEC\x6E\x11\x3F\x36\xEF\x7B\xFB"
8886 			  "\xBE\x4C\x91\x43\x22\x65\x72\x48"
8887 			  "\xE2\x12\xED\x88\xAC\xA7\xC9\x91"
8888 			  "\x14\xA2\x36\x1C\x29\xFF\xC8\x4F"
8889 			  "\x72\x5C\x4B\xB0\x1E\x93\xC2\xFA"
8890 			  "\x9D\x53\x86\xA0\xAE\xC6\xB7\x3C"
8891 			  "\x59\x0C\xD0\x8F\xA6\xD8\xA4\x31"
8892 			  "\xB7\x30\x1C\x21\x38\xFB\x68\x8C"
8893 			  "\x2E\xF5\x6E\x73\xC3\x16\x5F\x12"
8894 			  "\x0C\x33\xB9\x1E\x7B\x70\xDE\x86"
8895 			  "\x32\xB3\xC1\x16\xAB\xD9\x49\x0B"
8896 			  "\x96\x28\x72\x6B\xF3\x30\xA9\xEB"
8897 			  "\x69\xE2\x1E\x58\x46\xA2\x8E\xC7"
8898 			  "\xC0\xEF\x07\xB7\x77\x2C\x00\x05"
8899 			  "\x46\xBD\xFE\x53\x81\x8B\xA4\x03"
8900 			  "\x20\x0F\xDB\x78\x0B\x1F\x53\x04"
8901 			  "\x4C\x60\x4C\xC3\x2A\x86\x86\x7E"
8902 			  "\x13\xD2\x26\xED\x5D\x3E\x9C\xF2"
8903 			  "\x5C\xC4\x15\xC9\x9A\x21\xC5\xCD"
8904 			  "\x19\x7F\x99\x19\x53\xCE\x1D\x14"
8905 			  "\x69\x74\xA1\x06\x46\x0F\x4E\x75",
8906 		.len	= 248,
8907 	}, { /* Generated with Crypto++ */
8908 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
8909 		.klen	= 8,
8910 		.iv	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x47",
8911 		.iv_out	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x66",
8912 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8913 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
8914 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
8915 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
8916 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
8917 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
8918 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
8919 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
8920 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
8921 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
8922 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
8923 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
8924 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
8925 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
8926 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
8927 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
8928 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
8929 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
8930 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
8931 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
8932 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
8933 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
8934 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
8935 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
8936 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
8937 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
8938 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
8939 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
8940 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
8941 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
8942 			  "\xC6\x2F\xBB\x24\x8D\x19\x82",
8943 		.ctext	= "\x62\xE5\xF4\xDC\x99\xE7\x89\xE3"
8944 			  "\xF4\x10\xCC\x21\x99\xEB\xDC\x15"
8945 			  "\x19\x13\x93\x27\x9D\xB6\x6F\x45"
8946 			  "\x17\x55\x61\x72\xC8\xD3\x7F\xA5"
8947 			  "\x32\xD0\xD3\x02\x15\xA4\x05\x23"
8948 			  "\x9C\x23\x61\x60\x77\x7B\x6C\x95"
8949 			  "\x26\x49\x42\x2E\xF3\xC1\x8C\x6D"
8950 			  "\xC8\x47\xD5\x94\xE7\x53\xC8\x23"
8951 			  "\x1B\xA5\x0B\xCB\x12\xD3\x7A\x12"
8952 			  "\xA4\x42\x15\x34\xF7\x5F\xDC\x58"
8953 			  "\x5B\x58\x4C\xAD\xD1\x33\x8E\xE6"
8954 			  "\xE5\xA0\xDA\x4D\x94\x3D\x63\xA8"
8955 			  "\x02\x82\xBB\x16\xB8\xDC\xB5\x58"
8956 			  "\xC3\x2D\x79\xE4\x25\x79\x43\xF9"
8957 			  "\x6D\xD3\xCA\xC0\xE8\x12\xD4\x7E"
8958 			  "\x04\x25\x79\xFD\x27\xFB\xC4\xEA"
8959 			  "\x32\x94\x48\x92\xF3\x68\x1A\x7F"
8960 			  "\x36\x33\x43\x79\xF7\xCA\xC2\x38"
8961 			  "\xC0\x68\xD4\x53\xA9\xCC\x43\x0C"
8962 			  "\x40\x57\x3E\xED\x00\x9F\x22\x6E"
8963 			  "\x80\x99\x0B\xCC\x40\x63\x46\x8A"
8964 			  "\xE8\xC4\x9B\x6D\x7A\x08\x6E\xA9"
8965 			  "\x6F\x84\xBC\xB3\xF4\x95\x0B\x2D"
8966 			  "\x6A\xBA\x37\x50\xC3\xCF\x9F\x7C"
8967 			  "\x59\x5E\xDE\x0B\x30\xFA\x34\x8A"
8968 			  "\xF8\xD1\xA2\xF8\x4E\xBD\x5D\x5E"
8969 			  "\x7D\x71\x99\xE0\xF6\xE5\x7C\xE0"
8970 			  "\x6D\xEE\x82\x89\x92\xD4\xF5\xD7"
8971 			  "\xDF\x85\x2D\xE1\xB2\xD6\xAB\x94"
8972 			  "\xA5\xA6\xE7\xB0\x51\x36\x52\x37"
8973 			  "\x91\x45\x05\x3E\x58\xBF\x32",
8974 		.len	= 247,
8975 	},
8976 };
8977 
8978 static const struct cipher_testvec des3_ede_tv_template[] = {
8979 	{ /* These are from openssl */
8980 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
8981 			  "\x55\x55\x55\x55\x55\x55\x55\x55"
8982 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
8983 		.klen	= 24,
8984 		.ptext	= "\x73\x6f\x6d\x65\x64\x61\x74\x61",
8985 		.ctext	= "\x18\xd7\x48\xe5\x63\x62\x05\x72",
8986 		.len	= 8,
8987 	}, {
8988 		.key	= "\x03\x52\x02\x07\x67\x20\x82\x17"
8989 			  "\x86\x02\x87\x66\x59\x08\x21\x98"
8990 			  "\x64\x05\x6a\xbd\xfe\xa9\x34\x57",
8991 		.klen	= 24,
8992 		.ptext	= "\x73\x71\x75\x69\x67\x67\x6c\x65",
8993 		.ctext	= "\xc0\x7d\x2a\x0f\xa5\x66\xfa\x30",
8994 		.len	= 8,
8995 	}, {
8996 		.key	= "\x10\x46\x10\x34\x89\x98\x80\x20"
8997 			  "\x91\x07\xd0\x15\x89\x19\x01\x01"
8998 			  "\x19\x07\x92\x10\x98\x1a\x01\x01",
8999 		.klen	= 24,
9000 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00",
9001 		.ctext	= "\xe1\xef\x62\xc3\x32\xfe\x82\x5b",
9002 		.len	= 8,
9003 	}, { /* Generated with Crypto++ */
9004 		.key	= "\xF3\x9C\xD6\xF3\x9C\xB9\x5A\x67"
9005 			  "\x00\x5A\x67\x00\x2D\xCE\xEB\x2D"
9006 			  "\xCE\xEB\xB4\x51\x72\xB4\x51\x72",
9007 		.klen	= 24,
9008 		.ptext	= "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
9009 			  "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
9010 			  "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
9011 			  "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
9012 			  "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
9013 			  "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
9014 			  "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
9015 			  "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
9016 			  "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
9017 			  "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
9018 			  "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
9019 			  "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
9020 			  "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
9021 			  "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
9022 			  "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
9023 			  "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
9024 			  "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
9025 			  "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
9026 			  "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
9027 			  "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
9028 			  "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
9029 			  "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
9030 			  "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
9031 			  "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
9032 			  "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
9033 			  "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
9034 			  "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
9035 			  "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
9036 			  "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
9037 			  "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
9038 			  "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
9039 			  "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
9040 			  "\x50\x3B\x82\x15\x99\x60\xCB\x52"
9041 			  "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
9042 			  "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
9043 			  "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
9044 			  "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
9045 			  "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
9046 			  "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
9047 			  "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
9048 			  "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
9049 			  "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
9050 			  "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
9051 			  "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
9052 			  "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
9053 			  "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
9054 			  "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
9055 			  "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
9056 			  "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
9057 			  "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
9058 			  "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
9059 			  "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
9060 			  "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
9061 			  "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
9062 			  "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
9063 			  "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
9064 			  "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
9065 			  "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
9066 			  "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
9067 			  "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
9068 			  "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
9069 			  "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
9070 		.ctext	= "\x4E\x9A\x40\x3D\x61\x7D\x17\xFA"
9071 			  "\x16\x86\x88\x0B\xD8\xAE\xF8\xE4"
9072 			  "\x81\x01\x04\x00\x76\xFA\xED\xD3"
9073 			  "\x44\x7E\x21\x9D\xF0\xFB\x2B\x64"
9074 			  "\xCA\x4E\x90\xE0\xC0\x63\x28\x92"
9075 			  "\xF3\x1F\xA4\x53\x2C\x77\xCC\x77"
9076 			  "\x69\x56\xD0\x19\xAD\x00\x2D\x97"
9077 			  "\xBC\xDE\x49\x6A\x82\xBC\x16\xE2"
9078 			  "\x2F\x3E\x72\xEE\xD1\xCE\xFC\x1B"
9079 			  "\xEA\x32\x56\xE4\x0B\xAF\x27\x36"
9080 			  "\xAF\x08\xB9\x61\xB7\x48\x23\x27"
9081 			  "\xEE\x4D\xC8\x79\x56\x06\xEB\xC7"
9082 			  "\x5B\xCA\x0A\xC6\x5E\x5C\xCB\xB6"
9083 			  "\x9D\xDA\x04\x59\xE2\x09\x48\x7E"
9084 			  "\x6B\x37\xC6\xFE\x92\xA9\x1E\x6E"
9085 			  "\x0D\x19\xFA\x33\x0F\xEE\x36\x68"
9086 			  "\x11\xBB\xF9\x5A\x73\xAB\x3A\xEA"
9087 			  "\xAC\x28\xD8\xD5\x27\xE8\x6B\x16"
9088 			  "\x45\x86\x50\x01\x70\x35\x99\x92"
9089 			  "\xDF\x0C\x07\x88\x8B\x7F\x9E\x4B"
9090 			  "\xD2\x04\x84\x90\xC4\x27\xDF\x0A"
9091 			  "\x49\xA8\xA7\x1A\x6D\x78\x16\xCA"
9092 			  "\xB3\x18\x5C\xC3\x93\x63\x5A\x68"
9093 			  "\x77\x02\xBA\xED\x62\x71\xB1\xD9"
9094 			  "\x5E\xE5\x6F\x1A\xCC\x1D\xBE\x2E"
9095 			  "\x11\xF3\xA6\x97\xCA\x8E\xBF\xB4"
9096 			  "\x56\xA1\x36\x6B\xB1\x0A\x3E\x70"
9097 			  "\xEA\xD7\xCD\x72\x7B\x79\xC8\xAD"
9098 			  "\x6B\xFE\xFB\xBA\x64\xAE\x19\xC1"
9099 			  "\x82\xCF\x8A\xA1\x50\x17\x7F\xB2"
9100 			  "\x6F\x7B\x0F\x52\xC5\x3E\x4A\x52"
9101 			  "\x3F\xD9\x3F\x01\xA6\x41\x1A\xB3"
9102 			  "\xB3\x7A\x0E\x8E\x75\xB2\xB1\x5F"
9103 			  "\xDB\xEA\x84\x13\x26\x6C\x85\x4E"
9104 			  "\xAE\x6B\xDC\xE7\xE7\xAD\xB0\x06"
9105 			  "\x5C\xBA\x92\xD0\x30\xBB\x8D\xD2"
9106 			  "\xAE\x4C\x70\x85\xA0\x07\xE3\x2C"
9107 			  "\xD1\x27\x9C\xCF\xDB\x13\xB7\xE5"
9108 			  "\xF9\x6A\x02\xD0\x39\x9D\xB6\xE7"
9109 			  "\xD1\x17\x25\x08\xF9\xA9\xA6\x67"
9110 			  "\x38\x80\xD1\x22\xAB\x1A\xD7\x26"
9111 			  "\xAD\xCA\x19\x1B\xFA\x18\xA7\x57"
9112 			  "\x31\xEC\xC9\xED\xDB\x79\xC0\x48"
9113 			  "\xAC\x31\x9F\x03\x8B\x62\x5B\x7E"
9114 			  "\x0E\xA6\xD0\x64\xEE\xEA\x00\xFC"
9115 			  "\x58\xC8\xDE\x51\x4E\x17\x15\x11"
9116 			  "\x66\x58\xB6\x90\xDC\xDF\xA1\x49"
9117 			  "\xCA\x79\xE9\x31\x31\x42\xDC\x56"
9118 			  "\x0B\xCD\xB6\x0D\xC7\x64\xF7\x19"
9119 			  "\xD9\x42\x05\x7F\xBC\x2F\xFC\x90"
9120 			  "\xAE\x29\x86\xAA\x43\x7A\x4F\x6B"
9121 			  "\xCE\xEA\xBC\x31\x8D\x65\x9D\x46"
9122 			  "\xEA\x77\xB4\xF9\x58\xEA\x5D\x84"
9123 			  "\xE4\xDC\x14\xBB\xBD\x15\x0E\xDA"
9124 			  "\xD8\xE4\xA4\x5D\x61\xF9\x58\x0F"
9125 			  "\xE4\x82\x77\xCE\x87\xC0\x09\xF0"
9126 			  "\xD6\x10\x9E\x34\xE1\x0C\x67\x55"
9127 			  "\x7B\x6D\xD5\x51\x4B\x00\xEE\xBA"
9128 			  "\xF2\x7B\xBE\x75\x07\x42\x9D\x99"
9129 			  "\x12\xE1\x71\x4A\xF9\x2A\xF5\xF6"
9130 			  "\x93\x03\xD7\x51\x09\xFA\xBE\x68"
9131 			  "\xD8\x45\xFF\x33\xBA\xBB\x2B\x63",
9132 		.len	= 496,
9133 	},
9134 };
9135 
9136 static const struct cipher_testvec des3_ede_cbc_tv_template[] = {
9137 	{ /* Generated from openssl */
9138 		.key	= "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
9139 			  "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
9140 			  "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
9141 		.klen	= 24,
9142 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
9143 		.iv_out	= "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19",
9144 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
9145 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
9146 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
9147 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
9148 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
9149 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
9150 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
9151 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
9152 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
9153 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
9154 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
9155 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
9156 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
9157 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
9158 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
9159 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
9160 		.ctext	= "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
9161 			  "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
9162 			  "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
9163 			  "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
9164 			  "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
9165 			  "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
9166 			  "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
9167 			  "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
9168 			  "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
9169 			  "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
9170 			  "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
9171 			  "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
9172 			  "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
9173 			  "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
9174 			  "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
9175 			  "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19",
9176 		.len	= 128,
9177 	}, { /* Generated with Crypto++ */
9178 		.key	= "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
9179 			  "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
9180 			  "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
9181 		.klen	= 24,
9182 		.iv	= "\xB2\xD7\x48\xED\x06\x44\xF9\x12"
9183 			  "\xB7\x28\x4D\x83\x24\x59\xF2\x17",
9184 		.iv_out	= "\x95\x63\x73\xA2\x44\xAC\xF8\xA5",
9185 		.ptext	= "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
9186 			  "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
9187 			  "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
9188 			  "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
9189 			  "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
9190 			  "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
9191 			  "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
9192 			  "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
9193 			  "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
9194 			  "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
9195 			  "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
9196 			  "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
9197 			  "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
9198 			  "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
9199 			  "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
9200 			  "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
9201 			  "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
9202 			  "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
9203 			  "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
9204 			  "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
9205 			  "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
9206 			  "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
9207 			  "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
9208 			  "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
9209 			  "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
9210 			  "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
9211 			  "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
9212 			  "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
9213 			  "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
9214 			  "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
9215 			  "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
9216 			  "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
9217 			  "\x50\x3B\x82\x15\x99\x60\xCB\x52"
9218 			  "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
9219 			  "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
9220 			  "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
9221 			  "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
9222 			  "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
9223 			  "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
9224 			  "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
9225 			  "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
9226 			  "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
9227 			  "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
9228 			  "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
9229 			  "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
9230 			  "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
9231 			  "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
9232 			  "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
9233 			  "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
9234 			  "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
9235 			  "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
9236 			  "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
9237 			  "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
9238 			  "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
9239 			  "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
9240 			  "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
9241 			  "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
9242 			  "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
9243 			  "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
9244 			  "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
9245 			  "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
9246 			  "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
9247 		.ctext	= "\xF8\xF6\xB5\x60\x5C\x5A\x75\x84"
9248 			  "\x87\x81\x53\xBA\xC9\x6F\xEC\xD5"
9249 			  "\x1E\x68\x8E\x85\x12\x86\x1D\x38"
9250 			  "\x1C\x91\x40\xCC\x69\x6A\xD5\x35"
9251 			  "\x0D\x7C\xB5\x07\x7C\x7B\x2A\xAF"
9252 			  "\x32\xBC\xA1\xB3\x84\x31\x1B\x3C"
9253 			  "\x0A\x2B\xFA\xD3\x9F\xB0\x8C\x37"
9254 			  "\x8F\x9D\xA7\x6D\x6C\xFA\xD7\x90"
9255 			  "\xE3\x69\x54\xED\x3A\xC4\xF1\x6B"
9256 			  "\xB1\xCC\xFB\x7D\xD8\x8E\x17\x0B"
9257 			  "\x9C\xF6\x4C\xD6\xFF\x03\x4E\xD9"
9258 			  "\xE6\xA5\xAD\x25\xE6\x17\x69\x63"
9259 			  "\x11\x35\x61\x94\x88\x7B\x1C\x48"
9260 			  "\xF1\x24\x20\x29\x6B\x93\x1A\x8E"
9261 			  "\x43\x03\x89\xD8\xB1\xDA\x47\x7B"
9262 			  "\x79\x3A\x83\x76\xDA\xAE\xC6\xBB"
9263 			  "\x22\xF8\xE8\x3D\x9A\x65\x54\xD8"
9264 			  "\x4C\xE9\xE7\xE4\x63\x2F\x5C\x73"
9265 			  "\x5A\xC3\xAE\x46\xA8\xCD\x57\xE6"
9266 			  "\x67\x88\xA5\x20\x6F\x5F\x97\xC7"
9267 			  "\xCC\x15\xA2\x0A\x93\xEA\x33\xE7"
9268 			  "\x03\x5F\xEC\x64\x30\x6F\xEE\xD7"
9269 			  "\x7E\xDF\xD6\xE9\x6F\x3F\xD6\x1E"
9270 			  "\xBE\x67\x6C\x5B\x97\xA0\x09\xE6"
9271 			  "\xEE\xFE\x55\xA3\x29\x65\xE0\x12"
9272 			  "\xA1\x6A\x8A\x6F\xF2\xE6\xF1\x96"
9273 			  "\x87\xFB\x9C\x05\xDD\x80\xEC\xFF"
9274 			  "\xC5\xED\x50\xFE\xFC\x91\xCD\xCE"
9275 			  "\x25\x2C\x5F\xD9\xAD\x95\x7D\x99"
9276 			  "\xF0\x05\xC4\x71\x46\x5F\xF9\x0D"
9277 			  "\xD2\x63\xDF\x9B\x96\x2E\x2B\xA6"
9278 			  "\x2B\x1C\xD5\xFB\x96\x24\x60\x60"
9279 			  "\x54\x40\xB8\x62\xA4\xF8\x46\x95"
9280 			  "\x73\x28\xA3\xA6\x16\x2B\x17\xE7"
9281 			  "\x7A\xF8\x62\x54\x3B\x64\x69\xE1"
9282 			  "\x71\x34\x29\x5B\x4E\x05\x9B\xFA"
9283 			  "\x5E\xF1\x96\xB7\xCE\x16\x9B\x59"
9284 			  "\xF1\x1A\x4C\x51\x26\xFD\x79\xE2"
9285 			  "\x3B\x8E\x71\x69\x6A\x91\xB6\x65"
9286 			  "\x32\x09\xB8\xE4\x09\x1F\xEA\x39"
9287 			  "\xCE\x20\x65\x9F\xD6\xD1\xC7\xF0"
9288 			  "\x73\x50\x08\x56\x20\x9B\x94\x23"
9289 			  "\x14\x39\xB7\x2B\xB1\x2D\x6D\x6F"
9290 			  "\x41\x5B\xCC\xE2\x18\xAE\x62\x89"
9291 			  "\x78\x8E\x67\x23\xD0\xFB\x2B\xE5"
9292 			  "\x25\xC9\x48\x97\xB5\xD3\x17\xD5"
9293 			  "\x6A\x9F\xA7\x48\x0C\x2B\x73\x3B"
9294 			  "\x57\x08\xAE\x91\xF2\xB7\x57\x89"
9295 			  "\xF4\xD0\xB0\x07\xB0\x42\x6C\xAF"
9296 			  "\x98\x1A\xE7\xD1\xAC\x1E\xB5\x02"
9297 			  "\xD4\x56\x42\x79\x79\x7F\x2A\x77"
9298 			  "\x25\xE9\x7D\xC1\x88\x19\x2B\x49"
9299 			  "\x6F\x46\x59\xAB\x56\x1F\x61\xE0"
9300 			  "\x0C\x24\x9C\xC9\x5B\x63\xA9\x12"
9301 			  "\xCF\x88\x96\xB6\xA8\x24\xC6\xA8"
9302 			  "\x21\x85\x1A\x62\x7E\x34\xBB\xEB"
9303 			  "\xBD\x02\x2A\xC7\xD8\x89\x80\xC5"
9304 			  "\xB1\xBB\x60\xA5\x22\xFC\x6F\x38"
9305 			  "\x02\x80\xA3\x28\x22\x75\xE1\xE9"
9306 			  "\x90\xE9\xFA\x4B\x00\x10\xAC\x58"
9307 			  "\x83\x70\xFF\x86\xE6\xAA\x0F\x1F"
9308 			  "\x95\x63\x73\xA2\x44\xAC\xF8\xA5",
9309 		.len	= 496,
9310 	},
9311 };
9312 
9313 static const struct cipher_testvec des3_ede_ctr_tv_template[] = {
9314 	{ /* Generated with Crypto++ */
9315 		.key	= "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
9316 			  "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
9317 			  "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
9318 		.klen	= 24,
9319 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF",
9320 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x3D",
9321 		.ptext	= "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
9322 			  "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
9323 			  "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
9324 			  "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
9325 			  "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
9326 			  "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
9327 			  "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
9328 			  "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
9329 			  "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
9330 			  "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
9331 			  "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
9332 			  "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
9333 			  "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
9334 			  "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
9335 			  "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
9336 			  "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
9337 			  "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
9338 			  "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
9339 			  "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
9340 			  "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
9341 			  "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
9342 			  "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
9343 			  "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
9344 			  "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
9345 			  "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
9346 			  "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
9347 			  "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
9348 			  "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
9349 			  "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
9350 			  "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
9351 			  "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
9352 			  "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
9353 			  "\x50\x3B\x82\x15\x99\x60\xCB\x52"
9354 			  "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
9355 			  "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
9356 			  "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
9357 			  "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
9358 			  "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
9359 			  "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
9360 			  "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
9361 			  "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
9362 			  "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
9363 			  "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
9364 			  "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
9365 			  "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
9366 			  "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
9367 			  "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
9368 			  "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
9369 			  "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
9370 			  "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
9371 			  "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
9372 			  "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
9373 			  "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
9374 			  "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
9375 			  "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
9376 			  "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
9377 			  "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
9378 			  "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
9379 			  "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
9380 			  "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
9381 			  "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
9382 			  "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
9383 		.ctext	= "\x07\xC2\x08\x20\x72\x1F\x49\xEF"
9384 			  "\x19\xCD\x6F\x32\x53\x05\x22\x15"
9385 			  "\xA2\x85\x2B\xDB\x85\xD2\xD8\xB9"
9386 			  "\xDD\x0D\x1B\x45\xCB\x69\x11\xD4"
9387 			  "\xEA\xBE\xB2\x45\x5D\x0C\xAE\xBE"
9388 			  "\xA0\xC1\x27\xAC\x65\x9F\x53\x7E"
9389 			  "\xAF\xC2\x1B\xB5\xB8\x6D\x36\x0C"
9390 			  "\x25\xC0\xF8\x6D\x0B\x29\x01\xDA"
9391 			  "\x13\x78\xDC\x89\x12\x12\x43\xFA"
9392 			  "\xF6\x12\xEF\x8D\x87\x62\x78\x83"
9393 			  "\xE2\xBE\x41\x20\x4C\x6D\x35\x1B"
9394 			  "\xD1\x0C\x30\xCF\xE2\xDE\x2B\x03"
9395 			  "\xBF\x45\x73\xD4\xE5\x59\x95\xD1"
9396 			  "\xB3\x9B\x27\x62\x97\xBD\xDE\x7F"
9397 			  "\xA4\xD2\x39\x80\xAA\x50\x23\xF0"
9398 			  "\x74\x88\x3D\xA8\x6A\x18\x79\x3B"
9399 			  "\xC4\x96\x6C\x8D\x22\x40\x92\x6E"
9400 			  "\xD6\xAD\x2A\x1F\xDE\x63\xC0\xE7"
9401 			  "\x07\xF7\x2D\xF7\xB5\xF3\xF0\xCC"
9402 			  "\x01\x7C\x2A\x9B\xC2\x10\xCA\xAA"
9403 			  "\xFD\x2B\x3F\xC5\xF3\xF6\xFC\x9B"
9404 			  "\x45\xDB\x53\xE4\x5B\xF3\xC9\x7B"
9405 			  "\x8E\x52\xFF\xC8\x02\xB8\xAC\x9D"
9406 			  "\xA1\x00\x39\xDA\x3D\x2D\x0E\x01"
9407 			  "\x09\x7D\x8D\x5E\xBE\x53\xB9\xB0"
9408 			  "\x8E\xE7\xE2\x96\x6A\xB2\x78\xEA"
9409 			  "\xDE\x23\x8B\xA5\xFA\x5C\xE3\xDA"
9410 			  "\xBF\x8E\x31\x6A\x55\xD1\x6A\xB2"
9411 			  "\xB5\x46\x6F\xA5\xF0\xEE\xBA\x1F"
9412 			  "\x9F\x98\xB0\x66\x4F\xD0\x3F\xA9"
9413 			  "\xDF\x5F\x58\xC4\xF4\xFF\x75\x5C"
9414 			  "\x40\x3A\x09\x7E\x6E\x1C\x97\xD4"
9415 			  "\xCC\xE7\xE7\x71\xCF\x0B\x15\x08"
9416 			  "\x71\xFA\x07\x97\xCD\xE6\xCA\x1D"
9417 			  "\x14\x28\x0C\xCF\x99\x13\x7A\xF1"
9418 			  "\xEB\xFA\xFA\x92\x07\xDE\x1D\xA1"
9419 			  "\xD3\x36\x69\xFE\x51\x4D\x9F\x2E"
9420 			  "\x83\x37\x4F\x1F\x48\x30\xED\x04"
9421 			  "\x4D\xA4\xEF\x3A\xCA\x76\xF4\x1C"
9422 			  "\x41\x8F\x63\x37\x78\x2F\x86\xA6"
9423 			  "\xEF\x41\x7E\xD2\xAF\x88\xAB\x67"
9424 			  "\x52\x71\xC3\x8E\xF8\x26\x93\x72"
9425 			  "\xAA\xD6\x0E\xE7\x0B\x46\xB1\x3A"
9426 			  "\xB4\x08\xA9\xA8\xA0\xCF\x20\x0C"
9427 			  "\x52\xBC\x8B\x05\x56\xB2\xBC\x31"
9428 			  "\x9B\x74\xB9\x29\x29\x96\x9A\x50"
9429 			  "\xDC\x45\xDC\x1A\xEB\x0C\x64\xD4"
9430 			  "\xD3\x05\x7E\x59\x55\xC3\xF4\x90"
9431 			  "\xC2\xAB\xF8\x9B\x8A\xDA\xCE\xA1"
9432 			  "\xC3\xF4\xAD\x77\xDD\x44\xC8\xAC"
9433 			  "\xA3\xF1\xC9\xD2\x19\x5C\xB0\xCA"
9434 			  "\xA2\x34\xC1\xF7\x6C\xFD\xAC\x65"
9435 			  "\x32\xDC\x48\xC4\xF2\x00\x6B\x77"
9436 			  "\xF1\x7D\x76\xAC\xC0\x31\x63\x2A"
9437 			  "\xA5\x3A\x62\xC8\x91\xB1\x03\x65"
9438 			  "\xCB\x43\xD1\x06\xDF\xC3\x67\xBC"
9439 			  "\xDC\xE0\xCD\x35\xCE\x49\x65\xA0"
9440 			  "\x52\x7B\xA7\x0D\x07\xA9\x1B\xB0"
9441 			  "\x40\x77\x72\xC2\xEA\x0E\x3A\x78"
9442 			  "\x46\xB9\x91\xB6\xE7\x3D\x51\x42"
9443 			  "\xFD\x51\xB0\xC6\x2C\x63\x13\x78"
9444 			  "\x5C\xEE\xFC\xCF\xC4\x70\x00\x34",
9445 		.len	= 496,
9446 	}, { /* Generated with Crypto++ */
9447 		.key	= "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
9448 			  "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
9449 			  "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
9450 		.klen	= 24,
9451 		.iv	= "\xB2\xD7\x48\xED\x06\x44\xF9\x12",
9452 		.iv_out	= "\xB2\xD7\x48\xED\x06\x44\xF9\x51",
9453 		.ptext	= "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
9454 			  "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
9455 			  "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
9456 			  "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
9457 			  "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
9458 			  "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
9459 			  "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
9460 			  "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
9461 			  "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
9462 			  "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
9463 			  "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
9464 			  "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
9465 			  "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
9466 			  "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
9467 			  "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
9468 			  "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
9469 			  "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
9470 			  "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
9471 			  "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
9472 			  "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
9473 			  "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
9474 			  "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
9475 			  "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
9476 			  "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
9477 			  "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
9478 			  "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
9479 			  "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
9480 			  "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
9481 			  "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
9482 			  "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
9483 			  "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
9484 			  "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
9485 			  "\x50\x3B\x82\x15\x99\x60\xCB\x52"
9486 			  "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
9487 			  "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
9488 			  "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
9489 			  "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
9490 			  "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
9491 			  "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
9492 			  "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
9493 			  "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
9494 			  "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
9495 			  "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
9496 			  "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
9497 			  "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
9498 			  "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
9499 			  "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
9500 			  "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
9501 			  "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
9502 			  "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
9503 			  "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
9504 			  "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
9505 			  "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
9506 			  "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
9507 			  "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
9508 			  "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
9509 			  "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
9510 			  "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
9511 			  "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
9512 			  "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
9513 			  "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
9514 			  "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47"
9515 			  "\x2E\xB1\x18",
9516 		.ctext	= "\x23\xFF\x5C\x99\x75\xBB\x1F\xD4"
9517 			  "\xBC\x27\x9D\x36\x60\xA9\xC9\xF7"
9518 			  "\x94\x9D\x1B\xFF\x8E\x95\x57\x89"
9519 			  "\x8C\x2E\x33\x70\x43\x61\xE6\xD2"
9520 			  "\x82\x33\x63\xB6\xC4\x34\x5E\xF8"
9521 			  "\x96\x07\xA7\xD2\x3B\x8E\xC9\xAA"
9522 			  "\x7C\xA0\x55\x89\x2E\xE1\x85\x25"
9523 			  "\x14\x04\xDA\x6B\xE0\xEE\x56\xCF"
9524 			  "\x08\x2E\x69\xD4\x54\xDE\x22\x84"
9525 			  "\x69\xA6\xA7\xD3\x3A\x9A\xE8\x05"
9526 			  "\x63\xDB\xBF\x46\x3A\x26\x2E\x0F"
9527 			  "\x58\x5C\x46\xEA\x07\x40\xDA\xE1"
9528 			  "\x14\x1D\xCD\x4F\x06\xC0\xCA\x54"
9529 			  "\x1E\xC9\x45\x85\x67\x7C\xC2\xB5"
9530 			  "\x97\x5D\x61\x78\x2E\x46\xEC\x6A"
9531 			  "\x53\xF4\xD0\xAE\xFA\xB4\x86\x29"
9532 			  "\x9F\x17\x33\x24\xD8\xB9\xB2\x05"
9533 			  "\x93\x88\xEA\xF7\xA0\x70\x69\x49"
9534 			  "\x88\x6B\x73\x40\x41\x8D\xD9\xD9"
9535 			  "\x7E\x78\xE9\xBE\x6C\x14\x22\x7A"
9536 			  "\x66\xE1\xDA\xED\x10\xFF\x69\x1D"
9537 			  "\xB9\xAA\xF2\x56\x72\x1B\x23\xE2"
9538 			  "\x45\x54\x8B\xA3\x70\x23\xB4\x5E"
9539 			  "\x8E\x96\xC9\x05\x00\xB3\xB6\xC2"
9540 			  "\x2A\x02\x43\x7A\x62\xD5\xC8\xD2"
9541 			  "\xC2\xD0\xE4\x78\xA1\x7B\x3E\xE8"
9542 			  "\x9F\x7F\x7D\x40\x54\x30\x3B\xC0"
9543 			  "\xA5\x54\xFD\xCA\x25\xEC\x44\x3E"
9544 			  "\x1A\x54\x7F\x88\xD0\xE1\xFE\x71"
9545 			  "\xCE\x05\x49\x89\xBA\xD6\x72\xE7"
9546 			  "\xD6\x5D\x3F\xA2\xD9\xAB\xC5\x02"
9547 			  "\xD6\x43\x22\xAF\xA2\xE4\x80\x85"
9548 			  "\xD7\x87\xB9\xEA\x43\xDB\xC8\xEF"
9549 			  "\x5C\x82\x2E\x98\x0D\x30\x41\x6B"
9550 			  "\x08\x48\x8D\xF0\xF8\x60\xD7\x9D"
9551 			  "\xE9\xDE\x40\xAD\x0D\xAD\x0D\x58"
9552 			  "\x2A\x98\x35\xFE\xF7\xDD\x4B\x40"
9553 			  "\xDE\xB0\x05\xD9\x7B\x09\x4D\xBC"
9554 			  "\x42\xC0\xF1\x15\x0B\xFA\x26\x6B"
9555 			  "\xC6\x12\x13\x4F\xCB\x35\xBA\x35"
9556 			  "\xDD\x7A\x36\x9C\x12\x57\x55\x83"
9557 			  "\x78\x58\x09\xD0\xB0\xCF\x7C\x5C"
9558 			  "\x38\xCF\xBD\x79\x5B\x13\x4D\x97"
9559 			  "\xC1\x85\x6F\x97\xC9\xE8\xC2\xA4"
9560 			  "\x98\xE2\xBD\x77\x6B\x53\x39\x1A"
9561 			  "\x28\x10\xE7\xE0\xE7\xDE\x9D\x69"
9562 			  "\x78\x6F\x8E\xD2\xD9\x5D\xD2\x15"
9563 			  "\x9E\xB5\x4D\x8C\xC0\x78\x22\x2F"
9564 			  "\x17\x11\x2E\x99\xD7\xE3\xA4\x4F"
9565 			  "\x65\xA5\x6B\x03\x2C\x35\x6F\xDA"
9566 			  "\x8A\x19\x08\xE1\x08\x48\x59\x51"
9567 			  "\x53\x4B\xD1\xDF\xDA\x14\x50\x5F"
9568 			  "\xDF\xB5\x8C\xDF\xC6\xFD\x85\xFA"
9569 			  "\xD4\xF9\x64\x45\x65\x0D\x7D\xF4"
9570 			  "\xC8\xCD\x3F\x32\xAF\xDD\x30\xED"
9571 			  "\x7B\xAA\xAC\xF0\xDA\x7F\xDF\x75"
9572 			  "\x1C\xA4\xF1\xCB\x5E\x4F\x0B\xB4"
9573 			  "\x97\x73\x28\xDE\xCF\xAF\x82\xBD"
9574 			  "\xC4\xBA\xB4\x9C\x0D\x16\x77\x42"
9575 			  "\x42\x39\x7C\x53\xA4\xD4\xDD\x40"
9576 			  "\x5C\x60\x1F\x6E\xA7\xE2\xDC\xE7"
9577 			  "\x32\x0F\x05\x2F\xF2\x4C\x95\x3B"
9578 			  "\xF2\x79\xD9",
9579 		.len	= 499,
9580 	},
9581 };
9582 
9583 /*
9584  * Blowfish test vectors.
9585  */
9586 static const struct cipher_testvec bf_tv_template[] = {
9587 	{ /* DES test vectors from OpenSSL */
9588 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00",
9589 		.klen	= 8,
9590 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00",
9591 		.ctext	= "\x4e\xf9\x97\x45\x61\x98\xdd\x78",
9592 		.len	= 8,
9593 	}, {
9594 		.key	= "\x1f\x1f\x1f\x1f\x0e\x0e\x0e\x0e",
9595 		.klen	= 8,
9596 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
9597 		.ctext	= "\xa7\x90\x79\x51\x08\xea\x3c\xae",
9598 		.len	= 8,
9599 	}, {
9600 		.key	= "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
9601 		.klen	= 8,
9602 		.ptext	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9603 		.ctext	= "\xe8\x7a\x24\x4e\x2c\xc8\x5e\x82",
9604 		.len	= 8,
9605 	}, { /* Vary the keylength... */
9606 		.key	= "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
9607 			  "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f",
9608 		.klen	= 16,
9609 		.ptext	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9610 		.ctext	= "\x93\x14\x28\x87\xee\x3b\xe1\x5c",
9611 		.len	= 8,
9612 	}, {
9613 		.key	= "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
9614 			  "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f"
9615 			  "\x00\x11\x22\x33\x44",
9616 		.klen	= 21,
9617 		.ptext	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9618 		.ctext	= "\xe6\xf5\x1e\xd7\x9b\x9d\xb2\x1f",
9619 		.len	= 8,
9620 	}, { /* Generated with bf488 */
9621 		.key	= "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
9622 			  "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f"
9623 			  "\x00\x11\x22\x33\x44\x55\x66\x77"
9624 			  "\x04\x68\x91\x04\xc2\xfd\x3b\x2f"
9625 			  "\x58\x40\x23\x64\x1a\xba\x61\x76"
9626 			  "\x1f\x1f\x1f\x1f\x0e\x0e\x0e\x0e"
9627 			  "\xff\xff\xff\xff\xff\xff\xff\xff",
9628 		.klen	= 56,
9629 		.ptext	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9630 		.ctext	= "\xc0\x45\x04\x01\x2e\x4e\x1f\x53",
9631 		.len	= 8,
9632 	}, { /* Generated with Crypto++ */
9633 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
9634 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
9635 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
9636 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
9637 		.klen	= 32,
9638 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9639 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
9640 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
9641 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
9642 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
9643 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
9644 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
9645 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
9646 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
9647 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
9648 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
9649 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
9650 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
9651 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
9652 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
9653 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
9654 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9655 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
9656 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
9657 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
9658 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
9659 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
9660 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
9661 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
9662 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
9663 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
9664 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
9665 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
9666 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
9667 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
9668 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
9669 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
9670 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
9671 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
9672 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
9673 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
9674 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
9675 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
9676 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
9677 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
9678 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
9679 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
9680 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
9681 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
9682 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
9683 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
9684 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
9685 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
9686 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
9687 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
9688 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
9689 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
9690 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
9691 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
9692 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
9693 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
9694 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
9695 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
9696 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
9697 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
9698 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
9699 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
9700 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
9701 		.ctext	= "\x96\x87\x3D\x0C\x7B\xFB\xBD\x1F"
9702 			  "\xE3\xC1\x99\x6D\x39\xD4\xC2\x7D"
9703 			  "\xD7\x87\xA1\xF2\xDF\x51\x71\x26"
9704 			  "\xC2\xF4\x6D\xFF\xF6\xCD\x6B\x40"
9705 			  "\xE1\xB3\xBF\xD4\x38\x2B\xC8\x3B"
9706 			  "\xD3\xB2\xD4\x61\xC7\x9F\x06\xE9"
9707 			  "\xCD\xF3\x88\x39\x39\x7A\xDF\x19"
9708 			  "\xE8\x03\x2A\x0B\x9E\xA0\x2B\x86"
9709 			  "\x31\xF8\x9D\xB1\xEE\x78\x9D\xB5"
9710 			  "\xCD\x8B\x7C\x2E\xF5\xA2\x2D\x5D"
9711 			  "\x6E\x66\xAF\x38\x6C\xD3\x13\xED"
9712 			  "\x14\xEA\x5D\xD0\x17\x77\x0F\x4A"
9713 			  "\x50\xF2\xD0\x0F\xC8\xF7\x1E\x7B"
9714 			  "\x9D\x5B\x54\x65\x4F\x16\x8A\x97"
9715 			  "\xF3\xF6\xD4\xAA\x87\x36\x77\x72"
9716 			  "\x99\x4A\xB5\x5E\x88\xC3\xCD\x7D"
9717 			  "\x1D\x97\xF9\x11\xBD\xE0\x1F\x1F"
9718 			  "\x96\x3E\x4B\x22\xF4\xC0\xE6\xB8"
9719 			  "\x47\x82\x98\x23\x33\x36\xBC\x1B"
9720 			  "\x36\xE7\xF6\xCF\x97\x37\x16\xC0"
9721 			  "\x87\x31\x8B\xB0\xDB\x19\x42\xA5"
9722 			  "\x1F\x90\x7E\x66\x34\xDD\x5E\xE9"
9723 			  "\x4F\xB2\x2B\x9A\xDE\xB3\x5D\x71"
9724 			  "\x4D\x68\xF0\xDC\xA6\xEA\xE3\x9B"
9725 			  "\x60\x00\x55\x57\x06\x8B\xD5\xB3"
9726 			  "\x86\x30\x78\xDA\x33\x9A\x9D\xCC"
9727 			  "\xBA\x0B\x81\x06\x77\x43\xC7\xC9"
9728 			  "\xDB\x37\x60\x11\x45\x59\x6D\x2D"
9729 			  "\x90\x3D\x65\x3E\xD0\x13\xC6\x3C"
9730 			  "\x0E\x78\x7D\x9A\x00\xD6\x2F\x0B"
9731 			  "\x3B\x53\x19\x1E\xA8\x9B\x11\xD9"
9732 			  "\x98\xE4\x7F\xC3\x6E\x51\x24\x70"
9733 			  "\x9F\x04\x9C\xC2\x9E\x44\x84\xE3"
9734 			  "\xE0\x8A\x44\xA2\x5C\x94\x74\x34"
9735 			  "\x37\x52\x7C\x03\xE8\x8E\x97\xE1"
9736 			  "\x5B\x5C\x0E\xB0\x70\xFE\x54\x3F"
9737 			  "\xD8\x65\xA9\xC5\xCD\xEC\xF4\x45"
9738 			  "\x55\xC5\xA7\xA3\x19\x80\x28\x51"
9739 			  "\xBE\x64\x4A\xC1\xD4\xE1\xBE\xEB"
9740 			  "\x73\x4C\xB6\xF9\x5F\x6D\x82\xBC"
9741 			  "\x3E\x42\x14\x49\x88\x51\xBF\x68"
9742 			  "\x45\x75\x27\x1B\x0A\x72\xED\xAF"
9743 			  "\xDA\xC4\x4D\x67\x0D\xEE\x75\xE3"
9744 			  "\x34\xDD\x91\x19\x42\x3A\xCB\xDA"
9745 			  "\x38\xFA\x3C\x93\x62\xF2\xE3\x81"
9746 			  "\xB3\xE4\xBB\xF6\x0D\x0B\x1D\x09"
9747 			  "\x9C\x52\x0D\x50\x63\xA4\xB2\xD2"
9748 			  "\x82\xA0\x23\x3F\x1F\xB6\xED\x6E"
9749 			  "\xC2\x9C\x1C\xD0\x9A\x40\xB6\xFC"
9750 			  "\x36\x56\x6E\x85\x73\xD7\x52\xBA"
9751 			  "\x35\x5E\x32\x89\x5D\x42\xF5\x36"
9752 			  "\x52\x8D\x46\x7D\xC8\x71\xAD\x33"
9753 			  "\xE1\xAF\x6A\xA8\xEC\xBA\x1C\xDC"
9754 			  "\xFE\x88\xE6\x16\xE4\xC8\x13\x00"
9755 			  "\x3C\xDA\x59\x32\x38\x19\xD5\xEB"
9756 			  "\xB6\x7F\x78\x45\x1B\x8E\x07\x8C"
9757 			  "\x66\x52\x75\xFF\xAF\xCE\x2D\x2B"
9758 			  "\x22\x29\xCA\xB3\x5F\x7F\xE3\x29"
9759 			  "\xB2\xB8\x9D\xEB\x16\xC8\xC5\x1D"
9760 			  "\xC9\x0D\x59\x82\x27\x57\x9D\x42"
9761 			  "\x54\x59\x09\xA5\x3D\xC5\x84\x68"
9762 			  "\x56\xEB\x36\x77\x3D\xAA\xB8\xF5"
9763 			  "\xC9\x1A\xFB\x5D\xDE\xBB\x43\xF4",
9764 		.len	= 504,
9765 	},
9766 };
9767 
9768 static const struct cipher_testvec bf_cbc_tv_template[] = {
9769 	{ /* From OpenSSL */
9770 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
9771 			  "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
9772 		.klen	= 16,
9773 		.iv	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9774 		.iv_out	= "\x59\xf1\x65\x2b\xd5\xff\x92\xcc",
9775 		.ptext	= "\x37\x36\x35\x34\x33\x32\x31\x20"
9776 			  "\x4e\x6f\x77\x20\x69\x73\x20\x74"
9777 			  "\x68\x65\x20\x74\x69\x6d\x65\x20"
9778 			  "\x66\x6f\x72\x20\x00\x00\x00\x00",
9779 		.ctext	= "\x6b\x77\xb4\xd6\x30\x06\xde\xe6"
9780 			  "\x05\xb1\x56\xe2\x74\x03\x97\x93"
9781 			  "\x58\xde\xb9\xe7\x15\x46\x16\xd9"
9782 			  "\x59\xf1\x65\x2b\xd5\xff\x92\xcc",
9783 		.len	= 32,
9784 	}, { /* Generated with Crypto++ */
9785 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
9786 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
9787 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
9788 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
9789 		.klen	= 32,
9790 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
9791 		.iv_out	= "\xB4\x98\xD8\x6B\x74\xE7\x65\xF4",
9792 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9793 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
9794 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
9795 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
9796 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
9797 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
9798 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
9799 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
9800 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
9801 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
9802 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
9803 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
9804 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
9805 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
9806 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
9807 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
9808 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9809 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
9810 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
9811 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
9812 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
9813 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
9814 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
9815 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
9816 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
9817 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
9818 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
9819 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
9820 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
9821 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
9822 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
9823 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
9824 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
9825 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
9826 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
9827 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
9828 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
9829 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
9830 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
9831 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
9832 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
9833 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
9834 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
9835 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
9836 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
9837 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
9838 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
9839 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
9840 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
9841 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
9842 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
9843 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
9844 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
9845 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
9846 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
9847 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
9848 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
9849 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
9850 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
9851 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
9852 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
9853 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
9854 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
9855 		.ctext	= "\xB4\xFE\xA5\xBB\x3D\x2C\x27\x06"
9856 			  "\x06\x2B\x3A\x92\xB2\xF5\x5E\x62"
9857 			  "\x84\xCD\xF7\x66\x7E\x41\x6C\x8E"
9858 			  "\x1B\xD9\x02\xB6\x48\xB0\x87\x25"
9859 			  "\x01\x9C\x93\x63\x51\x60\x82\xD2"
9860 			  "\x4D\xE5\xC2\xB7\xAE\x60\xD8\xAD"
9861 			  "\x9F\xAB\x6C\xFA\x20\x05\xDA\x6F"
9862 			  "\x1F\xD1\xD8\x36\x0F\xB5\x16\x69"
9863 			  "\x3C\xAF\xB3\x30\x18\x33\xE6\xB5"
9864 			  "\x43\x29\x9D\x94\xF4\x2F\x0A\x65"
9865 			  "\x40\xB2\xB2\xB2\x42\x89\xEE\x8A"
9866 			  "\x60\xD3\x52\xA8\xED\x91\xDF\xE1"
9867 			  "\x91\x73\x7C\x28\xA1\x14\xC3\x4C"
9868 			  "\x82\x72\x4B\x7D\x7D\x32\xD5\x19"
9869 			  "\xE8\xB8\x6B\x30\x21\x09\x0E\x27"
9870 			  "\x10\x9D\x2D\x3A\x6A\x4B\x7B\xE6"
9871 			  "\x8D\x4E\x02\x32\xFF\x7F\x8E\x13"
9872 			  "\xB0\x96\xF4\xC2\xA1\x60\x8A\x69"
9873 			  "\xEF\x0F\x86\xD0\x25\x13\x1A\x7C"
9874 			  "\x6E\xF0\x41\xA3\xFB\xB3\xAB\x40"
9875 			  "\x7D\x19\xA0\x11\x4F\x3E\x1D\x43"
9876 			  "\x65\xFE\x15\x40\xD0\x62\x41\x02"
9877 			  "\xEA\x0C\x7A\xC3\x84\xEE\xB0\xBE"
9878 			  "\xBE\xC8\x57\x51\xCD\x4F\xAD\x5C"
9879 			  "\xCC\x79\xBA\x0D\x85\x3A\xED\x6B"
9880 			  "\xAC\x6B\xA3\x4D\xBC\xE8\x02\x6A"
9881 			  "\xC2\x6D\xBD\x5E\x89\x95\x86\x43"
9882 			  "\x2C\x17\x4B\xC6\x40\xA2\xBD\x24"
9883 			  "\x04\xF0\x86\x08\x78\x18\x42\xE0"
9884 			  "\x39\x1B\x22\x9E\x89\x4C\x04\x6B"
9885 			  "\x65\xC5\xB6\x0E\xF6\x63\xFC\xD7"
9886 			  "\xAE\x9E\x87\x13\xCC\xD3\x1A\xEC"
9887 			  "\xF0\x51\xCC\x93\x68\xFC\xE9\x19"
9888 			  "\x7C\x4E\x9B\xCC\x17\xAD\xD2\xFC"
9889 			  "\x97\x18\x92\xFF\x15\x11\xCE\xED"
9890 			  "\x04\x41\x05\xA3\x92\xFF\x3B\xE6"
9891 			  "\xB6\x8C\x90\xC6\xCD\x15\xA0\x04"
9892 			  "\x25\x8B\x5D\x5B\x5F\xDB\xAE\x68"
9893 			  "\xEF\xB3\x61\x18\xDB\x83\x9B\x39"
9894 			  "\xCA\x82\xD1\x88\xF0\xA2\x5C\x02"
9895 			  "\x87\xBD\x8D\x8F\xBB\x62\xF0\x35"
9896 			  "\x75\x6F\x06\x81\x0A\x97\x4D\xF0"
9897 			  "\x43\x12\x73\x77\xDB\x91\x83\x5B"
9898 			  "\xE7\x3A\xA6\x07\x7B\xBF\x2C\x50"
9899 			  "\x94\xDE\x7B\x65\xDA\x1C\xF1\x9F"
9900 			  "\x7E\x12\x40\xB2\x3E\x19\x23\xF1"
9901 			  "\x7C\x1B\x5F\xA8\xF3\xAC\x63\x87"
9902 			  "\xEB\x3E\x0C\xBE\xA3\x63\x97\x88"
9903 			  "\x8D\x27\xC6\x2A\xF8\xF2\x67\x9A"
9904 			  "\x0D\x14\x16\x2B\x6F\xCB\xD4\x76"
9905 			  "\x14\x48\x2E\xDE\x2A\x44\x5E\x45"
9906 			  "\xF1\x97\x82\xEF\xB7\xAE\xED\x3A"
9907 			  "\xED\x73\xD3\x79\xF7\x38\x1D\xD0"
9908 			  "\xC5\xF8\x69\x83\x28\x84\x87\x56"
9909 			  "\x3F\xAE\x81\x04\x79\x1F\xD1\x09"
9910 			  "\xC5\xE5\x05\x0D\x64\x16\xCE\x42"
9911 			  "\xC5\xF8\xDB\x57\x89\x33\x22\xFC"
9912 			  "\xB4\xD7\x94\xB9\xF3\xCC\x02\x90"
9913 			  "\x02\xBA\x55\x1E\x24\x3E\x02\x1D"
9914 			  "\xC6\xCD\x8F\xD9\xBD\xED\xB0\x51"
9915 			  "\xCD\xE9\xD5\x0C\xFE\x12\x39\xA9"
9916 			  "\x93\x9B\xEE\xB5\x97\x41\xD2\xA0"
9917 			  "\xB4\x98\xD8\x6B\x74\xE7\x65\xF4",
9918 		.len	= 504,
9919 	},
9920 };
9921 
9922 static const struct cipher_testvec bf_ctr_tv_template[] = {
9923 	{ /* Generated with Crypto++ */
9924 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
9925 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
9926 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
9927 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
9928 		.klen	= 32,
9929 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
9930 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x9E",
9931 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9932 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
9933 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
9934 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
9935 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
9936 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
9937 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
9938 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
9939 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
9940 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
9941 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
9942 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
9943 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
9944 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
9945 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
9946 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
9947 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9948 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
9949 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
9950 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
9951 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
9952 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
9953 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
9954 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
9955 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
9956 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
9957 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
9958 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
9959 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
9960 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
9961 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
9962 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
9963 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
9964 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
9965 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
9966 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
9967 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
9968 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
9969 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
9970 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
9971 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
9972 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
9973 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
9974 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
9975 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
9976 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
9977 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
9978 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
9979 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
9980 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
9981 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
9982 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
9983 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
9984 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
9985 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
9986 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
9987 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
9988 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
9989 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
9990 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
9991 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
9992 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
9993 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
9994 		.ctext	= "\xC7\xA3\xDF\xB9\x05\xF4\x9E\x8D"
9995 			  "\x9E\xDF\x38\x18\x83\x07\xEF\xC1"
9996 			  "\x93\x3C\xAA\xAA\xFE\x06\x42\xCC"
9997 			  "\x0D\x70\x86\x5A\x44\xAD\x85\x17"
9998 			  "\xE4\x1F\x5E\xA5\x89\xAC\x32\xBC"
9999 			  "\x3D\xA7\xE9\x0A\x5C\x70\x4D\xDE"
10000 			  "\x99\x38\x07\xCA\x1D\x21\xC1\x11"
10001 			  "\x97\xEB\x98\x75\xC4\x73\x45\x83"
10002 			  "\x46\x1C\x9C\x91\x87\xC1\xA0\x56"
10003 			  "\x98\xA1\x8B\xDB\x22\x76\xBD\x62"
10004 			  "\xA4\xBC\xE8\x86\xDA\xD2\x51\x13"
10005 			  "\x13\xD2\x96\x68\x69\x10\x67\x0C"
10006 			  "\xD0\x17\x25\x7C\xB2\xAE\x4F\x93"
10007 			  "\xA6\x82\x20\xCF\x0F\xA6\x47\x79"
10008 			  "\x88\x09\x40\x59\xBD\x12\x64\xB5"
10009 			  "\x19\x38\x0D\xFF\x86\xD9\x42\x20"
10010 			  "\x81\x0D\x96\x99\xAF\x22\x1F\x94"
10011 			  "\x5C\x6E\xEC\xEA\xA3\x39\xCB\x09"
10012 			  "\x43\x19\x7F\xD0\xBB\x10\xC2\x49"
10013 			  "\xF7\xE9\xF2\xEE\xBF\xF7\xF8\xB3"
10014 			  "\x0E\x1A\xF1\x8D\x70\x82\x0C\x04"
10015 			  "\xFD\x29\x1A\xAC\xC0\x92\x48\x34"
10016 			  "\x6A\xE3\x1D\x4F\xFC\x1C\x72\x6A"
10017 			  "\x57\xCB\xAD\xD0\x98\xAB\xB1\x01"
10018 			  "\x03\x6A\x45\xDD\x07\x71\x5F\x5B"
10019 			  "\xB5\x4A\xE4\xE5\xB9\xB9\xBC\xAC"
10020 			  "\x44\xF7\x41\xA4\x5F\x2E\xE9\x28"
10021 			  "\xE3\x05\xD2\x94\x78\x4C\x33\x1B"
10022 			  "\xBD\xC1\x6E\x51\xD9\xAD\xD9\x86"
10023 			  "\x15\x4A\x78\xAE\x7B\xAD\x3B\xBC"
10024 			  "\x2F\xE0\x0E\xC5\x7B\x54\x97\x5F"
10025 			  "\x60\x51\x14\x65\xF9\x91\xE9\xDA"
10026 			  "\x9A\xBC\xFC\x19\x29\x67\xAA\x63"
10027 			  "\x5E\xF2\x48\x88\xEB\x79\xE1\xE4"
10028 			  "\xF7\xF6\x4C\xA9\xE2\x8C\x3B\xE0"
10029 			  "\xED\x52\xAE\x90\x8F\x5B\x98\x34"
10030 			  "\x29\x94\x34\x7F\xF9\x6C\x1E\xB6"
10031 			  "\xA4\xE7\x2D\x06\x54\x9D\xC3\x02"
10032 			  "\xC1\x90\xA4\x72\x31\x6B\x24\x51"
10033 			  "\x0B\xB3\x7C\x63\x15\xBA\xAF\x5D"
10034 			  "\x41\xE0\x37\x6D\xBE\x41\x58\xDE"
10035 			  "\xF2\x07\x62\x99\xBE\xC1\x8C\x0F"
10036 			  "\x0F\x28\xFB\x8F\x0E\x1D\x91\xE2"
10037 			  "\xDA\x99\x5C\x49\xBA\x9C\xA8\x86"
10038 			  "\x82\x63\x11\xB3\x54\x49\x00\x08"
10039 			  "\x07\xF2\xE8\x1F\x34\x49\x61\xF4"
10040 			  "\x81\xE9\xF6\xA9\x5A\x28\x60\x1F"
10041 			  "\x66\x99\x08\x06\xF2\xE8\x2D\xD1"
10042 			  "\xD0\x67\xBA\x32\x1F\x02\x86\x7B"
10043 			  "\xFB\x79\x3D\xC5\xB1\x7F\x15\xAF"
10044 			  "\xD7\xBF\x31\x46\x22\x7F\xAE\x5B"
10045 			  "\x8B\x95\x47\xC2\xB1\x62\xA1\xCE"
10046 			  "\x52\xAC\x9C\x8B\xC2\x49\x7F\xBC"
10047 			  "\x9C\x89\xB8\xB6\xCA\xE3\x8F\xEA"
10048 			  "\xAC\xB4\x5D\xE4\x50\xDC\x3A\xB5"
10049 			  "\x91\x04\x94\x99\x03\x3B\x42\x6D"
10050 			  "\x9C\x4A\x02\xF5\xB5\x38\x98\xA8"
10051 			  "\x5C\x97\x2E\x4D\x79\x67\x71\xAF"
10052 			  "\xF0\x70\x77\xFF\x2D\xDA\xA0\x9E"
10053 			  "\x23\x8D\xD6\xA6\x68\x10\x78\x9A"
10054 			  "\x64\xBB\x15\xB8\x56\xCF\xEE\xE5"
10055 			  "\x32\x44\x96\x1C\xD8\xEB\x95\xD2"
10056 			  "\xF3\x71\xEF\xEB\x4E\xBB\x4D\x29",
10057 		.len	= 504,
10058 	}, { /* Generated with Crypto++ */
10059 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10060 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10061 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10062 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10063 		.klen	= 32,
10064 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
10065 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x9E",
10066 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
10067 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10068 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10069 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10070 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10071 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10072 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10073 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10074 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10075 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10076 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10077 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10078 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10079 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10080 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10081 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10082 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10083 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10084 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10085 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10086 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10087 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10088 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10089 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10090 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10091 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10092 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10093 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10094 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10095 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10096 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10097 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10098 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10099 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10100 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10101 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10102 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10103 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10104 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10105 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10106 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10107 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10108 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10109 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10110 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10111 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10112 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10113 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10114 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10115 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10116 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10117 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10118 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10119 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10120 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10121 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10122 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10123 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10124 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10125 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10126 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10127 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
10128 			  "\x2B\xC2\x59\xF0\x64\xFB\x92",
10129 		.ctext	= "\xC7\xA3\xDF\xB9\x05\xF4\x9E\x8D"
10130 			  "\x9E\xDF\x38\x18\x83\x07\xEF\xC1"
10131 			  "\x93\x3C\xAA\xAA\xFE\x06\x42\xCC"
10132 			  "\x0D\x70\x86\x5A\x44\xAD\x85\x17"
10133 			  "\xE4\x1F\x5E\xA5\x89\xAC\x32\xBC"
10134 			  "\x3D\xA7\xE9\x0A\x5C\x70\x4D\xDE"
10135 			  "\x99\x38\x07\xCA\x1D\x21\xC1\x11"
10136 			  "\x97\xEB\x98\x75\xC4\x73\x45\x83"
10137 			  "\x46\x1C\x9C\x91\x87\xC1\xA0\x56"
10138 			  "\x98\xA1\x8B\xDB\x22\x76\xBD\x62"
10139 			  "\xA4\xBC\xE8\x86\xDA\xD2\x51\x13"
10140 			  "\x13\xD2\x96\x68\x69\x10\x67\x0C"
10141 			  "\xD0\x17\x25\x7C\xB2\xAE\x4F\x93"
10142 			  "\xA6\x82\x20\xCF\x0F\xA6\x47\x79"
10143 			  "\x88\x09\x40\x59\xBD\x12\x64\xB5"
10144 			  "\x19\x38\x0D\xFF\x86\xD9\x42\x20"
10145 			  "\x81\x0D\x96\x99\xAF\x22\x1F\x94"
10146 			  "\x5C\x6E\xEC\xEA\xA3\x39\xCB\x09"
10147 			  "\x43\x19\x7F\xD0\xBB\x10\xC2\x49"
10148 			  "\xF7\xE9\xF2\xEE\xBF\xF7\xF8\xB3"
10149 			  "\x0E\x1A\xF1\x8D\x70\x82\x0C\x04"
10150 			  "\xFD\x29\x1A\xAC\xC0\x92\x48\x34"
10151 			  "\x6A\xE3\x1D\x4F\xFC\x1C\x72\x6A"
10152 			  "\x57\xCB\xAD\xD0\x98\xAB\xB1\x01"
10153 			  "\x03\x6A\x45\xDD\x07\x71\x5F\x5B"
10154 			  "\xB5\x4A\xE4\xE5\xB9\xB9\xBC\xAC"
10155 			  "\x44\xF7\x41\xA4\x5F\x2E\xE9\x28"
10156 			  "\xE3\x05\xD2\x94\x78\x4C\x33\x1B"
10157 			  "\xBD\xC1\x6E\x51\xD9\xAD\xD9\x86"
10158 			  "\x15\x4A\x78\xAE\x7B\xAD\x3B\xBC"
10159 			  "\x2F\xE0\x0E\xC5\x7B\x54\x97\x5F"
10160 			  "\x60\x51\x14\x65\xF9\x91\xE9\xDA"
10161 			  "\x9A\xBC\xFC\x19\x29\x67\xAA\x63"
10162 			  "\x5E\xF2\x48\x88\xEB\x79\xE1\xE4"
10163 			  "\xF7\xF6\x4C\xA9\xE2\x8C\x3B\xE0"
10164 			  "\xED\x52\xAE\x90\x8F\x5B\x98\x34"
10165 			  "\x29\x94\x34\x7F\xF9\x6C\x1E\xB6"
10166 			  "\xA4\xE7\x2D\x06\x54\x9D\xC3\x02"
10167 			  "\xC1\x90\xA4\x72\x31\x6B\x24\x51"
10168 			  "\x0B\xB3\x7C\x63\x15\xBA\xAF\x5D"
10169 			  "\x41\xE0\x37\x6D\xBE\x41\x58\xDE"
10170 			  "\xF2\x07\x62\x99\xBE\xC1\x8C\x0F"
10171 			  "\x0F\x28\xFB\x8F\x0E\x1D\x91\xE2"
10172 			  "\xDA\x99\x5C\x49\xBA\x9C\xA8\x86"
10173 			  "\x82\x63\x11\xB3\x54\x49\x00\x08"
10174 			  "\x07\xF2\xE8\x1F\x34\x49\x61\xF4"
10175 			  "\x81\xE9\xF6\xA9\x5A\x28\x60\x1F"
10176 			  "\x66\x99\x08\x06\xF2\xE8\x2D\xD1"
10177 			  "\xD0\x67\xBA\x32\x1F\x02\x86\x7B"
10178 			  "\xFB\x79\x3D\xC5\xB1\x7F\x15\xAF"
10179 			  "\xD7\xBF\x31\x46\x22\x7F\xAE\x5B"
10180 			  "\x8B\x95\x47\xC2\xB1\x62\xA1\xCE"
10181 			  "\x52\xAC\x9C\x8B\xC2\x49\x7F\xBC"
10182 			  "\x9C\x89\xB8\xB6\xCA\xE3\x8F\xEA"
10183 			  "\xAC\xB4\x5D\xE4\x50\xDC\x3A\xB5"
10184 			  "\x91\x04\x94\x99\x03\x3B\x42\x6D"
10185 			  "\x9C\x4A\x02\xF5\xB5\x38\x98\xA8"
10186 			  "\x5C\x97\x2E\x4D\x79\x67\x71\xAF"
10187 			  "\xF0\x70\x77\xFF\x2D\xDA\xA0\x9E"
10188 			  "\x23\x8D\xD6\xA6\x68\x10\x78\x9A"
10189 			  "\x64\xBB\x15\xB8\x56\xCF\xEE\xE5"
10190 			  "\x32\x44\x96\x1C\xD8\xEB\x95\xD2"
10191 			  "\xF3\x71\xEF\xEB\x4E\xBB\x4D",
10192 		.len	= 503,
10193 	}, { /* Generated with Crypto++ */
10194 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10195 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10196 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10197 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10198 		.klen	= 32,
10199 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
10200 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x3C",
10201 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
10202 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10203 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10204 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10205 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10206 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10207 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10208 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10209 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10210 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10211 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10212 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10213 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10214 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10215 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10216 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10217 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10218 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10219 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10220 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10221 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10222 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10223 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10224 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10225 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10226 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10227 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10228 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10229 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10230 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10231 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10232 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10233 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10234 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10235 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10236 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10237 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10238 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10239 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10240 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10241 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10242 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10243 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10244 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10245 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10246 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10247 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10248 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10249 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10250 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10251 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10252 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10253 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10254 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10255 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10256 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10257 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10258 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10259 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10260 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10261 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10262 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
10263 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
10264 		.ctext	= "\x5F\x58\x6E\x60\x51\x6E\xDC\x3D"
10265 			  "\xD1\xBB\xF7\xB7\xFD\x04\x44\x82"
10266 			  "\xDC\x9F\x4B\x02\xF1\xD2\x5A\x6F"
10267 			  "\x25\xF9\x27\x21\xF2\xD2\x9A\x01"
10268 			  "\xBD\xAD\x3D\x93\x87\xCA\x0D\xFE"
10269 			  "\xB7\x2C\x17\x1F\x42\x8C\x13\xB2"
10270 			  "\x62\x44\x72\xB9\x5D\xC0\xF8\x37"
10271 			  "\xDF\xEA\x78\x81\x8F\xA6\x34\xB2"
10272 			  "\x07\x09\x7C\xB9\x3A\xA0\x2B\x18"
10273 			  "\x34\x6A\x9D\x3D\xA5\xEB\xF4\x60"
10274 			  "\xF8\x98\xA2\x39\x81\x23\x6C\xA9"
10275 			  "\x70\xCA\xCC\x45\xD8\x1F\xDF\x44"
10276 			  "\x2A\x67\x7A\x88\x28\xDC\x36\x83"
10277 			  "\x18\xD7\x48\x43\x17\x2B\x1B\xE6"
10278 			  "\x0B\x82\x59\x14\x26\x67\x08\x09"
10279 			  "\x5B\x5D\x38\xD0\x81\xCE\x54\x2A"
10280 			  "\xCD\x22\x94\x42\xF5\xBA\x74\x7E"
10281 			  "\xD9\x00\x40\xA9\x0D\x0B\xBD\x8E"
10282 			  "\xC4\x8E\x5E\x17\x8F\x48\xE2\xB8"
10283 			  "\xF4\xCC\x19\x76\xAB\x48\x29\xAA"
10284 			  "\x81\xD5\xCE\xD5\x8A\x3B\xC9\x21"
10285 			  "\xEF\x50\x4F\x04\x02\xBF\xE1\x1F"
10286 			  "\x59\x28\x1A\xE4\x18\x16\xA0\x29"
10287 			  "\xBF\x34\xA9\x2D\x28\x83\xC0\x5E"
10288 			  "\xEA\x44\xC4\x6E\xAB\x24\x79\x9D"
10289 			  "\x2D\xA1\xE8\x55\xCA\x74\xFC\xBD"
10290 			  "\xFE\xDD\xDA\xA5\xFB\x34\x90\x31"
10291 			  "\x0E\x62\x28\x9B\xDC\xD7\xA1\xBB"
10292 			  "\xF0\x1A\xB3\xE2\xD0\xFA\xBD\xE8"
10293 			  "\x5C\x5A\x10\x67\xF6\x6A\x17\x3F"
10294 			  "\xC5\xE9\x09\x08\xDD\x22\x77\x42"
10295 			  "\x26\x6A\x6A\x7A\x3F\x87\x80\x0C"
10296 			  "\xF0\xFF\x15\x8E\x84\x86\xC0\x10"
10297 			  "\x0F\x8D\x33\x06\xB8\x72\xA4\x47"
10298 			  "\x6B\xED\x2E\x05\x94\x6C\x5C\x5B"
10299 			  "\x13\xF6\x77\xEE\x3B\x16\xDF\xC2"
10300 			  "\x63\x66\x07\x6D\x3F\x6C\x51\x7C"
10301 			  "\x1C\xAC\x80\xB6\x58\x48\xB7\x9D"
10302 			  "\xB4\x19\xD8\x19\x45\x66\x27\x02"
10303 			  "\xA1\xA9\x99\xF3\x1F\xE5\xA7\x1D"
10304 			  "\x31\xE7\x1B\x0D\xFF\xBB\xB5\xA1"
10305 			  "\xF5\x9C\x45\x1E\x18\x19\xA1\xE7"
10306 			  "\xC2\xF1\xBF\x68\xC3\xEC\xCF\x53"
10307 			  "\x67\xA6\x2B\x7D\x3C\x6D\x24\xC3"
10308 			  "\xE8\xE6\x07\x5A\x09\xE0\x32\xA8"
10309 			  "\x52\xF6\xE9\xED\x0E\xC6\x0A\x6A"
10310 			  "\xFC\x60\x2A\xE0\x93\xCE\xB8\x2E"
10311 			  "\xA2\xA8\x0E\x79\x9E\x34\x5D\x37"
10312 			  "\x6F\x12\xFE\x48\x7B\xE7\xB9\x22"
10313 			  "\x29\xE8\xD7\xBE\x5D\xD1\x8B\xD9"
10314 			  "\x91\x51\x4E\x71\xF2\x98\x85\x16"
10315 			  "\x25\x7A\x76\x8A\x51\x0E\x65\x14"
10316 			  "\x81\xB5\x3A\x37\xFD\xEC\xB5\x8A"
10317 			  "\xE1\xCF\x41\x72\x14\x29\x4C\xF0"
10318 			  "\x20\xD9\x9A\xC5\x66\xA4\x03\x76"
10319 			  "\x5B\xA4\x15\x4F\x0E\x64\x39\x40"
10320 			  "\x25\xF9\x20\x22\xF5\x88\xF5\xBA"
10321 			  "\xE4\xDF\x45\x61\xBF\x8D\x7A\x24"
10322 			  "\x4B\x92\x71\xD9\x2F\x77\xA7\x95"
10323 			  "\xA8\x7F\x61\xD5\xA4\x57\xB0\xFB"
10324 			  "\xB5\x77\xBA\x1C\xEE\x71\xFA\xB0"
10325 			  "\x16\x4C\x18\x6B\xF2\x69\xA0\x07"
10326 			  "\xEF\xBE\xEC\x69\xAC\xA8\x63\x9E",
10327 		.len	= 504,
10328 	},
10329 };
10330 
10331 /*
10332  * Twofish test vectors.
10333  */
10334 static const struct cipher_testvec tf_tv_template[] = {
10335 	{
10336 		.key	= zeroed_string,
10337 		.klen	= 16,
10338 		.ptext	= zeroed_string,
10339 		.ctext	= "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10340 			  "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
10341 		.len	= 16,
10342 	}, {
10343 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
10344 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10"
10345 			  "\x00\x11\x22\x33\x44\x55\x66\x77",
10346 		.klen	= 24,
10347 		.ptext	= zeroed_string,
10348 		.ctext	= "\xcf\xd1\xd2\xe5\xa9\xbe\x9c\xdf"
10349 			  "\x50\x1f\x13\xb8\x92\xbd\x22\x48",
10350 		.len	= 16,
10351 	}, {
10352 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
10353 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10"
10354 			  "\x00\x11\x22\x33\x44\x55\x66\x77"
10355 			  "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
10356 		.klen	= 32,
10357 		.ptext	= zeroed_string,
10358 		.ctext	= "\x37\x52\x7b\xe0\x05\x23\x34\xb8"
10359 			  "\x9f\x0c\xfc\xca\xe8\x7c\xfa\x20",
10360 		.len	= 16,
10361 	}, { /* Generated with Crypto++ */
10362 		.key	= "\x3F\x85\x62\x3F\x1C\xF9\xD6\x1C"
10363 			  "\xF9\xD6\xB3\x90\x6D\x4A\x90\x6D"
10364 			  "\x4A\x27\x04\xE1\x27\x04\xE1\xBE"
10365 			  "\x9B\x78\xBE\x9B\x78\x55\x32\x0F",
10366 		.klen	= 32,
10367 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
10368 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10369 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10370 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10371 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10372 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10373 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10374 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10375 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10376 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10377 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10378 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10379 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10380 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10381 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10382 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10383 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10384 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10385 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10386 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10387 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10388 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10389 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10390 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10391 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10392 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10393 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10394 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10395 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10396 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10397 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10398 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10399 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10400 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10401 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10402 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10403 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10404 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10405 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10406 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10407 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10408 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10409 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10410 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10411 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10412 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10413 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10414 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10415 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10416 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10417 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10418 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10419 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10420 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10421 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10422 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10423 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10424 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10425 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10426 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10427 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10428 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
10429 		.ctext	= "\x88\xCB\x1E\xC2\xAF\x8A\x97\xFF"
10430 			  "\xF6\x90\x46\x9C\x4A\x0F\x08\xDC"
10431 			  "\xDE\xAB\xAD\xFA\xFC\xA8\xC2\x3D"
10432 			  "\xE0\xE4\x8B\x3F\xD5\xA3\xF7\x14"
10433 			  "\x34\x9E\xB6\x08\xB2\xDD\xA8\xF5"
10434 			  "\xDF\xFA\xC7\xE8\x09\x50\x76\x08"
10435 			  "\xA2\xB6\x6A\x59\xC0\x2B\x6D\x05"
10436 			  "\x89\xF6\x82\xF0\xD3\xDB\x06\x02"
10437 			  "\xB5\x11\x5C\x5E\x79\x1A\xAC\x43"
10438 			  "\x5C\xC0\x30\x4B\x6B\x16\xA1\x40"
10439 			  "\x80\x27\x88\xBA\x2C\x74\x42\xE0"
10440 			  "\x1B\xA5\x85\x08\xB9\xE6\x22\x7A"
10441 			  "\x36\x3B\x0D\x9F\xA0\x22\x6C\x2A"
10442 			  "\x91\x75\x47\xBC\x67\x21\x4E\xF9"
10443 			  "\xEA\xFF\xD9\xD5\xC0\xFC\x9E\x2C"
10444 			  "\x3E\xAD\xC6\x61\x0E\x93\x7A\x22"
10445 			  "\x09\xC8\x8D\xC1\x8E\xB4\x8B\x5C"
10446 			  "\xC6\x24\x42\xB8\x23\x66\x80\xA9"
10447 			  "\x32\x0B\x7A\x29\xBF\xB3\x0B\x63"
10448 			  "\x43\x27\x13\xA9\xBE\xEB\xBD\xF3"
10449 			  "\x33\x62\x70\xE2\x1B\x86\x7A\xA1"
10450 			  "\x51\x4A\x16\xFE\x29\x63\x7E\xD0"
10451 			  "\x7A\xA4\x6E\x2C\xF8\xC1\xDB\xE8"
10452 			  "\xCB\x4D\xD2\x8C\x04\x14\xB4\x66"
10453 			  "\x41\xB7\x3A\x96\x16\x7C\x1D\x5B"
10454 			  "\xB6\x41\x42\x64\x43\xEE\x6E\x7C"
10455 			  "\x8B\xAF\x01\x9C\xA4\x6E\x75\x8F"
10456 			  "\xDE\x10\x9F\xA6\xE7\xD6\x44\x97"
10457 			  "\x66\xA3\x96\x0F\x1C\x25\x60\xF5"
10458 			  "\x3C\x2E\x32\x69\x0E\x82\xFF\x27"
10459 			  "\x0F\xB5\x06\xDA\xD8\x31\x15\x6C"
10460 			  "\xDF\x18\x6C\x87\xF5\x3B\x11\x9A"
10461 			  "\x1B\x42\x1F\x5B\x29\x19\x96\x13"
10462 			  "\x68\x2E\x5E\x08\x1C\x8F\x32\x4B"
10463 			  "\x81\x77\x6D\xF4\xA0\x01\x42\xEC"
10464 			  "\xDD\x5B\xFD\x3A\x8E\x6A\x14\xFB"
10465 			  "\x83\x54\xDF\x0F\x86\xB7\xEA\x40"
10466 			  "\x46\x39\xF7\x2A\x89\x8D\x4E\x96"
10467 			  "\x5F\x5F\x6D\x76\xC6\x13\x9D\x3D"
10468 			  "\x1D\x5F\x0C\x7D\xE2\xBC\xC2\x16"
10469 			  "\x16\xBE\x89\x3E\xB0\x61\xA2\x5D"
10470 			  "\xAF\xD1\x40\x5F\x1A\xB8\x26\x41"
10471 			  "\xC6\xBD\x36\xEF\xED\x29\x50\x6D"
10472 			  "\x10\xEF\x26\xE8\xA8\x93\x11\x3F"
10473 			  "\x2D\x1F\x88\x20\x77\x45\xF5\x66"
10474 			  "\x08\xB9\xF1\xEF\xB1\x93\xA8\x81"
10475 			  "\x65\xC5\xCD\x3E\x8C\x06\x60\x2C"
10476 			  "\xB2\x10\x7A\xCA\x05\x25\x59\xDB"
10477 			  "\xC7\x28\xF5\x20\x35\x52\x9E\x62"
10478 			  "\xF8\x88\x24\x1C\x4D\x84\x12\x39"
10479 			  "\x39\xE4\x2E\xF4\xD4\x9D\x2B\xBC"
10480 			  "\x87\x66\xE6\xC0\x6B\x31\x9A\x66"
10481 			  "\x03\xDC\x95\xD8\x6B\xD0\x30\x8F"
10482 			  "\xDF\x8F\x8D\xFA\xEC\x1F\x08\xBD"
10483 			  "\xA3\x63\xE2\x71\x4F\x03\x94\x87"
10484 			  "\x50\xDF\x15\x1F\xED\x3A\xA3\x7F"
10485 			  "\x1F\x2A\xB5\xA1\x69\xAC\x4B\x0D"
10486 			  "\x84\x9B\x2A\xE9\x55\xDD\x46\x91"
10487 			  "\x15\x33\xF3\x2B\x9B\x46\x97\x00"
10488 			  "\xF0\x29\xD8\x59\x5D\x33\x37\xF9"
10489 			  "\x58\x33\x9B\x78\xC7\x58\x48\x6B"
10490 			  "\x2C\x75\x64\xC4\xCA\xC1\x7E\xD5",
10491 		.len	= 496,
10492 	},
10493 };
10494 
10495 static const struct cipher_testvec tf_cbc_tv_template[] = {
10496 	{ /* Generated with Nettle */
10497 		.key	= zeroed_string,
10498 		.klen	= 16,
10499 		.iv	= zeroed_string,
10500 		.iv_out	= "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10501 			  "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
10502 		.ptext	= zeroed_string,
10503 		.ctext	= "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10504 			  "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
10505 		.len	= 16,
10506 	}, {
10507 		.key	= zeroed_string,
10508 		.klen	= 16,
10509 		.iv	= "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10510 			  "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
10511 		.iv_out	= "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
10512 			  "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
10513 		.ptext	= zeroed_string,
10514 		.ctext	= "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
10515 			  "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
10516 		.len	= 16,
10517 	}, {
10518 		.key	= zeroed_string,
10519 		.klen	= 16,
10520 		.iv	= "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
10521 			  "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
10522 		.iv_out	= "\x05\xef\x8c\x61\xa8\x11\x58\x26"
10523 			  "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
10524 		.ptext	= zeroed_string,
10525 		.ctext	= "\x05\xef\x8c\x61\xa8\x11\x58\x26"
10526 			  "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
10527 		.len	= 16,
10528 	}, {
10529 		.key	= zeroed_string,
10530 		.klen	= 16,
10531 		.iv	= zeroed_string,
10532 		.iv_out	= "\x05\xef\x8c\x61\xa8\x11\x58\x26"
10533 			  "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
10534 		.ptext	= zeroed_string,
10535 		.ctext	= "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10536 			  "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a"
10537 			  "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
10538 			  "\x86\xcb\x08\x6b\x78\x9f\x54\x19"
10539 			  "\x05\xef\x8c\x61\xa8\x11\x58\x26"
10540 			  "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
10541 		.len	= 48,
10542 	}, { /* Generated with Crypto++ */
10543 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10544 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10545 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10546 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10547 		.klen	= 32,
10548 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10549 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
10550 		.iv_out	= "\x30\x70\x56\xA4\x37\xDD\x7C\xC0"
10551 			  "\x0A\xA3\x30\x10\x26\x25\x41\x2C",
10552 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
10553 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10554 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10555 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10556 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10557 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10558 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10559 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10560 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10561 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10562 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10563 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10564 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10565 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10566 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10567 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10568 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10569 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10570 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10571 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10572 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10573 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10574 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10575 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10576 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10577 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10578 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10579 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10580 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10581 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10582 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10583 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10584 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10585 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10586 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10587 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10588 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10589 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10590 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10591 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10592 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10593 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10594 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10595 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10596 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10597 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10598 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10599 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10600 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10601 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10602 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10603 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10604 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10605 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10606 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10607 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10608 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10609 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10610 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10611 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10612 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10613 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
10614 		.ctext	= "\xC8\xFF\xF2\x53\xA6\x27\x09\xD1"
10615 			  "\x33\x38\xC2\xC0\x0C\x14\x7E\xB5"
10616 			  "\x26\x1B\x05\x0C\x05\x12\x3F\xC0"
10617 			  "\xF9\x1C\x02\x28\x40\x96\x6F\xD0"
10618 			  "\x3D\x32\xDF\xDA\x56\x00\x6E\xEE"
10619 			  "\x5B\x2A\x72\x9D\xC2\x4D\x19\xBC"
10620 			  "\x8C\x53\xFA\x87\x6F\xDD\x81\xA3"
10621 			  "\xB1\xD3\x44\x65\xDF\xE7\x63\x38"
10622 			  "\x4A\xFC\xDC\xEC\x3F\x26\x8E\xB8"
10623 			  "\x43\xFC\xFE\x18\xB5\x11\x6D\x31"
10624 			  "\x81\x8B\x0D\x75\xF6\x80\xEC\x84"
10625 			  "\x04\xB9\xE6\x09\x63\xED\x39\xDB"
10626 			  "\xC3\xF6\x14\xD6\x6E\x5E\x8B\xBD"
10627 			  "\x3E\xFA\xD7\x98\x50\x6F\xD9\x63"
10628 			  "\x02\xCD\x0D\x39\x4B\x0D\xEC\x80"
10629 			  "\xE3\x6A\x17\xF4\xCC\xAD\xFF\x68"
10630 			  "\x45\xDD\xC8\x83\x1D\x41\x96\x0D"
10631 			  "\x91\x2E\x05\xD3\x59\x82\xE0\x43"
10632 			  "\x90\x4F\xB9\xF7\xAD\x6B\x2E\xAF"
10633 			  "\xA7\x84\x00\x53\xCD\x6F\xD1\x0C"
10634 			  "\x4E\xF9\x5A\x23\xFB\xCA\xC7\xD3"
10635 			  "\xA9\xAA\x9D\xB2\x3F\x66\xF1\xAC"
10636 			  "\x25\x21\x8F\xF7\xEF\xF2\x6A\xDF"
10637 			  "\xE8\xDA\x75\x1A\x8A\xF1\xDD\x38"
10638 			  "\x1F\xF9\x3D\x68\x4A\xBB\x9E\x34"
10639 			  "\x1F\x66\x1F\x9C\x2B\x54\xFF\x60"
10640 			  "\x7F\x29\x4B\x55\x80\x8F\x4E\xA7"
10641 			  "\xA6\x9A\x0A\xD9\x0D\x19\x00\xF8"
10642 			  "\x1F\xBC\x0C\x40\x6B\xEC\x99\x25"
10643 			  "\x94\x70\x74\x0E\x1D\xC5\xBC\x12"
10644 			  "\xF3\x42\xBE\x95\xBF\xFB\x4E\x55"
10645 			  "\x9A\xB9\xCE\x14\x16\x5B\xDC\xD3"
10646 			  "\x75\x42\x62\x04\x31\x1F\x95\x7C"
10647 			  "\x66\x1A\x97\xDC\x2F\x40\x5C\x39"
10648 			  "\x78\xE6\x02\xDB\x49\xE1\xC6\x47"
10649 			  "\xC2\x78\x9A\xBB\xF3\xBE\xCB\x93"
10650 			  "\xD8\xB8\xE8\xBB\x8C\xB3\x9B\xA7"
10651 			  "\xC2\x89\xF3\x91\x88\x83\x3D\xF0"
10652 			  "\x29\xA2\xCD\xB5\x79\x16\xC2\x40"
10653 			  "\x11\x03\x8E\x9C\xFD\xC9\x43\xC4"
10654 			  "\xC2\x19\xF0\x4A\x32\xEF\x0C\x2B"
10655 			  "\xD3\x2B\xE9\xD4\x4C\xDE\x95\xCF"
10656 			  "\x04\x03\xD3\x2C\x7F\x82\xC8\xFA"
10657 			  "\x0F\xD8\x7A\x39\x7B\x01\x41\x9C"
10658 			  "\x78\xB6\xC9\xBF\xF9\x78\x57\x88"
10659 			  "\xB1\xA5\xE1\xE0\xD9\x16\xD4\xC8"
10660 			  "\xEE\xC4\xBE\x7B\x55\x59\x00\x48"
10661 			  "\x1B\xBC\x14\xFA\x2A\x9D\xC9\x1C"
10662 			  "\xFB\x28\x3F\x95\xDD\xB7\xD6\xCE"
10663 			  "\x3A\x7F\x09\x0C\x0E\x69\x30\x7D"
10664 			  "\xBC\x68\x9C\x91\x2A\x59\x57\x04"
10665 			  "\xED\x1A\x1E\x00\xB1\x85\x92\x04"
10666 			  "\x28\x8C\x0C\x3C\xC1\xD5\x12\xF7"
10667 			  "\x4C\x3E\xB0\xE7\x86\x62\x68\x91"
10668 			  "\xFC\xC4\xE2\xCE\xA6\xDC\x5E\x93"
10669 			  "\x5D\x8D\x8C\x68\xB3\xB2\xB9\x64"
10670 			  "\x16\xB8\xC8\x6F\xD8\xEE\x21\xBD"
10671 			  "\xAC\x18\x0C\x7D\x0D\x05\xAB\xF1"
10672 			  "\xFA\xDD\xE2\x48\xDF\x4C\x02\x39"
10673 			  "\x69\xA1\x62\xBD\x49\x3A\x9D\x91"
10674 			  "\x30\x70\x56\xA4\x37\xDD\x7C\xC0"
10675 			  "\x0A\xA3\x30\x10\x26\x25\x41\x2C",
10676 		.len	= 496,
10677 	},
10678 };
10679 
10680 static const struct cipher_testvec tf_ctr_tv_template[] = {
10681 	{ /* Generated with Crypto++ */
10682 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10683 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10684 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10685 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10686 		.klen	= 32,
10687 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10688 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
10689 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10690 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
10691 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
10692 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10693 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10694 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10695 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10696 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10697 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10698 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10699 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10700 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10701 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10702 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10703 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10704 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10705 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10706 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10707 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10708 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10709 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10710 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10711 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10712 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10713 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10714 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10715 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10716 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10717 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10718 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10719 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10720 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10721 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10722 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10723 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10724 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10725 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10726 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10727 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10728 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10729 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10730 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10731 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10732 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10733 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10734 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10735 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10736 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10737 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10738 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10739 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10740 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10741 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10742 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10743 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10744 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10745 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10746 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10747 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10748 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10749 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10750 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10751 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10752 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
10753 		.ctext	= "\xDF\xDD\x69\xFA\xB0\x2E\xFD\xFE"
10754 			  "\x70\x9E\xC5\x4B\xC9\xD4\xA1\x30"
10755 			  "\x26\x9B\x89\xA1\xEE\x43\xE0\x52"
10756 			  "\x55\x17\x4E\xC7\x0E\x33\x1F\xF1"
10757 			  "\x9F\x8D\x40\x9F\x24\xFD\x92\xA0"
10758 			  "\xBC\x8F\x35\xDD\x67\x38\xD8\xAA"
10759 			  "\xCF\xF8\x48\xCA\xFB\xE4\x5C\x60"
10760 			  "\x01\x41\x21\x12\x38\xAB\x52\x4F"
10761 			  "\xA8\x57\x20\xE0\x21\x6A\x17\x0D"
10762 			  "\x0E\xF9\x8E\x49\x42\x00\x3C\x94"
10763 			  "\x14\xC0\xD0\x8D\x8A\x98\xEB\x29"
10764 			  "\xEC\xAE\x96\x44\xC0\x3C\x48\xDC"
10765 			  "\x29\x35\x25\x2F\xE7\x11\x6C\x68"
10766 			  "\xC8\x67\x0A\x2F\xF4\x07\xBE\xF9"
10767 			  "\x2C\x31\x87\x40\xAB\xB2\xB6\xFA"
10768 			  "\xD2\xC9\x6D\x5C\x50\xE9\xE6\x7E"
10769 			  "\xE3\x0A\xD2\xD5\x6D\x8D\x64\x9E"
10770 			  "\x70\xCE\x03\x76\xDD\xE0\xF0\x8C"
10771 			  "\x84\x86\x8B\x6A\xFE\xC7\xF9\x69"
10772 			  "\x2E\xFE\xFC\xC2\xC4\x1A\x55\x58"
10773 			  "\xB3\xBE\xE2\x7E\xED\x39\x42\x6C"
10774 			  "\xB4\x42\x97\x9A\xEC\xE1\x0A\x06"
10775 			  "\x02\xC5\x03\x9D\xC4\x48\x15\x66"
10776 			  "\x35\x6A\xC2\xC9\xA2\x26\x30\xBB"
10777 			  "\xDB\x2D\xC8\x08\x2B\xA0\x29\x1A"
10778 			  "\x23\x61\x48\xEA\x80\x04\x27\xAA"
10779 			  "\x69\x49\xE8\xE8\x4A\x83\x6B\x5A"
10780 			  "\xCA\x7C\xD3\xB1\xB5\x0B\xCC\x23"
10781 			  "\x74\x1F\xA9\x87\xCD\xED\xC0\x2D"
10782 			  "\xBF\xEB\xCF\x16\x2D\x2A\x2E\x1D"
10783 			  "\x96\xBA\x36\x11\x45\x41\xDA\xCE"
10784 			  "\xA4\x48\x80\x8B\x06\xF4\x98\x89"
10785 			  "\x8B\x23\x08\x53\xF4\xD4\x5A\x24"
10786 			  "\x8B\xF8\x43\x73\xD1\xEE\xC4\xB0"
10787 			  "\xF8\xFE\x09\x0C\x75\x05\x38\x0B"
10788 			  "\x7C\x81\xDE\x9D\xE4\x61\x37\x63"
10789 			  "\x63\xAD\x12\xD2\x04\xB9\xCE\x45"
10790 			  "\x5A\x1A\x6E\xB3\x78\x2A\xA4\x74"
10791 			  "\x86\xD0\xE3\xFF\xDA\x38\x9C\xB5"
10792 			  "\xB8\xB1\xDB\x38\x2F\xC5\x6A\xB4"
10793 			  "\xEB\x6E\x96\xE8\x43\x80\xB5\x51"
10794 			  "\x61\x2D\x48\xAA\x07\x65\x11\x8C"
10795 			  "\x48\xE3\x90\x7E\x78\x3A\xEC\x97"
10796 			  "\x05\x3D\x84\xE7\x90\x2B\xAA\xBD"
10797 			  "\x83\x29\x0E\x1A\x81\x73\x7B\xE0"
10798 			  "\x7A\x01\x4A\x37\x3B\x77\x7F\x8D"
10799 			  "\x49\xA4\x2F\x6E\xBE\x68\x99\x08"
10800 			  "\x99\xAA\x4C\x12\x04\xAE\x1F\x77"
10801 			  "\x35\x88\xF1\x65\x06\x0A\x0B\x4D"
10802 			  "\x47\xF9\x50\x38\x5D\x71\xF9\x6E"
10803 			  "\xDE\xEC\x61\x35\x2C\x4C\x96\x50"
10804 			  "\xE8\x28\x93\x9C\x7E\x01\xC6\x04"
10805 			  "\xB2\xD6\xBC\x6C\x17\xEB\xC1\x7D"
10806 			  "\x11\xE9\x43\x83\x76\xAA\x53\x37"
10807 			  "\x0C\x1D\x39\x89\x53\x72\x09\x7E"
10808 			  "\xD9\x85\x16\x04\xA5\x2C\x05\x6F"
10809 			  "\x17\x0C\x6E\x66\xAA\x84\xA7\xD9"
10810 			  "\xE2\xD9\xC4\xEB\x43\x3E\xB1\x8D"
10811 			  "\x7C\x36\xC7\x71\x70\x9C\x10\xD8"
10812 			  "\xE8\x47\x2A\x4D\xFD\xA1\xBC\xE3"
10813 			  "\xB9\x32\xE2\xC1\x82\xAC\xFE\xCC"
10814 			  "\xC5\xC9\x7F\x9E\xCF\x33\x7A\xDF",
10815 		.len	= 496,
10816 	}, { /* Generated with Crypto++ */
10817 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10818 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10819 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10820 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10821 		.klen	= 32,
10822 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
10823 			  "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
10824 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x00"
10825 			  "\x00\x00\x00\x00\x00\x00\x00\x1C",
10826 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
10827 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10828 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10829 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10830 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10831 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10832 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10833 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10834 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10835 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10836 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10837 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10838 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10839 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10840 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10841 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10842 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10843 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10844 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10845 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10846 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10847 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10848 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10849 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10850 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10851 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10852 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10853 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10854 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10855 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10856 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10857 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10858 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10859 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10860 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10861 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10862 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10863 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10864 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10865 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10866 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10867 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10868 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10869 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10870 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10871 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10872 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10873 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10874 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10875 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10876 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10877 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10878 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10879 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10880 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10881 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10882 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10883 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10884 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10885 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10886 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10887 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
10888 		.ctext	= "\xEB\x44\xAF\x49\x27\xB8\xFB\x44"
10889 			  "\x4C\xA6\xC3\x0C\x8B\xD0\x01\x0C"
10890 			  "\x53\xC8\x16\x38\xDE\x40\x4F\x91"
10891 			  "\x25\x6D\x4C\xA0\x9A\x87\x1E\xDA"
10892 			  "\x88\x7E\x89\xE9\x67\x2B\x83\xA2"
10893 			  "\x5F\x2E\x23\x3E\x45\xB9\x77\x7B"
10894 			  "\xA6\x7E\x47\x36\x81\x9F\x9B\xF3"
10895 			  "\xE0\xF0\xD7\x47\xA9\xC8\xEF\x33"
10896 			  "\x0C\x43\xFE\x67\x50\x0A\x2C\x3E"
10897 			  "\xA0\xE1\x25\x8E\x80\x07\x4A\xC0"
10898 			  "\x64\x89\x9F\x6A\x27\x96\x07\xA6"
10899 			  "\x9B\xC8\x1B\x21\x60\xAE\x5D\x01"
10900 			  "\xE2\xCD\xC8\xAA\x6C\x9D\x1C\x34"
10901 			  "\x39\x18\x09\xA4\x82\x59\x78\xE7"
10902 			  "\xFC\x59\x65\xF2\x94\xFF\xFB\xE2"
10903 			  "\x3C\xDA\xB1\x90\x95\xBF\x91\xE3"
10904 			  "\xE6\x87\x31\x9E\x16\x85\xAD\xB1"
10905 			  "\x4C\xAE\x43\x4D\x19\x58\xB5\x5E"
10906 			  "\x2E\xF5\x09\xAA\x39\xF4\xC0\xB3"
10907 			  "\xD4\x4D\xDB\x73\x7A\xD4\xF1\xBF"
10908 			  "\x89\x16\x4D\x2D\xA2\x26\x33\x72"
10909 			  "\x18\x33\x7E\xD6\xD2\x16\xA4\x54"
10910 			  "\xF4\x8C\xB3\x52\xDF\x21\x9C\xEB"
10911 			  "\xBF\x49\xD3\xF9\x05\x06\xCB\xD2"
10912 			  "\xA9\xD2\x3B\x6E\x19\x8C\xBC\x19"
10913 			  "\xAB\x89\xD6\xD8\xCD\x56\x89\x5E"
10914 			  "\xAC\x00\xE3\x50\x63\x4A\x80\x9A"
10915 			  "\x05\xBC\x50\x39\xD3\x32\xD9\x0D"
10916 			  "\xE3\x20\x0D\x75\x54\xEC\xE6\x31"
10917 			  "\x14\xB9\x3A\x59\x00\x43\x37\x8E"
10918 			  "\x8C\x5A\x79\x62\x14\x76\x8A\xAE"
10919 			  "\x8F\xCC\xA1\x6C\x38\x78\xDD\x2D"
10920 			  "\x8B\x6D\xEA\xBD\x7B\x25\xFF\x60"
10921 			  "\xC9\x87\xB1\x79\x1E\xA5\x86\x68"
10922 			  "\x81\xB4\xE2\xC1\x05\x7D\x3A\x73"
10923 			  "\xD0\xDA\x75\x77\x9E\x05\x27\xF1"
10924 			  "\x08\xA9\x66\x64\x6C\xBC\x82\x17"
10925 			  "\x2C\x23\x5F\x62\x4D\x02\x1A\x58"
10926 			  "\xE7\xB7\x23\x6D\xE2\x20\xDA\xEF"
10927 			  "\xB4\xB3\x3F\xB2\x2B\x69\x98\x83"
10928 			  "\x95\x87\x13\x57\x60\xD7\xB5\xB1"
10929 			  "\xEE\x0A\x2F\x95\x36\x4C\x76\x5D"
10930 			  "\x5F\xD9\x19\xED\xB9\xA5\x48\xBF"
10931 			  "\xC8\xAB\x0F\x71\xCC\x61\x8E\x0A"
10932 			  "\xD0\x29\x44\xA8\xB9\xC1\xE8\xC8"
10933 			  "\xC9\xA8\x28\x81\xFB\x50\xF2\xF0"
10934 			  "\x26\xAE\x39\xB8\x91\xCD\xA8\xAC"
10935 			  "\xDE\x55\x1B\x50\x14\x53\x44\x17"
10936 			  "\x54\x46\xFC\xB1\xE4\x07\x6B\x9A"
10937 			  "\x01\x14\xF0\x2E\x2E\xDB\x46\x1B"
10938 			  "\x1A\x09\x97\xA9\xB6\x97\x79\x06"
10939 			  "\xFB\xCB\x85\xCF\xDD\xA1\x41\xB1"
10940 			  "\x00\xAA\xF7\xE0\x89\x73\xFB\xE5"
10941 			  "\xBF\x84\xDB\xC9\xCD\xC4\xA2\x0D"
10942 			  "\x3B\xAC\xF9\xDF\x96\xBF\x88\x23"
10943 			  "\x41\x67\xA1\x24\x99\x7E\xCC\x9B"
10944 			  "\x02\x8F\x6A\x49\xF6\x25\xBA\x7A"
10945 			  "\xF4\x78\xFD\x79\x62\x63\x4F\x14"
10946 			  "\xD6\x11\x11\x04\x05\x5F\x7E\xEA"
10947 			  "\x4C\xB6\xF8\xF4\x5F\x48\x52\x54"
10948 			  "\x94\x63\xA8\x4E\xCF\xD2\x1B\x1B"
10949 			  "\x22\x18\x6A\xAF\x6E\x3E\xE1\x0D",
10950 		.len	= 496,
10951 	}, { /* Generated with Crypto++ */
10952 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10953 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10954 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10955 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10956 		.klen	= 32,
10957 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10958 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
10959 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10960 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x84",
10961 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
10962 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10963 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10964 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10965 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10966 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10967 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10968 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10969 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10970 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10971 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10972 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10973 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10974 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10975 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10976 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10977 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10978 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10979 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10980 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10981 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10982 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10983 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10984 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10985 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10986 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10987 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10988 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10989 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10990 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10991 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10992 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10993 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10994 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10995 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10996 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10997 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10998 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10999 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11000 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11001 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11002 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11003 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11004 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11005 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11006 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11007 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11008 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11009 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11010 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11011 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11012 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11013 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11014 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11015 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11016 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11017 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11018 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11019 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11020 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11021 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11022 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
11023 			  "\x2B\xC2\x59",
11024 		.ctext	= "\xDF\xDD\x69\xFA\xB0\x2E\xFD\xFE"
11025 			  "\x70\x9E\xC5\x4B\xC9\xD4\xA1\x30"
11026 			  "\x26\x9B\x89\xA1\xEE\x43\xE0\x52"
11027 			  "\x55\x17\x4E\xC7\x0E\x33\x1F\xF1"
11028 			  "\x9F\x8D\x40\x9F\x24\xFD\x92\xA0"
11029 			  "\xBC\x8F\x35\xDD\x67\x38\xD8\xAA"
11030 			  "\xCF\xF8\x48\xCA\xFB\xE4\x5C\x60"
11031 			  "\x01\x41\x21\x12\x38\xAB\x52\x4F"
11032 			  "\xA8\x57\x20\xE0\x21\x6A\x17\x0D"
11033 			  "\x0E\xF9\x8E\x49\x42\x00\x3C\x94"
11034 			  "\x14\xC0\xD0\x8D\x8A\x98\xEB\x29"
11035 			  "\xEC\xAE\x96\x44\xC0\x3C\x48\xDC"
11036 			  "\x29\x35\x25\x2F\xE7\x11\x6C\x68"
11037 			  "\xC8\x67\x0A\x2F\xF4\x07\xBE\xF9"
11038 			  "\x2C\x31\x87\x40\xAB\xB2\xB6\xFA"
11039 			  "\xD2\xC9\x6D\x5C\x50\xE9\xE6\x7E"
11040 			  "\xE3\x0A\xD2\xD5\x6D\x8D\x64\x9E"
11041 			  "\x70\xCE\x03\x76\xDD\xE0\xF0\x8C"
11042 			  "\x84\x86\x8B\x6A\xFE\xC7\xF9\x69"
11043 			  "\x2E\xFE\xFC\xC2\xC4\x1A\x55\x58"
11044 			  "\xB3\xBE\xE2\x7E\xED\x39\x42\x6C"
11045 			  "\xB4\x42\x97\x9A\xEC\xE1\x0A\x06"
11046 			  "\x02\xC5\x03\x9D\xC4\x48\x15\x66"
11047 			  "\x35\x6A\xC2\xC9\xA2\x26\x30\xBB"
11048 			  "\xDB\x2D\xC8\x08\x2B\xA0\x29\x1A"
11049 			  "\x23\x61\x48\xEA\x80\x04\x27\xAA"
11050 			  "\x69\x49\xE8\xE8\x4A\x83\x6B\x5A"
11051 			  "\xCA\x7C\xD3\xB1\xB5\x0B\xCC\x23"
11052 			  "\x74\x1F\xA9\x87\xCD\xED\xC0\x2D"
11053 			  "\xBF\xEB\xCF\x16\x2D\x2A\x2E\x1D"
11054 			  "\x96\xBA\x36\x11\x45\x41\xDA\xCE"
11055 			  "\xA4\x48\x80\x8B\x06\xF4\x98\x89"
11056 			  "\x8B\x23\x08\x53\xF4\xD4\x5A\x24"
11057 			  "\x8B\xF8\x43\x73\xD1\xEE\xC4\xB0"
11058 			  "\xF8\xFE\x09\x0C\x75\x05\x38\x0B"
11059 			  "\x7C\x81\xDE\x9D\xE4\x61\x37\x63"
11060 			  "\x63\xAD\x12\xD2\x04\xB9\xCE\x45"
11061 			  "\x5A\x1A\x6E\xB3\x78\x2A\xA4\x74"
11062 			  "\x86\xD0\xE3\xFF\xDA\x38\x9C\xB5"
11063 			  "\xB8\xB1\xDB\x38\x2F\xC5\x6A\xB4"
11064 			  "\xEB\x6E\x96\xE8\x43\x80\xB5\x51"
11065 			  "\x61\x2D\x48\xAA\x07\x65\x11\x8C"
11066 			  "\x48\xE3\x90\x7E\x78\x3A\xEC\x97"
11067 			  "\x05\x3D\x84\xE7\x90\x2B\xAA\xBD"
11068 			  "\x83\x29\x0E\x1A\x81\x73\x7B\xE0"
11069 			  "\x7A\x01\x4A\x37\x3B\x77\x7F\x8D"
11070 			  "\x49\xA4\x2F\x6E\xBE\x68\x99\x08"
11071 			  "\x99\xAA\x4C\x12\x04\xAE\x1F\x77"
11072 			  "\x35\x88\xF1\x65\x06\x0A\x0B\x4D"
11073 			  "\x47\xF9\x50\x38\x5D\x71\xF9\x6E"
11074 			  "\xDE\xEC\x61\x35\x2C\x4C\x96\x50"
11075 			  "\xE8\x28\x93\x9C\x7E\x01\xC6\x04"
11076 			  "\xB2\xD6\xBC\x6C\x17\xEB\xC1\x7D"
11077 			  "\x11\xE9\x43\x83\x76\xAA\x53\x37"
11078 			  "\x0C\x1D\x39\x89\x53\x72\x09\x7E"
11079 			  "\xD9\x85\x16\x04\xA5\x2C\x05\x6F"
11080 			  "\x17\x0C\x6E\x66\xAA\x84\xA7\xD9"
11081 			  "\xE2\xD9\xC4\xEB\x43\x3E\xB1\x8D"
11082 			  "\x7C\x36\xC7\x71\x70\x9C\x10\xD8"
11083 			  "\xE8\x47\x2A\x4D\xFD\xA1\xBC\xE3"
11084 			  "\xB9\x32\xE2\xC1\x82\xAC\xFE\xCC"
11085 			  "\xC5\xC9\x7F\x9E\xCF\x33\x7A\xDF"
11086 			  "\x6C\x82\x9D",
11087 		.len	= 499,
11088 	},
11089 };
11090 
11091 static const struct cipher_testvec tf_lrw_tv_template[] = {
11092 	/* Generated from AES-LRW test vectors */
11093 	{
11094 		.key	= "\x45\x62\xac\x25\xf8\x28\x17\x6d"
11095 			  "\x4c\x26\x84\x14\xb5\x68\x01\x85"
11096 			  "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
11097 			  "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
11098 		.klen	= 32,
11099 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11100 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
11101 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
11102 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
11103 		.ctext	= "\xa1\x6c\x50\x69\x26\xa4\xef\x7b"
11104 			  "\x7c\xc6\x91\xeb\x72\xdd\x9b\xee",
11105 		.len	= 16,
11106 	}, {
11107 		.key	= "\x59\x70\x47\x14\xf5\x57\x47\x8c"
11108 			  "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
11109 			  "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
11110 			  "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
11111 		.klen	= 32,
11112 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11113 			  "\x00\x00\x00\x00\x00\x00\x00\x02",
11114 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
11115 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
11116 		.ctext	= "\xab\x72\x0a\xad\x3b\x0c\xf0\xc9"
11117 			  "\x42\x2f\xf1\xae\xf1\x3c\xb1\xbd",
11118 		.len	= 16,
11119 	}, {
11120 		.key	= "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
11121 			  "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
11122 			  "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
11123 			  "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
11124 		.klen	= 32,
11125 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11126 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
11127 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
11128 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
11129 		.ctext	= "\x85\xa7\x56\x67\x08\xfa\x42\xe1"
11130 			  "\x22\xe6\x82\xfc\xd9\xb4\xd7\xd4",
11131 		.len	= 16,
11132 	}, {
11133 		.key	= "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
11134 			  "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
11135 			  "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
11136 			  "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
11137 			  "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
11138 		.klen	= 40,
11139 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11140 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
11141 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
11142 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
11143 		.ctext	= "\xd2\xaf\x69\x35\x24\x1d\x0e\x1c"
11144 			  "\x84\x8b\x05\xe4\xa2\x2f\x16\xf5",
11145 		.len	= 16,
11146 	}, {
11147 		.key	= "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
11148 			  "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
11149 			  "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
11150 			  "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
11151 			  "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
11152 		.klen	= 40,
11153 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11154 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
11155 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
11156 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
11157 		.ctext	= "\x4a\x23\x56\xd7\xff\x90\xd0\x9a"
11158 			  "\x0d\x7c\x26\xfc\xf0\xf0\xf6\xe4",
11159 		.len	= 16,
11160 	}, {
11161 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
11162 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
11163 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
11164 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
11165 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
11166 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
11167 		.klen	= 48,
11168 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11169 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
11170 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
11171 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
11172 		.ctext	= "\x30\xaf\x26\x05\x9d\x5d\x0a\x58"
11173 			  "\xe2\xe7\xce\x8a\xb2\x56\x6d\x76",
11174 		.len	= 16,
11175 	}, {
11176 		.key	= "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
11177 			  "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
11178 			  "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
11179 			  "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
11180 			  "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
11181 			  "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
11182 		.klen	= 48,
11183 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11184 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
11185 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
11186 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
11187 		.ctext	= "\xdf\xcf\xdc\xd2\xe1\xcf\x86\x75"
11188 			  "\x17\x66\x5e\x0c\x14\xa1\x3d\x40",
11189 		.len	= 16,
11190 	}, {
11191 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
11192 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
11193 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
11194 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
11195 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
11196 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
11197 		.klen	= 48,
11198 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11199 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
11200 		.ptext	= "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
11201 			  "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
11202 			  "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
11203 			  "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
11204 			  "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
11205 			  "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
11206 			  "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
11207 			  "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
11208 			  "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
11209 			  "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
11210 			  "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
11211 			  "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
11212 			  "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
11213 			  "\x4c\x96\x12\xed\x7c\x92\x03\x01"
11214 			  "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
11215 			  "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
11216 			  "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
11217 			  "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
11218 			  "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
11219 			  "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
11220 			  "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
11221 			  "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
11222 			  "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
11223 			  "\x76\x12\x73\x44\x1a\x56\xd7\x72"
11224 			  "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
11225 			  "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
11226 			  "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
11227 			  "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
11228 			  "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
11229 			  "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
11230 			  "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
11231 			  "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
11232 			  "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
11233 			  "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
11234 			  "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
11235 			  "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
11236 			  "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
11237 			  "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
11238 			  "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
11239 			  "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
11240 			  "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
11241 			  "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
11242 			  "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
11243 			  "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
11244 			  "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
11245 			  "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
11246 			  "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
11247 			  "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
11248 			  "\x62\x73\x65\xfd\x46\x63\x25\x3d"
11249 			  "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
11250 			  "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
11251 			  "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
11252 			  "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
11253 			  "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
11254 			  "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
11255 			  "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
11256 			  "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
11257 			  "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
11258 			  "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
11259 			  "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
11260 			  "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
11261 			  "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
11262 			  "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
11263 			  "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
11264 		.ctext	= "\x30\x38\xeb\xaf\x12\x43\x1a\x89"
11265 			  "\x62\xa2\x36\xe5\xcf\x77\x1e\xd9"
11266 			  "\x08\xc3\x0d\xdd\x95\xab\x19\x96"
11267 			  "\x27\x52\x41\xc3\xca\xfb\xf6\xee"
11268 			  "\x40\x2d\xdf\xdd\x00\x0c\xb9\x0a"
11269 			  "\x3a\xf0\xc0\xd1\xda\x63\x9e\x45"
11270 			  "\x42\xe9\x29\xc0\xb4\x07\xb4\x31"
11271 			  "\x66\x77\x72\xb5\xb6\xb3\x57\x46"
11272 			  "\x34\x9a\xfe\x03\xaf\x6b\x36\x07"
11273 			  "\x63\x8e\xc2\x5d\xa6\x0f\xb6\x7d"
11274 			  "\xfb\x6d\x82\x51\xb6\x98\xd0\x71"
11275 			  "\xe7\x10\x7a\xdf\xb2\xbd\xf1\x1d"
11276 			  "\x72\x2b\x54\x13\xe3\x6d\x79\x37"
11277 			  "\xa9\x39\x2c\xdf\x21\xab\x87\xd5"
11278 			  "\xee\xef\x9a\x12\x50\x39\x2e\x1b"
11279 			  "\x7d\xe6\x6a\x27\x48\xb9\xe7\xac"
11280 			  "\xaa\xcd\x79\x5f\xf2\xf3\xa0\x08"
11281 			  "\x6f\x2c\xf4\x0e\xd1\xb8\x89\x25"
11282 			  "\x31\x9d\xef\xb1\x1d\x27\x55\x04"
11283 			  "\xc9\x8c\xb7\x68\xdc\xb6\x67\x8a"
11284 			  "\xdb\xcf\x22\xf2\x3b\x6f\xce\xbb"
11285 			  "\x26\xbe\x4f\x27\x04\x42\xd1\x44"
11286 			  "\x4c\x08\xa3\x95\x4c\x7f\x1a\xaf"
11287 			  "\x1d\x28\x14\xfd\xb1\x1a\x34\x18"
11288 			  "\xf5\x1e\x28\x69\x95\x6a\x5a\xba"
11289 			  "\x8e\xb2\x58\x1d\x28\x17\x13\x3d"
11290 			  "\x38\x7d\x14\x8d\xab\x5d\xf9\xe8"
11291 			  "\x3c\x0f\x2b\x0d\x2b\x08\xb4\x4b"
11292 			  "\x6b\x0d\xc8\xa7\x84\xc2\x3a\x1a"
11293 			  "\xb7\xbd\xda\x92\x29\xb8\x5b\x5a"
11294 			  "\x63\xa5\x99\x82\x09\x72\x8f\xc6"
11295 			  "\xa4\x62\x24\x69\x8c\x2d\x26\x00"
11296 			  "\x99\x83\x91\xd6\xc6\xcf\x57\x67"
11297 			  "\x38\xea\xf2\xfc\x29\xe0\x73\x39"
11298 			  "\xf9\x13\x94\x6d\xe2\x58\x28\x75"
11299 			  "\x3e\xae\x71\x90\x07\x70\x1c\x38"
11300 			  "\x5b\x4c\x1e\xb5\xa5\x3b\x20\xef"
11301 			  "\xb1\x4c\x3e\x1a\x72\x62\xbb\x22"
11302 			  "\x82\x09\xe3\x18\x3f\x4f\x48\xfc"
11303 			  "\xdd\xac\xfc\xb6\x09\xdb\xd2\x7b"
11304 			  "\xd6\xb7\x7e\x41\x2f\x14\xf5\x0e"
11305 			  "\xc3\xac\x4a\xed\xe7\x82\xef\x31"
11306 			  "\x1f\x1a\x51\x1e\x29\x60\xc8\x98"
11307 			  "\x93\x51\x1d\x3d\x62\x59\x83\x82"
11308 			  "\x0c\xf1\xd7\x8d\xac\x33\x44\x81"
11309 			  "\x3c\x59\xb7\xd4\x5b\x65\x82\xc4"
11310 			  "\xec\xdc\x24\xfd\x0e\x1a\x79\x94"
11311 			  "\x34\xb0\x62\xfa\x98\x49\x26\x1f"
11312 			  "\xf4\x9e\x40\x44\x5b\x1f\xf8\xbe"
11313 			  "\x36\xff\xc6\xc6\x9d\xf2\xd6\xcc"
11314 			  "\x63\x93\x29\xb9\x0b\x6d\xd7\x6c"
11315 			  "\xdb\xf6\x21\x80\xf7\x5a\x37\x15"
11316 			  "\x0c\xe3\x36\xc8\x74\x75\x20\x91"
11317 			  "\xdf\x52\x2d\x0c\xe7\x45\xff\x46"
11318 			  "\xb3\xf4\xec\xc2\xbd\xd3\x37\xb6"
11319 			  "\x26\xa2\x5d\x7d\x61\xbf\x10\x46"
11320 			  "\x57\x8d\x05\x96\x70\x0b\xd6\x41"
11321 			  "\x5c\xe9\xd3\x54\x81\x39\x3a\xdd"
11322 			  "\x5f\x92\x81\x6e\x35\x03\xd4\x72"
11323 			  "\x3d\x5a\xe7\xb9\x3b\x0c\x84\x23"
11324 			  "\x45\x5d\xec\x72\xc1\x52\xef\x2e"
11325 			  "\x81\x00\xd3\xfe\x4c\x3c\x05\x61"
11326 			  "\x80\x18\xc4\x6c\x03\xd3\xb7\xba"
11327 			  "\x11\xd7\xb8\x6e\xea\xe1\x80\x30",
11328 		.len	= 512,
11329 	},
11330 };
11331 
11332 static const struct cipher_testvec tf_xts_tv_template[] = {
11333 	/* Generated from AES-XTS test vectors */
11334 {
11335 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11336 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
11337 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
11338 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
11339 		.klen	= 32,
11340 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11341 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
11342 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11343 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
11344 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
11345 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
11346 		.ctext	= "\x4b\xc9\x44\x4a\x11\xa3\xef\xac"
11347 			  "\x30\x74\xe4\x44\x52\x77\x97\x43"
11348 			  "\xa7\x60\xb2\x45\x2e\xf9\x00\x90"
11349 			  "\x9f\xaa\xfd\x89\x6e\x9d\x4a\xe0",
11350 		.len	= 32,
11351 	}, {
11352 		.key	= "\x11\x11\x11\x11\x11\x11\x11\x11"
11353 			  "\x11\x11\x11\x11\x11\x11\x11\x11"
11354 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
11355 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
11356 		.klen	= 32,
11357 		.iv	= "\x33\x33\x33\x33\x33\x00\x00\x00"
11358 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
11359 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
11360 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
11361 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
11362 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
11363 		.ctext	= "\x57\x0e\x8f\xe5\x2a\x35\x61\x4f"
11364 			  "\x32\xd3\xbd\x36\x05\x15\x44\x2c"
11365 			  "\x58\x06\xf7\xf8\x00\xa8\xb6\xd5"
11366 			  "\xc6\x28\x92\xdb\xd8\x34\xa2\xe9",
11367 		.len	= 32,
11368 	}, {
11369 		.key	= "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
11370 			  "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
11371 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
11372 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
11373 		.klen	= 32,
11374 		.iv	= "\x33\x33\x33\x33\x33\x00\x00\x00"
11375 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
11376 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
11377 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
11378 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
11379 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
11380 		.ctext	= "\x96\x45\x8f\x8d\x7a\x75\xb1\xde"
11381 			  "\x40\x0c\x89\x56\xf6\x4d\xa7\x07"
11382 			  "\x38\xbb\x5b\xe9\xcd\x84\xae\xb2"
11383 			  "\x7b\x6a\x62\xf4\x8c\xb5\x37\xea",
11384 		.len	= 32,
11385 	}, {
11386 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
11387 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
11388 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
11389 			  "\x23\x84\x62\x64\x33\x83\x27\x95",
11390 		.klen	= 32,
11391 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
11392 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
11393 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
11394 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11395 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
11396 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
11397 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
11398 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
11399 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
11400 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
11401 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
11402 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
11403 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
11404 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
11405 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
11406 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
11407 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
11408 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
11409 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
11410 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
11411 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
11412 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
11413 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
11414 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
11415 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
11416 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
11417 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
11418 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
11419 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
11420 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
11421 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
11422 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
11423 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
11424 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
11425 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
11426 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11427 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
11428 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
11429 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
11430 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
11431 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
11432 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
11433 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
11434 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
11435 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
11436 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
11437 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
11438 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
11439 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
11440 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
11441 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
11442 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
11443 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
11444 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
11445 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
11446 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
11447 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
11448 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
11449 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
11450 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
11451 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
11452 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
11453 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
11454 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
11455 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
11456 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
11457 		.ctext	= "\xa9\x78\xae\x1e\xea\xa2\x44\x4c"
11458 			  "\xa2\x7a\x64\x1f\xaf\x46\xc1\xe0"
11459 			  "\x6c\xb2\xf3\x92\x9a\xd6\x7d\x58"
11460 			  "\xb8\x2d\xb9\x5d\x58\x07\x66\x50"
11461 			  "\xea\x35\x35\x8c\xb2\x46\x61\x06"
11462 			  "\x5d\x65\xfc\x57\x8f\x69\x74\xab"
11463 			  "\x8a\x06\x69\xb5\x6c\xda\x66\xc7"
11464 			  "\x52\x90\xbb\x8e\x6d\x8b\xb5\xa2"
11465 			  "\x78\x1d\xc2\xa9\xc2\x73\x00\xc3"
11466 			  "\x32\x36\x7c\x97\x6b\x4e\x8a\x50"
11467 			  "\xe4\x91\x83\x96\x8f\xf4\x94\x1a"
11468 			  "\xa6\x27\xe1\x33\xcb\x91\xc6\x5f"
11469 			  "\x94\x75\xbc\xd7\x3e\x3e\x6f\x9e"
11470 			  "\xa9\x31\x80\x5e\xe5\xdb\xc8\x53"
11471 			  "\x01\x73\x68\x32\x25\x19\xfa\xfb"
11472 			  "\xe4\xcf\xb9\x3e\xa2\xa0\x8f\x31"
11473 			  "\xbf\x54\x06\x93\xa8\xb1\x0f\xb6"
11474 			  "\x7c\x3c\xde\x6f\x0f\xfb\x0c\x11"
11475 			  "\x39\x80\x39\x09\x97\x65\xf2\x83"
11476 			  "\xae\xe6\xa1\x6f\x47\xb8\x49\xde"
11477 			  "\x99\x36\x20\x7d\x97\x3b\xec\xfa"
11478 			  "\xb4\x33\x6e\x7a\xc7\x46\x84\x49"
11479 			  "\x91\xcd\xe1\x57\x0d\xed\x40\x08"
11480 			  "\x13\xf1\x4e\x3e\xa4\xa4\x5c\xe6"
11481 			  "\xd2\x0c\x20\x8f\x3e\xdf\x3f\x47"
11482 			  "\x9a\x2f\xde\x6d\x66\xc9\x99\x4a"
11483 			  "\x2d\x9e\x9d\x4b\x1a\x27\xa2\x12"
11484 			  "\x99\xf0\xf8\xb1\xb6\xf6\x57\xc3"
11485 			  "\xca\x1c\xa3\x8e\xed\x39\x28\xb5"
11486 			  "\x10\x1b\x4b\x08\x42\x00\x4a\xd3"
11487 			  "\xad\x5a\xc6\x8e\xc8\xbb\x95\xc4"
11488 			  "\x4b\xaa\xfe\xd5\x42\xa8\xa3\x6d"
11489 			  "\x3c\xf3\x34\x91\x2d\xb4\xdd\x20"
11490 			  "\x0c\x90\x6d\xa3\x9b\x66\x9d\x24"
11491 			  "\x02\xa6\xa9\x3f\x3f\x58\x5d\x47"
11492 			  "\x24\x65\x63\x7e\xbd\x8c\xe6\x52"
11493 			  "\x7d\xef\x33\x53\x63\xec\xaa\x0b"
11494 			  "\x64\x15\xa9\xa6\x1f\x10\x00\x38"
11495 			  "\x35\xa8\xe7\xbe\x23\x70\x22\xe0"
11496 			  "\xd3\xb9\xe6\xfd\xe6\xaa\x03\x50"
11497 			  "\xf3\x3c\x27\x36\x8b\xcc\xfe\x9c"
11498 			  "\x9c\xa3\xb3\xe7\x68\x9b\xa2\x71"
11499 			  "\xe0\x07\xd9\x1f\x68\x1f\xac\x5e"
11500 			  "\x7a\x74\x85\xa9\x6a\x90\xab\x2c"
11501 			  "\x38\x51\xbc\x1f\x43\x4a\x56\x1c"
11502 			  "\xf8\x47\x03\x4e\x67\xa8\x1f\x99"
11503 			  "\x04\x39\x73\x32\xb2\x86\x79\xe7"
11504 			  "\x14\x28\x70\xb8\xe2\x7d\x69\x85"
11505 			  "\xb6\x0f\xc5\xd0\xd0\x01\x5c\xe6"
11506 			  "\x09\x0f\x75\xf7\xb6\x81\xd2\x11"
11507 			  "\x20\x9c\xa1\xee\x11\x44\x79\xd0"
11508 			  "\xb2\x34\x77\xda\x10\x9a\x6f\x6f"
11509 			  "\xef\x7c\xd9\xdc\x35\xb7\x61\xdd"
11510 			  "\xf1\xa4\xc6\x1c\xbf\x05\x22\xac"
11511 			  "\xfe\x2f\x85\x00\x44\xdf\x33\x16"
11512 			  "\x35\xb6\xa3\xd3\x70\xdf\x69\x35"
11513 			  "\x6a\xc7\xb4\x99\x45\x27\xc8\x8e"
11514 			  "\x5a\x14\x30\xd0\x55\x3e\x4f\x64"
11515 			  "\x0d\x38\xe3\xdf\x8b\xa8\x93\x26"
11516 			  "\x75\xae\xf6\xb5\x23\x0b\x17\x31"
11517 			  "\xbf\x27\xb8\xb5\x94\x31\xa7\x8f"
11518 			  "\x43\xc4\x46\x24\x22\x4f\x8f\x7e"
11519 			  "\xe5\xf4\x6d\x1e\x0e\x18\x7a\xbb"
11520 			  "\xa6\x8f\xfb\x49\x49\xd8\x7e\x5a",
11521 		.len	= 512,
11522 	}, {
11523 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
11524 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
11525 			  "\x62\x49\x77\x57\x24\x70\x93\x69"
11526 			  "\x99\x59\x57\x49\x66\x96\x76\x27"
11527 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
11528 			  "\x23\x84\x62\x64\x33\x83\x27\x95"
11529 			  "\x02\x88\x41\x97\x16\x93\x99\x37"
11530 			  "\x51\x05\x82\x09\x74\x94\x45\x92",
11531 		.klen	= 64,
11532 		.iv	= "\xff\x00\x00\x00\x00\x00\x00\x00"
11533 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
11534 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
11535 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11536 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
11537 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
11538 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
11539 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
11540 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
11541 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
11542 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
11543 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
11544 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
11545 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
11546 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
11547 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
11548 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
11549 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
11550 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
11551 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
11552 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
11553 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
11554 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
11555 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
11556 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
11557 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
11558 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
11559 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
11560 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
11561 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
11562 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
11563 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
11564 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
11565 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
11566 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
11567 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11568 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
11569 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
11570 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
11571 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
11572 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
11573 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
11574 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
11575 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
11576 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
11577 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
11578 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
11579 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
11580 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
11581 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
11582 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
11583 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
11584 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
11585 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
11586 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
11587 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
11588 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
11589 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
11590 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
11591 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
11592 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
11593 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
11594 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
11595 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
11596 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
11597 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
11598 		.ctext	= "\xd7\x4b\x93\x7d\x13\xa2\xa2\xe1"
11599 			  "\x35\x39\x71\x88\x76\x1e\xc9\xea"
11600 			  "\x86\xad\xf3\x14\x48\x3d\x5e\xe9"
11601 			  "\xe9\x2d\xb2\x56\x59\x35\x9d\xec"
11602 			  "\x84\xfa\x7e\x9d\x6d\x33\x36\x8f"
11603 			  "\xce\xf4\xa9\x21\x0b\x5f\x96\xec"
11604 			  "\xcb\xf9\x57\x68\x33\x88\x39\xbf"
11605 			  "\x2f\xbb\x59\x03\xbd\x66\x8b\x11"
11606 			  "\x11\x65\x51\x2e\xb8\x67\x05\xd1"
11607 			  "\x27\x11\x5c\xd4\xcc\x97\xc2\xb3"
11608 			  "\xa9\x55\xaf\x07\x56\xd1\xdc\xf5"
11609 			  "\x85\xdc\x46\xe6\xf0\x24\xeb\x93"
11610 			  "\x4d\xf0\x9b\xf5\x73\x1c\xda\x03"
11611 			  "\x22\xc8\x3a\x4f\xb4\x19\x91\x09"
11612 			  "\x54\x0b\xf6\xfe\x17\x3d\x1a\x53"
11613 			  "\x72\x60\x79\xcb\x0e\x32\x8a\x77"
11614 			  "\xd5\xed\xdb\x33\xd7\x62\x16\x69"
11615 			  "\x63\xe0\xab\xb5\xf6\x9c\x5f\x3d"
11616 			  "\x69\x35\x61\x86\xf8\x86\xb9\x89"
11617 			  "\x6e\x59\x35\xac\xf6\x6b\x33\xa0"
11618 			  "\xea\xef\x96\x62\xd8\xa9\xcf\x56"
11619 			  "\xbf\xdb\x8a\xfd\xa1\x82\x77\x73"
11620 			  "\x3d\x94\x4a\x49\x42\x6d\x08\x60"
11621 			  "\xa1\xea\xab\xb6\x88\x13\x94\xb8"
11622 			  "\x51\x98\xdb\x35\x85\xdf\xf6\xb9"
11623 			  "\x8f\xcd\xdf\x80\xd3\x40\x2d\x72"
11624 			  "\xb8\xb2\x6c\x02\x43\x35\x22\x2a"
11625 			  "\x31\xed\xcd\x16\x19\xdf\x62\x0f"
11626 			  "\x29\xcf\x87\x04\xec\x02\x4f\xe4"
11627 			  "\xa2\xed\x73\xc6\x69\xd3\x7e\x89"
11628 			  "\x0b\x76\x10\x7c\xd6\xf9\x6a\x25"
11629 			  "\xed\xcc\x60\x5d\x61\x20\xc1\x97"
11630 			  "\x56\x91\x57\x28\xbe\x71\x0d\xcd"
11631 			  "\xde\xc4\x9e\x55\x91\xbe\xd1\x28"
11632 			  "\x9b\x90\xeb\x73\xf3\x68\x51\xc6"
11633 			  "\xdf\x82\xcc\xd8\x1f\xce\x5b\x27"
11634 			  "\xc0\x60\x5e\x33\xd6\xa7\x20\xea"
11635 			  "\xb2\x54\xc7\x5d\x6a\x3b\x67\x47"
11636 			  "\xcf\xa0\xe3\xab\x86\xaf\xc1\x42"
11637 			  "\xe6\xb0\x23\x4a\xaf\x53\xdf\xa0"
11638 			  "\xad\x12\x32\x31\x03\xf7\x21\xbe"
11639 			  "\x2d\xd5\x82\x42\xb6\x4a\x3d\xcd"
11640 			  "\xd8\x81\x77\xa9\x49\x98\x6c\x09"
11641 			  "\xc5\xa3\x61\x12\x62\x85\x6b\xcd"
11642 			  "\xb3\xf4\x20\x0c\x41\xc4\x05\x37"
11643 			  "\x46\x5f\xeb\x71\x8b\xf1\xaf\x6e"
11644 			  "\xba\xf3\x50\x2e\xfe\xa8\x37\xeb"
11645 			  "\xe8\x8c\x4f\xa4\x0c\xf1\x31\xc8"
11646 			  "\x6e\x71\x4f\xa5\xd7\x97\x73\xe0"
11647 			  "\x93\x4a\x2f\xda\x7b\xe0\x20\x54"
11648 			  "\x1f\x8d\x85\x79\x0b\x7b\x5e\x75"
11649 			  "\xb9\x07\x67\xcc\xc8\xe7\x21\x15"
11650 			  "\xa7\xc8\x98\xff\x4b\x80\x1c\x12"
11651 			  "\xa8\x54\xe1\x38\x52\xe6\x74\x81"
11652 			  "\x97\x47\xa1\x41\x0e\xc0\x50\xe3"
11653 			  "\x55\x0e\xc3\xa7\x70\x77\xce\x07"
11654 			  "\xed\x8c\x88\xe6\xa1\x5b\x14\xec"
11655 			  "\xe6\xde\x06\x6d\x74\xc5\xd9\xfa"
11656 			  "\xe5\x2f\x5a\xff\xc8\x05\xee\x27"
11657 			  "\x35\x61\xbf\x0b\x19\x78\x9b\xd2"
11658 			  "\x04\xc7\x05\xb1\x79\xb4\xff\x5f"
11659 			  "\xf3\xea\x67\x52\x78\xc2\xce\x70"
11660 			  "\xa4\x05\x0b\xb2\xb3\xa8\x30\x97"
11661 			  "\x37\x30\xe1\x91\x8d\xb3\x2a\xff",
11662 		.len	= 512,
11663 	},
11664 };
11665 
11666 /*
11667  * Serpent test vectors.  These are backwards because Serpent writes
11668  * octet sequences in right-to-left mode.
11669  */
11670 static const struct cipher_testvec serpent_tv_template[] = {
11671 	{
11672 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
11673 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11674 		.ctext	= "\x12\x07\xfc\xce\x9b\xd0\xd6\x47"
11675 			  "\x6a\xe9\x8f\xbe\xd1\x43\xa0\xe2",
11676 		.len	= 16,
11677 	}, {
11678 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
11679 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11680 		.klen	= 16,
11681 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
11682 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11683 		.ctext	= "\x4c\x7d\x8a\x32\x80\x72\xa2\x2c"
11684 			  "\x82\x3e\x4a\x1f\x3a\xcd\xa1\x6d",
11685 		.len	= 16,
11686 	}, {
11687 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
11688 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11689 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
11690 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
11691 		.klen	= 32,
11692 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
11693 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11694 		.ctext	= "\xde\x26\x9f\xf8\x33\xe4\x32\xb8"
11695 			  "\x5b\x2e\x88\xd2\x70\x1c\xe7\x5c",
11696 		.len	= 16,
11697 	}, {
11698 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80",
11699 		.klen	= 16,
11700 		.ptext	= zeroed_string,
11701 		.ctext	= "\xdd\xd2\x6b\x98\xa5\xff\xd8\x2c"
11702 			  "\x05\x34\x5a\x9d\xad\xbf\xaf\x49",
11703 		.len	= 16,
11704 	}, { /* Generated with Crypto++ */
11705 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11706 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11707 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11708 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11709 		.klen	= 32,
11710 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
11711 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11712 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11713 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11714 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11715 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11716 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11717 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11718 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11719 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11720 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11721 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11722 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11723 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11724 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11725 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11726 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11727 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11728 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11729 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11730 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11731 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11732 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11733 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11734 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11735 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11736 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11737 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11738 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11739 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11740 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11741 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11742 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11743 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11744 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11745 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11746 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11747 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11748 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11749 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11750 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11751 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11752 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11753 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11754 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11755 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11756 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11757 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11758 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11759 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11760 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11761 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11762 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11763 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11764 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11765 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11766 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11767 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11768 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11769 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11770 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11771 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
11772 		.ctext	= "\xFB\xB0\x5D\xDE\xC0\xFE\xFC\xEB"
11773 			  "\xB1\x80\x10\x43\xDE\x62\x70\xBD"
11774 			  "\xFA\x8A\x93\xEA\x6B\xF7\xC5\xD7"
11775 			  "\x0C\xD1\xBB\x29\x25\x14\x4C\x22"
11776 			  "\x77\xA6\x38\x00\xDB\xB9\xE2\x07"
11777 			  "\xD1\xAC\x82\xBA\xEA\x67\xAA\x39"
11778 			  "\x99\x34\x89\x5B\x54\xE9\x12\x13"
11779 			  "\x3B\x04\xE5\x12\x42\xC5\x79\xAB"
11780 			  "\x0D\xC7\x3C\x58\x2D\xA3\x98\xF6"
11781 			  "\xE4\x61\x9E\x17\x0B\xCE\xE8\xAA"
11782 			  "\xB5\x6C\x1A\x3A\x67\x52\x81\x6A"
11783 			  "\x04\xFF\x8A\x1B\x96\xFE\xE6\x87"
11784 			  "\x3C\xD4\x39\x7D\x36\x9B\x03\xD5"
11785 			  "\xB6\xA0\x75\x3C\x83\xE6\x1C\x73"
11786 			  "\x9D\x74\x2B\x77\x53\x2D\xE5\xBD"
11787 			  "\x69\xDA\x7A\x01\xF5\x6A\x70\x39"
11788 			  "\x30\xD4\x2C\xF2\x8E\x06\x4B\x39"
11789 			  "\xB3\x12\x1D\xB3\x17\x46\xE6\xD6"
11790 			  "\xB6\x31\x36\x34\x38\x3C\x1D\x69"
11791 			  "\x9F\x47\x28\x9A\x1D\x96\x70\x54"
11792 			  "\x8E\x88\xCB\xE0\xF5\x6A\xAE\x0A"
11793 			  "\x3C\xD5\x93\x1C\x21\xC9\x14\x3A"
11794 			  "\x23\x9C\x9B\x79\xC7\x75\xC8\x39"
11795 			  "\xA6\xAC\x65\x9A\x99\x37\xAF\x6D"
11796 			  "\xBD\xB5\x32\xFD\xD8\x9C\x95\x7B"
11797 			  "\xC6\x6A\x80\x64\xEA\xEF\x6D\x3F"
11798 			  "\xA9\xFE\x5B\x16\xA3\xCF\x32\xC8"
11799 			  "\xEF\x50\x22\x20\x93\x30\xBE\xE2"
11800 			  "\x38\x05\x65\xAF\xBA\xB6\xE4\x72"
11801 			  "\xA9\xEE\x05\x42\x88\xBD\x9D\x49"
11802 			  "\xAD\x93\xCA\x4D\x45\x11\x43\x4D"
11803 			  "\xB8\xF5\x74\x2B\x48\xE7\x21\xE4"
11804 			  "\x4E\x3A\x4C\xDE\x65\x7A\x5A\xAD"
11805 			  "\x86\xE6\x23\xEC\x6B\xA7\x17\xE6"
11806 			  "\xF6\xA1\xAC\x29\xAE\xF9\x9B\x69"
11807 			  "\x73\x65\x65\x51\xD6\x0B\x4E\x8C"
11808 			  "\x17\x15\x9D\xB0\xCF\xB2\x42\x2B"
11809 			  "\x51\xC3\x03\xE8\xB7\x7D\x2D\x39"
11810 			  "\xE8\x10\x93\x16\xC8\x68\x4C\x60"
11811 			  "\x87\x70\x14\xD0\x01\x57\xCB\x42"
11812 			  "\x13\x59\xB1\x7F\x12\x4F\xBB\xC7"
11813 			  "\xBD\x2B\xD4\xA9\x12\x26\x4F\xDE"
11814 			  "\xFD\x72\xEC\xD7\x6F\x97\x14\x90"
11815 			  "\x0E\x37\x13\xE6\x67\x1D\xE5\xFE"
11816 			  "\x9E\x18\x3C\x8F\x3A\x3F\x59\x9B"
11817 			  "\x71\x80\x05\x35\x3F\x40\x0B\x21"
11818 			  "\x76\xE5\xEF\x42\x6C\xDB\x31\x05"
11819 			  "\x5F\x05\xCF\x14\xE3\xF0\x61\xA2"
11820 			  "\x49\x03\x5E\x77\x2E\x20\xBA\xA1"
11821 			  "\xAF\x46\x51\xC0\x2B\xC4\x64\x1E"
11822 			  "\x65\xCC\x51\x58\x0A\xDF\xF0\x5F"
11823 			  "\x75\x9F\x48\xCD\x81\xEC\xC3\xF6"
11824 			  "\xED\xC9\x4B\x7B\x4E\x26\x23\xE1"
11825 			  "\xBB\xE9\x83\x0B\xCF\xE4\xDE\x00"
11826 			  "\x48\xFF\xBF\x6C\xB4\x72\x16\xEF"
11827 			  "\xC7\x46\xEE\x48\x8C\xB8\xAF\x45"
11828 			  "\x91\x76\xE7\x6E\x65\x3D\x15\x86"
11829 			  "\x10\xF8\xDB\x66\x97\x7C\x43\x4D"
11830 			  "\x79\x12\x4E\xCE\x06\xD1\xD1\x6A"
11831 			  "\x34\xC1\xC9\xF2\x28\x4A\xCD\x02"
11832 			  "\x75\x55\x9B\xFF\x36\x73\xAB\x7C"
11833 			  "\xF4\x46\x2E\xEB\xAC\xF3\xD2\xB7",
11834 		.len	= 496,
11835 	},
11836 };
11837 
11838 static const struct cipher_testvec serpent_cbc_tv_template[] = {
11839 	{ /* Generated with Crypto++ */
11840 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11841 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11842 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11843 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11844 		.klen	= 32,
11845 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
11846 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
11847 		.iv_out	= "\xFC\x66\xAA\x37\xF2\x37\x39\x6B"
11848 			  "\xBC\x08\x3A\xA2\x29\xB3\xDF\xD1",
11849 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
11850 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11851 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11852 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11853 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11854 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11855 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11856 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11857 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11858 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11859 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11860 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11861 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11862 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11863 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11864 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11865 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11866 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11867 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11868 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11869 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11870 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11871 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11872 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11873 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11874 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11875 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11876 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11877 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11878 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11879 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11880 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11881 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11882 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11883 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11884 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11885 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11886 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11887 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11888 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11889 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11890 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11891 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11892 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11893 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11894 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11895 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11896 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11897 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11898 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11899 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11900 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11901 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11902 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11903 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11904 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11905 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11906 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11907 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11908 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11909 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11910 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
11911 		.ctext	= "\x80\xCF\x11\x41\x1A\xB9\x4B\x9C"
11912 			  "\xFF\xB7\x6C\xEA\xF0\xAF\x77\x6E"
11913 			  "\x71\x75\x95\x9D\x4E\x1C\xCF\xAD"
11914 			  "\x81\x34\xE9\x8F\xAE\x5A\x91\x1C"
11915 			  "\x38\x63\x35\x7E\x79\x18\x0A\xE8"
11916 			  "\x67\x06\x76\xD5\xFF\x22\x2F\xDA"
11917 			  "\xB6\x2D\x57\x13\xB6\x3C\xBC\x97"
11918 			  "\xFE\x53\x75\x35\x97\x7F\x51\xEA"
11919 			  "\xDF\x5D\xE8\x9D\xCC\xD9\xAE\xE7"
11920 			  "\x62\x67\xFF\x04\xC2\x18\x22\x5F"
11921 			  "\x2E\x06\xC1\xE2\x26\xCD\xC6\x1E"
11922 			  "\xE5\x2C\x4E\x87\x23\xDD\xF0\x41"
11923 			  "\x08\xA5\xB4\x3E\x07\x1E\x0B\xBB"
11924 			  "\x72\x84\xF8\x0A\x3F\x38\x5E\x91"
11925 			  "\x15\x26\xE1\xDB\xA4\x3D\x74\xD2"
11926 			  "\x41\x1E\x3F\xA9\xC6\x7D\x2A\xAB"
11927 			  "\x27\xDF\x89\x1D\x86\x3E\xF7\x5A"
11928 			  "\xF6\xE3\x0F\xC7\x6B\x4C\x96\x7C"
11929 			  "\x2D\x12\xA5\x05\x92\xCB\xD7\x4A"
11930 			  "\x4D\x1E\x88\x21\xE1\x63\xB4\xFC"
11931 			  "\x4A\xF2\xCD\x35\xB9\xD7\x70\x97"
11932 			  "\x5A\x5E\x7E\x96\x52\x20\xDC\x25"
11933 			  "\xE9\x6B\x36\xB4\xE0\x98\x85\x2C"
11934 			  "\x3C\xD2\xF7\x78\x8A\x73\x26\x9B"
11935 			  "\xAF\x0B\x11\xE8\x4D\x67\x23\xE9"
11936 			  "\x77\xDF\x58\xF6\x6F\x9E\xA4\xC5"
11937 			  "\x10\xA1\x82\x0E\x80\xA0\x8F\x4B"
11938 			  "\xA1\xC0\x12\x54\x4E\xC9\x20\x92"
11939 			  "\x11\x00\x10\x4E\xB3\x7C\xCA\x63"
11940 			  "\xE5\x3F\xD3\x41\x37\xCD\x74\xB7"
11941 			  "\xA5\x7C\x61\xB8\x0B\x7A\x7F\x4D"
11942 			  "\xFE\x96\x7D\x1B\xBE\x60\x37\xB7"
11943 			  "\x81\x92\x66\x67\x15\x1E\x39\x98"
11944 			  "\x52\xC0\xF4\x69\xC0\x99\x4F\x5A"
11945 			  "\x2E\x32\xAD\x7C\x8B\xE9\xAD\x05"
11946 			  "\x55\xF9\x0A\x1F\x97\x5C\xFA\x2B"
11947 			  "\xF4\x99\x76\x3A\x6E\x4D\xE1\x4C"
11948 			  "\x14\x4E\x6F\x87\xEE\x1A\x85\xA3"
11949 			  "\x96\xC6\x66\x49\xDA\x0D\x71\xAC"
11950 			  "\x04\x05\x46\xD3\x90\x0F\x64\x64"
11951 			  "\x01\x66\x2C\x62\x5D\x34\xD1\xCB"
11952 			  "\x3A\x24\xCE\x95\xEF\xAE\x2C\x97"
11953 			  "\x0E\x0C\x1D\x36\x49\xEB\xE9\x3D"
11954 			  "\x62\xA6\x19\x28\x9E\x26\xB4\x3F"
11955 			  "\xD7\x55\x42\x3C\xCD\x72\x0A\xF0"
11956 			  "\x7D\xE9\x95\x45\x86\xED\xB1\xE0"
11957 			  "\x8D\xE9\xC5\x86\x13\x24\x28\x7D"
11958 			  "\x74\xEF\xCA\x50\x12\x7E\x64\x8F"
11959 			  "\x1B\xF5\x5B\xFE\xE2\xAC\xFA\xE7"
11960 			  "\xBD\x38\x8C\x11\x20\xEF\xB1\xAA"
11961 			  "\x7B\xE5\xE5\x78\xAD\x9D\x2D\xA2"
11962 			  "\x8E\xDD\x48\xB3\xEF\x18\x92\x7E"
11963 			  "\xE6\x75\x0D\x54\x64\x11\xA3\x3A"
11964 			  "\xDB\x97\x0F\xD3\xDF\x07\xD3\x7E"
11965 			  "\x1E\xD1\x87\xE4\x74\xBB\x46\xF4"
11966 			  "\xBA\x23\x2D\x8D\x29\x07\x12\xCF"
11967 			  "\x34\xCD\x72\x7F\x01\x30\xE7\xA0"
11968 			  "\xF8\xDD\xA8\x08\xF0\xBC\xB1\xA2"
11969 			  "\xCC\xE1\x6B\x5F\xBE\xEA\xF1\xE4"
11970 			  "\x02\xC4\xAF\xFA\xAD\x31\xF4\xBF"
11971 			  "\xFC\x66\xAA\x37\xF2\x37\x39\x6B"
11972 			  "\xBC\x08\x3A\xA2\x29\xB3\xDF\xD1",
11973 		.len	= 496,
11974 	},
11975 };
11976 
11977 static const struct cipher_testvec serpent_ctr_tv_template[] = {
11978 	{ /* Generated with Crypto++ */
11979 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11980 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11981 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11982 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11983 		.klen	= 32,
11984 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
11985 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
11986 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
11987 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
11988 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
11989 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11990 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11991 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11992 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11993 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11994 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11995 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11996 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11997 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11998 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11999 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12000 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12001 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12002 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12003 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12004 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12005 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12006 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12007 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12008 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12009 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12010 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12011 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12012 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12013 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12014 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12015 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12016 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12017 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12018 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12019 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12020 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12021 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12022 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12023 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12024 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12025 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12026 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12027 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12028 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12029 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12030 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12031 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12032 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12033 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12034 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12035 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12036 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12037 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12038 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12039 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12040 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12041 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12042 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12043 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12044 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12045 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12046 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12047 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12048 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12049 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
12050 		.ctext	= "\x84\x68\xEC\xF2\x1C\x88\x20\xCA"
12051 			  "\x37\x69\xE3\x3A\x22\x85\x48\x46"
12052 			  "\x70\xAA\x25\xB4\xCD\x8B\x04\x4E"
12053 			  "\x8D\x15\x2B\x98\xDF\x7B\x6D\xB9"
12054 			  "\xE0\x4A\x73\x00\x65\xB6\x1A\x0D"
12055 			  "\x5C\x60\xDF\x34\xDC\x60\x4C\xDF"
12056 			  "\xB5\x1F\x26\x8C\xDA\xC1\x11\xA8"
12057 			  "\x80\xFA\x37\x7A\x89\xAA\xAE\x7B"
12058 			  "\x92\x6E\xB9\xDC\xC9\x62\x4F\x88"
12059 			  "\x0A\x5D\x97\x2F\x6B\xAC\x03\x7C"
12060 			  "\x22\xF6\x55\x5A\xFA\x35\xA5\x17"
12061 			  "\xA1\x5C\x5E\x2B\x63\x2D\xB9\x91"
12062 			  "\x3E\x83\x26\x00\x4E\xD5\xBE\xCE"
12063 			  "\x79\xC4\x3D\xFC\x70\xA0\xAD\x96"
12064 			  "\xBA\x58\x2A\x1C\xDF\xC2\x3A\xA5"
12065 			  "\x7C\xB5\x12\x89\xED\xBF\xB6\x09"
12066 			  "\x13\x4F\x7D\x61\x3C\x5C\x27\xFC"
12067 			  "\x5D\xE1\x4F\xA1\xEA\xB3\xCA\xB9"
12068 			  "\xE6\xD0\x97\x81\xDE\xD1\xFB\x8A"
12069 			  "\x30\xDB\xA3\x5D\xEC\x25\x0B\x86"
12070 			  "\x71\xC8\xA7\x67\xE8\xBC\x7D\x4C"
12071 			  "\xAE\x82\xD3\x73\x31\x09\xCB\xB3"
12072 			  "\x4D\xD4\xC0\x8A\x2B\xFA\xA6\x55"
12073 			  "\x39\x0A\xBC\x6E\x75\xAB\xC2\xE2"
12074 			  "\x8A\xF2\x26\xCD\x63\x38\x35\xF7"
12075 			  "\xAE\x12\x83\xCD\x8A\x9E\x7E\x4C"
12076 			  "\xFE\x4D\xD7\xCE\x5C\x6E\x4C\xAF"
12077 			  "\xE3\xCD\x76\xA7\x87\xA1\x54\x7C"
12078 			  "\xEC\x32\xC7\x83\x2A\xFF\xF8\xEA"
12079 			  "\x87\xB2\x47\xA3\x9D\xC2\x9C\xA2"
12080 			  "\xB7\x2C\x7C\x1A\x24\xCB\x88\x61"
12081 			  "\xFF\xA7\x1A\x16\x01\xDD\x4B\xFC"
12082 			  "\x2E\xE0\x48\x67\x09\x42\xCC\x91"
12083 			  "\xBE\x20\x38\xC0\x5E\x3B\x95\x00"
12084 			  "\xA1\x96\x66\x0B\x8A\xE9\x9E\xF7"
12085 			  "\x6B\x34\x0A\x51\xC0\x3B\xEB\x71"
12086 			  "\x07\x97\x38\x4B\x5C\x56\x98\x67"
12087 			  "\x78\x9C\xD0\x0E\x2B\xB5\x67\x90"
12088 			  "\x75\xF8\xFE\x6D\x4E\x85\xCC\x0D"
12089 			  "\x18\x06\x15\x9D\x5A\x10\x13\x37"
12090 			  "\xA3\xD6\x68\xA2\xDF\x7E\xC7\x12"
12091 			  "\xC9\x0D\x4D\x91\xB0\x2A\x55\xFF"
12092 			  "\x6F\x73\x13\xDF\x28\xB5\x2A\x2C"
12093 			  "\xE4\xFC\x20\xD9\xF1\x7A\x82\xB1"
12094 			  "\xCB\x57\xB6\x3D\x8C\xF4\x8E\x27"
12095 			  "\x37\xDC\x35\xF3\x79\x01\x53\xA4"
12096 			  "\x7B\x37\xDE\x7C\x04\xAE\x50\xDB"
12097 			  "\x9B\x1E\x8C\x07\xA7\x52\x49\x50"
12098 			  "\x34\x25\x65\xDD\xA9\x8F\x7E\xBD"
12099 			  "\x7A\xC9\x36\xAE\xDE\x21\x48\x64"
12100 			  "\xC2\x02\xBA\xBE\x11\x1E\x3D\x9C"
12101 			  "\x98\x52\xCC\x04\xBD\x5E\x61\x26"
12102 			  "\x10\xD3\x21\xD9\x6E\x25\x98\x77"
12103 			  "\x8E\x98\x63\xF6\xF6\x52\xFB\x13"
12104 			  "\xAA\x30\xF2\xB9\xA4\x43\x53\x39"
12105 			  "\x1C\x97\x07\x7E\x6B\xFF\x3D\x43"
12106 			  "\xA6\x71\x6B\x66\x8F\x58\x3F\x71"
12107 			  "\x90\x47\x40\x92\xE6\x69\xD1\x96"
12108 			  "\x34\xB3\x3B\xE5\x43\xE4\xD5\x56"
12109 			  "\xB2\xE6\x7E\x86\x7A\x12\x17\x5B"
12110 			  "\x30\xF3\x9B\x0D\xFA\x57\xE4\x50"
12111 			  "\x40\x53\x77\x8C\x15\xF8\x8D\x13",
12112 		.len	= 496,
12113 	}, { /* Generated with Crypto++ */
12114 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12115 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12116 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12117 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
12118 		.klen	= 32,
12119 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12120 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
12121 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12122 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x84",
12123 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
12124 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12125 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12126 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12127 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12128 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12129 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
12130 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12131 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12132 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12133 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12134 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12135 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12136 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12137 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12138 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12139 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12140 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12141 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12142 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12143 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12144 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12145 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12146 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12147 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12148 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12149 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12150 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12151 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12152 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12153 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12154 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12155 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12156 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12157 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12158 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12159 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12160 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12161 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12162 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12163 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12164 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12165 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12166 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12167 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12168 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12169 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12170 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12171 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12172 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12173 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12174 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12175 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12176 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12177 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12178 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12179 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12180 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12181 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12182 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12183 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12184 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
12185 			  "\x2B\xC2\x59",
12186 		.ctext	= "\x84\x68\xEC\xF2\x1C\x88\x20\xCA"
12187 			  "\x37\x69\xE3\x3A\x22\x85\x48\x46"
12188 			  "\x70\xAA\x25\xB4\xCD\x8B\x04\x4E"
12189 			  "\x8D\x15\x2B\x98\xDF\x7B\x6D\xB9"
12190 			  "\xE0\x4A\x73\x00\x65\xB6\x1A\x0D"
12191 			  "\x5C\x60\xDF\x34\xDC\x60\x4C\xDF"
12192 			  "\xB5\x1F\x26\x8C\xDA\xC1\x11\xA8"
12193 			  "\x80\xFA\x37\x7A\x89\xAA\xAE\x7B"
12194 			  "\x92\x6E\xB9\xDC\xC9\x62\x4F\x88"
12195 			  "\x0A\x5D\x97\x2F\x6B\xAC\x03\x7C"
12196 			  "\x22\xF6\x55\x5A\xFA\x35\xA5\x17"
12197 			  "\xA1\x5C\x5E\x2B\x63\x2D\xB9\x91"
12198 			  "\x3E\x83\x26\x00\x4E\xD5\xBE\xCE"
12199 			  "\x79\xC4\x3D\xFC\x70\xA0\xAD\x96"
12200 			  "\xBA\x58\x2A\x1C\xDF\xC2\x3A\xA5"
12201 			  "\x7C\xB5\x12\x89\xED\xBF\xB6\x09"
12202 			  "\x13\x4F\x7D\x61\x3C\x5C\x27\xFC"
12203 			  "\x5D\xE1\x4F\xA1\xEA\xB3\xCA\xB9"
12204 			  "\xE6\xD0\x97\x81\xDE\xD1\xFB\x8A"
12205 			  "\x30\xDB\xA3\x5D\xEC\x25\x0B\x86"
12206 			  "\x71\xC8\xA7\x67\xE8\xBC\x7D\x4C"
12207 			  "\xAE\x82\xD3\x73\x31\x09\xCB\xB3"
12208 			  "\x4D\xD4\xC0\x8A\x2B\xFA\xA6\x55"
12209 			  "\x39\x0A\xBC\x6E\x75\xAB\xC2\xE2"
12210 			  "\x8A\xF2\x26\xCD\x63\x38\x35\xF7"
12211 			  "\xAE\x12\x83\xCD\x8A\x9E\x7E\x4C"
12212 			  "\xFE\x4D\xD7\xCE\x5C\x6E\x4C\xAF"
12213 			  "\xE3\xCD\x76\xA7\x87\xA1\x54\x7C"
12214 			  "\xEC\x32\xC7\x83\x2A\xFF\xF8\xEA"
12215 			  "\x87\xB2\x47\xA3\x9D\xC2\x9C\xA2"
12216 			  "\xB7\x2C\x7C\x1A\x24\xCB\x88\x61"
12217 			  "\xFF\xA7\x1A\x16\x01\xDD\x4B\xFC"
12218 			  "\x2E\xE0\x48\x67\x09\x42\xCC\x91"
12219 			  "\xBE\x20\x38\xC0\x5E\x3B\x95\x00"
12220 			  "\xA1\x96\x66\x0B\x8A\xE9\x9E\xF7"
12221 			  "\x6B\x34\x0A\x51\xC0\x3B\xEB\x71"
12222 			  "\x07\x97\x38\x4B\x5C\x56\x98\x67"
12223 			  "\x78\x9C\xD0\x0E\x2B\xB5\x67\x90"
12224 			  "\x75\xF8\xFE\x6D\x4E\x85\xCC\x0D"
12225 			  "\x18\x06\x15\x9D\x5A\x10\x13\x37"
12226 			  "\xA3\xD6\x68\xA2\xDF\x7E\xC7\x12"
12227 			  "\xC9\x0D\x4D\x91\xB0\x2A\x55\xFF"
12228 			  "\x6F\x73\x13\xDF\x28\xB5\x2A\x2C"
12229 			  "\xE4\xFC\x20\xD9\xF1\x7A\x82\xB1"
12230 			  "\xCB\x57\xB6\x3D\x8C\xF4\x8E\x27"
12231 			  "\x37\xDC\x35\xF3\x79\x01\x53\xA4"
12232 			  "\x7B\x37\xDE\x7C\x04\xAE\x50\xDB"
12233 			  "\x9B\x1E\x8C\x07\xA7\x52\x49\x50"
12234 			  "\x34\x25\x65\xDD\xA9\x8F\x7E\xBD"
12235 			  "\x7A\xC9\x36\xAE\xDE\x21\x48\x64"
12236 			  "\xC2\x02\xBA\xBE\x11\x1E\x3D\x9C"
12237 			  "\x98\x52\xCC\x04\xBD\x5E\x61\x26"
12238 			  "\x10\xD3\x21\xD9\x6E\x25\x98\x77"
12239 			  "\x8E\x98\x63\xF6\xF6\x52\xFB\x13"
12240 			  "\xAA\x30\xF2\xB9\xA4\x43\x53\x39"
12241 			  "\x1C\x97\x07\x7E\x6B\xFF\x3D\x43"
12242 			  "\xA6\x71\x6B\x66\x8F\x58\x3F\x71"
12243 			  "\x90\x47\x40\x92\xE6\x69\xD1\x96"
12244 			  "\x34\xB3\x3B\xE5\x43\xE4\xD5\x56"
12245 			  "\xB2\xE6\x7E\x86\x7A\x12\x17\x5B"
12246 			  "\x30\xF3\x9B\x0D\xFA\x57\xE4\x50"
12247 			  "\x40\x53\x77\x8C\x15\xF8\x8D\x13"
12248 			  "\x38\xE2\xE5",
12249 		.len	= 499,
12250 	}, { /* Generated with Crypto++ */
12251 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12252 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12253 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12254 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
12255 		.klen	= 32,
12256 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
12257 			  "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
12258 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12259 			  "\x00\x00\x00\x00\x00\x00\x00\x1C",
12260 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
12261 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12262 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12263 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12264 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12265 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12266 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
12267 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12268 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12269 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12270 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12271 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12272 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12273 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12274 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12275 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12276 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12277 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12278 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12279 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12280 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12281 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12282 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12283 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12284 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12285 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12286 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12287 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12288 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12289 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12290 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12291 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12292 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12293 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12294 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12295 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12296 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12297 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12298 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12299 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12300 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12301 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12302 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12303 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12304 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12305 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12306 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12307 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12308 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12309 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12310 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12311 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12312 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12313 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12314 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12315 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12316 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12317 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12318 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12319 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12320 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12321 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
12322 		.ctext	= "\x06\x9A\xF8\xB4\x53\x88\x62\xFC"
12323 			  "\x68\xB8\x2E\xDF\xC1\x05\x0F\x3D"
12324 			  "\xAF\x4D\x95\xAE\xC4\xE9\x1C\xDC"
12325 			  "\xF6\x2B\x8F\x90\x89\xF6\x7E\x1A"
12326 			  "\xA6\xB9\xE4\xF4\xFA\xCA\xE5\x7E"
12327 			  "\x71\x28\x06\x4F\xE8\x08\x39\xDA"
12328 			  "\xA5\x0E\xC8\xC0\xB8\x16\xE5\x69"
12329 			  "\xE5\xCA\xEC\x4F\x63\x2C\xC0\x9B"
12330 			  "\x9F\x3E\x39\x79\xF0\xCD\x64\x35"
12331 			  "\x4A\xD3\xC8\xA9\x31\xCD\x48\x5B"
12332 			  "\x92\x3D\x8F\x3F\x96\xBD\xB3\x18"
12333 			  "\x74\x2A\x5D\x29\x3F\x57\x8F\xE2"
12334 			  "\x67\x9A\xE0\xE5\xD4\x4A\xE2\x47"
12335 			  "\xBC\xF6\xEB\x14\xF3\x8C\x20\xC2"
12336 			  "\x7D\xE2\x43\x81\x86\x72\x2E\xB1"
12337 			  "\x39\xF6\x95\xE1\x1F\xCB\x76\x33"
12338 			  "\x5B\x7D\x23\x0F\x3A\x67\x2A\x2F"
12339 			  "\xB9\x37\x9D\xDD\x1F\x16\xA1\x3C"
12340 			  "\x70\xFE\x52\xAA\x93\x3C\xC4\x46"
12341 			  "\xB1\xE5\xFF\xDA\xAF\xE2\x84\xFE"
12342 			  "\x25\x92\xB2\x63\xBD\x49\x77\xB4"
12343 			  "\x22\xA4\x6A\xD5\x04\xE0\x45\x58"
12344 			  "\x1C\x34\x96\x7C\x03\x0C\x13\xA2"
12345 			  "\x05\x22\xE2\xCB\x5A\x35\x03\x09"
12346 			  "\x40\xD2\x82\x05\xCA\x58\x73\xF2"
12347 			  "\x29\x5E\x01\x47\x13\x32\x78\xBE"
12348 			  "\x06\xB0\x51\xDB\x6C\x31\xA0\x1C"
12349 			  "\x74\xBC\x8D\x25\xDF\xF8\x65\xD1"
12350 			  "\x38\x35\x11\x26\x4A\xB4\x06\x32"
12351 			  "\xFA\xD2\x07\x77\xB3\x74\x98\x80"
12352 			  "\x61\x59\xA8\x9F\xF3\x6F\x2A\xBF"
12353 			  "\xE6\xA5\x9A\xC4\x6B\xA6\x49\x6F"
12354 			  "\xBC\x47\xD9\xFB\xC6\xEF\x25\x65"
12355 			  "\x96\xAC\x9F\xE4\x81\x4B\xD8\xBA"
12356 			  "\xD6\x9B\xC9\x6D\x58\x40\x81\x02"
12357 			  "\x73\x44\x4E\x43\x6E\x37\xBB\x11"
12358 			  "\xE3\xF9\xB8\x2F\xEC\x76\x34\xEA"
12359 			  "\x90\xCD\xB7\x2E\x0E\x32\x71\xE8"
12360 			  "\xBB\x4E\x0B\x98\xA4\x17\x17\x5B"
12361 			  "\x07\xB5\x82\x3A\xC4\xE8\x42\x51"
12362 			  "\x5A\x4C\x4E\x7D\xBF\xC4\xC0\x4F"
12363 			  "\x68\xB8\xC6\x4A\x32\x6F\x0B\xD7"
12364 			  "\x85\xED\x6B\xFB\x72\xD2\xA5\x8F"
12365 			  "\xBF\xF9\xAC\x59\x50\xA8\x08\x70"
12366 			  "\xEC\xBD\x0A\xBF\xE5\x87\xA1\xC2"
12367 			  "\x92\x14\x78\xAF\xE8\xEA\x2E\xDD"
12368 			  "\xC1\x03\x9A\xAA\x89\x8B\x32\x46"
12369 			  "\x5B\x18\x27\xBA\x46\xAA\x64\xDE"
12370 			  "\xE3\xD5\xA3\xFC\x7B\x5B\x61\xDB"
12371 			  "\x7E\xDA\xEC\x30\x17\x19\xF8\x80"
12372 			  "\xB5\x5E\x27\xB5\x37\x3A\x1F\x28"
12373 			  "\x07\x73\xC3\x63\xCE\xFF\x8C\xFE"
12374 			  "\x81\x4E\xF8\x24\xF3\xB8\xC7\xE8"
12375 			  "\x16\x9A\xCC\x58\x2F\x88\x1C\x4B"
12376 			  "\xBB\x33\xA2\x73\xF0\x1C\x89\x0E"
12377 			  "\xDC\x34\x27\x89\x98\xCE\x1C\xA2"
12378 			  "\xD8\xB8\x90\xBE\xEC\x72\x28\x13"
12379 			  "\xAC\x7B\xF1\xD0\x7F\x7A\x28\x50"
12380 			  "\xB7\x99\x65\x8A\xC9\xC6\x21\x34"
12381 			  "\x7F\x67\x9D\xB7\x2C\xCC\xF5\x17"
12382 			  "\x2B\x89\xAC\xB0\xD7\x1E\x47\xB0"
12383 			  "\x61\xAF\xD4\x63\x6D\xB8\x2D\x20",
12384 		.len	= 496,
12385 	},
12386 };
12387 
12388 static const struct cipher_testvec serpent_lrw_tv_template[] = {
12389 	/* Generated from AES-LRW test vectors */
12390 	{
12391 		.key	= "\x45\x62\xac\x25\xf8\x28\x17\x6d"
12392 			  "\x4c\x26\x84\x14\xb5\x68\x01\x85"
12393 			  "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
12394 			  "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
12395 		.klen	= 32,
12396 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12397 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
12398 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
12399 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
12400 		.ctext	= "\x6f\xbf\xd4\xa4\x5d\x71\x16\x79"
12401 			  "\x63\x9c\xa6\x8e\x40\xbe\x0d\x8a",
12402 		.len	= 16,
12403 	}, {
12404 		.key	= "\x59\x70\x47\x14\xf5\x57\x47\x8c"
12405 			  "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
12406 			  "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
12407 			  "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
12408 		.klen	= 32,
12409 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12410 			  "\x00\x00\x00\x00\x00\x00\x00\x02",
12411 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
12412 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
12413 		.ctext	= "\xfd\xb2\x66\x98\x80\x96\x55\xad"
12414 			  "\x08\x94\x54\x9c\x21\x7c\x69\xe3",
12415 		.len	= 16,
12416 	}, {
12417 		.key	= "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
12418 			  "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
12419 			  "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
12420 			  "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
12421 		.klen	= 32,
12422 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12423 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
12424 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
12425 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
12426 		.ctext	= "\x14\x5e\x3d\x70\xc0\x6e\x9c\x34"
12427 			  "\x5b\x5e\xcf\x0f\xe4\x8c\x21\x5c",
12428 		.len	= 16,
12429 	}, {
12430 		.key	= "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
12431 			  "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
12432 			  "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
12433 			  "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
12434 			  "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
12435 		.klen	= 40,
12436 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12437 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
12438 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
12439 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
12440 		.ctext	= "\x25\x39\xaa\xa5\xf0\x65\xc8\xdc"
12441 			  "\x5d\x45\x95\x30\x8f\xff\x2f\x1b",
12442 		.len	= 16,
12443 	}, {
12444 		.key	= "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
12445 			  "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
12446 			  "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
12447 			  "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
12448 			  "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
12449 		.klen	= 40,
12450 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12451 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
12452 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
12453 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
12454 		.ctext	= "\x0c\x20\x20\x63\xd6\x8b\xfc\x8f"
12455 			  "\xc0\xe2\x17\xbb\xd2\x59\x6f\x26",
12456 		.len	= 16,
12457 	}, {
12458 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
12459 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
12460 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
12461 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
12462 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
12463 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
12464 		.klen	= 48,
12465 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12466 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
12467 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
12468 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
12469 		.ctext	= "\xc1\x35\x2e\x53\xf0\x96\x4d\x9c"
12470 			  "\x2e\x18\xe6\x99\xcd\xd3\x15\x68",
12471 		.len	= 16,
12472 	}, {
12473 		.key	= "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
12474 			  "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
12475 			  "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
12476 			  "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
12477 			  "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
12478 			  "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
12479 		.klen	= 48,
12480 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12481 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
12482 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
12483 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
12484 		.ctext	= "\x86\x0a\xc6\xa9\x1a\x9f\xe7\xe6"
12485 			  "\x64\x3b\x33\xd6\xd5\x84\xd6\xdf",
12486 		.len	= 16,
12487 	}, {
12488 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
12489 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
12490 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
12491 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
12492 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
12493 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
12494 		.klen	= 48,
12495 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12496 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
12497 		.ptext	= "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
12498 			  "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
12499 			  "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
12500 			  "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
12501 			  "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
12502 			  "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
12503 			  "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
12504 			  "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
12505 			  "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
12506 			  "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
12507 			  "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
12508 			  "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
12509 			  "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
12510 			  "\x4c\x96\x12\xed\x7c\x92\x03\x01"
12511 			  "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
12512 			  "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
12513 			  "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
12514 			  "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
12515 			  "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
12516 			  "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
12517 			  "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
12518 			  "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
12519 			  "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
12520 			  "\x76\x12\x73\x44\x1a\x56\xd7\x72"
12521 			  "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
12522 			  "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
12523 			  "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
12524 			  "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
12525 			  "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
12526 			  "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
12527 			  "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
12528 			  "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
12529 			  "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
12530 			  "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
12531 			  "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
12532 			  "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
12533 			  "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
12534 			  "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
12535 			  "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
12536 			  "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
12537 			  "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
12538 			  "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
12539 			  "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
12540 			  "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
12541 			  "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
12542 			  "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
12543 			  "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
12544 			  "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
12545 			  "\x62\x73\x65\xfd\x46\x63\x25\x3d"
12546 			  "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
12547 			  "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
12548 			  "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
12549 			  "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
12550 			  "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
12551 			  "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
12552 			  "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
12553 			  "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
12554 			  "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
12555 			  "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
12556 			  "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
12557 			  "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
12558 			  "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
12559 			  "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
12560 			  "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
12561 		.ctext	= "\xe3\x5a\x38\x0f\x4d\x92\x3a\x74"
12562 			  "\x15\xb1\x50\x8c\x9a\xd8\x99\x1d"
12563 			  "\x82\xec\xf1\x5f\x03\x6d\x02\x58"
12564 			  "\x90\x67\xfc\xdd\x8d\xe1\x38\x08"
12565 			  "\x7b\xc9\x9b\x4b\x04\x09\x50\x15"
12566 			  "\xce\xab\xda\x33\x30\x20\x12\xfa"
12567 			  "\x83\xc4\xa6\x9a\x2e\x7d\x90\xd9"
12568 			  "\xa6\xa6\x67\x43\xb4\xa7\xa8\x5c"
12569 			  "\xbb\x6a\x49\x2b\x8b\xf8\xd0\x22"
12570 			  "\xe5\x9e\xba\xe8\x8c\x67\xb8\x5b"
12571 			  "\x60\xbc\xf5\xa4\x95\x4e\x66\xe5"
12572 			  "\x6d\x8e\xa9\xf6\x65\x2e\x04\xf5"
12573 			  "\xba\xb5\xdb\x88\xc2\xf6\x7a\x4b"
12574 			  "\x89\x58\x7c\x9a\xae\x26\xe8\xb7"
12575 			  "\xb7\x28\xcc\xd6\xcc\xa5\x98\x4d"
12576 			  "\xb9\x91\xcb\xb4\xe4\x8b\x96\x47"
12577 			  "\x5f\x03\x8b\xdd\x94\xd1\xee\x12"
12578 			  "\xa7\x83\x80\xf2\xc1\x15\x74\x4f"
12579 			  "\x49\xf9\xb0\x7e\x6f\xdc\x73\x2f"
12580 			  "\xe2\xcf\xe0\x1b\x34\xa5\xa0\x52"
12581 			  "\xfb\x3c\x5d\x85\x91\xe6\x6d\x98"
12582 			  "\x04\xd6\xdd\x4c\x00\x64\xd9\x54"
12583 			  "\x5c\x3c\x08\x1d\x4c\x06\x9f\xb8"
12584 			  "\x1c\x4d\x8d\xdc\xa4\x3c\xb9\x3b"
12585 			  "\x9e\x85\xce\xc3\xa8\x4a\x0c\xd9"
12586 			  "\x04\xc3\x6f\x17\x66\xa9\x1f\x59"
12587 			  "\xd9\xe2\x19\x36\xa3\x88\xb8\x0b"
12588 			  "\x0f\x4a\x4d\xf8\xc8\x6f\xd5\x43"
12589 			  "\xeb\xa0\xab\x1f\x61\xc0\x06\xeb"
12590 			  "\x93\xb7\xb8\x6f\x0d\xbd\x07\x49"
12591 			  "\xb3\xac\x5d\xcf\x31\xa0\x27\x26"
12592 			  "\x21\xbe\x94\x2e\x19\xea\xf4\xee"
12593 			  "\xb5\x13\x89\xf7\x94\x0b\xef\x59"
12594 			  "\x44\xc5\x78\x8b\x3c\x3b\x71\x20"
12595 			  "\xf9\x35\x0c\x70\x74\xdc\x5b\xc2"
12596 			  "\xb4\x11\x0e\x2c\x61\xa1\x52\x46"
12597 			  "\x18\x11\x16\xc6\x86\x44\xa7\xaf"
12598 			  "\xd5\x0c\x7d\xa6\x9e\x25\x2d\x1b"
12599 			  "\x9a\x8f\x0f\xf8\x6a\x61\xa0\xea"
12600 			  "\x3f\x0e\x90\xd6\x8f\x83\x30\x64"
12601 			  "\xb5\x51\x2d\x08\x3c\xcd\x99\x36"
12602 			  "\x96\xd4\xb1\xb5\x48\x30\xca\x48"
12603 			  "\xf7\x11\xa8\xf5\x97\x8a\x6a\x6d"
12604 			  "\x12\x33\x2f\xc0\xe8\xda\xec\x8a"
12605 			  "\xe1\x88\x72\x63\xde\x20\xa3\xe1"
12606 			  "\x8e\xac\x84\x37\x35\xf5\xf7\x3f"
12607 			  "\x00\x02\x0e\xe4\xc1\x53\x68\x3f"
12608 			  "\xaa\xd5\xac\x52\x3d\x20\x2f\x4d"
12609 			  "\x7c\x83\xd0\xbd\xaa\x97\x35\x36"
12610 			  "\x98\x88\x59\x5d\xe7\x24\xe3\x90"
12611 			  "\x9d\x30\x47\xa7\xc3\x60\x35\xf4"
12612 			  "\xd5\xdb\x0e\x4d\x44\xc1\x81\x8b"
12613 			  "\xfd\xbd\xc3\x2b\xba\x68\xfe\x8d"
12614 			  "\x49\x5a\x3c\x8a\xa3\x01\xae\x25"
12615 			  "\x42\xab\xd2\x87\x1b\x35\xd6\xd2"
12616 			  "\xd7\x70\x1c\x1f\x72\xd1\xe1\x39"
12617 			  "\x1c\x58\xa2\xb4\xd0\x78\x55\x72"
12618 			  "\x76\x59\xea\xd9\xd7\x6e\x63\x8b"
12619 			  "\xcc\x9b\xa7\x74\x89\xfc\xa3\x68"
12620 			  "\x86\x28\xd1\xbb\x54\x8d\x66\xad"
12621 			  "\x2a\x92\xf9\x4e\x04\x3d\xae\xfd"
12622 			  "\x1b\x2b\x7f\xc3\x2f\x1a\x78\x0a"
12623 			  "\x5c\xc6\x84\xfe\x7c\xcb\x26\xfd"
12624 			  "\xd9\x51\x0f\xd7\x94\x2f\xc5\xa7",
12625 		.len	= 512,
12626 	},
12627 };
12628 
12629 static const struct cipher_testvec serpent_xts_tv_template[] = {
12630 	/* Generated from AES-XTS test vectors */
12631 	{
12632 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12633 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
12634 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
12635 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
12636 		.klen	= 32,
12637 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12638 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
12639 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12640 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
12641 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
12642 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
12643 		.ctext	= "\xe1\x08\xb8\x1d\x2c\xf5\x33\x64"
12644 			  "\xc8\x12\x04\xc7\xb3\x70\xe8\xc4"
12645 			  "\x6a\x31\xc5\xf3\x00\xca\xb9\x16"
12646 			  "\xde\xe2\x77\x66\xf7\xfe\x62\x08",
12647 		.len	= 32,
12648 	}, {
12649 		.key	= "\x11\x11\x11\x11\x11\x11\x11\x11"
12650 			  "\x11\x11\x11\x11\x11\x11\x11\x11"
12651 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
12652 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
12653 		.klen	= 32,
12654 		.iv	= "\x33\x33\x33\x33\x33\x00\x00\x00"
12655 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
12656 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
12657 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
12658 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
12659 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
12660 		.ctext	= "\x1a\x0a\x09\x5f\xcd\x07\x07\x98"
12661 			  "\x41\x86\x12\xaf\xb3\xd7\x68\x13"
12662 			  "\xed\x81\xcd\x06\x87\x43\x1a\xbb"
12663 			  "\x13\x3d\xd6\x1e\x2b\xe1\x77\xbe",
12664 		.len	= 32,
12665 	}, {
12666 		.key	= "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
12667 			  "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
12668 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
12669 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
12670 		.klen	= 32,
12671 		.iv	= "\x33\x33\x33\x33\x33\x00\x00\x00"
12672 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
12673 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
12674 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
12675 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
12676 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
12677 		.ctext	= "\xf9\x9b\x28\xb8\x5c\xaf\x8c\x61"
12678 			  "\xb6\x1c\x81\x8f\x2c\x87\x60\x89"
12679 			  "\x0d\x8d\x7a\xe8\x60\x48\xcc\x86"
12680 			  "\xc1\x68\x45\xaa\x00\xe9\x24\xc5",
12681 		.len	= 32,
12682 	}, {
12683 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
12684 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
12685 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
12686 			  "\x23\x84\x62\x64\x33\x83\x27\x95",
12687 		.klen	= 32,
12688 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
12689 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
12690 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
12691 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12692 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
12693 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12694 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
12695 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12696 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
12697 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12698 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
12699 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12700 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
12701 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12702 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
12703 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12704 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
12705 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12706 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
12707 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12708 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
12709 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12710 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12711 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12712 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12713 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12714 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12715 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12716 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12717 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12718 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12719 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12720 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12721 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
12722 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
12723 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12724 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
12725 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12726 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
12727 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12728 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
12729 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12730 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
12731 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12732 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
12733 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12734 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
12735 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12736 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
12737 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12738 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
12739 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12740 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
12741 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12742 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12743 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12744 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12745 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12746 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12747 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12748 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12749 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12750 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12751 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12752 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12753 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
12754 		.ctext	= "\xfe\x47\x4a\xc8\x60\x7e\xb4\x8b"
12755 			  "\x0d\x10\xf4\xb0\x0d\xba\xf8\x53"
12756 			  "\x65\x6e\x38\x4b\xdb\xaa\xb1\x9e"
12757 			  "\x28\xca\xb0\x22\xb3\x85\x75\xf4"
12758 			  "\x00\x5c\x75\x14\x06\xd6\x25\x82"
12759 			  "\xe6\xcb\x08\xf7\x29\x90\x23\x8e"
12760 			  "\xa4\x68\x57\xe4\xf0\xd8\x32\xf3"
12761 			  "\x80\x51\x67\xb5\x0b\x85\x69\xe8"
12762 			  "\x19\xfe\xc4\xc7\x3e\xea\x90\xd3"
12763 			  "\x8f\xa3\xf2\x0a\xac\x17\x4b\xa0"
12764 			  "\x63\x5a\x16\x0f\xf0\xce\x66\x1f"
12765 			  "\x2c\x21\x07\xf1\xa4\x03\xa3\x44"
12766 			  "\x41\x61\x87\x5d\x6b\xb3\xef\xd4"
12767 			  "\xfc\xaa\x32\x7e\x55\x58\x04\x41"
12768 			  "\xc9\x07\x33\xc6\xa2\x68\xd6\x5a"
12769 			  "\x55\x79\x4b\x6f\xcf\x89\xb9\x19"
12770 			  "\xe5\x54\x13\x15\xb2\x1a\xfa\x15"
12771 			  "\xc2\xf0\x06\x59\xfa\xa0\x25\x05"
12772 			  "\x58\xfa\x43\x91\x16\x85\x40\xbb"
12773 			  "\x0d\x34\x4d\xc5\x1e\x20\xd5\x08"
12774 			  "\xcd\x22\x22\x41\x11\x9f\x6c\x7c"
12775 			  "\x8d\x57\xc9\xba\x57\xe8\x2c\xf7"
12776 			  "\xa0\x42\xa8\xde\xfc\xa3\xca\x98"
12777 			  "\x4b\x43\xb1\xce\x4b\xbf\x01\x67"
12778 			  "\x6e\x29\x60\xbd\x10\x14\x84\x82"
12779 			  "\x83\x82\x0c\x63\x73\x92\x02\x7c"
12780 			  "\x55\x37\x20\x80\x17\x51\xc8\xbc"
12781 			  "\x46\x02\xcb\x38\x07\x6d\xe2\x85"
12782 			  "\xaa\x29\xaf\x24\x58\x0d\xf0\x75"
12783 			  "\x08\x0a\xa5\x34\x25\x16\xf3\x74"
12784 			  "\xa7\x0b\x97\xbe\xc1\xa9\xdc\x29"
12785 			  "\x1a\x0a\x56\xc1\x1a\x91\x97\x8c"
12786 			  "\x0b\xc7\x16\xed\x5a\x22\xa6\x2e"
12787 			  "\x8c\x2b\x4f\x54\x76\x47\x53\x8e"
12788 			  "\xe8\x00\xec\x92\xb9\x55\xe6\xa2"
12789 			  "\xf3\xe2\x4f\x6a\x66\x60\xd0\x87"
12790 			  "\xe6\xd1\xcc\xe3\x6a\xc5\x2d\x21"
12791 			  "\xcc\x9d\x6a\xb6\x75\xaa\xe2\x19"
12792 			  "\x21\x9f\xa1\x5e\x4c\xfd\x72\xf9"
12793 			  "\x94\x4e\x63\xc7\xae\xfc\xed\x47"
12794 			  "\xe2\xfe\x7a\x63\x77\xfe\x97\x82"
12795 			  "\xb1\x10\x6e\x36\x1d\xe1\xc4\x80"
12796 			  "\xec\x69\x41\xec\xa7\x8a\xe0\x2f"
12797 			  "\xe3\x49\x26\xa2\x41\xb2\x08\x0f"
12798 			  "\x28\xb4\xa7\x39\xa1\x99\x2d\x1e"
12799 			  "\x43\x42\x35\xd0\xcf\xec\x77\x67"
12800 			  "\xb2\x3b\x9e\x1c\x35\xde\x4f\x5e"
12801 			  "\x73\x3f\x5d\x6f\x07\x4b\x2e\x50"
12802 			  "\xab\x6c\x6b\xff\xea\x00\x67\xaa"
12803 			  "\x0e\x82\x32\xdd\x3d\xb5\xe5\x76"
12804 			  "\x2b\x77\x3f\xbe\x12\x75\xfb\x92"
12805 			  "\xc6\x89\x67\x4d\xca\xf7\xd4\x50"
12806 			  "\xc0\x74\x47\xcc\xd9\x0a\xd4\xc6"
12807 			  "\x3b\x17\x2e\xe3\x35\xbb\x53\xb5"
12808 			  "\x86\xad\x51\xcc\xd5\x96\xb8\xdc"
12809 			  "\x03\x57\xe6\x98\x52\x2f\x61\x62"
12810 			  "\xc4\x5c\x9c\x36\x71\x07\xfb\x94"
12811 			  "\xe3\x02\xc4\x2b\x08\x75\xc7\x35"
12812 			  "\xfb\x2e\x88\x7b\xbb\x67\x00\xe1"
12813 			  "\xc9\xdd\x99\xb2\x13\x53\x1a\x4e"
12814 			  "\x76\x87\x19\x04\x1a\x2f\x38\x3e"
12815 			  "\xef\x91\x64\x1d\x18\x07\x4e\x31"
12816 			  "\x88\x21\x7c\xb0\xa5\x12\x4c\x3c"
12817 			  "\xb0\x20\xbd\xda\xdf\xf9\x7c\xdd",
12818 		.len	= 512,
12819 	}, {
12820 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
12821 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
12822 			  "\x62\x49\x77\x57\x24\x70\x93\x69"
12823 			  "\x99\x59\x57\x49\x66\x96\x76\x27"
12824 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
12825 			  "\x23\x84\x62\x64\x33\x83\x27\x95"
12826 			  "\x02\x88\x41\x97\x16\x93\x99\x37"
12827 			  "\x51\x05\x82\x09\x74\x94\x45\x92",
12828 		.klen	= 64,
12829 		.iv	= "\xff\x00\x00\x00\x00\x00\x00\x00"
12830 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
12831 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
12832 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12833 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
12834 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12835 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
12836 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12837 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
12838 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12839 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
12840 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12841 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
12842 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12843 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
12844 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12845 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
12846 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12847 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
12848 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12849 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
12850 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12851 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12852 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12853 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12854 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12855 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12856 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12857 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12858 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12859 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12860 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12861 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12862 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
12863 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
12864 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12865 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
12866 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12867 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
12868 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12869 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
12870 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12871 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
12872 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12873 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
12874 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12875 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
12876 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12877 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
12878 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12879 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
12880 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12881 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
12882 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12883 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12884 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12885 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12886 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12887 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12888 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12889 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12890 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12891 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12892 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12893 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12894 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
12895 		.ctext	= "\x2b\xc9\xb4\x6b\x10\x94\xa9\x32"
12896 			  "\xaa\xb0\x20\xc6\x44\x3d\x74\x1f"
12897 			  "\x75\x01\xa7\xf6\xf5\xf7\x62\x1b"
12898 			  "\x80\x1b\x82\xcb\x01\x59\x91\x7f"
12899 			  "\x80\x3a\x98\xf0\xd2\xca\xc4\xc3"
12900 			  "\x34\xfd\xe6\x11\xf9\x33\x45\x12"
12901 			  "\x48\xc5\x8c\x25\xf1\xc5\xc5\x23"
12902 			  "\xd3\x44\xb4\x73\xd5\x04\xc0\xb7"
12903 			  "\xca\x2f\xf5\xcd\xc5\xb4\xdd\xb0"
12904 			  "\xf4\x60\xe8\xfb\xc6\x9c\xc5\x78"
12905 			  "\xcd\xec\x7d\xdc\x19\x9c\x72\x64"
12906 			  "\x63\x0b\x38\x2e\x76\xdd\x2d\x36"
12907 			  "\x49\xb0\x1d\xea\x78\x9e\x00\xca"
12908 			  "\x20\xcc\x1b\x1e\x98\x74\xab\xed"
12909 			  "\x79\xf7\xd0\x6c\xd8\x93\x80\x29"
12910 			  "\xac\xa5\x5e\x34\xa9\xab\xa0\x55"
12911 			  "\x9a\xea\xaa\x95\x4d\x7b\xfe\x46"
12912 			  "\x26\x8a\xfd\x88\xa2\xa8\xa6\xae"
12913 			  "\x25\x42\x17\xbf\x76\x8f\x1c\x3d"
12914 			  "\xec\x9a\xda\x64\x96\xb5\x61\xff"
12915 			  "\x99\xeb\x12\x96\x85\x82\x9d\xd5"
12916 			  "\x81\x85\x14\xa8\x59\xac\x8c\x94"
12917 			  "\xbb\x3b\x85\x2b\xdf\xb3\x0c\xba"
12918 			  "\x82\xc6\x4d\xca\x86\xea\x53\x28"
12919 			  "\x4c\xe0\x4e\x31\xe3\x73\x2f\x79"
12920 			  "\x9d\x42\xe1\x03\xe3\x8b\xc4\xff"
12921 			  "\x05\xca\x81\x7b\xda\xa2\xde\x63"
12922 			  "\x3a\x10\xbe\xc2\xac\x32\xc4\x05"
12923 			  "\x47\x7e\xef\x67\xe2\x5f\x5b\xae"
12924 			  "\xed\xf1\x70\x34\x16\x9a\x07\x7b"
12925 			  "\xf2\x25\x2b\xb0\xf8\x3c\x15\x9a"
12926 			  "\xa6\x59\x55\x5f\xc1\xf4\x1e\xcd"
12927 			  "\x93\x1f\x06\xba\xd4\x9a\x22\x69"
12928 			  "\xfa\x8e\x95\x0d\xf3\x23\x59\x2c"
12929 			  "\xfe\x00\xba\xf0\x0e\xbc\x6d\xd6"
12930 			  "\x62\xf0\x7a\x0e\x83\x3e\xdb\x32"
12931 			  "\xfd\x43\x7d\xda\x42\x51\x87\x43"
12932 			  "\x9d\xf9\xef\xf4\x30\x97\xf8\x09"
12933 			  "\x88\xfc\x3f\x93\x70\xc1\x4a\xec"
12934 			  "\x27\x5f\x11\xac\x71\xc7\x48\x46"
12935 			  "\x2f\xf9\xdf\x8d\x9f\xf7\x2e\x56"
12936 			  "\x0d\x4e\xb0\x32\x76\xce\x86\x81"
12937 			  "\xcd\xdf\xe4\x00\xbf\xfd\x5f\x24"
12938 			  "\xaf\xf7\x9a\xde\xff\x18\xac\x14"
12939 			  "\x90\xc5\x01\x39\x34\x0f\x24\xf3"
12940 			  "\x13\x2f\x5e\x4f\x30\x9a\x36\x40"
12941 			  "\xec\xea\xbc\xcd\x9e\x0e\x5b\x23"
12942 			  "\x50\x88\x97\x40\x69\xb1\x37\xf5"
12943 			  "\xc3\x15\xf9\x3f\xb7\x79\x64\xe8"
12944 			  "\x7b\x10\x20\xb9\x2b\x46\x83\x5b"
12945 			  "\xd8\x39\xfc\xe4\xfa\x88\x52\xf2"
12946 			  "\x72\xb0\x97\x4e\x89\xb3\x48\x00"
12947 			  "\xc1\x16\x73\x50\x77\xba\xa6\x65"
12948 			  "\x20\x2d\xb0\x02\x27\x89\xda\x99"
12949 			  "\x45\xfb\xe9\xd3\x1d\x39\x2f\xd6"
12950 			  "\x2a\xda\x09\x12\x11\xaf\xe6\x57"
12951 			  "\x01\x04\x8a\xff\x86\x8b\xac\xf8"
12952 			  "\xee\xe4\x1c\x98\x5b\xcf\x6b\x76"
12953 			  "\xa3\x0e\x33\x74\x40\x18\x39\x72"
12954 			  "\x66\x50\x31\xfd\x70\xdf\xe8\x51"
12955 			  "\x96\x21\x36\xb2\x9b\xfa\x85\xd1"
12956 			  "\x30\x05\xc8\x92\x98\x80\xff\x7a"
12957 			  "\xaf\x43\x0b\xc5\x20\x41\x92\x20"
12958 			  "\xd4\xa0\x91\x98\x11\x5f\x4d\xb1",
12959 		.len	= 512,
12960 	},
12961 };
12962 
12963 /*
12964  * SM4 test vectors taken from the "The SM4 Blockcipher Algorithm And Its
12965  * Modes Of Operations" draft RFC
12966  * https://datatracker.ietf.org/doc/draft-ribose-cfrg-sm4
12967  */
12968 
12969 static const struct cipher_testvec sm4_tv_template[] = {
12970 	{ /* GB/T 32907-2016 Example 1. */
12971 		.key	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
12972 			  "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
12973 		.klen	= 16,
12974 		.ptext	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
12975 			  "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
12976 		.ctext	= "\x68\x1E\xDF\x34\xD2\x06\x96\x5E"
12977 			  "\x86\xB3\xE9\x4F\x53\x6E\x42\x46",
12978 		.len	= 16,
12979 	}, { /* Last 10 iterations of GB/T 32907-2016 Example 2. */
12980 		.key    = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
12981 			  "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
12982 		.klen	= 16,
12983 		.ptext	= "\x99\x4a\xc3\xe7\xc3\x57\x89\x6a"
12984 			  "\x81\xfc\xa8\xe\x38\x3e\xef\x80"
12985 			  "\xb1\x98\xf2\xde\x3f\x4b\xae\xd1"
12986 			  "\xf0\xf1\x30\x4c\x1\x27\x5a\x8f"
12987 			  "\x45\xe1\x39\xb7\xae\xff\x1f\x27"
12988 			  "\xad\x57\x15\xab\x31\x5d\xc\xef"
12989 			  "\x8c\xc8\x80\xbd\x11\x98\xf3\x7b"
12990 			  "\xa2\xdd\x14\x20\xf9\xe8\xbb\x82"
12991 			  "\xf7\x32\xca\x4b\xa8\xf7\xb3\x4d"
12992 			  "\x27\xd1\xcd\xe6\xb6\x65\x5a\x23"
12993 			  "\xc2\xf3\x54\x84\x53\xe3\xb9\x20"
12994 			  "\xa5\x37\x0\xbe\xe7\x7b\x48\xfb"
12995 			  "\x21\x3d\x9e\x48\x1d\x9e\xf5\xbf"
12996 			  "\x77\xd5\xb4\x4a\x53\x71\x94\x7a"
12997 			  "\x88\xa6\x6e\x6\x93\xca\x43\xa5"
12998 			  "\xc4\xf6\xcd\x53\x4b\x7b\x8e\xfe"
12999 			  "\xb4\x28\x7c\x42\x29\x32\x5d\x88"
13000 			  "\xed\xce\x0\x19\xe\x16\x2\x6e"
13001 			  "\x87\xff\x2c\xac\xe8\xe7\xe9\xbf"
13002 			  "\x31\x51\xec\x47\xc3\x51\x83\xc1",
13003 		.ctext	= "\xb1\x98\xf2\xde\x3f\x4b\xae\xd1"
13004 			  "\xf0\xf1\x30\x4c\x1\x27\x5a\x8f"
13005 			  "\x45\xe1\x39\xb7\xae\xff\x1f\x27"
13006 			  "\xad\x57\x15\xab\x31\x5d\xc\xef"
13007 			  "\x8c\xc8\x80\xbd\x11\x98\xf3\x7b"
13008 			  "\xa2\xdd\x14\x20\xf9\xe8\xbb\x82"
13009 			  "\xf7\x32\xca\x4b\xa8\xf7\xb3\x4d"
13010 			  "\x27\xd1\xcd\xe6\xb6\x65\x5a\x23"
13011 			  "\xc2\xf3\x54\x84\x53\xe3\xb9\x20"
13012 			  "\xa5\x37\x0\xbe\xe7\x7b\x48\xfb"
13013 			  "\x21\x3d\x9e\x48\x1d\x9e\xf5\xbf"
13014 			  "\x77\xd5\xb4\x4a\x53\x71\x94\x7a"
13015 			  "\x88\xa6\x6e\x6\x93\xca\x43\xa5"
13016 			  "\xc4\xf6\xcd\x53\x4b\x7b\x8e\xfe"
13017 			  "\xb4\x28\x7c\x42\x29\x32\x5d\x88"
13018 			  "\xed\xce\x0\x19\xe\x16\x2\x6e"
13019 			  "\x87\xff\x2c\xac\xe8\xe7\xe9\xbf"
13020 			  "\x31\x51\xec\x47\xc3\x51\x83\xc1"
13021 			  "\x59\x52\x98\xc7\xc6\xfd\x27\x1f"
13022 			  "\x4\x2\xf8\x4\xc3\x3d\x3f\x66",
13023 		.len	= 160
13024 	}, { /* A.2.1.1 SM4-ECB Example 1 */
13025 		.key	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13026 			  "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13027 		.klen	= 16,
13028 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13029 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13030 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
13031 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13032 		.ctext	= "\x5e\xc8\x14\x3d\xe5\x09\xcf\xf7"
13033 			  "\xb5\x17\x9f\x8f\x47\x4b\x86\x19"
13034 			  "\x2f\x1d\x30\x5a\x7f\xb1\x7d\xf9"
13035 			  "\x85\xf8\x1c\x84\x82\x19\x23\x04",
13036 		.len	= 32,
13037 	}, { /* A.2.1.2 SM4-ECB Example 2 */
13038 		.key	= "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
13039 			  "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
13040 		.klen	= 16,
13041 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13042 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13043 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
13044 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13045 		.ctext	= "\xC5\x87\x68\x97\xE4\xA5\x9B\xBB"
13046 			  "\xA7\x2A\x10\xC8\x38\x72\x24\x5B"
13047 			  "\x12\xDD\x90\xBC\x2D\x20\x06\x92"
13048 			  "\xB5\x29\xA4\x15\x5A\xC9\xE6\x00",
13049 		.len	= 32,
13050 	}
13051 };
13052 
13053 static const struct cipher_testvec sm4_cbc_tv_template[] = {
13054 	{ /* A.2.2.1 SM4-CBC Example 1 */
13055 		.key	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13056 			  "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13057 		.klen	= 16,
13058 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13059 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13060 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
13061 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13062 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13063 			  "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
13064 		.iv_out	= "\x4C\xB7\x01\x69\x51\x90\x92\x26"
13065 			  "\x97\x9B\x0D\x15\xDC\x6A\x8F\x6D",
13066 		.ctext	= "\x78\xEB\xB1\x1C\xC4\x0B\x0A\x48"
13067 			  "\x31\x2A\xAE\xB2\x04\x02\x44\xCB"
13068 			  "\x4C\xB7\x01\x69\x51\x90\x92\x26"
13069 			  "\x97\x9B\x0D\x15\xDC\x6A\x8F\x6D",
13070 		.len	= 32,
13071 	}, { /* A.2.2.2 SM4-CBC Example 2 */
13072 		.key	= "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
13073 			  "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
13074 		.klen	= 16,
13075 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13076 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13077 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
13078 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13079 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13080 			  "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
13081 		.iv_out	= "\x91\xf2\xc1\x47\x91\x1a\x41\x44"
13082 			  "\x66\x5e\x1f\xa1\xd4\x0b\xae\x38",
13083 		.ctext	= "\x0d\x3a\x6d\xdc\x2d\x21\xc6\x98"
13084 			  "\x85\x72\x15\x58\x7b\x7b\xb5\x9a"
13085 			  "\x91\xf2\xc1\x47\x91\x1a\x41\x44"
13086 			  "\x66\x5e\x1f\xa1\xd4\x0b\xae\x38",
13087 		.len	= 32,
13088 	}
13089 };
13090 
13091 static const struct cipher_testvec sm4_ctr_tv_template[] = {
13092 	{ /* A.2.5.1 SM4-CTR Example 1 */
13093 		.key	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13094 			  "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13095 		.klen	= 16,
13096 		.ptext	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
13097 			  "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
13098 			  "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
13099 			  "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
13100 			  "\xee\xee\xee\xee\xee\xee\xee\xee"
13101 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
13102 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
13103 			  "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb",
13104 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13105 			  "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
13106 		.iv_out	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13107 			  "\x08\x09\x0A\x0B\x0C\x0D\x0E\x13",
13108 		.ctext	= "\xac\x32\x36\xcb\x97\x0c\xc2\x07"
13109 			  "\x91\x36\x4c\x39\x5a\x13\x42\xd1"
13110 			  "\xa3\xcb\xc1\x87\x8c\x6f\x30\xcd"
13111 			  "\x07\x4c\xce\x38\x5c\xdd\x70\xc7"
13112 			  "\xf2\x34\xbc\x0e\x24\xc1\x19\x80"
13113 			  "\xfd\x12\x86\x31\x0c\xe3\x7b\x92"
13114 			  "\x6e\x02\xfc\xd0\xfa\xa0\xba\xf3"
13115 			  "\x8b\x29\x33\x85\x1d\x82\x45\x14",
13116 		.len	= 64,
13117 	}, { /* A.2.5.2 SM4-CTR Example 2 */
13118 		.key	= "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
13119 			  "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
13120 		.klen	= 16,
13121 		.ptext	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
13122 			  "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
13123 			  "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
13124 			  "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
13125 			  "\xee\xee\xee\xee\xee\xee\xee\xee"
13126 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
13127 			  "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
13128 			  "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb",
13129 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13130 			  "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
13131 		.iv_out	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13132 			  "\x08\x09\x0A\x0B\x0C\x0D\x0E\x13",
13133 		.ctext	= "\x5d\xcc\xcd\x25\xb9\x5a\xb0\x74"
13134 			  "\x17\xa0\x85\x12\xee\x16\x0e\x2f"
13135 			  "\x8f\x66\x15\x21\xcb\xba\xb4\x4c"
13136 			  "\xc8\x71\x38\x44\x5b\xc2\x9e\x5c"
13137 			  "\x0a\xe0\x29\x72\x05\xd6\x27\x04"
13138 			  "\x17\x3b\x21\x23\x9b\x88\x7f\x6c"
13139 			  "\x8c\xb5\xb8\x00\x91\x7a\x24\x88"
13140 			  "\x28\x4b\xde\x9e\x16\xea\x29\x06",
13141 		.len	= 64,
13142 	}
13143 };
13144 
13145 static const struct cipher_testvec sm4_ctr_rfc3686_tv_template[] = {
13146 	{
13147 		.key	= "\xae\x68\x52\xf8\x12\x10\x67\xcc"
13148 			  "\x4b\xf7\xa5\x76\x55\x77\xf3\x9e"
13149 			  "\x00\x00\x00\x30",
13150 		.klen	= 20,
13151 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00",
13152 		.ptext	= "Single block msg",
13153 		.ctext	= "\x20\x9b\x77\x31\xd3\x65\xdb\xab"
13154 			  "\x9e\x48\x74\x7e\xbd\x13\x83\xeb",
13155 		.len	= 16,
13156 	}, {
13157 		.key	= "\x7e\x24\x06\x78\x17\xfa\xe0\xd7"
13158 			  "\x43\xd6\xce\x1f\x32\x53\x91\x63"
13159 			  "\x00\x6c\xb6\xdb",
13160 		.klen	= 20,
13161 		.iv	= "\xc0\x54\x3b\x59\xda\x48\xd9\x0b",
13162 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13163 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13164 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
13165 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
13166 		.ctext	= "\x33\xe0\x28\x01\x92\xed\xc9\x1e"
13167 			  "\x97\x35\xd9\x4a\xec\xd4\xbc\x23"
13168 			  "\x4f\x35\x9f\x1c\x55\x1f\xe0\x27"
13169 			  "\xe0\xdf\xc5\x43\xbc\xb0\x23\x94",
13170 		.len	= 32,
13171 	}
13172 };
13173 
13174 static const struct cipher_testvec sm4_ofb_tv_template[] = {
13175 	{ /* From: draft-ribose-cfrg-sm4-02, paragraph 12.2.3 */
13176 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
13177 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13178 		.klen	= 16,
13179 		.iv	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
13180 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13181 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
13182 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10"
13183 			  "\x01\x23\x45\x67\x89\xab\xcd\xef"
13184 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13185 		.ctext	= "\x69\x3d\x9a\x53\x5b\xad\x5b\xb1"
13186 			  "\x78\x6f\x53\xd7\x25\x3a\x70\x56"
13187 			  "\xf2\x07\x5d\x28\xb5\x23\x5f\x58"
13188 			  "\xd5\x00\x27\xe4\x17\x7d\x2b\xce",
13189 		.len	= 32,
13190 	}, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.3, Example 1 */
13191 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
13192 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13193 		.klen	= 16,
13194 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13195 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13196 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13197 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13198 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
13199 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13200 		.ctext	= "\xac\x32\x36\xcb\x86\x1d\xd3\x16"
13201 			  "\xe6\x41\x3b\x4e\x3c\x75\x24\xb7"
13202 			  "\x1d\x01\xac\xa2\x48\x7c\xa5\x82"
13203 			  "\xcb\xf5\x46\x3e\x66\x98\x53\x9b",
13204 		.len	= 32,
13205 	}, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.3, Example 2 */
13206 		.key	= "\xfe\xdc\xba\x98\x76\x54\x32\x10"
13207 			  "\x01\x23\x45\x67\x89\xab\xcd\xef",
13208 		.klen	= 16,
13209 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13210 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13211 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13212 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13213 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
13214 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13215 		.ctext	= "\x5d\xcc\xcd\x25\xa8\x4b\xa1\x65"
13216 			  "\x60\xd7\xf2\x65\x88\x70\x68\x49"
13217 			  "\x33\xfa\x16\xbd\x5c\xd9\xc8\x56"
13218 			  "\xca\xca\xa1\xe1\x01\x89\x7a\x97",
13219 		.len	= 32,
13220 	}
13221 };
13222 
13223 static const struct cipher_testvec sm4_cfb_tv_template[] = {
13224 	{ /* From: draft-ribose-cfrg-sm4-02, paragraph 12.2.4 */
13225 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
13226 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13227 		.klen	= 16,
13228 		.iv	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
13229 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13230 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
13231 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10"
13232 			  "\x01\x23\x45\x67\x89\xab\xcd\xef"
13233 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13234 		.ctext	= "\x69\x3d\x9a\x53\x5b\xad\x5b\xb1"
13235 			  "\x78\x6f\x53\xd7\x25\x3a\x70\x56"
13236 			  "\x9e\xd2\x58\xa8\x5a\x04\x67\xcc"
13237 			  "\x92\xaa\xb3\x93\xdd\x97\x89\x95",
13238 		.len	= 32,
13239 	}, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.4, Example 1 */
13240 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
13241 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13242 		.klen	= 16,
13243 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13244 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13245 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13246 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13247 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
13248 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13249 		.ctext	= "\xac\x32\x36\xcb\x86\x1d\xd3\x16"
13250 			  "\xe6\x41\x3b\x4e\x3c\x75\x24\xb7"
13251 			  "\x69\xd4\xc5\x4e\xd4\x33\xb9\xa0"
13252 			  "\x34\x60\x09\xbe\xb3\x7b\x2b\x3f",
13253 		.len	= 32,
13254 	}, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.4, Example 2 */
13255 		.key	= "\xfe\xdc\xba\x98\x76\x54\x32\x10"
13256 			  "\x01\x23\x45\x67\x89\xab\xcd\xef",
13257 		.klen	= 16,
13258 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13259 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13260 		.ptext	= "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13261 			  "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13262 			  "\xee\xee\xee\xee\xff\xff\xff\xff"
13263 			  "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13264 		.ctext	= "\x5d\xcc\xcd\x25\xa8\x4b\xa1\x65"
13265 			  "\x60\xd7\xf2\x65\x88\x70\x68\x49"
13266 			  "\x0d\x9b\x86\xff\x20\xc3\xbf\xe1"
13267 			  "\x15\xff\xa0\x2c\xa6\x19\x2c\xc5",
13268 		.len	= 32,
13269 	}
13270 };
13271 
13272 /* Cast6 test vectors from RFC 2612 */
13273 static const struct cipher_testvec cast6_tv_template[] = {
13274 	{
13275 		.key	= "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
13276 			  "\x0a\xf7\x56\x47\xf2\x9f\x61\x5d",
13277 		.klen	= 16,
13278 		.ptext	= zeroed_string,
13279 		.ctext	= "\xc8\x42\xa0\x89\x72\xb4\x3d\x20"
13280 			  "\x83\x6c\x91\xd1\xb7\x53\x0f\x6b",
13281 		.len	= 16,
13282 	}, {
13283 		.key	= "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
13284 			  "\xbe\xd0\xac\x83\x94\x0a\xc2\x98"
13285 			  "\xba\xc7\x7a\x77\x17\x94\x28\x63",
13286 		.klen	= 24,
13287 		.ptext	= zeroed_string,
13288 		.ctext	= "\x1b\x38\x6c\x02\x10\xdc\xad\xcb"
13289 			  "\xdd\x0e\x41\xaa\x08\xa7\xa7\xe8",
13290 		.len	= 16,
13291 	}, {
13292 		.key	= "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
13293 			  "\xbe\xd0\xac\x83\x94\x0a\xc2\x98"
13294 			  "\x8d\x7c\x47\xce\x26\x49\x08\x46"
13295 			  "\x1c\xc1\xb5\x13\x7a\xe6\xb6\x04",
13296 		.klen	= 32,
13297 		.ptext	= zeroed_string,
13298 		.ctext	= "\x4f\x6a\x20\x38\x28\x68\x97\xb9"
13299 			  "\xc9\x87\x01\x36\x55\x33\x17\xfa",
13300 		.len	= 16,
13301 	}, { /* Generated from TF test vectors */
13302 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13303 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13304 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13305 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13306 		.klen	= 32,
13307 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13308 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
13309 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
13310 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13311 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13312 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13313 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13314 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13315 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13316 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13317 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13318 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13319 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13320 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13321 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13322 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13323 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13324 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13325 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
13326 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13327 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13328 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13329 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13330 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13331 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13332 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13333 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13334 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13335 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13336 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13337 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13338 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13339 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13340 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13341 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13342 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13343 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13344 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13345 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13346 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13347 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13348 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13349 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13350 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13351 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13352 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13353 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13354 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13355 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13356 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13357 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13358 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13359 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13360 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13361 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13362 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13363 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13364 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13365 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13366 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13367 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13368 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13369 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13370 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
13371 		.ctext	= "\xC3\x70\x22\x32\xF5\x80\xCB\x54"
13372 			  "\xFC\x30\xE0\xF6\xEB\x39\x57\xA6"
13373 			  "\xB6\xB9\xC5\xA4\x91\x55\x14\x97"
13374 			  "\xC1\x20\xFF\x6C\x5C\xF0\x67\xEA"
13375 			  "\x2F\xED\xD8\xC9\xFB\x38\x3F\xFE"
13376 			  "\x93\xBE\xDC\x00\xD3\x7F\xAD\x4C"
13377 			  "\x5A\x08\x92\xD1\x47\x0C\xFA\x6C"
13378 			  "\xD0\x6A\x99\x10\x72\xF8\x47\x62"
13379 			  "\x81\x42\xF8\xD8\xF5\xBB\x94\x08"
13380 			  "\xAA\x97\xA2\x8B\x69\xB3\xD2\x7E"
13381 			  "\xBC\xB5\x00\x0C\xE5\x44\x4B\x58"
13382 			  "\xE8\x63\xDC\xB3\xC4\xE5\x23\x12"
13383 			  "\x5A\x72\x85\x47\x8B\xEC\x9F\x26"
13384 			  "\x84\xB6\xED\x10\x33\x63\x9B\x5F"
13385 			  "\x4D\x53\xEE\x94\x45\x8B\x60\x58"
13386 			  "\x86\x20\xF9\x1E\x82\x08\x3E\x58"
13387 			  "\x60\x1B\x34\x19\x02\xBE\x4E\x09"
13388 			  "\xBB\x7C\x15\xCC\x60\x27\x55\x7A"
13389 			  "\x12\xB8\xD8\x08\x89\x3C\xA6\xF3"
13390 			  "\xF1\xDD\xA7\x07\xA3\x12\x85\x28"
13391 			  "\xE9\x57\xAC\x80\x0C\x5C\x0F\x3A"
13392 			  "\x5D\xC2\x91\xC7\x90\xE4\x8C\x43"
13393 			  "\x92\xE4\x7C\x26\x69\x4D\x83\x68"
13394 			  "\x14\x96\x42\x47\xBD\xA9\xE4\x8A"
13395 			  "\x33\x19\xEB\x54\x8E\x0D\x4B\x6E"
13396 			  "\x91\x51\xB5\x36\x08\xDE\x1C\x06"
13397 			  "\x03\xBD\xDE\x81\x26\xF7\x99\xC2"
13398 			  "\xBA\xF7\x6D\x87\x0D\xE4\xA6\xCF"
13399 			  "\xC1\xF5\x27\x05\xB8\x02\x57\x72"
13400 			  "\xE6\x42\x13\x0B\xC6\x47\x05\x74"
13401 			  "\x24\x15\xF7\x0D\xC2\x23\x9D\xB9"
13402 			  "\x3C\x77\x18\x93\xBA\xB4\xFC\x8C"
13403 			  "\x98\x82\x67\x67\xB4\xD7\xD3\x43"
13404 			  "\x23\x08\x02\xB7\x9B\x99\x05\xFB"
13405 			  "\xD3\xB5\x00\x0A\xA9\x9D\x66\xD6"
13406 			  "\x2E\x49\x58\xD0\xA8\x57\x29\x7F"
13407 			  "\x0A\x0E\x7D\xFC\x92\x83\xCC\x67"
13408 			  "\xA2\xB1\x70\x3A\x8F\x87\x4A\x8D"
13409 			  "\x17\xE2\x58\x2B\x88\x0D\x68\x62"
13410 			  "\xBF\x35\xD1\x6F\xC0\xF0\x18\x62"
13411 			  "\xB2\xC7\x2D\x58\xC7\x16\xDE\x08"
13412 			  "\xEB\x84\x1D\x25\xA7\x38\x94\x06"
13413 			  "\x93\x9D\xF8\xFE\x88\x71\xE7\x84"
13414 			  "\x2C\xA0\x38\xA3\x1D\x48\xCF\x29"
13415 			  "\x0B\xBC\xD8\x50\x99\x1A\x26\xFB"
13416 			  "\x8E\x75\x3D\x73\xEB\x6A\xED\x29"
13417 			  "\xE0\x8E\xED\xFC\xFE\x6F\xF6\xBA"
13418 			  "\x41\xE2\x10\x4C\x01\x8B\x69\x2B"
13419 			  "\x25\x3F\x4D\x70\x7B\x92\xD6\x3B"
13420 			  "\xAC\xF9\x77\x18\xD9\x6A\x30\xA6"
13421 			  "\x2E\xFA\x30\xFF\xC8\xD5\x1D\x06"
13422 			  "\x59\x28\x1D\x86\x43\x04\x5D\x3B"
13423 			  "\x99\x4C\x04\x5A\x21\x17\x8B\x76"
13424 			  "\x8F\x72\xCB\xA1\x9C\x29\x4C\xC3"
13425 			  "\x65\xA2\x58\x2A\xC5\x66\x24\xBF"
13426 			  "\xBA\xE6\x0C\xDD\x34\x24\x74\xC8"
13427 			  "\x84\x0A\x66\x2C\xBE\x8F\x32\xA9"
13428 			  "\xE7\xE4\xA1\xD7\xDA\xAB\x23\x1E"
13429 			  "\xEB\xEE\x6C\x94\x6F\x9C\x2E\xD1"
13430 			  "\x49\x2C\xF3\xD4\x90\xCC\x93\x4C"
13431 			  "\x84\x52\x6D\x68\xDE\xC6\x64\xB2"
13432 			  "\x11\x74\x93\x57\xB4\x7E\xC6\x00",
13433 		.len	= 496,
13434 	},
13435 };
13436 
13437 static const struct cipher_testvec cast6_cbc_tv_template[] = {
13438 	{ /* Generated from TF test vectors */
13439 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13440 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13441 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13442 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13443 		.klen	= 32,
13444 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13445 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
13446 		.iv_out	= "\x4D\x59\x7D\xC5\x28\x69\xFA\x92"
13447 			  "\x22\x46\x89\x2D\x0F\x2B\x08\x24",
13448 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
13449 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13450 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13451 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13452 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13453 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13454 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13455 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13456 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13457 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13458 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13459 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13460 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13461 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13462 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13463 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13464 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
13465 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13466 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13467 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13468 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13469 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13470 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13471 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13472 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13473 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13474 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13475 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13476 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13477 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13478 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13479 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13480 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13481 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13482 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13483 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13484 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13485 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13486 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13487 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13488 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13489 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13490 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13491 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13492 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13493 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13494 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13495 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13496 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13497 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13498 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13499 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13500 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13501 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13502 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13503 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13504 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13505 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13506 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13507 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13508 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13509 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
13510 		.ctext	= "\xDF\x77\x68\x96\xC7\xBA\xF8\xE2"
13511 			  "\x0E\x24\x99\x1A\xAA\xF3\xC6\x9F"
13512 			  "\xA0\x73\xB3\x70\xC3\x68\x64\x70"
13513 			  "\xAD\x33\x02\xFB\x88\x74\xAA\x78"
13514 			  "\xC7\x47\x1A\x18\x61\x2D\xAC\x9F"
13515 			  "\x7E\x6F\xDF\x05\x13\x76\xA6\x72"
13516 			  "\xB7\x13\x09\x0F\x7D\x38\xDF\x25"
13517 			  "\x4E\xFD\x50\x45\xFA\x35\x6A\xC0"
13518 			  "\x57\x95\xE1\x21\x26\x10\x9A\x21"
13519 			  "\xA1\x8A\x51\x05\xD1\xB1\x78\x35"
13520 			  "\x98\xF5\xAE\xC0\xC1\x8B\x94\xFF"
13521 			  "\xD0\x69\x3F\x42\xC2\x01\xA7\x9B"
13522 			  "\x23\x16\x47\x72\x81\x13\x3A\x72"
13523 			  "\xEC\xD9\x40\x88\x00\x9C\xB0\xA8"
13524 			  "\x9C\xAC\xCE\x11\x73\x7B\x63\x3E"
13525 			  "\xA3\x63\x98\x7D\x35\xE4\xD9\x83"
13526 			  "\xE2\xD0\x52\x87\x0C\x1F\xB0\xB3"
13527 			  "\x41\x1A\x93\x8D\x76\x31\x9F\xF2"
13528 			  "\xFE\x09\xA3\x8F\x22\x6A\x3B\xB9"
13529 			  "\x6C\x9E\xE4\xA1\xA0\xC4\xE7\xA1"
13530 			  "\x21\x9C\x1A\xCA\x65\xDE\x44\x03"
13531 			  "\x99\xF2\xD2\x39\xE3\x3F\x0F\x37"
13532 			  "\x53\x50\x23\xA4\x81\x6E\xDA\xFB"
13533 			  "\xF8\x7B\x01\xD7\xB2\x32\x9C\xB8"
13534 			  "\xB1\x0E\x99\x17\xB5\x38\xF9\xD7"
13535 			  "\x86\x2D\x6E\x94\x5C\x99\x9D\xB3"
13536 			  "\xD3\x63\x4B\x2A\x7D\x44\x6A\xB2"
13537 			  "\xC1\x03\xE6\x5A\x37\xD8\x64\x18"
13538 			  "\xAA\x32\xCE\x29\xED\xC0\xA2\xCB"
13539 			  "\x8D\xAF\xCD\xBE\x8F\xB6\xEC\xB4"
13540 			  "\x89\x05\x81\x6E\x71\x4F\xC3\x28"
13541 			  "\x10\xC1\x62\xC4\x41\xE9\xD2\x39"
13542 			  "\xF3\x22\x39\x12\x2C\xC2\x95\x2D"
13543 			  "\xBF\x93\x58\x4B\x04\xD1\x8D\x57"
13544 			  "\xAE\xEB\x60\x03\x56\x35\xAD\x5A"
13545 			  "\xE9\xC3\xFF\x4E\x31\xE1\x37\xF8"
13546 			  "\x7D\xEE\x65\x8A\xB6\x88\x1A\x3E"
13547 			  "\x07\x09\x82\xBA\xF0\x80\x8A\xD0"
13548 			  "\xA0\x3F\x6A\xE9\x24\x87\x19\x65"
13549 			  "\x73\x3F\x12\x91\x47\x54\xBA\x39"
13550 			  "\x30\x5B\x1E\xE5\xC2\xF9\x3F\xEF"
13551 			  "\xD6\x75\xF9\xB8\x7C\x8B\x05\x76"
13552 			  "\xEE\xB7\x08\x25\x4B\xB6\x7B\x47"
13553 			  "\x72\xC0\x4C\xD4\xDA\xE0\x75\xF1"
13554 			  "\x7C\xE8\x94\x9E\x16\x6E\xB8\x12"
13555 			  "\xA1\xC1\x6E\x3B\x1C\x59\x41\x2D"
13556 			  "\x23\xFA\x7D\x77\xB8\x46\x75\xFE"
13557 			  "\x4F\x10\xD3\x09\x60\xA1\x36\x96"
13558 			  "\x5B\xC2\xDC\x6E\x84\x7D\x9B\x14"
13559 			  "\x80\x21\x83\x58\x3C\x76\xFD\x28"
13560 			  "\x1D\xF9\x93\x13\xD7\x0E\x62\x14"
13561 			  "\x5A\xC5\x4E\x08\xA5\x56\xA4\x3C"
13562 			  "\x68\x93\x44\x70\xDF\xCF\x4A\x51"
13563 			  "\x0B\x81\x29\x41\xE5\x62\x4D\x36"
13564 			  "\xB3\xEA\x94\xA6\xB9\xDD\x3F\x09"
13565 			  "\x62\x34\xA0\x6A\x7E\x7D\xF5\xF6"
13566 			  "\x01\x91\xB4\x27\xDA\x59\xD6\x17"
13567 			  "\x56\x4D\x82\x62\x37\xA3\x48\x01"
13568 			  "\x99\x91\x77\xB2\x08\x6B\x2C\x37"
13569 			  "\xC5\x5C\xAD\xB6\x07\xB6\x84\xF3"
13570 			  "\x4D\x59\x7D\xC5\x28\x69\xFA\x92"
13571 			  "\x22\x46\x89\x2D\x0F\x2B\x08\x24",
13572 		.len	= 496,
13573 	},
13574 };
13575 
13576 static const struct cipher_testvec cast6_ctr_tv_template[] = {
13577 	{ /* Generated from TF test vectors */
13578 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13579 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13580 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13581 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13582 		.klen	= 32,
13583 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13584 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
13585 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13586 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x66",
13587 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
13588 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13589 			  "\x3A",
13590 		.ctext	= "\x26\x0A\xF1\xE2\x3F\x8A\xEF\xA3"
13591 			  "\x53\x9A\x5E\x1B\x2A\x1A\xC6\x0A"
13592 			  "\x57",
13593 		.len	= 17,
13594 	}, { /* Generated from TF test vectors */
13595 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13596 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13597 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13598 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13599 		.klen	= 32,
13600 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13601 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
13602 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13603 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
13604 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
13605 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13606 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13607 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13608 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13609 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13610 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13611 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13612 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13613 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13614 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13615 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13616 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13617 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13618 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13619 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13620 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
13621 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13622 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13623 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13624 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13625 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13626 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13627 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13628 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13629 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13630 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13631 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13632 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13633 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13634 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13635 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13636 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13637 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13638 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13639 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13640 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13641 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13642 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13643 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13644 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13645 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13646 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13647 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13648 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13649 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13650 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13651 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13652 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13653 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13654 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13655 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13656 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13657 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13658 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13659 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13660 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13661 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13662 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13663 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13664 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13665 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
13666 		.ctext	= "\x26\x0A\xF1\xE2\x3F\x8A\xEF\xA3"
13667 			  "\x53\x9A\x5E\x1B\x2A\x1A\xC6\x0A"
13668 			  "\x57\xA3\xEF\x47\x2A\xE8\x88\xA7"
13669 			  "\x3C\xD0\xEC\xB9\x94\x50\x7D\x56"
13670 			  "\xBC\xE1\xC1\xF5\xE1\xEE\x12\xF8"
13671 			  "\x4F\x03\x82\x3A\x93\x6B\x4C\xD3"
13672 			  "\xE3\xF3\xFA\xC2\x23\x55\x98\x20"
13673 			  "\x49\x76\x9B\x6B\xC1\x23\xBF\xE5"
13674 			  "\xD4\xC4\x2F\x61\xE1\x67\x2A\x30"
13675 			  "\x6F\x29\xCA\x54\xF8\x1B\xA6\x7D"
13676 			  "\x66\x45\xEE\xC8\x19\xBE\x50\xF0"
13677 			  "\x5F\x65\xF8\x1E\x4D\x07\x87\xD9"
13678 			  "\xD3\xD9\x1B\x09\x89\xFD\x42\xC5"
13679 			  "\xDB\xEB\x86\xF1\x67\x04\x0F\x5C"
13680 			  "\x81\xDF\x82\x12\xC7\x4C\x1B\x07"
13681 			  "\xDE\xE6\xFA\x29\x86\xD1\xB0\xBA"
13682 			  "\x3D\x6A\x69\x76\xEC\x0F\xB4\xE6"
13683 			  "\xCD\xA7\xF8\xA8\xB8\xE0\x33\xF5"
13684 			  "\x49\x61\x22\x52\x64\x8C\x46\x41"
13685 			  "\x1F\x48\x5F\x4F\xA2\x89\x36\x17"
13686 			  "\x20\xF8\x2F\x8F\x4B\xFA\xF2\xC0"
13687 			  "\x1E\x18\xA2\xF8\xB7\x6D\x98\xE3"
13688 			  "\x00\x14\x15\x59\xC1\x30\x64\xAF"
13689 			  "\xA8\x01\x38\xAB\xD4\x8B\xEC\x7C"
13690 			  "\x44\x9A\xC6\x2C\x2E\x2B\x2B\xF4"
13691 			  "\x02\x37\xC4\x69\xEF\x36\xC1\xF3"
13692 			  "\xA0\xFB\xFE\x29\xAD\x39\xCF\xD0"
13693 			  "\x51\x73\xA3\x22\x42\x41\xAB\xD2"
13694 			  "\x0F\x50\x14\xB9\x54\xD3\xD4\xFA"
13695 			  "\xBF\xC9\xBB\xCE\xC4\x1D\x2D\xAF"
13696 			  "\xC9\x3F\x07\x87\x42\x4B\x3A\x54"
13697 			  "\x34\x8E\x37\xA3\x03\x6F\x65\x66"
13698 			  "\xDB\x44\xC3\xE8\xD7\xDD\x7D\xDD"
13699 			  "\x61\xB4\x2B\x80\xA3\x98\x13\xF5"
13700 			  "\x5A\xD3\x34\x58\xC3\x6E\xF6\xB8"
13701 			  "\x0A\xC6\x50\x01\x8E\xD5\x6C\x7D"
13702 			  "\xFE\x16\xB6\xCF\xFC\x51\x40\xAE"
13703 			  "\xB3\x15\xAC\x90\x6F\x0B\x28\x3A"
13704 			  "\x60\x40\x38\x90\x20\x46\xC7\xB3"
13705 			  "\x0B\x12\x6D\x3B\x15\x14\xF9\xF4"
13706 			  "\x11\x41\x76\x6B\xB3\x60\x82\x3C"
13707 			  "\x84\xFB\x08\x2E\x92\x25\xCB\x79"
13708 			  "\x6F\x58\xC5\x94\x00\x00\x47\xB6"
13709 			  "\x9E\xDC\x0F\x29\x70\x46\x20\x76"
13710 			  "\x65\x75\x66\x5C\x00\x96\xB3\xE1"
13711 			  "\x0B\xA7\x11\x8B\x2E\x61\x4E\x45"
13712 			  "\x73\xFC\x91\xAB\x79\x41\x23\x14"
13713 			  "\x13\xB6\x72\x6C\x46\xB3\x03\x11"
13714 			  "\xE4\xF1\xEE\xC9\x7A\xCF\x96\x32"
13715 			  "\xB6\xF0\x8B\x97\xB4\xCF\x82\xB7"
13716 			  "\x15\x48\x44\x99\x09\xF6\xE0\xD7"
13717 			  "\xBC\xF1\x5B\x91\x4F\x30\x22\xA2"
13718 			  "\x45\xC4\x68\x55\xC2\xBE\xA7\xD2"
13719 			  "\x12\x53\x35\x9C\xF9\xE7\x35\x5D"
13720 			  "\x81\xE4\x86\x42\xC3\x58\xFB\xF0"
13721 			  "\x38\x9B\x8E\x5A\xEF\x83\x33\x0F"
13722 			  "\x00\x4E\x3F\x9F\xF5\x84\x62\xC4"
13723 			  "\x19\x35\x88\x22\x45\x59\x0E\x8F"
13724 			  "\xEC\x27\xDD\x4A\xA4\x1F\xBC\x41"
13725 			  "\x9B\x66\x8D\x32\xBA\x81\x34\x87"
13726 			  "\x0E\x74\x33\x30\x62\xB9\x89\xDF"
13727 			  "\xF9\xC5\xDD\x27\xB3\x39\xCB\xCB",
13728 		.len	= 496,
13729 	},
13730 };
13731 
13732 static const struct cipher_testvec cast6_lrw_tv_template[] = {
13733 	{ /* Generated from TF test vectors */
13734 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
13735 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
13736 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
13737 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
13738 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
13739 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
13740 		.klen	= 48,
13741 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
13742 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
13743 		.ptext	= "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
13744 			  "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
13745 			  "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
13746 			  "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
13747 			  "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
13748 			  "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
13749 			  "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
13750 			  "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
13751 			  "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
13752 			  "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
13753 			  "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
13754 			  "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
13755 			  "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
13756 			  "\x4c\x96\x12\xed\x7c\x92\x03\x01"
13757 			  "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
13758 			  "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
13759 			  "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
13760 			  "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
13761 			  "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
13762 			  "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
13763 			  "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
13764 			  "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
13765 			  "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
13766 			  "\x76\x12\x73\x44\x1a\x56\xd7\x72"
13767 			  "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
13768 			  "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
13769 			  "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
13770 			  "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
13771 			  "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
13772 			  "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
13773 			  "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
13774 			  "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
13775 			  "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
13776 			  "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
13777 			  "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
13778 			  "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
13779 			  "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
13780 			  "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
13781 			  "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
13782 			  "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
13783 			  "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
13784 			  "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
13785 			  "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
13786 			  "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
13787 			  "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
13788 			  "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
13789 			  "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
13790 			  "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
13791 			  "\x62\x73\x65\xfd\x46\x63\x25\x3d"
13792 			  "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
13793 			  "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
13794 			  "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
13795 			  "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
13796 			  "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
13797 			  "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
13798 			  "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
13799 			  "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
13800 			  "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
13801 			  "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
13802 			  "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
13803 			  "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
13804 			  "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
13805 			  "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
13806 			  "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
13807 		.ctext	= "\x55\x25\x09\x8B\xB5\xD5\xF8\xBF"
13808 			  "\x37\x4A\xFE\x3C\x47\xD8\xE6\xEB"
13809 			  "\xCA\xA4\x9B\xB0\xAB\x6D\x64\xCA"
13810 			  "\x58\xB6\x73\xF0\xD7\x52\x34\xEF"
13811 			  "\xFB\x3E\x96\x81\xB7\x71\x34\xA4"
13812 			  "\x55\x20\xBE\x39\x5A\x2B\xF9\xD1"
13813 			  "\x65\x0B\xDA\xD3\x7E\xB3\xA6\xF7"
13814 			  "\x2E\x0B\x5A\x52\xDB\x39\x8C\x9B"
13815 			  "\x61\x17\x5F\xAF\xB6\x5A\xC8\x08"
13816 			  "\xA7\xB7\x2A\x11\x7C\x97\x38\x9D"
13817 			  "\x59\x0E\x66\x59\x5E\xD8\x8B\xCE"
13818 			  "\x70\xE0\xC3\x42\xB0\x8C\x0F\xBA"
13819 			  "\xB2\x0D\x81\xB6\xBE\x61\x1C\x2D"
13820 			  "\x7E\xEA\x91\x25\xAC\xEC\xF8\x28"
13821 			  "\x80\x1D\xF0\x30\xBA\x62\x77\x7D"
13822 			  "\xDB\x15\x69\xDF\xFA\x2A\x81\x64"
13823 			  "\x95\x5B\xA4\x7F\x3E\x4F\xE3\x30"
13824 			  "\xB0\x5C\xC2\x05\xF8\xF0\x29\xE7"
13825 			  "\x0A\xA0\x66\xB2\x5D\x0F\x39\x2B"
13826 			  "\xB4\xB3\x00\xA9\xD0\xAB\x63\x61"
13827 			  "\x5E\xDB\xFC\x11\x74\x25\x96\x65"
13828 			  "\xE8\xE2\x34\x57\x77\x15\x5E\x70"
13829 			  "\xFF\x10\x90\xC3\x64\xF0\x11\x0A"
13830 			  "\x63\x3A\xD3\x55\x92\x15\x4B\x0C"
13831 			  "\xC7\x08\x89\x17\x3B\x99\xAD\x63"
13832 			  "\xE7\x06\xDF\x52\xBC\x15\x64\x45"
13833 			  "\x9D\x7A\xFB\x69\xBC\x2D\x6E\xA9"
13834 			  "\x35\xD9\xD8\xF5\x0C\xC4\xA2\x23"
13835 			  "\x9C\x18\x8B\xA8\x8C\xFE\xF8\x0E"
13836 			  "\xBD\xAB\x60\x1A\x51\x17\x54\x27"
13837 			  "\xB6\xE8\xBE\x0F\xA9\xA5\x82\x19"
13838 			  "\x2F\x6F\x20\xA7\x47\xED\x74\x6C"
13839 			  "\x4E\xC1\xF8\x8C\x14\xF3\xBB\x1F"
13840 			  "\xED\x4D\x8F\x7C\x37\xEF\x19\xA1"
13841 			  "\x07\x16\xDE\x76\xCC\x5E\x94\x02"
13842 			  "\xFB\xBF\xE4\x81\x50\xCE\xFC\x0F"
13843 			  "\x9E\xCF\x3D\xF6\x67\x00\xBF\xA7"
13844 			  "\x6E\x21\x58\x36\x06\xDE\xB3\xD4"
13845 			  "\xA2\xFA\xD8\x4E\xE0\xB9\x7F\x23"
13846 			  "\x51\x21\x2B\x32\x68\xAA\xF8\xA8"
13847 			  "\x93\x08\xB5\x6D\xE6\x43\x2C\xB7"
13848 			  "\x31\xB2\x0F\xD0\xA2\x51\xC0\x25"
13849 			  "\x30\xC7\x10\x3F\x97\x27\x01\x8E"
13850 			  "\xFA\xD8\x4F\x78\xD8\x2E\x1D\xEB"
13851 			  "\xA1\x37\x52\x0F\x7B\x5E\x87\xA8"
13852 			  "\x22\xE2\xE6\x92\xA7\x5F\x11\x32"
13853 			  "\xCC\x93\x34\xFC\xD1\x7E\xAE\x54"
13854 			  "\xBC\x6A\x1B\x91\xD1\x2E\x21\xEC"
13855 			  "\x5D\xF1\xC4\xF1\x55\x20\xBF\xE5"
13856 			  "\x96\x3D\x69\x91\x20\x4E\xF2\x61"
13857 			  "\xDA\x77\xFE\xEE\xC3\x74\x57\x2A"
13858 			  "\x78\x39\xB0\xE0\xCF\x12\x56\xD6"
13859 			  "\x05\xDC\xF9\x19\x66\x44\x1D\xF9"
13860 			  "\x82\x37\xD4\xC2\x60\xB6\x31\xDF"
13861 			  "\x0C\xAF\xBC\x8B\x55\x9A\xC8\x2D"
13862 			  "\xAB\xA7\x88\x7B\x41\xE8\x29\xC9"
13863 			  "\x9B\x8D\xA7\x00\x86\x25\xB6\x14"
13864 			  "\xF5\x13\x73\xD7\x4B\x6B\x83\xF3"
13865 			  "\xAF\x96\x00\xE4\xB7\x3C\x65\xA6"
13866 			  "\x15\xB7\x94\x7D\x4E\x70\x4C\x75"
13867 			  "\xF3\xB4\x02\xA9\x17\x1C\x7A\x0A"
13868 			  "\xC0\xD5\x33\x11\x56\xDE\xDC\xF5"
13869 			  "\x8D\xD9\xCD\x3B\x22\x67\x18\xC7"
13870 			  "\xC4\xF5\x99\x61\xBC\xBB\x5B\x46",
13871 		.len	= 512,
13872 	},
13873 };
13874 
13875 static const struct cipher_testvec cast6_xts_tv_template[] = {
13876 	{ /* Generated from TF test vectors */
13877 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
13878 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
13879 			  "\x62\x49\x77\x57\x24\x70\x93\x69"
13880 			  "\x99\x59\x57\x49\x66\x96\x76\x27"
13881 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
13882 			  "\x23\x84\x62\x64\x33\x83\x27\x95"
13883 			  "\x02\x88\x41\x97\x16\x93\x99\x37"
13884 			  "\x51\x05\x82\x09\x74\x94\x45\x92",
13885 		.klen	= 64,
13886 		.iv	= "\xff\x00\x00\x00\x00\x00\x00\x00"
13887 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
13888 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
13889 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13890 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
13891 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
13892 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
13893 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
13894 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
13895 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
13896 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
13897 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
13898 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
13899 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
13900 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
13901 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
13902 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
13903 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
13904 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
13905 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
13906 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
13907 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
13908 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
13909 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
13910 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
13911 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
13912 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
13913 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
13914 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
13915 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
13916 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
13917 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
13918 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
13919 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
13920 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
13921 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13922 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
13923 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
13924 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
13925 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
13926 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
13927 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
13928 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
13929 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
13930 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
13931 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
13932 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
13933 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
13934 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
13935 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
13936 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
13937 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
13938 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
13939 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
13940 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
13941 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
13942 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
13943 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
13944 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
13945 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
13946 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
13947 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
13948 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
13949 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
13950 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
13951 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
13952 		.ctext	= "\xDE\x6F\x22\xA5\xE8\x39\xE8\x78"
13953 			  "\x88\x5A\x4F\x8D\x82\x76\x52\x6D"
13954 			  "\xB2\x41\x16\xF4\x2B\xA6\xEB\xF6"
13955 			  "\xE2\xC5\x62\x8D\x61\xA1\x01\xED"
13956 			  "\xD9\x38\x01\xC1\x43\x63\x4E\x88"
13957 			  "\xC9\x4B\x5A\x88\x80\xB7\x5C\x71"
13958 			  "\x47\xEE\x11\xD8\xB7\x2D\x5D\x13"
13959 			  "\x1A\xB1\x68\x5B\x61\xA7\xA9\x81"
13960 			  "\x8B\x83\xA1\x6A\xAA\x36\xD6\xB6"
13961 			  "\x60\x54\x09\x32\xFE\x6A\x76\x2E"
13962 			  "\x28\xFF\xD5\xD6\xDD\x1D\x45\x7D"
13963 			  "\xF0\x8B\xF3\x32\x4E\x6C\x12\xCB"
13964 			  "\xB8\x25\x70\xF8\x40\xBC\x90\x1B"
13965 			  "\x11\xC3\x59\xAF\xF0\x2F\x92\xDD"
13966 			  "\xD3\x3B\xCF\x60\xA1\x78\x94\x57"
13967 			  "\xAF\x76\xC1\x67\xA6\x3C\xCD\x98"
13968 			  "\xB1\xF7\x27\xB9\xA3\xBD\x10\xEA"
13969 			  "\xCD\x8B\xC2\xF2\x14\xF2\xB2\x67"
13970 			  "\x05\xDD\x1D\x58\x6E\x2F\x95\x08"
13971 			  "\x3A\xF8\x78\x76\x82\x56\xA7\xEC"
13972 			  "\x51\x4B\x85\x77\xC2\x4C\x4A\x34"
13973 			  "\x71\x38\x17\x91\x44\xE8\xFC\x65"
13974 			  "\x99\x0D\x52\x91\xEE\xF8\xEF\x27"
13975 			  "\x2A\x9E\x6E\x78\xC4\x26\x87\xF4"
13976 			  "\x8A\xF0\x2D\x04\xE8\x14\x92\x5D"
13977 			  "\x59\x22\x9B\x29\x5C\x18\xF0\xC3"
13978 			  "\x47\xF3\x76\xD8\xE4\xF3\x1B\xD1"
13979 			  "\x70\xA3\x0D\xB5\x70\x02\x1D\xA3"
13980 			  "\x91\x3B\x49\x73\x18\xAB\xD4\xC9"
13981 			  "\xC3\x1E\xEF\x1F\xFE\xD5\x59\x8A"
13982 			  "\xD7\xF6\xC9\x71\x67\x79\xD7\x0E"
13983 			  "\xBE\x1F\x8E\xEC\x55\x7E\x4F\x24"
13984 			  "\xE6\x87\xEA\xFE\x96\x25\x67\x8E"
13985 			  "\x93\x03\xFA\xFF\xCE\xAF\xB2\x3C"
13986 			  "\x6F\xEB\x57\xFB\xD3\x28\x87\xA9"
13987 			  "\xCE\xC2\xF5\x9C\xC6\x67\xB5\x97"
13988 			  "\x49\xF7\x04\xCB\xEF\x84\x98\x33"
13989 			  "\xAF\x38\xD3\x04\x1C\x24\x71\x38"
13990 			  "\xC7\x71\xDD\x43\x0D\x12\x4A\x18"
13991 			  "\xBA\xC4\xAF\xBA\xB2\x5B\xEB\x95"
13992 			  "\x02\x43\x5D\xCE\x19\xCC\xCD\x66"
13993 			  "\x91\x0B\x8C\x7F\x51\xC4\xBF\x3C"
13994 			  "\x8B\xF1\xCC\xAA\x29\xD7\x87\xCB"
13995 			  "\x3E\xC5\xF3\xC9\x75\xE8\xA3\x5B"
13996 			  "\x30\x45\xA9\xB7\xAF\x80\x64\x6F"
13997 			  "\x75\x4A\xA7\xC0\x6D\x19\x6B\xDE"
13998 			  "\x17\xDE\x6D\xEA\x87\x9F\x95\xAE"
13999 			  "\xF5\x3C\xEE\x54\xB8\x27\x84\xF8"
14000 			  "\x97\xA3\xE1\x6F\x38\x24\x34\x88"
14001 			  "\xCE\xBD\x32\x52\xE0\x00\x6C\x94"
14002 			  "\xC9\xD7\x5D\x37\x81\x33\x2E\x7F"
14003 			  "\x4F\x7E\x2E\x0D\x94\xBD\xEA\x59"
14004 			  "\x34\x39\xA8\x35\x12\xB7\xBC\xAC"
14005 			  "\xEA\x52\x9C\x78\x02\x6D\x92\x36"
14006 			  "\xFB\x59\x2B\xA4\xEA\x7B\x1B\x83"
14007 			  "\xE1\x4D\x5E\x2A\x7E\x92\xB1\x64"
14008 			  "\xDE\xE0\x27\x4B\x0A\x6F\x4C\xE3"
14009 			  "\xB0\xEB\x31\xE4\x69\x95\xAB\x35"
14010 			  "\x8B\x2C\xF5\x6B\x7F\xF1\xA2\x82"
14011 			  "\xF8\xD9\x47\x82\xA9\x82\x03\x91"
14012 			  "\x69\x1F\xBE\x4C\xE7\xC7\x34\x2F"
14013 			  "\x45\x72\x80\x17\x81\xBD\x9D\x62"
14014 			  "\xA1\xAC\xE8\xCF\xC6\x74\xCF\xDC"
14015 			  "\x22\x60\x4E\xE8\xA4\x5D\x85\xB9",
14016 		.len	= 512,
14017 	},
14018 };
14019 
14020 /*
14021  * AES test vectors.
14022  */
14023 static const struct cipher_testvec aes_tv_template[] = {
14024 	{ /* From FIPS-197 */
14025 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14026 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14027 		.klen	= 16,
14028 		.ptext	= "\x00\x11\x22\x33\x44\x55\x66\x77"
14029 			  "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
14030 		.ctext	= "\x69\xc4\xe0\xd8\x6a\x7b\x04\x30"
14031 			  "\xd8\xcd\xb7\x80\x70\xb4\xc5\x5a",
14032 		.len	= 16,
14033 	}, {
14034 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14035 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14036 			  "\x10\x11\x12\x13\x14\x15\x16\x17",
14037 		.klen	= 24,
14038 		.ptext	= "\x00\x11\x22\x33\x44\x55\x66\x77"
14039 			  "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
14040 		.ctext	= "\xdd\xa9\x7c\xa4\x86\x4c\xdf\xe0"
14041 			  "\x6e\xaf\x70\xa0\xec\x0d\x71\x91",
14042 		.len	= 16,
14043 	}, {
14044 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14045 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14046 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
14047 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
14048 		.klen	= 32,
14049 		.ptext	= "\x00\x11\x22\x33\x44\x55\x66\x77"
14050 			  "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
14051 		.ctext	= "\x8e\xa2\xb7\xca\x51\x67\x45\xbf"
14052 			  "\xea\xfc\x49\x90\x4b\x49\x60\x89",
14053 		.len	= 16,
14054 	}, { /* Generated with Crypto++ */
14055 		.key	= "\xA6\xC9\x83\xA6\xC9\xEC\x0F\x32"
14056 			  "\x55\x0F\x32\x55\x78\x9B\xBE\x78"
14057 			  "\x9B\xBE\xE1\x04\x27\xE1\x04\x27"
14058 			  "\x4A\x6D\x90\x4A\x6D\x90\xB3\xD6",
14059 		.klen	= 32,
14060 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
14061 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
14062 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
14063 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
14064 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
14065 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
14066 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
14067 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
14068 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
14069 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
14070 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
14071 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
14072 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
14073 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
14074 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
14075 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
14076 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
14077 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
14078 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
14079 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
14080 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
14081 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
14082 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
14083 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
14084 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
14085 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
14086 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
14087 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
14088 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
14089 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
14090 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
14091 			  "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
14092 			  "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
14093 			  "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
14094 			  "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
14095 			  "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
14096 			  "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
14097 			  "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
14098 			  "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
14099 			  "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
14100 			  "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
14101 			  "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
14102 			  "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
14103 			  "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
14104 			  "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
14105 			  "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
14106 			  "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
14107 			  "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
14108 			  "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
14109 			  "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
14110 			  "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
14111 			  "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
14112 			  "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
14113 			  "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
14114 			  "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
14115 			  "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
14116 			  "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
14117 			  "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
14118 			  "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
14119 			  "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
14120 			  "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
14121 			  "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
14122 		.ctext	= "\x71\x73\xF7\xDB\x24\x93\x21\x6D"
14123 			  "\x61\x1E\xBB\x63\x42\x79\xDB\x64"
14124 			  "\x6F\x82\xC0\xCA\xA3\x9B\xFA\x0B"
14125 			  "\xD9\x08\xC7\x4A\x90\xAE\x8F\x5F"
14126 			  "\x5E\x06\xF0\x5F\x31\x51\x18\x37"
14127 			  "\x45\xD7\xCA\x3A\xFD\x6C\x3F\xE1"
14128 			  "\xDD\x8D\x22\x65\x2B\x00\x50\xCE"
14129 			  "\xBA\x28\x67\xD7\xCE\x0E\x0D\xEA"
14130 			  "\x78\x69\x7F\xAE\x8F\x8B\x69\x37"
14131 			  "\x75\xE0\xDC\x96\xE0\xB7\xF4\x09"
14132 			  "\xCB\x6D\xA2\xFB\xDA\xAF\x09\xF8"
14133 			  "\x81\x82\x27\xFA\x45\x9C\x29\xA4"
14134 			  "\x22\x8B\x78\x69\x5B\x46\xF9\x39"
14135 			  "\x1B\xCC\xF9\x1D\x09\xEB\xBC\x5C"
14136 			  "\x41\x72\x51\x97\x1D\x07\x49\xA0"
14137 			  "\x1B\x8E\x65\x4B\xB2\x6A\x12\x03"
14138 			  "\x6A\x60\x95\xAC\xBD\xAC\x1A\x64"
14139 			  "\xDE\x5A\xA5\xF0\x83\x2F\xCB\xCA"
14140 			  "\x22\x74\xA6\x6C\x9B\x73\xCE\x3F"
14141 			  "\xE1\x8B\x22\x17\x59\x0C\x47\x89"
14142 			  "\x33\xA1\xD6\x47\x03\x19\x4F\xA8"
14143 			  "\x67\x69\xF0\x5B\xF0\x20\xAD\x06"
14144 			  "\x27\x81\x92\xD8\xC5\xBA\x98\x12"
14145 			  "\xBE\x24\xB5\x2F\x75\x02\xC2\xAD"
14146 			  "\x12\x2F\x07\x32\xEE\x39\xAF\x64"
14147 			  "\x05\x8F\xB3\xD4\xEB\x1B\x46\x6E"
14148 			  "\xD9\x21\xF9\xC4\xB7\xC9\x45\x68"
14149 			  "\xB4\xA1\x74\x9F\x82\x47\xEB\xCC"
14150 			  "\xBD\x0A\x14\x95\x0F\x8B\xA8\x2F"
14151 			  "\x4B\x1B\xA7\xBF\x82\xA6\x43\x0C"
14152 			  "\xB9\x39\x4A\xA8\x10\x6F\x50\x7B"
14153 			  "\x25\xFB\x26\x81\xE0\x2F\xF0\x96"
14154 			  "\x8D\x8B\xAC\x92\x0F\xF6\xED\x64"
14155 			  "\x63\x29\x4C\x8E\x18\x13\xC5\xBF"
14156 			  "\xFC\xA0\xD9\xBF\x7C\x3A\x0E\x29"
14157 			  "\x6F\xD1\x6C\x6F\xA5\xDA\xBF\xB1"
14158 			  "\x30\xEA\x44\x2D\xC3\x8F\x16\xE1"
14159 			  "\x66\xFA\xA3\x21\x3E\xFC\x13\xCA"
14160 			  "\xF0\xF6\xF0\x59\xBD\x8F\x38\x50"
14161 			  "\x31\xCB\x69\x3F\x96\x15\xD6\xF5"
14162 			  "\xAE\xFF\xF6\xAA\x41\x85\x4C\x10"
14163 			  "\x58\xE3\xF9\x44\xE6\x28\xDA\x9A"
14164 			  "\xDC\x6A\x80\x34\x73\x97\x1B\xC5"
14165 			  "\xCA\x26\x16\x77\x0E\x60\xAB\x89"
14166 			  "\x0F\x04\x27\xBD\xCE\x3E\x71\xB4"
14167 			  "\xA0\xD7\x22\x7E\xDB\xEB\x24\x70"
14168 			  "\x42\x71\x51\x78\x70\xB3\xE0\x3D"
14169 			  "\x84\x8E\x8D\x7B\xD0\x6D\xEA\x92"
14170 			  "\x11\x08\x42\x4F\xE5\xAD\x26\x92"
14171 			  "\xD2\x00\xAE\xA8\xE3\x4B\x37\x47"
14172 			  "\x22\xC1\x95\xC1\x63\x7F\xCB\x03"
14173 			  "\xF3\xE3\xD7\x9D\x60\xC7\xBC\xEA"
14174 			  "\x35\xA2\xFD\x45\x52\x39\x13\x6F"
14175 			  "\xC1\x53\xF3\x53\xDF\x33\x84\xD7"
14176 			  "\xD2\xC8\x37\xB0\x75\xE3\x41\x46"
14177 			  "\xB3\xC7\x83\x2E\x8A\xBB\xA4\xE5"
14178 			  "\x7F\x3C\xFD\x8B\xEB\xEA\x63\xBD"
14179 			  "\xB7\x46\xE7\xBF\x09\x9C\x0D\x0F"
14180 			  "\x40\x86\x7F\x51\xE1\x11\x9C\xCB"
14181 			  "\x88\xE6\x68\x47\xE3\x2B\xC5\xFF"
14182 			  "\x09\x79\xA0\x43\x5C\x0D\x08\x58"
14183 			  "\x17\xBB\xC0\x6B\x62\x3F\x56\xE9",
14184 		.len	= 496,
14185 	},
14186 };
14187 
14188 static const struct cipher_testvec aes_cbc_tv_template[] = {
14189 	{ /* From RFC 3602 */
14190 		.key    = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
14191 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
14192 		.klen   = 16,
14193 		.iv	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
14194 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
14195 		.iv_out	= "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
14196 			  "\x27\x08\x94\x2d\xbe\x77\x18\x1a",
14197 		.ptext	= "Single block msg",
14198 		.ctext	= "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
14199 			  "\x27\x08\x94\x2d\xbe\x77\x18\x1a",
14200 		.len	= 16,
14201 	}, {
14202 		.key    = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
14203 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
14204 		.klen   = 16,
14205 		.iv     = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
14206 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
14207 		.iv_out	= "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
14208 			  "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1",
14209 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14210 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14211 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
14212 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
14213 		.ctext	= "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
14214 			  "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
14215 			  "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
14216 			  "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1",
14217 		.len	= 32,
14218 	}, { /* From NIST SP800-38A */
14219 		.key	= "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
14220 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
14221 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
14222 		.klen	= 24,
14223 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14224 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14225 		.iv_out	= "\x08\xb0\xe2\x79\x88\x59\x88\x81"
14226 			  "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd",
14227 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14228 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14229 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14230 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14231 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14232 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14233 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14234 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14235 		.ctext	= "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
14236 			  "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
14237 			  "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
14238 			  "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
14239 			  "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
14240 			  "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
14241 			  "\x08\xb0\xe2\x79\x88\x59\x88\x81"
14242 			  "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd",
14243 		.len	= 64,
14244 	}, {
14245 		.key	= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
14246 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
14247 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
14248 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
14249 		.klen	= 32,
14250 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14251 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14252 		.iv_out	= "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
14253 			  "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b",
14254 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14255 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14256 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14257 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14258 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14259 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14260 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14261 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14262 		.ctext	= "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
14263 			  "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
14264 			  "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
14265 			  "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
14266 			  "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
14267 			  "\xa5\x30\xe2\x63\x04\x23\x14\x61"
14268 			  "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
14269 			  "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b",
14270 		.len	= 64,
14271 	}, { /* Generated with Crypto++ */
14272 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
14273 			  "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
14274 			  "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
14275 			  "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
14276 		.klen	= 32,
14277 		.iv	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
14278 			  "\xE2\x7D\x18\xD6\x71\x0C\xA7\x42",
14279 		.iv_out	= "\xE0\x1F\x91\xF8\x82\x96\x2D\x65"
14280 			  "\xA3\xAA\x13\xCC\x50\xFF\x7B\x02",
14281 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
14282 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
14283 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
14284 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
14285 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
14286 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
14287 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
14288 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
14289 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
14290 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
14291 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
14292 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
14293 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
14294 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
14295 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
14296 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
14297 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
14298 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
14299 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
14300 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
14301 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
14302 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
14303 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
14304 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
14305 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
14306 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
14307 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
14308 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
14309 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
14310 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
14311 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
14312 			  "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
14313 			  "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
14314 			  "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
14315 			  "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
14316 			  "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
14317 			  "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
14318 			  "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
14319 			  "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
14320 			  "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
14321 			  "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
14322 			  "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
14323 			  "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
14324 			  "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
14325 			  "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
14326 			  "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
14327 			  "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
14328 			  "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
14329 			  "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
14330 			  "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
14331 			  "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
14332 			  "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
14333 			  "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
14334 			  "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
14335 			  "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
14336 			  "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
14337 			  "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
14338 			  "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
14339 			  "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
14340 			  "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
14341 			  "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
14342 			  "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
14343 		.ctext	= "\xEA\x65\x8A\x19\xB0\x66\xC1\x3F"
14344 			  "\xCE\xF1\x97\x75\xC1\xFD\xB5\xAF"
14345 			  "\x52\x65\xF7\xFF\xBC\xD8\x2D\x9F"
14346 			  "\x2F\xB9\x26\x9B\x6F\x10\xB7\xB8"
14347 			  "\x26\xA1\x02\x46\xA2\xAD\xC6\xC0"
14348 			  "\x11\x15\xFF\x6D\x1E\x82\x04\xA6"
14349 			  "\xB1\x74\xD1\x08\x13\xFD\x90\x7C"
14350 			  "\xF5\xED\xD3\xDB\x5A\x0A\x0C\x2F"
14351 			  "\x0A\x70\xF1\x88\x07\xCF\x21\x26"
14352 			  "\x40\x40\x8A\xF5\x53\xF7\x24\x4F"
14353 			  "\x83\x38\x43\x5F\x08\x99\xEB\xE3"
14354 			  "\xDC\x02\x64\x67\x50\x6E\x15\xC3"
14355 			  "\x01\x1A\xA0\x81\x13\x65\xA6\x73"
14356 			  "\x71\xA6\x3B\x91\x83\x77\xBE\xFA"
14357 			  "\xDB\x71\x73\xA6\xC1\xAE\x43\xC3"
14358 			  "\x36\xCE\xD6\xEB\xF9\x30\x1C\x4F"
14359 			  "\x80\x38\x5E\x9C\x6E\xAB\x98\x2F"
14360 			  "\x53\xAF\xCF\xC8\x9A\xB8\x86\x43"
14361 			  "\x3E\x86\xE7\xA1\xF4\x2F\x30\x40"
14362 			  "\x03\xA8\x6C\x50\x42\x9F\x77\x59"
14363 			  "\x89\xA0\xC5\xEC\x9A\xB8\xDD\x99"
14364 			  "\x16\x24\x02\x07\x48\xAE\xF2\x31"
14365 			  "\x34\x0E\xC3\x85\xFE\x1C\x95\x99"
14366 			  "\x87\x58\x98\x8B\xE7\xC6\xC5\x70"
14367 			  "\x73\x81\x07\x7C\x56\x2F\xD8\x1B"
14368 			  "\xB7\xB9\x2B\xAB\xE3\x01\x87\x0F"
14369 			  "\xD8\xBB\xC0\x0D\xAC\x2C\x2F\x98"
14370 			  "\x3C\x0B\xA2\x99\x4A\x8C\xF7\x04"
14371 			  "\xE0\xE0\xCF\xD1\x81\x5B\xFE\xF5"
14372 			  "\x24\x04\xFD\xB8\xDF\x13\xD8\xCD"
14373 			  "\xF1\xE3\x3D\x98\x50\x02\x77\x9E"
14374 			  "\xBC\x22\xAB\xFA\xC2\x43\x1F\x66"
14375 			  "\x20\x02\x23\xDA\xDF\xA0\x89\xF6"
14376 			  "\xD8\xF3\x45\x24\x53\x6F\x16\x77"
14377 			  "\x02\x3E\x7B\x36\x5F\xA0\x3B\x78"
14378 			  "\x63\xA2\xBD\xB5\xA4\xCA\x1E\xD3"
14379 			  "\x57\xBC\x0B\x9F\x43\x51\x28\x4F"
14380 			  "\x07\x50\x6C\x68\x12\x07\xCF\xFA"
14381 			  "\x6B\x72\x0B\xEB\xF8\x88\x90\x2C"
14382 			  "\x7E\xF5\x91\xD1\x03\xD8\xD5\xBD"
14383 			  "\x22\x39\x7B\x16\x03\x01\x69\xAF"
14384 			  "\x3D\x38\x66\x28\x0C\xBE\x5B\xC5"
14385 			  "\x03\xB4\x2F\x51\x8A\x56\x17\x2B"
14386 			  "\x88\x42\x6D\x40\x68\x8F\xD0\x11"
14387 			  "\x19\xF9\x1F\x43\x79\x95\x31\xFA"
14388 			  "\x28\x7A\x3D\xF7\x66\xEB\xEF\xAC"
14389 			  "\x06\xB2\x01\xAD\xDB\x68\xDB\xEC"
14390 			  "\x8D\x53\x6E\x72\x68\xA3\xC7\x63"
14391 			  "\x43\x2B\x78\xE0\x04\x29\x8F\x72"
14392 			  "\xB2\x2C\xE6\x84\x03\x30\x6D\xCD"
14393 			  "\x26\x92\x37\xE1\x2F\xBB\x8B\x9D"
14394 			  "\xE4\x4C\xF6\x93\xBC\xD9\xAD\x44"
14395 			  "\x52\x65\xC7\xB0\x0E\x3F\x0E\x61"
14396 			  "\x56\x5D\x1C\x6D\xA7\x05\x2E\xBC"
14397 			  "\x58\x08\x15\xAB\x12\xAB\x17\x4A"
14398 			  "\x5E\x1C\xF2\xCD\xB8\xA2\xAE\xFB"
14399 			  "\x9B\x2E\x0E\x85\x34\x80\x0E\x3F"
14400 			  "\x4C\xB8\xDB\xCE\x1C\x90\xA1\x61"
14401 			  "\x6C\x69\x09\x35\x9E\xD4\xF4\xAD"
14402 			  "\xBC\x06\x41\xE3\x01\xB4\x4E\x0A"
14403 			  "\xE0\x1F\x91\xF8\x82\x96\x2D\x65"
14404 			  "\xA3\xAA\x13\xCC\x50\xFF\x7B\x02",
14405 		.len	= 496,
14406 	},
14407 };
14408 
14409 static const struct cipher_testvec aes_cfb_tv_template[] = {
14410 	{ /* From NIST SP800-38A */
14411 		.key	= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
14412 			  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
14413 		.klen	= 16,
14414 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14415 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14416 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14417 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14418 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14419 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14420 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14421 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14422 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14423 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14424 		.ctext	= "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
14425 			  "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
14426 			  "\xc8\xa6\x45\x37\xa0\xb3\xa9\x3f"
14427 			  "\xcd\xe3\xcd\xad\x9f\x1c\xe5\x8b"
14428 			  "\x26\x75\x1f\x67\xa3\xcb\xb1\x40"
14429 			  "\xb1\x80\x8c\xf1\x87\xa4\xf4\xdf"
14430 			  "\xc0\x4b\x05\x35\x7c\x5d\x1c\x0e"
14431 			  "\xea\xc4\xc6\x6f\x9f\xf7\xf2\xe6",
14432 		.len	= 64,
14433 	}, {
14434 		.key	= "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
14435 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
14436 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
14437 		.klen	= 24,
14438 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14439 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14440 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14441 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14442 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14443 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14444 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14445 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14446 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14447 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14448 		.ctext	= "\xcd\xc8\x0d\x6f\xdd\xf1\x8c\xab"
14449 			  "\x34\xc2\x59\x09\xc9\x9a\x41\x74"
14450 			  "\x67\xce\x7f\x7f\x81\x17\x36\x21"
14451 			  "\x96\x1a\x2b\x70\x17\x1d\x3d\x7a"
14452 			  "\x2e\x1e\x8a\x1d\xd5\x9b\x88\xb1"
14453 			  "\xc8\xe6\x0f\xed\x1e\xfa\xc4\xc9"
14454 			  "\xc0\x5f\x9f\x9c\xa9\x83\x4f\xa0"
14455 			  "\x42\xae\x8f\xba\x58\x4b\x09\xff",
14456 		.len	= 64,
14457 	}, {
14458 		.key	= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
14459 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
14460 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
14461 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
14462 		.klen	= 32,
14463 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14464 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14465 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14466 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14467 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14468 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14469 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14470 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14471 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14472 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14473 		.ctext	= "\xdc\x7e\x84\xbf\xda\x79\x16\x4b"
14474 			  "\x7e\xcd\x84\x86\x98\x5d\x38\x60"
14475 			  "\x39\xff\xed\x14\x3b\x28\xb1\xc8"
14476 			  "\x32\x11\x3c\x63\x31\xe5\x40\x7b"
14477 			  "\xdf\x10\x13\x24\x15\xe5\x4b\x92"
14478 			  "\xa1\x3e\xd0\xa8\x26\x7a\xe2\xf9"
14479 			  "\x75\xa3\x85\x74\x1a\xb9\xce\xf8"
14480 			  "\x20\x31\x62\x3d\x55\xb1\xe4\x71",
14481 		.len	= 64,
14482 	}, { /* > 16 bytes, not a multiple of 16 bytes */
14483 		.key	= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
14484 			  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
14485 		.klen	= 16,
14486 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14487 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14488 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14489 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14490 			  "\xae",
14491 		.ctext	= "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
14492 			  "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
14493 			  "\xc8",
14494 		.len	= 17,
14495 	}, { /* < 16 bytes */
14496 		.key	= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
14497 			  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
14498 		.klen	= 16,
14499 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14500 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14501 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f",
14502 		.ctext	= "\x3b\x3f\xd9\x2e\xb7\x2d\xad",
14503 		.len	= 7,
14504 	},
14505 };
14506 
14507 static const struct aead_testvec hmac_md5_ecb_cipher_null_tv_template[] = {
14508 	{ /* Input data from RFC 2410 Case 1 */
14509 #ifdef __LITTLE_ENDIAN
14510 		.key    = "\x08\x00"		/* rta length */
14511 			  "\x01\x00"		/* rta type */
14512 #else
14513 		.key    = "\x00\x08"		/* rta length */
14514 			  "\x00\x01"		/* rta type */
14515 #endif
14516 			  "\x00\x00\x00\x00"	/* enc key length */
14517 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14518 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
14519 		.klen   = 8 + 16 + 0,
14520 		.iv     = "",
14521 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
14522 		.plen	= 8,
14523 		.ctext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
14524 			  "\xaa\x42\xfe\x43\x8d\xea\xa3\x5a"
14525 			  "\xb9\x3d\x9f\xb1\xa3\x8e\x9b\xae",
14526 		.clen	= 8 + 16,
14527 	}, { /* Input data from RFC 2410 Case 2 */
14528 #ifdef __LITTLE_ENDIAN
14529 		.key    = "\x08\x00"		/* rta length */
14530 			  "\x01\x00"		/* rta type */
14531 #else
14532 		.key    = "\x00\x08"		/* rta length */
14533 			  "\x00\x01"		/* rta type */
14534 #endif
14535 			  "\x00\x00\x00\x00"	/* enc key length */
14536 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14537 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
14538 		.klen   = 8 + 16 + 0,
14539 		.iv     = "",
14540 		.ptext	= "Network Security People Have A Strange Sense Of Humor",
14541 		.plen	= 53,
14542 		.ctext	= "Network Security People Have A Strange Sense Of Humor"
14543 			  "\x73\xa5\x3e\x1c\x08\x0e\x8a\x8a"
14544 			  "\x8e\xb5\x5f\x90\x8e\xfe\x13\x23",
14545 		.clen	= 53 + 16,
14546 	},
14547 };
14548 
14549 static const struct aead_testvec hmac_sha1_aes_cbc_tv_temp[] = {
14550 	{ /* RFC 3602 Case 1 */
14551 #ifdef __LITTLE_ENDIAN
14552 		.key    = "\x08\x00"		/* rta length */
14553 			  "\x01\x00"		/* rta type */
14554 #else
14555 		.key    = "\x00\x08"		/* rta length */
14556 			  "\x00\x01"		/* rta type */
14557 #endif
14558 			  "\x00\x00\x00\x10"	/* enc key length */
14559 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14560 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14561 			  "\x00\x00\x00\x00"
14562 			  "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
14563 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
14564 		.klen   = 8 + 20 + 16,
14565 		.iv     = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
14566 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
14567 		.assoc	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
14568 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
14569 		.alen	= 16,
14570 		.ptext	= "Single block msg",
14571 		.plen	= 16,
14572 		.ctext	= "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
14573 			  "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
14574 			  "\x1b\x13\xcb\xaf\x89\x5e\xe1\x2c"
14575 			  "\x13\xc5\x2e\xa3\xcc\xed\xdc\xb5"
14576 			  "\x03\x71\xa2\x06",
14577 		.clen	= 16 + 20,
14578 	}, { /* RFC 3602 Case 2 */
14579 #ifdef __LITTLE_ENDIAN
14580 		.key    = "\x08\x00"		/* rta length */
14581 			  "\x01\x00"		/* rta type */
14582 #else
14583 		.key    = "\x00\x08"		/* rta length */
14584 			  "\x00\x01"		/* rta type */
14585 #endif
14586 			  "\x00\x00\x00\x10"	/* enc key length */
14587 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
14588 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14589 			  "\x30\x31\x32\x33"
14590 			  "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
14591 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
14592 		.klen   = 8 + 20 + 16,
14593 		.iv     = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
14594 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
14595 		.assoc	= "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
14596 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
14597 		.alen	= 16,
14598 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14599 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14600 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
14601 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
14602 		.plen	= 32,
14603 		.ctext	= "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
14604 			  "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
14605 			  "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
14606 			  "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
14607 			  "\xad\x9b\x4c\x5c\x85\xe1\xda\xae"
14608 			  "\xee\x81\x4e\xd7\xdb\x74\xcf\x58"
14609 			  "\x65\x39\xf8\xde",
14610 		.clen	= 32 + 20,
14611 	}, { /* RFC 3602 Case 3 */
14612 #ifdef __LITTLE_ENDIAN
14613 		.key    = "\x08\x00"		/* rta length */
14614 			  "\x01\x00"            /* rta type */
14615 #else
14616 		.key    = "\x00\x08"		/* rta length */
14617 			  "\x00\x01"		/* rta type */
14618 #endif
14619 			  "\x00\x00\x00\x10"	/* enc key length */
14620 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
14621 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14622 			  "\x22\x33\x44\x55"
14623 			  "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
14624 			  "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
14625 		.klen   = 8 + 20 + 16,
14626 		.iv     = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
14627 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
14628 		.assoc	= "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
14629 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
14630 		.alen	= 16,
14631 		.ptext	= "This is a 48-byte message (exactly 3 AES blocks)",
14632 		.plen	= 48,
14633 		.ctext	= "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
14634 			  "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
14635 			  "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
14636 			  "\x50\x69\x39\x27\x67\x72\xf8\xd5"
14637 			  "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
14638 			  "\x85\x79\x69\x5d\x83\xba\x26\x84"
14639 			  "\xc2\xec\x0c\xf8\x7f\x05\xba\xca"
14640 			  "\xff\xee\x4c\xd0\x93\xe6\x36\x7f"
14641 			  "\x8d\x62\xf2\x1e",
14642 		.clen	= 48 + 20,
14643 	}, { /* RFC 3602 Case 4 */
14644 #ifdef __LITTLE_ENDIAN
14645 		.key    = "\x08\x00"		/* rta length */
14646 			  "\x01\x00"		/* rta type */
14647 #else
14648 		.key    = "\x00\x08"		/* rta length */
14649 			  "\x00\x01"            /* rta type */
14650 #endif
14651 			  "\x00\x00\x00\x10"	/* enc key length */
14652 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
14653 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14654 			  "\x22\x33\x44\x55"
14655 			  "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
14656 			  "\xbc\x46\x90\x3d\xba\x29\x03\x49",
14657 		.klen   = 8 + 20 + 16,
14658 		.iv     = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
14659 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
14660 		.assoc	= "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
14661 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
14662 		.alen	= 16,
14663 		.ptext	= "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14664 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14665 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14666 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14667 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14668 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14669 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
14670 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
14671 		.plen	= 64,
14672 		.ctext	= "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
14673 			  "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
14674 			  "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
14675 			  "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
14676 			  "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
14677 			  "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
14678 			  "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
14679 			  "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
14680 			  "\x1c\x45\x57\xa9\x56\xcb\xa9\x2d"
14681 			  "\x18\xac\xf1\xc7\x5d\xd1\xcd\x0d"
14682 			  "\x1d\xbe\xc6\xe9",
14683 		.clen	= 64 + 20,
14684 	}, { /* RFC 3602 Case 5 */
14685 #ifdef __LITTLE_ENDIAN
14686 		.key    = "\x08\x00"		/* rta length */
14687 			  "\x01\x00"            /* rta type */
14688 #else
14689 		.key    = "\x00\x08"		/* rta length */
14690 			  "\x00\x01"            /* rta type */
14691 #endif
14692 			  "\x00\x00\x00\x10"	/* enc key length */
14693 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
14694 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14695 			  "\x22\x33\x44\x55"
14696 			  "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
14697 			  "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
14698 		.klen   = 8 + 20 + 16,
14699 		.iv     = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
14700 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
14701 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
14702 			  "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
14703 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
14704 		.alen   = 24,
14705 		.ptext	= "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
14706 			  "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
14707 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14708 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
14709 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14710 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
14711 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14712 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
14713 			  "\x01\x02\x03\x04\x05\x06\x07\x08"
14714 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
14715 		.plen	= 80,
14716 		.ctext	= "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
14717 			  "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
14718 			  "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
14719 			  "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
14720 			  "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
14721 			  "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
14722 			  "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
14723 			  "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
14724 			  "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
14725 			  "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
14726 			  "\x58\xc6\x84\x75\xe4\xe9\x6b\x0c"
14727 			  "\xe1\xc5\x0b\x73\x4d\x82\x55\xa8"
14728 			  "\x85\xe1\x59\xf7",
14729 		.clen	= 80 + 20,
14730        }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
14731 #ifdef __LITTLE_ENDIAN
14732 		.key    = "\x08\x00"            /* rta length */
14733 			  "\x01\x00"		/* rta type */
14734 #else
14735 		.key    = "\x00\x08"		/* rta length */
14736 			  "\x00\x01"            /* rta type */
14737 #endif
14738 			  "\x00\x00\x00\x18"	/* enc key length */
14739 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
14740 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14741 			  "\x22\x33\x44\x55"
14742 			  "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
14743 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
14744 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
14745 		.klen   = 8 + 20 + 24,
14746 		.iv     = "\x00\x01\x02\x03\x04\x05\x06\x07"
14747 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14748 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14749 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14750 		.alen	= 16,
14751 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14752 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14753 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14754 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14755 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14756 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14757 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14758 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14759 		.plen	= 64,
14760 		.ctext	= "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
14761 			  "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
14762 			  "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
14763 			  "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
14764 			  "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
14765 			  "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
14766 			  "\x08\xb0\xe2\x79\x88\x59\x88\x81"
14767 			  "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
14768 			  "\x73\xe3\x19\x3f\x8b\xc9\xc6\xf4"
14769 			  "\x5a\xf1\x5b\xa8\x98\x07\xc5\x36"
14770 			  "\x47\x4c\xfc\x36",
14771 		.clen	= 64 + 20,
14772 	}, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
14773 #ifdef __LITTLE_ENDIAN
14774 		.key    = "\x08\x00"		/* rta length */
14775 			  "\x01\x00"		/* rta type */
14776 #else
14777 		.key    = "\x00\x08"		/* rta length */
14778 			  "\x00\x01"            /* rta type */
14779 #endif
14780 			  "\x00\x00\x00\x20"	/* enc key length */
14781 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
14782 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14783 			  "\x22\x33\x44\x55"
14784 			  "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
14785 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
14786 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
14787 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
14788 		.klen   = 8 + 20 + 32,
14789 		.iv     = "\x00\x01\x02\x03\x04\x05\x06\x07"
14790 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14791 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14792 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14793 		.alen	= 16,
14794 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14795 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14796 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14797 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14798 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14799 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14800 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14801 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14802 		.plen	= 64,
14803 		.ctext	= "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
14804 			  "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
14805 			  "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
14806 			  "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
14807 			  "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
14808 			  "\xa5\x30\xe2\x63\x04\x23\x14\x61"
14809 			  "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
14810 			  "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
14811 			  "\xa3\xe8\x9b\x17\xe3\xf4\x7f\xde"
14812 			  "\x1b\x9f\xc6\x81\x26\x43\x4a\x87"
14813 			  "\x51\xee\xd6\x4e",
14814 		.clen	= 64 + 20,
14815 	},
14816 };
14817 
14818 static const struct aead_testvec hmac_sha1_ecb_cipher_null_tv_temp[] = {
14819 	{ /* Input data from RFC 2410 Case 1 */
14820 #ifdef __LITTLE_ENDIAN
14821 		.key    = "\x08\x00"		/* rta length */
14822 			  "\x01\x00"		/* rta type */
14823 #else
14824 		.key    = "\x00\x08"		/* rta length */
14825 			  "\x00\x01"		/* rta type */
14826 #endif
14827 			  "\x00\x00\x00\x00"	/* enc key length */
14828 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14829 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14830 			  "\x00\x00\x00\x00",
14831 		.klen   = 8 + 20 + 0,
14832 		.iv     = "",
14833 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
14834 		.plen	= 8,
14835 		.ctext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
14836 			  "\x40\xc3\x0a\xa1\xc9\xa0\x28\xab"
14837 			  "\x99\x5e\x19\x04\xd1\x72\xef\xb8"
14838 			  "\x8c\x5e\xe4\x08",
14839 		.clen	= 8 + 20,
14840 	}, { /* Input data from RFC 2410 Case 2 */
14841 #ifdef __LITTLE_ENDIAN
14842 		.key    = "\x08\x00"		/* rta length */
14843 			  "\x01\x00"		/* rta type */
14844 #else
14845 		.key    = "\x00\x08"		/* rta length */
14846 			  "\x00\x01"		/* rta type */
14847 #endif
14848 			  "\x00\x00\x00\x00"	/* enc key length */
14849 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14850 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14851 			  "\x00\x00\x00\x00",
14852 		.klen   = 8 + 20 + 0,
14853 		.iv     = "",
14854 		.ptext	= "Network Security People Have A Strange Sense Of Humor",
14855 		.plen	= 53,
14856 		.ctext	= "Network Security People Have A Strange Sense Of Humor"
14857 			  "\x75\x6f\x42\x1e\xf8\x50\x21\xd2"
14858 			  "\x65\x47\xee\x8e\x1a\xef\x16\xf6"
14859 			  "\x91\x56\xe4\xd6",
14860 		.clen	= 53 + 20,
14861 	},
14862 };
14863 
14864 static const struct aead_testvec hmac_sha256_aes_cbc_tv_temp[] = {
14865 	{ /* RFC 3602 Case 1 */
14866 #ifdef __LITTLE_ENDIAN
14867 		.key    = "\x08\x00"		/* rta length */
14868 			  "\x01\x00"		/* rta type */
14869 #else
14870 		.key    = "\x00\x08"		/* rta length */
14871 			  "\x00\x01"		/* rta type */
14872 #endif
14873 			  "\x00\x00\x00\x10"	/* enc key length */
14874 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14875 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14876 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14877 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
14878 			  "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
14879 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
14880 		.klen   = 8 + 32 + 16,
14881 		.iv     = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
14882 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
14883 		.assoc	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
14884 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
14885 		.alen	= 16,
14886 		.ptext	= "Single block msg",
14887 		.plen	= 16,
14888 		.ctext	= "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
14889 			  "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
14890 			  "\xcc\xde\x2d\x6a\xae\xf1\x0b\xcc"
14891 			  "\x38\x06\x38\x51\xb4\xb8\xf3\x5b"
14892 			  "\x5c\x34\xa6\xa3\x6e\x0b\x05\xe5"
14893 			  "\x6a\x6d\x44\xaa\x26\xa8\x44\xa5",
14894 		.clen	= 16 + 32,
14895 	}, { /* RFC 3602 Case 2 */
14896 #ifdef __LITTLE_ENDIAN
14897 		.key    = "\x08\x00"		/* rta length */
14898 			  "\x01\x00"		/* rta type */
14899 #else
14900 		.key    = "\x00\x08"		/* rta length */
14901 			  "\x00\x01"		/* rta type */
14902 #endif
14903 			  "\x00\x00\x00\x10"	/* enc key length */
14904 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
14905 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14906 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
14907 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
14908 			  "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
14909 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
14910 		.klen   = 8 + 32 + 16,
14911 		.iv     = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
14912 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
14913 		.assoc	= "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
14914 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
14915 		.alen	= 16,
14916 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
14917 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14918 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
14919 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
14920 		.plen	= 32,
14921 		.ctext	= "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
14922 			  "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
14923 			  "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
14924 			  "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
14925 			  "\xf5\x33\x53\xf3\x68\x85\x2a\x99"
14926 			  "\x0e\x06\x58\x8f\xba\xf6\x06\xda"
14927 			  "\x49\x69\x0d\x5b\xd4\x36\x06\x62"
14928 			  "\x35\x5e\x54\x58\x53\x4d\xdf\xbf",
14929 		.clen	= 32 + 32,
14930 	}, { /* RFC 3602 Case 3 */
14931 #ifdef __LITTLE_ENDIAN
14932 		.key    = "\x08\x00"		/* rta length */
14933 			  "\x01\x00"            /* rta type */
14934 #else
14935 		.key    = "\x00\x08"		/* rta length */
14936 			  "\x00\x01"		/* rta type */
14937 #endif
14938 			  "\x00\x00\x00\x10"	/* enc key length */
14939 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
14940 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14941 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
14942 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
14943 			  "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
14944 			  "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
14945 		.klen   = 8 + 32 + 16,
14946 		.iv     = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
14947 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
14948 		.assoc	= "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
14949 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
14950 		.alen	= 16,
14951 		.ptext	= "This is a 48-byte message (exactly 3 AES blocks)",
14952 		.plen	= 48,
14953 		.ctext	= "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
14954 			  "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
14955 			  "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
14956 			  "\x50\x69\x39\x27\x67\x72\xf8\xd5"
14957 			  "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
14958 			  "\x85\x79\x69\x5d\x83\xba\x26\x84"
14959 			  "\x68\xb9\x3e\x90\x38\xa0\x88\x01"
14960 			  "\xe7\xc6\xce\x10\x31\x2f\x9b\x1d"
14961 			  "\x24\x78\xfb\xbe\x02\xe0\x4f\x40"
14962 			  "\x10\xbd\xaa\xc6\xa7\x79\xe0\x1a",
14963 		.clen	= 48 + 32,
14964 	}, { /* RFC 3602 Case 4 */
14965 #ifdef __LITTLE_ENDIAN
14966 		.key    = "\x08\x00"		/* rta length */
14967 			  "\x01\x00"		/* rta type */
14968 #else
14969 		.key    = "\x00\x08"		/* rta length */
14970 			  "\x00\x01"            /* rta type */
14971 #endif
14972 			  "\x00\x00\x00\x10"	/* enc key length */
14973 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
14974 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14975 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
14976 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
14977 			  "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
14978 			  "\xbc\x46\x90\x3d\xba\x29\x03\x49",
14979 		.klen   = 8 + 32 + 16,
14980 		.iv     = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
14981 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
14982 		.assoc	= "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
14983 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
14984 		.alen	= 16,
14985 		.ptext	= "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14986 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14987 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14988 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14989 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14990 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14991 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
14992 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
14993 		.plen	= 64,
14994 		.ctext	= "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
14995 			  "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
14996 			  "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
14997 			  "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
14998 			  "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
14999 			  "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
15000 			  "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
15001 			  "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
15002 			  "\x7a\x1b\xd4\x3c\xdb\x17\x95\xe2"
15003 			  "\xe0\x93\xec\xc9\x9f\xf7\xce\xd8"
15004 			  "\x3f\x54\xe2\x49\x39\xe3\x71\x25"
15005 			  "\x2b\x6c\xe9\x5d\xec\xec\x2b\x64",
15006 		.clen	= 64 + 32,
15007 	}, { /* RFC 3602 Case 5 */
15008 #ifdef __LITTLE_ENDIAN
15009 		.key    = "\x08\x00"		/* rta length */
15010 			  "\x01\x00"            /* rta type */
15011 #else
15012 		.key    = "\x00\x08"		/* rta length */
15013 			  "\x00\x01"            /* rta type */
15014 #endif
15015 			  "\x00\x00\x00\x10"	/* enc key length */
15016 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15017 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15018 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15019 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15020 			  "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
15021 			  "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
15022 		.klen   = 8 + 32 + 16,
15023 		.iv     = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
15024 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
15025 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
15026 			  "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
15027 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
15028 		.alen   = 24,
15029 		.ptext	= "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
15030 			  "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
15031 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15032 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
15033 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
15034 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
15035 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15036 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
15037 			  "\x01\x02\x03\x04\x05\x06\x07\x08"
15038 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
15039 		.plen	= 80,
15040 		.ctext	= "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
15041 			  "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
15042 			  "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
15043 			  "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
15044 			  "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
15045 			  "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
15046 			  "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
15047 			  "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
15048 			  "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
15049 			  "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
15050 			  "\xbb\xd4\x0f\xbe\xa3\x3b\x4c\xb8"
15051 			  "\x3a\xd2\xe1\x03\x86\xa5\x59\xb7"
15052 			  "\x73\xc3\x46\x20\x2c\xb1\xef\x68"
15053 			  "\xbb\x8a\x32\x7e\x12\x8c\x69\xcf",
15054 		.clen	= 80 + 32,
15055        }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
15056 #ifdef __LITTLE_ENDIAN
15057 		.key    = "\x08\x00"            /* rta length */
15058 			  "\x01\x00"		/* rta type */
15059 #else
15060 		.key    = "\x00\x08"		/* rta length */
15061 			  "\x00\x01"            /* rta type */
15062 #endif
15063 			  "\x00\x00\x00\x18"	/* enc key length */
15064 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15065 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15066 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15067 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15068 			  "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
15069 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
15070 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
15071 		.klen   = 8 + 32 + 24,
15072 		.iv     = "\x00\x01\x02\x03\x04\x05\x06\x07"
15073 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15074 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
15075 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15076 		.alen   = 16,
15077 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
15078 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15079 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15080 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15081 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15082 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15083 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15084 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
15085 		.plen	= 64,
15086 		.ctext	= "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
15087 			  "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
15088 			  "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
15089 			  "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
15090 			  "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
15091 			  "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
15092 			  "\x08\xb0\xe2\x79\x88\x59\x88\x81"
15093 			  "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
15094 			  "\x2f\xee\x5f\xdb\x66\xfe\x79\x09"
15095 			  "\x61\x81\x31\xea\x5b\x3d\x8e\xfb"
15096 			  "\xca\x71\x85\x93\xf7\x85\x55\x8b"
15097 			  "\x7a\xe4\x94\xca\x8b\xba\x19\x33",
15098 		.clen	= 64 + 32,
15099 	}, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
15100 #ifdef __LITTLE_ENDIAN
15101 		.key    = "\x08\x00"		/* rta length */
15102 			  "\x01\x00"		/* rta type */
15103 #else
15104 		.key    = "\x00\x08"		/* rta length */
15105 			  "\x00\x01"            /* rta type */
15106 #endif
15107 			  "\x00\x00\x00\x20"	/* enc key length */
15108 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15109 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15110 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15111 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15112 			  "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
15113 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
15114 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
15115 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
15116 		.klen   = 8 + 32 + 32,
15117 		.iv     = "\x00\x01\x02\x03\x04\x05\x06\x07"
15118 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15119 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
15120 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15121 		.alen   = 16,
15122 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
15123 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15124 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15125 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15126 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15127 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15128 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15129 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
15130 		.plen	= 64,
15131 		.ctext	= "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
15132 			  "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
15133 			  "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
15134 			  "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
15135 			  "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
15136 			  "\xa5\x30\xe2\x63\x04\x23\x14\x61"
15137 			  "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
15138 			  "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
15139 			  "\x24\x29\xed\xc2\x31\x49\xdb\xb1"
15140 			  "\x8f\x74\xbd\x17\x92\x03\xbe\x8f"
15141 			  "\xf3\x61\xde\x1c\xe9\xdb\xcd\xd0"
15142 			  "\xcc\xce\xe9\x85\x57\xcf\x6f\x5f",
15143 		.clen	= 64 + 32,
15144 	},
15145 };
15146 
15147 static const struct aead_testvec hmac_sha512_aes_cbc_tv_temp[] = {
15148 	{ /* RFC 3602 Case 1 */
15149 #ifdef __LITTLE_ENDIAN
15150 		.key    = "\x08\x00"		/* rta length */
15151 			  "\x01\x00"		/* rta type */
15152 #else
15153 		.key    = "\x00\x08"		/* rta length */
15154 			  "\x00\x01"		/* rta type */
15155 #endif
15156 			  "\x00\x00\x00\x10"	/* enc key length */
15157 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
15158 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
15159 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
15160 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
15161 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
15162 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
15163 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
15164 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
15165 			  "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
15166 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
15167 		.klen   = 8 + 64 + 16,
15168 		.iv     = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
15169 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
15170 		.assoc	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
15171 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
15172 		.alen   = 16,
15173 		.ptext	= "Single block msg",
15174 		.plen	= 16,
15175 		.ctext	= "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
15176 			  "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
15177 			  "\x3f\xdc\xad\x90\x03\x63\x5e\x68"
15178 			  "\xc3\x13\xdd\xa4\x5c\x4d\x54\xa7"
15179 			  "\x19\x6e\x03\x75\x2b\xa1\x62\xce"
15180 			  "\xe0\xc6\x96\x75\xb2\x14\xca\x96"
15181 			  "\xec\xbd\x50\x08\x07\x64\x1a\x49"
15182 			  "\xe8\x9a\x7c\x06\x3d\xcb\xff\xb2"
15183 			  "\xfa\x20\x89\xdd\x9c\xac\x9e\x16"
15184 			  "\x18\x8a\xa0\x6d\x01\x6c\xa3\x3a",
15185 		.clen	= 16 + 64,
15186 	}, { /* RFC 3602 Case 2 */
15187 #ifdef __LITTLE_ENDIAN
15188 		.key    = "\x08\x00"		/* rta length */
15189 			  "\x01\x00"		/* rta type */
15190 #else
15191 		.key    = "\x00\x08"		/* rta length */
15192 			  "\x00\x01"		/* rta type */
15193 #endif
15194 			  "\x00\x00\x00\x10"	/* enc key length */
15195 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
15196 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15197 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
15198 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
15199 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
15200 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
15201 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
15202 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
15203 			  "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
15204 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
15205 		.klen   = 8 + 64 + 16,
15206 		.iv     = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
15207 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
15208 		.assoc	= "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
15209 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
15210 		.alen   = 16,
15211 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
15212 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15213 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
15214 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
15215 		.plen	= 32,
15216 		.ctext	= "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
15217 			  "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
15218 			  "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
15219 			  "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
15220 			  "\xda\xb2\x0c\xb2\x26\xc4\xd5\xef"
15221 			  "\x60\x38\xa4\x5e\x9a\x8c\x1b\x41"
15222 			  "\x03\x9f\xc4\x64\x7f\x01\x42\x9b"
15223 			  "\x0e\x1b\xea\xef\xbc\x88\x19\x5e"
15224 			  "\x31\x7e\xc2\x95\xfc\x09\x32\x0a"
15225 			  "\x46\x32\x7c\x41\x9c\x59\x3e\xe9"
15226 			  "\x8f\x9f\xd4\x31\xd6\x22\xbd\xf8"
15227 			  "\xf7\x0a\x94\xe5\xa9\xc3\xf6\x9d",
15228 		.clen	= 32 + 64,
15229 	}, { /* RFC 3602 Case 3 */
15230 #ifdef __LITTLE_ENDIAN
15231 		.key    = "\x08\x00"		/* rta length */
15232 			  "\x01\x00"            /* rta type */
15233 #else
15234 		.key    = "\x00\x08"		/* rta length */
15235 			  "\x00\x01"		/* rta type */
15236 #endif
15237 			  "\x00\x00\x00\x10"	/* enc key length */
15238 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15239 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15240 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15241 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15242 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
15243 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15244 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15245 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15246 			  "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
15247 			  "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
15248 		.klen   = 8 + 64 + 16,
15249 		.iv     = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
15250 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
15251 		.assoc	= "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
15252 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
15253 		.alen   = 16,
15254 		.ptext	= "This is a 48-byte message (exactly 3 AES blocks)",
15255 		.plen	= 48,
15256 		.ctext	= "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
15257 			  "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
15258 			  "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
15259 			  "\x50\x69\x39\x27\x67\x72\xf8\xd5"
15260 			  "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
15261 			  "\x85\x79\x69\x5d\x83\xba\x26\x84"
15262 			  "\x64\x19\x17\x5b\x57\xe0\x21\x0f"
15263 			  "\xca\xdb\xa1\x26\x38\x14\xa2\x69"
15264 			  "\xdb\x54\x67\x80\xc0\x54\xe0\xfd"
15265 			  "\x3e\x91\xe7\x91\x7f\x13\x38\x44"
15266 			  "\xb7\xb1\xd6\xc8\x7d\x48\x8d\x41"
15267 			  "\x08\xea\x29\x6c\x74\x67\x3f\xb0"
15268 			  "\xac\x7f\x5c\x1d\xf5\xee\x22\x66"
15269 			  "\x27\xa6\xb6\x13\xba\xba\xf0\xc2",
15270 		.clen	= 48 + 64,
15271 	}, { /* RFC 3602 Case 4 */
15272 #ifdef __LITTLE_ENDIAN
15273 		.key    = "\x08\x00"		/* rta length */
15274 			  "\x01\x00"		/* rta type */
15275 #else
15276 		.key    = "\x00\x08"		/* rta length */
15277 			  "\x00\x01"            /* rta type */
15278 #endif
15279 			  "\x00\x00\x00\x10"	/* enc key length */
15280 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15281 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15282 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15283 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15284 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
15285 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15286 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15287 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15288 			  "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
15289 			  "\xbc\x46\x90\x3d\xba\x29\x03\x49",
15290 		.klen   = 8 + 64 + 16,
15291 		.iv     = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
15292 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
15293 		.assoc	= "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
15294 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
15295 		.alen   = 16,
15296 		.ptext	= "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
15297 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
15298 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
15299 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
15300 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
15301 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
15302 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
15303 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
15304 		.plen	= 64,
15305 		.ctext	= "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
15306 			  "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
15307 			  "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
15308 			  "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
15309 			  "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
15310 			  "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
15311 			  "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
15312 			  "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
15313 			  "\x82\xcd\x42\x28\x21\x20\x15\xcc"
15314 			  "\xb7\xb2\x48\x40\xc7\x64\x41\x3a"
15315 			  "\x61\x32\x82\x85\xcf\x27\xed\xb4"
15316 			  "\xe4\x68\xa2\xf5\x79\x26\x27\xb2"
15317 			  "\x51\x67\x6a\xc4\xf0\x66\x55\x50"
15318 			  "\xbc\x6f\xed\xd5\x8d\xde\x23\x7c"
15319 			  "\x62\x98\x14\xd7\x2f\x37\x8d\xdf"
15320 			  "\xf4\x33\x80\xeb\x8e\xb4\xa4\xda",
15321 		.clen	= 64 + 64,
15322 	}, { /* RFC 3602 Case 5 */
15323 #ifdef __LITTLE_ENDIAN
15324 		.key    = "\x08\x00"		/* rta length */
15325 			  "\x01\x00"            /* rta type */
15326 #else
15327 		.key    = "\x00\x08"		/* rta length */
15328 			  "\x00\x01"            /* rta type */
15329 #endif
15330 			  "\x00\x00\x00\x10"	/* enc key length */
15331 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15332 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15333 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15334 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15335 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
15336 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15337 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15338 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15339 			  "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
15340 			  "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
15341 		.klen   = 8 + 64 + 16,
15342 		.iv     = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
15343 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
15344 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
15345 			  "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
15346 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
15347 		.alen   = 24,
15348 		.ptext	= "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
15349 			  "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
15350 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15351 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
15352 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
15353 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
15354 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15355 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
15356 			  "\x01\x02\x03\x04\x05\x06\x07\x08"
15357 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
15358 		.plen	= 80,
15359 		.ctext	= "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
15360 			  "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
15361 			  "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
15362 			  "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
15363 			  "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
15364 			  "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
15365 			  "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
15366 			  "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
15367 			  "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
15368 			  "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
15369 			  "\x74\x84\x94\xe2\xd7\x7a\xf9\xbf"
15370 			  "\x00\x8a\xa2\xd5\xb7\xf3\x60\xcf"
15371 			  "\xa0\x47\xdf\x4e\x09\xf4\xb1\x7f"
15372 			  "\x14\xd9\x3d\x53\x8e\x12\xb3\x00"
15373 			  "\x4c\x0a\x4e\x32\x40\x43\x88\xce"
15374 			  "\x92\x26\xc1\x76\x20\x11\xeb\xba"
15375 			  "\x62\x4f\x9a\x62\x25\xc3\x75\x80"
15376 			  "\xb7\x0a\x17\xf5\xd7\x94\xb4\x14",
15377 		.clen	= 80 + 64,
15378        }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
15379 #ifdef __LITTLE_ENDIAN
15380 		.key    = "\x08\x00"            /* rta length */
15381 			  "\x01\x00"		/* rta type */
15382 #else
15383 		.key    = "\x00\x08"		/* rta length */
15384 			  "\x00\x01"            /* rta type */
15385 #endif
15386 			  "\x00\x00\x00\x18"	/* enc key length */
15387 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15388 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15389 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15390 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15391 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
15392 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15393 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15394 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15395 			  "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
15396 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
15397 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
15398 		.klen   = 8 + 64 + 24,
15399 		.iv     = "\x00\x01\x02\x03\x04\x05\x06\x07"
15400 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15401 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
15402 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15403 		.alen   = 16,
15404 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
15405 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15406 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15407 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15408 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15409 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15410 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15411 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
15412 		.plen	= 64,
15413 		.ctext	= "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
15414 			  "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
15415 			  "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
15416 			  "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
15417 			  "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
15418 			  "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
15419 			  "\x08\xb0\xe2\x79\x88\x59\x88\x81"
15420 			  "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
15421 			  "\x77\x4b\x69\x9d\x3a\x0d\xb4\x99"
15422 			  "\x8f\xc6\x8e\x0e\x72\x58\xe3\x56"
15423 			  "\xbb\x21\xd2\x7d\x93\x11\x17\x91"
15424 			  "\xc4\x83\xfd\x0a\xea\x71\xfe\x77"
15425 			  "\xae\x6f\x0a\xa5\xf0\xcf\xe1\x35"
15426 			  "\xba\x03\xd5\x32\xfa\x5f\x41\x58"
15427 			  "\x8d\x43\x98\xa7\x94\x16\x07\x02"
15428 			  "\x0f\xb6\x81\x50\x28\x95\x2e\x75",
15429 		.clen	= 64 + 64,
15430 	}, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
15431 #ifdef __LITTLE_ENDIAN
15432 		.key    = "\x08\x00"		/* rta length */
15433 			  "\x01\x00"		/* rta type */
15434 #else
15435 		.key    = "\x00\x08"		/* rta length */
15436 			  "\x00\x01"            /* rta type */
15437 #endif
15438 			  "\x00\x00\x00\x20"	/* enc key length */
15439 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15440 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15441 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15442 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15443 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
15444 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15445 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15446 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15447 			  "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
15448 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
15449 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
15450 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
15451 		.klen   = 8 + 64 + 32,
15452 		.iv     = "\x00\x01\x02\x03\x04\x05\x06\x07"
15453 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15454 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
15455 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15456 		.alen   = 16,
15457 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
15458 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15459 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15460 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15461 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15462 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15463 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15464 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
15465 		.plen	= 64,
15466 		.ctext	= "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
15467 			  "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
15468 			  "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
15469 			  "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
15470 			  "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
15471 			  "\xa5\x30\xe2\x63\x04\x23\x14\x61"
15472 			  "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
15473 			  "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
15474 			  "\xb2\x27\x69\x7f\x45\x64\x79\x2b"
15475 			  "\xb7\xb8\x4c\xd4\x75\x94\x68\x40"
15476 			  "\x2a\xea\x91\xc7\x3f\x7c\xed\x7b"
15477 			  "\x95\x2c\x9b\xa8\xf5\xe5\x52\x8d"
15478 			  "\x6b\xe1\xae\xf1\x74\xfa\x0d\x0c"
15479 			  "\xe3\x8d\x64\xc3\x8d\xff\x7c\x8c"
15480 			  "\xdb\xbf\xa0\xb4\x01\xa2\xa8\xa2"
15481 			  "\x2c\xb1\x62\x2c\x10\xca\xf1\x21",
15482 		.clen	= 64 + 64,
15483 	},
15484 };
15485 
15486 static const struct aead_testvec hmac_sha1_des_cbc_tv_temp[] = {
15487 	{ /*Generated with cryptopp*/
15488 #ifdef __LITTLE_ENDIAN
15489 		.key    = "\x08\x00"		/* rta length */
15490 			  "\x01\x00"		/* rta type */
15491 #else
15492 	.key    = "\x00\x08"		/* rta length */
15493 			  "\x00\x01"		/* rta type */
15494 #endif
15495 			  "\x00\x00\x00\x08"	/* enc key length */
15496 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15497 		  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15498 			  "\x22\x33\x44\x55"
15499 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15500 		.klen	= 8 + 20 + 8,
15501 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15502 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
15503 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15504 		.alen   = 16,
15505 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
15506 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
15507 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15508 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
15509 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15510 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
15511 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15512 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
15513 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15514 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15515 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15516 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15517 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
15518 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15519 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
15520 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
15521 		.plen	= 128,
15522 		.ctext	= "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
15523 			  "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15524 			  "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15525 			  "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15526 			  "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15527 			  "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15528 			  "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15529 			  "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15530 			  "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15531 			  "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15532 			  "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15533 			  "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15534 			  "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15535 			  "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15536 			  "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15537 			  "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15538 			  "\x95\x16\x20\x09\xf5\x95\x19\xfd"
15539 			  "\x3c\xc7\xe0\x42\xc0\x14\x69\xfa"
15540 			  "\x5c\x44\xa9\x37",
15541 			  .clen	= 128 + 20,
15542 	},
15543 };
15544 
15545 static const struct aead_testvec hmac_sha224_des_cbc_tv_temp[] = {
15546 	{ /*Generated with cryptopp*/
15547 #ifdef __LITTLE_ENDIAN
15548 		.key    = "\x08\x00"		/* rta length */
15549 			  "\x01\x00"		/* rta type */
15550 #else
15551 		.key    = "\x00\x08"		/* rta length */
15552 			  "\x00\x01"		/* rta type */
15553 #endif
15554 			  "\x00\x00\x00\x08"	/* enc key length */
15555 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15556 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15557 		  "\x22\x33\x44\x55\x66\x77\x88\x99"
15558 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15559 		.klen	= 8 + 24 + 8,
15560 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15561 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
15562 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15563 		.alen   = 16,
15564 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
15565 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
15566 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15567 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
15568 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15569 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
15570 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15571 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
15572 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15573 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15574 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15575 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15576 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
15577 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15578 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
15579 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
15580 		.plen	= 128,
15581 		.ctext	= "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
15582 			  "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15583 			  "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15584 			  "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15585 			  "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15586 			  "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15587 			  "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15588 			  "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15589 			  "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15590 			  "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15591 			  "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15592 			  "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15593 		  "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15594 			  "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15595 			  "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15596 			  "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15597 			  "\x9c\x2d\x7e\xee\x20\x34\x55\x0a"
15598 			  "\xce\xb5\x4e\x64\x53\xe7\xbf\x91"
15599 			  "\xab\xd4\xd9\xda\xc9\x12\xae\xf7",
15600 		.clen	= 128 + 24,
15601 	},
15602 };
15603 
15604 static const struct aead_testvec hmac_sha256_des_cbc_tv_temp[] = {
15605 	{ /*Generated with cryptopp*/
15606 #ifdef __LITTLE_ENDIAN
15607 		.key    = "\x08\x00"		/* rta length */
15608 			  "\x01\x00"		/* rta type */
15609 #else
15610 		.key    = "\x00\x08"		/* rta length */
15611 			  "\x00\x01"		/* rta type */
15612 #endif
15613 			  "\x00\x00\x00\x08"	/* enc key length */
15614 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15615 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15616 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15617 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15618 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15619 		.klen	= 8 + 32 + 8,
15620 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15621 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
15622 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15623 		.alen   = 16,
15624 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
15625 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
15626 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15627 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
15628 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15629 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
15630 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15631 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
15632 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15633 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15634 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15635 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15636 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
15637 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15638 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
15639 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
15640 		.plen	= 128,
15641 		.ctext	= "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
15642 			  "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15643 			  "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15644 			  "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15645 			  "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15646 			  "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15647 			  "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15648 			  "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15649 			  "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15650 			  "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15651 			  "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15652 		  "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15653 			  "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15654 		  "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15655 		  "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15656 			  "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15657 			  "\xc6\x58\xa1\x60\x70\x91\x39\x36"
15658 			  "\x50\xf6\x5d\xab\x4b\x51\x4e\x5e"
15659 			  "\xde\x63\xde\x76\x52\xde\x9f\xba"
15660 			  "\x90\xcf\x15\xf2\xbb\x6e\x84\x00",
15661 		.clen	= 128 + 32,
15662 	},
15663 };
15664 
15665 static const struct aead_testvec hmac_sha384_des_cbc_tv_temp[] = {
15666 	{ /*Generated with cryptopp*/
15667 #ifdef __LITTLE_ENDIAN
15668 		.key    = "\x08\x00"		/* rta length */
15669 			  "\x01\x00"		/* rta type */
15670 #else
15671 		.key    = "\x00\x08"		/* rta length */
15672 			  "\x00\x01"		/* rta type */
15673 #endif
15674 			  "\x00\x00\x00\x08"	/* enc key length */
15675 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15676 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15677 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15678 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15679 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
15680 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15681 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15682 		.klen	= 8 + 48 + 8,
15683 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15684 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
15685 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15686 		.alen   = 16,
15687 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
15688 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
15689 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15690 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
15691 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15692 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
15693 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15694 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
15695 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15696 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15697 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15698 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15699 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
15700 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15701 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
15702 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
15703 		.plen	= 128,
15704 		.ctext	= "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
15705 			  "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15706 			  "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15707 			  "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15708 			  "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15709 			  "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15710 			  "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15711 			  "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15712 			  "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15713 			  "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15714 			  "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15715 			  "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15716 			  "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15717 			  "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15718 			  "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15719 			  "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15720 			  "\xa8\x8e\x9c\x74\x8c\x2b\x99\xa0"
15721 			  "\xc8\x8c\xef\x25\x07\x83\x11\x3a"
15722 			  "\x31\x8d\xbe\x3b\x6a\xd7\x96\xfe"
15723 			  "\x5e\x67\xb5\x74\xe7\xe7\x85\x61"
15724 			  "\x6a\x95\x26\x75\xcc\x53\x89\xf3"
15725 			  "\x74\xc9\x2a\x76\x20\xa2\x64\x62",
15726 		.clen	= 128 + 48,
15727 	},
15728 };
15729 
15730 static const struct aead_testvec hmac_sha512_des_cbc_tv_temp[] = {
15731 	{ /*Generated with cryptopp*/
15732 #ifdef __LITTLE_ENDIAN
15733 		.key    = "\x08\x00"		/* rta length */
15734 		  "\x01\x00"		/* rta type */
15735 #else
15736 		.key    = "\x00\x08"		/* rta length */
15737 			  "\x00\x01"		/* rta type */
15738 #endif
15739 			  "\x00\x00\x00\x08"	/* enc key length */
15740 		  "\x11\x22\x33\x44\x55\x66\x77\x88"
15741 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15742 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15743 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15744 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
15745 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15746 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15747 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15748 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15749 		.klen	= 8 + 64 + 8,
15750 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15751 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
15752 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15753 		.alen   = 16,
15754 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
15755 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
15756 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15757 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
15758 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15759 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
15760 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15761 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
15762 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15763 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15764 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15765 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15766 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
15767 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15768 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
15769 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
15770 		.plen	= 128,
15771 		.ctext	= "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
15772 			  "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15773 			  "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15774 			  "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15775 			  "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15776 			  "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15777 			  "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15778 		  "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15779 			  "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15780 		  "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15781 			  "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15782 			  "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15783 			  "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15784 			  "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15785 		  "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15786 			  "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15787 			  "\xc6\x2c\x73\x88\xb0\x9d\x5f\x3e"
15788 			  "\x5b\x78\xca\x0e\xab\x8a\xa3\xbb"
15789 			  "\xd9\x1d\xc3\xe3\x05\xac\x76\xfb"
15790 			  "\x58\x83\xda\x67\xfb\x21\x24\xa2"
15791 			  "\xb1\xa7\xd7\x66\xa6\x8d\xa6\x93"
15792 			  "\x97\xe2\xe3\xb8\xaa\x48\x85\xee"
15793 			  "\x8c\xf6\x07\x95\x1f\xa6\x6c\x96"
15794 			  "\x99\xc7\x5c\x8d\xd8\xb5\x68\x7b",
15795 		.clen	= 128 + 64,
15796 	},
15797 };
15798 
15799 static const struct aead_testvec hmac_sha1_des3_ede_cbc_tv_temp[] = {
15800 	{ /*Generated with cryptopp*/
15801 #ifdef __LITTLE_ENDIAN
15802 		.key    = "\x08\x00"		/* rta length */
15803 			  "\x01\x00"		/* rta type */
15804 #else
15805 		.key    = "\x00\x08"		/* rta length */
15806 			  "\x00\x01"		/* rta type */
15807 #endif
15808 			  "\x00\x00\x00\x18"	/* enc key length */
15809 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15810 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15811 			  "\x22\x33\x44\x55"
15812 		  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
15813 			  "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
15814 			  "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
15815 		.klen	= 8 + 20 + 24,
15816 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15817 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
15818 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15819 		.alen   = 16,
15820 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
15821 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
15822 		  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15823 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
15824 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15825 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
15826 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15827 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
15828 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15829 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15830 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15831 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15832 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
15833 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15834 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
15835 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
15836 		.plen	= 128,
15837 		.ctext	= "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
15838 			  "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
15839 		  "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
15840 		  "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
15841 		  "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
15842 			  "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
15843 			  "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
15844 			  "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
15845 		  "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
15846 			  "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
15847 			  "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
15848 			  "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
15849 			  "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
15850 			  "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
15851 			  "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
15852 			  "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
15853 			  "\x67\x6d\xb1\xf5\xb8\x10\xdc\xc6"
15854 			  "\x75\x86\x96\x6b\xb1\xc5\xe4\xcf"
15855 			  "\xd1\x60\x91\xb3",
15856 			  .clen	= 128 + 20,
15857 	},
15858 };
15859 
15860 static const struct aead_testvec hmac_sha224_des3_ede_cbc_tv_temp[] = {
15861 	{ /*Generated with cryptopp*/
15862 #ifdef __LITTLE_ENDIAN
15863 		.key    = "\x08\x00"		/* rta length */
15864 			  "\x01\x00"		/* rta type */
15865 #else
15866 		.key    = "\x00\x08"		/* rta length */
15867 			  "\x00\x01"		/* rta type */
15868 #endif
15869 			  "\x00\x00\x00\x18"	/* enc key length */
15870 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15871 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15872 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15873 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
15874 			  "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
15875 			  "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
15876 		.klen	= 8 + 24 + 24,
15877 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15878 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
15879 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15880 		.alen   = 16,
15881 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
15882 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
15883 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15884 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
15885 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15886 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
15887 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15888 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
15889 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15890 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15891 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15892 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15893 		  "\x72\x63\x74\x65\x20\x73\x6f\x54"
15894 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15895 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
15896 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
15897 		.plen	= 128,
15898 		.ctext	= "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
15899 		  "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
15900 			  "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
15901 			  "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
15902 			  "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
15903 			  "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
15904 			  "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
15905 		  "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
15906 			  "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
15907 			  "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
15908 			  "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
15909 			  "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
15910 			  "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
15911 		  "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
15912 			  "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
15913 		  "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
15914 			  "\x15\x24\x7f\x5a\x45\x4a\x66\xce"
15915 			  "\x2b\x0b\x93\x99\x2f\x9d\x0c\x6c"
15916 			  "\x56\x1f\xe1\xa6\x41\xb2\x4c\xd0",
15917 			  .clen	= 128 + 24,
15918 	},
15919 };
15920 
15921 static const struct aead_testvec hmac_sha256_des3_ede_cbc_tv_temp[] = {
15922 	{ /*Generated with cryptopp*/
15923 #ifdef __LITTLE_ENDIAN
15924 		.key    = "\x08\x00"		/* rta length */
15925 			  "\x01\x00"		/* rta type */
15926 #else
15927 		.key    = "\x00\x08"		/* rta length */
15928 			  "\x00\x01"		/* rta type */
15929 #endif
15930 			  "\x00\x00\x00\x18"	/* enc key length */
15931 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15932 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15933 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15934 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15935 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
15936 			  "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
15937 			  "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
15938 		.klen	= 8 + 32 + 24,
15939 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15940 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
15941 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15942 		.alen   = 16,
15943 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
15944 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
15945 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15946 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
15947 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15948 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
15949 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15950 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
15951 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15952 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15953 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15954 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15955 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
15956 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15957 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
15958 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
15959 		.plen	= 128,
15960 		.ctext	= "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
15961 			  "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
15962 			  "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
15963 			  "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
15964 			  "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
15965 			  "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
15966 			  "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
15967 			  "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
15968 			  "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
15969 			  "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
15970 			  "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
15971 			  "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
15972 			  "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
15973 			  "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
15974 			  "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
15975 			  "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
15976 			  "\x73\xb0\xea\x9f\xe8\x18\x80\xd6"
15977 			  "\x56\x38\x44\xc0\xdb\xe3\x4f\x71"
15978 			  "\xf7\xce\xd1\xd3\xf8\xbd\x3e\x4f"
15979 			  "\xca\x43\x95\xdf\x80\x61\x81\xa9",
15980 		.clen	= 128 + 32,
15981 	},
15982 };
15983 
15984 static const struct aead_testvec hmac_sha384_des3_ede_cbc_tv_temp[] = {
15985 	{ /*Generated with cryptopp*/
15986 #ifdef __LITTLE_ENDIAN
15987 		.key    = "\x08\x00"		/* rta length */
15988 			  "\x01\x00"		/* rta type */
15989 #else
15990 		.key    = "\x00\x08"		/* rta length */
15991 			  "\x00\x01"		/* rta type */
15992 #endif
15993 			  "\x00\x00\x00\x18"	/* enc key length */
15994 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
15995 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15996 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
15997 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15998 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
15999 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
16000 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
16001 			  "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
16002 			  "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
16003 		.klen	= 8 + 48 + 24,
16004 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16005 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
16006 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16007 		.alen   = 16,
16008 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
16009 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
16010 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
16011 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
16012 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
16013 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
16014 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
16015 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
16016 			  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
16017 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
16018 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
16019 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
16020 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
16021 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
16022 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
16023 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
16024 		.plen	= 128,
16025 		.ctext	= "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
16026 			  "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
16027 			  "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
16028 			  "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
16029 			  "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
16030 			  "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
16031 			  "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
16032 			  "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
16033 			  "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
16034 			  "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
16035 			  "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
16036 			  "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
16037 			  "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
16038 			  "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
16039 			  "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
16040 			  "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
16041 			  "\x6d\x77\xfc\x80\x9d\x8a\x9c\xb7"
16042 		  "\x70\xe7\x93\xbf\x73\xe6\x9f\x83"
16043 			  "\x99\x62\x23\xe6\x5b\xd0\xda\x18"
16044 			  "\xa4\x32\x8a\x0b\x46\xd7\xf0\x39"
16045 			  "\x36\x5d\x13\x2f\x86\x10\x78\xd6"
16046 			  "\xd6\xbe\x5c\xb9\x15\x89\xf9\x1b",
16047 		.clen	= 128 + 48,
16048 	},
16049 };
16050 
16051 static const struct aead_testvec hmac_sha512_des3_ede_cbc_tv_temp[] = {
16052 	{ /*Generated with cryptopp*/
16053 #ifdef __LITTLE_ENDIAN
16054 		.key    = "\x08\x00"		/* rta length */
16055 			  "\x01\x00"		/* rta type */
16056 #else
16057 		.key    = "\x00\x08"		/* rta length */
16058 			  "\x00\x01"		/* rta type */
16059 #endif
16060 			  "\x00\x00\x00\x18"	/* enc key length */
16061 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
16062 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
16063 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
16064 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
16065 			  "\x33\x44\x55\x66\x77\x88\x99\xaa"
16066 			  "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
16067 			  "\x44\x55\x66\x77\x88\x99\xaa\xbb"
16068 			  "\xcc\xdd\xee\xff\x11\x22\x33\x44"
16069 			  "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
16070 		  "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
16071 			  "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
16072 		.klen	= 8 + 64 + 24,
16073 		.iv	= "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16074 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
16075 			  "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16076 		.alen   = 16,
16077 		.ptext	= "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
16078 			  "\x53\x20\x63\x65\x65\x72\x73\x74"
16079 			  "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
16080 			  "\x20\x79\x65\x53\x72\x63\x74\x65"
16081 			  "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
16082 			  "\x79\x6e\x53\x20\x63\x65\x65\x72"
16083 			  "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
16084 			  "\x6e\x61\x20\x79\x65\x53\x72\x63"
16085 		  "\x74\x65\x20\x73\x6f\x54\x20\x6f"
16086 			  "\x61\x4d\x79\x6e\x53\x20\x63\x65"
16087 			  "\x65\x72\x73\x74\x54\x20\x6f\x6f"
16088 			  "\x4d\x20\x6e\x61\x20\x79\x65\x53"
16089 			  "\x72\x63\x74\x65\x20\x73\x6f\x54"
16090 			  "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
16091 			  "\x63\x65\x65\x72\x73\x74\x54\x20"
16092 			  "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
16093 		.plen	= 128,
16094 		.ctext	= "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
16095 			  "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
16096 			  "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
16097 			  "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
16098 			  "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
16099 			  "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
16100 			  "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
16101 			  "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
16102 			  "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
16103 			  "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
16104 			  "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
16105 			  "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
16106 			  "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
16107 			  "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
16108 			  "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
16109 			  "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
16110 			  "\x41\xb5\x1f\xbb\xbd\x4e\xb8\x32"
16111 			  "\x22\x86\x4e\x57\x1b\x2a\xd8\x6e"
16112 			  "\xa9\xfb\xc8\xf3\xbf\x2d\xae\x2b"
16113 			  "\x3b\xbc\x41\xe8\x38\xbb\xf1\x60"
16114 			  "\x4c\x68\xa9\x4e\x8c\x73\xa7\xc0"
16115 			  "\x2a\x74\xd4\x65\x12\xcb\x55\xf2"
16116 			  "\xd5\x02\x6d\xe6\xaf\xc9\x2f\xf2"
16117 			  "\x57\xaa\x85\xf7\xf3\x6a\xcb\xdb",
16118 		.clen	= 128 + 64,
16119 	},
16120 };
16121 
16122 static const struct cipher_testvec aes_lrw_tv_template[] = {
16123 	/* from http://grouper.ieee.org/groups/1619/email/pdf00017.pdf */
16124 	{ /* LRW-32-AES 1 */
16125 		.key    = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
16126 			  "\x4c\x26\x84\x14\xb5\x68\x01\x85"
16127 			  "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
16128 			  "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
16129 		.klen   = 32,
16130 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
16131 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
16132 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
16133 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
16134 		.ctext	= "\xf1\xb2\x73\xcd\x65\xa3\xdf\x5f"
16135 			  "\xe9\x5d\x48\x92\x54\x63\x4e\xb8",
16136 		.len	= 16,
16137 	}, { /* LRW-32-AES 2 */
16138 		.key    = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
16139 			  "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
16140 			  "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
16141 			  "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
16142 		.klen   = 32,
16143 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
16144 			  "\x00\x00\x00\x00\x00\x00\x00\x02",
16145 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
16146 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
16147 		.ctext	= "\x00\xc8\x2b\xae\x95\xbb\xcd\xe5"
16148 			  "\x27\x4f\x07\x69\xb2\x60\xe1\x36",
16149 		.len	= 16,
16150 	}, { /* LRW-32-AES 3 */
16151 		.key    = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
16152 			  "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
16153 			  "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
16154 			  "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
16155 		.klen   = 32,
16156 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
16157 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
16158 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
16159 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
16160 		.ctext	= "\x76\x32\x21\x83\xed\x8f\xf1\x82"
16161 			  "\xf9\x59\x62\x03\x69\x0e\x5e\x01",
16162 		.len	= 16,
16163 	}, { /* LRW-32-AES 4 */
16164 		.key    = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
16165 			  "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
16166 			  "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
16167 			  "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
16168 			  "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
16169 		.klen   = 40,
16170 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
16171 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
16172 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
16173 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
16174 		.ctext	= "\x9c\x0f\x15\x2f\x55\xa2\xd8\xf0"
16175 			  "\xd6\x7b\x8f\x9e\x28\x22\xbc\x41",
16176 		.len	= 16,
16177 	}, { /* LRW-32-AES 5 */
16178 		.key    = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
16179 			  "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
16180 			  "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
16181 			  "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
16182 			  "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
16183 		.klen   = 40,
16184 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
16185 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
16186 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
16187 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
16188 		.ctext	= "\xd4\x27\x6a\x7f\x14\x91\x3d\x65"
16189 			  "\xc8\x60\x48\x02\x87\xe3\x34\x06",
16190 		.len	= 16,
16191 	}, { /* LRW-32-AES 6 */
16192 		.key    = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
16193 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
16194 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
16195 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
16196 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
16197 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
16198 		.klen   = 48,
16199 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
16200 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
16201 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
16202 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
16203 		.ctext	= "\xbd\x06\xb8\xe1\xdb\x98\x89\x9e"
16204 			  "\xc4\x98\xe4\x91\xcf\x1c\x70\x2b",
16205 		.len	= 16,
16206 	}, { /* LRW-32-AES 7 */
16207 		.key    = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
16208 			  "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
16209 			  "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
16210 			  "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
16211 			  "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
16212 			  "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
16213 		.klen   = 48,
16214 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
16215 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
16216 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
16217 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
16218 		.ctext	= "\x5b\x90\x8e\xc1\xab\xdd\x67\x5f"
16219 			  "\x3d\x69\x8a\x95\x53\xc8\x9c\xe5",
16220 		.len	= 16,
16221 	}, { /* Test counter wrap-around, modified from LRW-32-AES 1 */
16222 		.key    = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
16223 			  "\x4c\x26\x84\x14\xb5\x68\x01\x85"
16224 			  "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
16225 			  "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
16226 		.klen   = 32,
16227 		.iv     = "\xff\xff\xff\xff\xff\xff\xff\xff"
16228 			  "\xff\xff\xff\xff\xff\xff\xff\xff",
16229 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
16230 			  "\x38\x39\x41\x42\x43\x44\x45\x46"
16231 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
16232 			  "\x38\x39\x41\x42\x43\x44\x45\x46"
16233 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
16234 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
16235 		.ctext	= "\x47\x90\x50\xf6\xf4\x8d\x5c\x7f"
16236 			  "\x84\xc7\x83\x95\x2d\xa2\x02\xc0"
16237 			  "\xda\x7f\xa3\xc0\x88\x2a\x0a\x50"
16238 			  "\xfb\xc1\x78\x03\x39\xfe\x1d\xe5"
16239 			  "\xf1\xb2\x73\xcd\x65\xa3\xdf\x5f"
16240 			  "\xe9\x5d\x48\x92\x54\x63\x4e\xb8",
16241 		.len	= 48,
16242 	}, {
16243 /* http://www.mail-archive.com/stds-p1619@listserv.ieee.org/msg00173.html */
16244 		.key    = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
16245 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
16246 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
16247 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
16248 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
16249 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
16250 		.klen   = 48,
16251 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
16252 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
16253 		.ptext	= "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
16254 			  "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
16255 			  "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
16256 			  "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
16257 			  "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
16258 			  "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
16259 			  "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
16260 			  "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
16261 			  "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
16262 			  "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
16263 			  "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
16264 			  "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
16265 			  "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
16266 			  "\x4c\x96\x12\xed\x7c\x92\x03\x01"
16267 			  "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
16268 			  "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
16269 			  "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
16270 			  "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
16271 			  "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
16272 			  "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
16273 			  "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
16274 			  "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
16275 			  "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
16276 			  "\x76\x12\x73\x44\x1a\x56\xd7\x72"
16277 			  "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
16278 			  "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
16279 			  "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
16280 			  "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
16281 			  "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
16282 			  "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
16283 			  "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
16284 			  "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
16285 			  "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
16286 			  "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
16287 			  "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
16288 			  "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
16289 			  "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
16290 			  "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
16291 			  "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
16292 			  "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
16293 			  "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
16294 			  "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
16295 			  "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
16296 			  "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
16297 			  "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
16298 			  "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
16299 			  "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
16300 			  "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
16301 			  "\x62\x73\x65\xfd\x46\x63\x25\x3d"
16302 			  "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
16303 			  "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
16304 			  "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
16305 			  "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
16306 			  "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
16307 			  "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
16308 			  "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
16309 			  "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
16310 			  "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
16311 			  "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
16312 			  "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
16313 			  "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
16314 			  "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
16315 			  "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
16316 			  "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
16317 		.ctext	= "\x1a\x1d\xa9\x30\xad\xf9\x2f\x9b"
16318 			  "\xb6\x1d\xae\xef\xf0\x2f\xf8\x5a"
16319 			  "\x39\x3c\xbf\x2a\xb2\x45\xb2\x23"
16320 			  "\x1b\x63\x3c\xcf\xaa\xbe\xcf\x4e"
16321 			  "\xfa\xe8\x29\xc2\x20\x68\x2b\x3c"
16322 			  "\x2e\x8b\xf7\x6e\x25\xbd\xe3\x3d"
16323 			  "\x66\x27\xd6\xaf\xd6\x64\x3e\xe3"
16324 			  "\xe8\x58\x46\x97\x39\x51\x07\xde"
16325 			  "\xcb\x37\xbc\xa9\xc0\x5f\x75\xc3"
16326 			  "\x0e\x84\x23\x1d\x16\xd4\x1c\x59"
16327 			  "\x9c\x1a\x02\x55\xab\x3a\x97\x1d"
16328 			  "\xdf\xdd\xc7\x06\x51\xd7\x70\xae"
16329 			  "\x23\xc6\x8c\xf5\x1e\xa0\xe5\x82"
16330 			  "\xb8\xb2\xbf\x04\xa0\x32\x8e\x68"
16331 			  "\xeb\xaf\x6e\x2d\x94\x22\x2f\xce"
16332 			  "\x4c\xb5\x59\xe2\xa2\x2f\xa0\x98"
16333 			  "\x1a\x97\xc6\xd4\xb5\x00\x59\xf2"
16334 			  "\x84\x14\x72\xb1\x9a\x6e\xa3\x7f"
16335 			  "\xea\x20\xe7\xcb\x65\x77\x3a\xdf"
16336 			  "\xc8\x97\x67\x15\xc2\x2a\x27\xcc"
16337 			  "\x18\x55\xa1\x24\x0b\x24\x24\xaf"
16338 			  "\x5b\xec\x68\xb8\xc8\xf5\xba\x63"
16339 			  "\xff\xed\x89\xce\xd5\x3d\x88\xf3"
16340 			  "\x25\xef\x05\x7c\x3a\xef\xeb\xd8"
16341 			  "\x7a\x32\x0d\xd1\x1e\x58\x59\x99"
16342 			  "\x90\x25\xb5\x26\xb0\xe3\x2b\x6c"
16343 			  "\x4c\xa9\x8b\x84\x4f\x5e\x01\x50"
16344 			  "\x41\x30\x58\xc5\x62\x74\x52\x1d"
16345 			  "\x45\x24\x6a\x42\x64\x4f\x97\x1c"
16346 			  "\xa8\x66\xb5\x6d\x79\xd4\x0d\x48"
16347 			  "\xc5\x5f\xf3\x90\x32\xdd\xdd\xe1"
16348 			  "\xe4\xa9\x9f\xfc\xc3\x52\x5a\x46"
16349 			  "\xe4\x81\x84\x95\x36\x59\x7a\x6b"
16350 			  "\xaa\xb3\x60\xad\xce\x9f\x9f\x28"
16351 			  "\xe0\x01\x75\x22\xc4\x4e\xa9\x62"
16352 			  "\x5c\x62\x0d\x00\xcb\x13\xe8\x43"
16353 			  "\x72\xd4\x2d\x53\x46\xb5\xd1\x16"
16354 			  "\x22\x18\xdf\x34\x33\xf5\xd6\x1c"
16355 			  "\xb8\x79\x78\x97\x94\xff\x72\x13"
16356 			  "\x4c\x27\xfc\xcb\xbf\x01\x53\xa6"
16357 			  "\xb4\x50\x6e\xde\xdf\xb5\x43\xa4"
16358 			  "\x59\xdf\x52\xf9\x7c\xe0\x11\x6f"
16359 			  "\x2d\x14\x8e\x24\x61\x2c\xe1\x17"
16360 			  "\xcc\xce\x51\x0c\x19\x8a\x82\x30"
16361 			  "\x94\xd5\x3d\x6a\x53\x06\x5e\xbd"
16362 			  "\xb7\xeb\xfa\xfd\x27\x51\xde\x85"
16363 			  "\x1e\x86\x53\x11\x53\x94\x00\xee"
16364 			  "\x2b\x8c\x08\x2a\xbf\xdd\xae\x11"
16365 			  "\xcb\x1e\xa2\x07\x9a\x80\xcf\x62"
16366 			  "\x9b\x09\xdc\x95\x3c\x96\x8e\xb1"
16367 			  "\x09\xbd\xe4\xeb\xdb\xca\x70\x7a"
16368 			  "\x9e\xfa\x31\x18\x45\x3c\x21\x33"
16369 			  "\xb0\xb3\x2b\xea\xf3\x71\x2d\xe1"
16370 			  "\x03\xad\x1b\x48\xd4\x67\x27\xf0"
16371 			  "\x62\xe4\x3d\xfb\x9b\x08\x76\xe7"
16372 			  "\xdd\x2b\x01\x39\x04\x5a\x58\x7a"
16373 			  "\xf7\x11\x90\xec\xbd\x51\x5c\x32"
16374 			  "\x6b\xd7\x35\x39\x02\x6b\xf2\xa6"
16375 			  "\xd0\x0d\x07\xe1\x06\xc4\x5b\x7d"
16376 			  "\xe4\x6a\xd7\xee\x15\x1f\x83\xb4"
16377 			  "\xa3\xa7\x5e\xc3\x90\xb7\xef\xd3"
16378 			  "\xb7\x4f\xf8\x92\x4c\xb7\x3c\x29"
16379 			  "\xcd\x7e\x2b\x5d\x43\xea\x42\xe7"
16380 			  "\x74\x3f\x7d\x58\x88\x75\xde\x3e",
16381 		.len	= 512,
16382 	}
16383 };
16384 
16385 static const struct cipher_testvec aes_xts_tv_template[] = {
16386 	/* http://grouper.ieee.org/groups/1619/email/pdf00086.pdf */
16387 	{ /* XTS-AES 1 */
16388 		.key    = "\x00\x00\x00\x00\x00\x00\x00\x00"
16389 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
16390 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
16391 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
16392 		.klen   = 32,
16393 		.fips_skip = 1,
16394 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
16395 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
16396 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
16397 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
16398 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
16399 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
16400 		.ctext	= "\x91\x7c\xf6\x9e\xbd\x68\xb2\xec"
16401 			  "\x9b\x9f\xe9\xa3\xea\xdd\xa6\x92"
16402 			  "\xcd\x43\xd2\xf5\x95\x98\xed\x85"
16403 			  "\x8c\x02\xc2\x65\x2f\xbf\x92\x2e",
16404 		.len	= 32,
16405 	}, { /* XTS-AES 2 */
16406 		.key    = "\x11\x11\x11\x11\x11\x11\x11\x11"
16407 			  "\x11\x11\x11\x11\x11\x11\x11\x11"
16408 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
16409 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
16410 		.klen   = 32,
16411 		.iv     = "\x33\x33\x33\x33\x33\x00\x00\x00"
16412 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
16413 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
16414 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
16415 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
16416 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
16417 		.ctext	= "\xc4\x54\x18\x5e\x6a\x16\x93\x6e"
16418 			  "\x39\x33\x40\x38\xac\xef\x83\x8b"
16419 			  "\xfb\x18\x6f\xff\x74\x80\xad\xc4"
16420 			  "\x28\x93\x82\xec\xd6\xd3\x94\xf0",
16421 		.len	= 32,
16422 	}, { /* XTS-AES 3 */
16423 		.key    = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
16424 			  "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
16425 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
16426 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
16427 		.klen   = 32,
16428 		.iv     = "\x33\x33\x33\x33\x33\x00\x00\x00"
16429 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
16430 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
16431 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
16432 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
16433 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
16434 		.ctext	= "\xaf\x85\x33\x6b\x59\x7a\xfc\x1a"
16435 			  "\x90\x0b\x2e\xb2\x1e\xc9\x49\xd2"
16436 			  "\x92\xdf\x4c\x04\x7e\x0b\x21\x53"
16437 			  "\x21\x86\xa5\x97\x1a\x22\x7a\x89",
16438 		.len	= 32,
16439 	}, { /* XTS-AES 4 */
16440 		.key    = "\x27\x18\x28\x18\x28\x45\x90\x45"
16441 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
16442 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
16443 			  "\x23\x84\x62\x64\x33\x83\x27\x95",
16444 		.klen   = 32,
16445 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
16446 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
16447 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
16448 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16449 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
16450 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16451 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
16452 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16453 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
16454 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16455 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
16456 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16457 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
16458 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16459 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
16460 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16461 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
16462 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16463 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
16464 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16465 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
16466 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16467 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16468 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16469 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16470 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16471 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16472 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16473 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16474 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16475 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16476 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16477 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16478 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
16479 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
16480 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16481 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
16482 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16483 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
16484 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16485 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
16486 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16487 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
16488 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16489 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
16490 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16491 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
16492 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16493 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
16494 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16495 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
16496 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16497 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
16498 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16499 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16500 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16501 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16502 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16503 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16504 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16505 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16506 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16507 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16508 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16509 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16510 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
16511 		.ctext	= "\x27\xa7\x47\x9b\xef\xa1\xd4\x76"
16512 			  "\x48\x9f\x30\x8c\xd4\xcf\xa6\xe2"
16513 			  "\xa9\x6e\x4b\xbe\x32\x08\xff\x25"
16514 			  "\x28\x7d\xd3\x81\x96\x16\xe8\x9c"
16515 			  "\xc7\x8c\xf7\xf5\xe5\x43\x44\x5f"
16516 			  "\x83\x33\xd8\xfa\x7f\x56\x00\x00"
16517 			  "\x05\x27\x9f\xa5\xd8\xb5\xe4\xad"
16518 			  "\x40\xe7\x36\xdd\xb4\xd3\x54\x12"
16519 			  "\x32\x80\x63\xfd\x2a\xab\x53\xe5"
16520 			  "\xea\x1e\x0a\x9f\x33\x25\x00\xa5"
16521 			  "\xdf\x94\x87\xd0\x7a\x5c\x92\xcc"
16522 			  "\x51\x2c\x88\x66\xc7\xe8\x60\xce"
16523 			  "\x93\xfd\xf1\x66\xa2\x49\x12\xb4"
16524 			  "\x22\x97\x61\x46\xae\x20\xce\x84"
16525 			  "\x6b\xb7\xdc\x9b\xa9\x4a\x76\x7a"
16526 			  "\xae\xf2\x0c\x0d\x61\xad\x02\x65"
16527 			  "\x5e\xa9\x2d\xc4\xc4\xe4\x1a\x89"
16528 			  "\x52\xc6\x51\xd3\x31\x74\xbe\x51"
16529 			  "\xa1\x0c\x42\x11\x10\xe6\xd8\x15"
16530 			  "\x88\xed\xe8\x21\x03\xa2\x52\xd8"
16531 			  "\xa7\x50\xe8\x76\x8d\xef\xff\xed"
16532 			  "\x91\x22\x81\x0a\xae\xb9\x9f\x91"
16533 			  "\x72\xaf\x82\xb6\x04\xdc\x4b\x8e"
16534 			  "\x51\xbc\xb0\x82\x35\xa6\xf4\x34"
16535 			  "\x13\x32\xe4\xca\x60\x48\x2a\x4b"
16536 			  "\xa1\xa0\x3b\x3e\x65\x00\x8f\xc5"
16537 			  "\xda\x76\xb7\x0b\xf1\x69\x0d\xb4"
16538 			  "\xea\xe2\x9c\x5f\x1b\xad\xd0\x3c"
16539 			  "\x5c\xcf\x2a\x55\xd7\x05\xdd\xcd"
16540 			  "\x86\xd4\x49\x51\x1c\xeb\x7e\xc3"
16541 			  "\x0b\xf1\x2b\x1f\xa3\x5b\x91\x3f"
16542 			  "\x9f\x74\x7a\x8a\xfd\x1b\x13\x0e"
16543 			  "\x94\xbf\xf9\x4e\xff\xd0\x1a\x91"
16544 			  "\x73\x5c\xa1\x72\x6a\xcd\x0b\x19"
16545 			  "\x7c\x4e\x5b\x03\x39\x36\x97\xe1"
16546 			  "\x26\x82\x6f\xb6\xbb\xde\x8e\xcc"
16547 			  "\x1e\x08\x29\x85\x16\xe2\xc9\xed"
16548 			  "\x03\xff\x3c\x1b\x78\x60\xf6\xde"
16549 			  "\x76\xd4\xce\xcd\x94\xc8\x11\x98"
16550 			  "\x55\xef\x52\x97\xca\x67\xe9\xf3"
16551 			  "\xe7\xff\x72\xb1\xe9\x97\x85\xca"
16552 			  "\x0a\x7e\x77\x20\xc5\xb3\x6d\xc6"
16553 			  "\xd7\x2c\xac\x95\x74\xc8\xcb\xbc"
16554 			  "\x2f\x80\x1e\x23\xe5\x6f\xd3\x44"
16555 			  "\xb0\x7f\x22\x15\x4b\xeb\xa0\xf0"
16556 			  "\x8c\xe8\x89\x1e\x64\x3e\xd9\x95"
16557 			  "\xc9\x4d\x9a\x69\xc9\xf1\xb5\xf4"
16558 			  "\x99\x02\x7a\x78\x57\x2a\xee\xbd"
16559 			  "\x74\xd2\x0c\xc3\x98\x81\xc2\x13"
16560 			  "\xee\x77\x0b\x10\x10\xe4\xbe\xa7"
16561 			  "\x18\x84\x69\x77\xae\x11\x9f\x7a"
16562 			  "\x02\x3a\xb5\x8c\xca\x0a\xd7\x52"
16563 			  "\xaf\xe6\x56\xbb\x3c\x17\x25\x6a"
16564 			  "\x9f\x6e\x9b\xf1\x9f\xdd\x5a\x38"
16565 			  "\xfc\x82\xbb\xe8\x72\xc5\x53\x9e"
16566 			  "\xdb\x60\x9e\xf4\xf7\x9c\x20\x3e"
16567 			  "\xbb\x14\x0f\x2e\x58\x3c\xb2\xad"
16568 			  "\x15\xb4\xaa\x5b\x65\x50\x16\xa8"
16569 			  "\x44\x92\x77\xdb\xd4\x77\xef\x2c"
16570 			  "\x8d\x6c\x01\x7d\xb7\x38\xb1\x8d"
16571 			  "\xeb\x4a\x42\x7d\x19\x23\xce\x3f"
16572 			  "\xf2\x62\x73\x57\x79\xa4\x18\xf2"
16573 			  "\x0a\x28\x2d\xf9\x20\x14\x7b\xea"
16574 			  "\xbe\x42\x1e\xe5\x31\x9d\x05\x68",
16575 		.len	= 512,
16576 	}, { /* XTS-AES 10, XTS-AES-256, data unit 512 bytes */
16577 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
16578 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
16579 			  "\x62\x49\x77\x57\x24\x70\x93\x69"
16580 			  "\x99\x59\x57\x49\x66\x96\x76\x27"
16581 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
16582 			  "\x23\x84\x62\x64\x33\x83\x27\x95"
16583 			  "\x02\x88\x41\x97\x16\x93\x99\x37"
16584 			  "\x51\x05\x82\x09\x74\x94\x45\x92",
16585 		.klen	= 64,
16586 		.iv	= "\xff\x00\x00\x00\x00\x00\x00\x00"
16587 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
16588 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
16589 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16590 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
16591 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16592 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
16593 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16594 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
16595 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16596 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
16597 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16598 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
16599 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16600 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
16601 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16602 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
16603 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16604 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
16605 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16606 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
16607 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16608 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16609 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16610 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16611 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16612 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16613 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16614 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16615 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16616 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16617 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16618 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16619 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
16620 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
16621 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16622 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
16623 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16624 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
16625 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16626 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
16627 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16628 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
16629 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16630 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
16631 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16632 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
16633 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16634 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
16635 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16636 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
16637 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16638 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
16639 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16640 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16641 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16642 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16643 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16644 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16645 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16646 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16647 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16648 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16649 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16650 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16651 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
16652 		.ctext	= "\x1c\x3b\x3a\x10\x2f\x77\x03\x86"
16653 			  "\xe4\x83\x6c\x99\xe3\x70\xcf\x9b"
16654 			  "\xea\x00\x80\x3f\x5e\x48\x23\x57"
16655 			  "\xa4\xae\x12\xd4\x14\xa3\xe6\x3b"
16656 			  "\x5d\x31\xe2\x76\xf8\xfe\x4a\x8d"
16657 			  "\x66\xb3\x17\xf9\xac\x68\x3f\x44"
16658 			  "\x68\x0a\x86\xac\x35\xad\xfc\x33"
16659 			  "\x45\xbe\xfe\xcb\x4b\xb1\x88\xfd"
16660 			  "\x57\x76\x92\x6c\x49\xa3\x09\x5e"
16661 			  "\xb1\x08\xfd\x10\x98\xba\xec\x70"
16662 			  "\xaa\xa6\x69\x99\xa7\x2a\x82\xf2"
16663 			  "\x7d\x84\x8b\x21\xd4\xa7\x41\xb0"
16664 			  "\xc5\xcd\x4d\x5f\xff\x9d\xac\x89"
16665 			  "\xae\xba\x12\x29\x61\xd0\x3a\x75"
16666 			  "\x71\x23\xe9\x87\x0f\x8a\xcf\x10"
16667 			  "\x00\x02\x08\x87\x89\x14\x29\xca"
16668 			  "\x2a\x3e\x7a\x7d\x7d\xf7\xb1\x03"
16669 			  "\x55\x16\x5c\x8b\x9a\x6d\x0a\x7d"
16670 			  "\xe8\xb0\x62\xc4\x50\x0d\xc4\xcd"
16671 			  "\x12\x0c\x0f\x74\x18\xda\xe3\xd0"
16672 			  "\xb5\x78\x1c\x34\x80\x3f\xa7\x54"
16673 			  "\x21\xc7\x90\xdf\xe1\xde\x18\x34"
16674 			  "\xf2\x80\xd7\x66\x7b\x32\x7f\x6c"
16675 			  "\x8c\xd7\x55\x7e\x12\xac\x3a\x0f"
16676 			  "\x93\xec\x05\xc5\x2e\x04\x93\xef"
16677 			  "\x31\xa1\x2d\x3d\x92\x60\xf7\x9a"
16678 			  "\x28\x9d\x6a\x37\x9b\xc7\x0c\x50"
16679 			  "\x84\x14\x73\xd1\xa8\xcc\x81\xec"
16680 			  "\x58\x3e\x96\x45\xe0\x7b\x8d\x96"
16681 			  "\x70\x65\x5b\xa5\xbb\xcf\xec\xc6"
16682 			  "\xdc\x39\x66\x38\x0a\xd8\xfe\xcb"
16683 			  "\x17\xb6\xba\x02\x46\x9a\x02\x0a"
16684 			  "\x84\xe1\x8e\x8f\x84\x25\x20\x70"
16685 			  "\xc1\x3e\x9f\x1f\x28\x9b\xe5\x4f"
16686 			  "\xbc\x48\x14\x57\x77\x8f\x61\x60"
16687 			  "\x15\xe1\x32\x7a\x02\xb1\x40\xf1"
16688 			  "\x50\x5e\xb3\x09\x32\x6d\x68\x37"
16689 			  "\x8f\x83\x74\x59\x5c\x84\x9d\x84"
16690 			  "\xf4\xc3\x33\xec\x44\x23\x88\x51"
16691 			  "\x43\xcb\x47\xbd\x71\xc5\xed\xae"
16692 			  "\x9b\xe6\x9a\x2f\xfe\xce\xb1\xbe"
16693 			  "\xc9\xde\x24\x4f\xbe\x15\x99\x2b"
16694 			  "\x11\xb7\x7c\x04\x0f\x12\xbd\x8f"
16695 			  "\x6a\x97\x5a\x44\xa0\xf9\x0c\x29"
16696 			  "\xa9\xab\xc3\xd4\xd8\x93\x92\x72"
16697 			  "\x84\xc5\x87\x54\xcc\xe2\x94\x52"
16698 			  "\x9f\x86\x14\xdc\xd2\xab\xa9\x91"
16699 			  "\x92\x5f\xed\xc4\xae\x74\xff\xac"
16700 			  "\x6e\x33\x3b\x93\xeb\x4a\xff\x04"
16701 			  "\x79\xda\x9a\x41\x0e\x44\x50\xe0"
16702 			  "\xdd\x7a\xe4\xc6\xe2\x91\x09\x00"
16703 			  "\x57\x5d\xa4\x01\xfc\x07\x05\x9f"
16704 			  "\x64\x5e\x8b\x7e\x9b\xfd\xef\x33"
16705 			  "\x94\x30\x54\xff\x84\x01\x14\x93"
16706 			  "\xc2\x7b\x34\x29\xea\xed\xb4\xed"
16707 			  "\x53\x76\x44\x1a\x77\xed\x43\x85"
16708 			  "\x1a\xd7\x7f\x16\xf5\x41\xdf\xd2"
16709 			  "\x69\xd5\x0d\x6a\x5f\x14\xfb\x0a"
16710 			  "\xab\x1c\xbb\x4c\x15\x50\xbe\x97"
16711 			  "\xf7\xab\x40\x66\x19\x3c\x4c\xaa"
16712 			  "\x77\x3d\xad\x38\x01\x4b\xd2\x09"
16713 			  "\x2f\xa7\x55\xc8\x24\xbb\x5e\x54"
16714 			  "\xc4\xf3\x6f\xfd\xa9\xfc\xea\x70"
16715 			  "\xb9\xc6\xe6\x93\xe1\x48\xc1\x51",
16716 		.len	= 512,
16717 	}
16718 };
16719 
16720 static const struct cipher_testvec aes_ctr_tv_template[] = {
16721 	{ /* From NIST Special Publication 800-38A, Appendix F.5 */
16722 		.key	= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
16723 			  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
16724 		.klen	= 16,
16725 		.iv	= "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16726 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
16727 		.iv_out	= "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16728 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
16729 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
16730 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
16731 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
16732 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
16733 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
16734 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
16735 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
16736 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
16737 		.ctext	= "\x87\x4d\x61\x91\xb6\x20\xe3\x26"
16738 			  "\x1b\xef\x68\x64\x99\x0d\xb6\xce"
16739 			  "\x98\x06\xf6\x6b\x79\x70\xfd\xff"
16740 			  "\x86\x17\x18\x7b\xb9\xff\xfd\xff"
16741 			  "\x5a\xe4\xdf\x3e\xdb\xd5\xd3\x5e"
16742 			  "\x5b\x4f\x09\x02\x0d\xb0\x3e\xab"
16743 			  "\x1e\x03\x1d\xda\x2f\xbe\x03\xd1"
16744 			  "\x79\x21\x70\xa0\xf3\x00\x9c\xee",
16745 		.len	= 64,
16746 	}, {
16747 		.key	= "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
16748 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
16749 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
16750 		.klen	= 24,
16751 		.iv	= "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16752 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
16753 		.iv_out	= "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16754 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
16755 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
16756 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
16757 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
16758 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
16759 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
16760 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
16761 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
16762 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
16763 		.ctext	= "\x1a\xbc\x93\x24\x17\x52\x1c\xa2"
16764 			  "\x4f\x2b\x04\x59\xfe\x7e\x6e\x0b"
16765 			  "\x09\x03\x39\xec\x0a\xa6\xfa\xef"
16766 			  "\xd5\xcc\xc2\xc6\xf4\xce\x8e\x94"
16767 			  "\x1e\x36\xb2\x6b\xd1\xeb\xc6\x70"
16768 			  "\xd1\xbd\x1d\x66\x56\x20\xab\xf7"
16769 			  "\x4f\x78\xa7\xf6\xd2\x98\x09\x58"
16770 			  "\x5a\x97\xda\xec\x58\xc6\xb0\x50",
16771 		.len	= 64,
16772 	}, {
16773 		.key	= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
16774 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
16775 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
16776 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
16777 		.klen	= 32,
16778 		.iv	= "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16779 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
16780 		.iv_out	= "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16781 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
16782 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
16783 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
16784 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
16785 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
16786 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
16787 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
16788 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
16789 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
16790 		.ctext	= "\x60\x1e\xc3\x13\x77\x57\x89\xa5"
16791 			  "\xb7\xa7\xf5\x04\xbb\xf3\xd2\x28"
16792 			  "\xf4\x43\xe3\xca\x4d\x62\xb5\x9a"
16793 			  "\xca\x84\xe9\x90\xca\xca\xf5\xc5"
16794 			  "\x2b\x09\x30\xda\xa2\x3d\xe9\x4c"
16795 			  "\xe8\x70\x17\xba\x2d\x84\x98\x8d"
16796 			  "\xdf\xc9\xc5\x8d\xb6\x7a\xad\xa6"
16797 			  "\x13\xc2\xdd\x08\x45\x79\x41\xa6",
16798 		.len	= 64,
16799 	}, { /* Generated with Crypto++ */
16800 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
16801 			  "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
16802 			  "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
16803 			  "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
16804 		.klen	= 32,
16805 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
16806 			  "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
16807 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x00"
16808 			  "\x00\x00\x00\x00\x00\x00\x00\x1C",
16809 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
16810 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
16811 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
16812 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
16813 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
16814 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
16815 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
16816 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
16817 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
16818 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
16819 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
16820 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
16821 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
16822 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
16823 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
16824 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
16825 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
16826 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
16827 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
16828 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
16829 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
16830 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
16831 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
16832 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
16833 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
16834 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
16835 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
16836 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
16837 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
16838 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
16839 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
16840 			  "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
16841 			  "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
16842 			  "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
16843 			  "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
16844 			  "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
16845 			  "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
16846 			  "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
16847 			  "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
16848 			  "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
16849 			  "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
16850 			  "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
16851 			  "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
16852 			  "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
16853 			  "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
16854 			  "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
16855 			  "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
16856 			  "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
16857 			  "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
16858 			  "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
16859 			  "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
16860 			  "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
16861 			  "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
16862 			  "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
16863 			  "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
16864 			  "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
16865 			  "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
16866 			  "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
16867 			  "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
16868 			  "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
16869 			  "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
16870 			  "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
16871 		.ctext	= "\x04\xF3\xD3\x88\x17\xEF\xDC\xEF"
16872 			  "\x8B\x04\xF8\x3A\x66\x8D\x1A\x53"
16873 			  "\x57\x1F\x4B\x23\xE4\xA0\xAF\xF9"
16874 			  "\x69\x95\x35\x98\x8D\x4D\x8C\xC1"
16875 			  "\xF0\xB2\x7F\x80\xBB\x54\x28\xA2"
16876 			  "\x7A\x1B\x9F\x77\xEC\x0E\x6E\xDE"
16877 			  "\xF0\xEC\xB8\xE4\x20\x62\xEE\xDB"
16878 			  "\x5D\xF5\xDD\xE3\x54\xFC\xDD\xEB"
16879 			  "\x6A\xEE\x65\xA1\x21\xD6\xD7\x81"
16880 			  "\x47\x61\x12\x4D\xC2\x8C\xFA\x78"
16881 			  "\x1F\x28\x02\x01\xC3\xFC\x1F\xEC"
16882 			  "\x0F\x10\x4F\xB3\x12\x45\xC6\x3B"
16883 			  "\x7E\x08\xF9\x5A\xD0\x5D\x73\x2D"
16884 			  "\x58\xA4\xE5\xCB\x1C\xB4\xCE\x74"
16885 			  "\x32\x41\x1F\x31\x9C\x08\xA2\x5D"
16886 			  "\x67\xEB\x72\x1D\xF8\xE7\x70\x54"
16887 			  "\x34\x4B\x31\x69\x84\x66\x96\x44"
16888 			  "\x56\xCC\x1E\xD9\xE6\x13\x6A\xB9"
16889 			  "\x2D\x0A\x05\x45\x2D\x90\xCC\xDF"
16890 			  "\x16\x5C\x5F\x79\x34\x52\x54\xFE"
16891 			  "\xFE\xCD\xAD\x04\x2E\xAD\x86\x06"
16892 			  "\x1F\x37\xE8\x28\xBC\xD3\x8F\x5B"
16893 			  "\x92\x66\x87\x3B\x8A\x0A\x1A\xCC"
16894 			  "\x6E\xAB\x9F\x0B\xFA\x5C\xE6\xFD"
16895 			  "\x3C\x98\x08\x12\xEC\xAA\x9E\x11"
16896 			  "\xCA\xB2\x1F\xCE\x5E\x5B\xB2\x72"
16897 			  "\x9C\xCC\x5D\xC5\xE0\x32\xC0\x56"
16898 			  "\xD5\x45\x16\xD2\xAF\x13\x66\xF7"
16899 			  "\x8C\x67\xAC\x79\xB2\xAF\x56\x27"
16900 			  "\x3F\xCC\xFE\xCB\x1E\xC0\x75\xF1"
16901 			  "\xA7\xC9\xC3\x1D\x8E\xDD\xF9\xD4"
16902 			  "\x42\xC8\x21\x08\x16\xF7\x01\xD7"
16903 			  "\xAC\x8E\x3F\x1D\x56\xC1\x06\xE4"
16904 			  "\x9C\x62\xD6\xA5\x6A\x50\x44\xB3"
16905 			  "\x35\x1C\x82\xB9\x10\xF9\x42\xA1"
16906 			  "\xFC\x74\x9B\x44\x4F\x25\x02\xE3"
16907 			  "\x08\xF5\xD4\x32\x39\x08\x11\xE8"
16908 			  "\xD2\x6B\x50\x53\xD4\x08\xD1\x6B"
16909 			  "\x3A\x4A\x68\x7B\x7C\xCD\x46\x5E"
16910 			  "\x0D\x07\x19\xDB\x67\xD7\x98\x91"
16911 			  "\xD7\x17\x10\x9B\x7B\x8A\x9B\x33"
16912 			  "\xAE\xF3\x00\xA6\xD4\x15\xD9\xEA"
16913 			  "\x85\x99\x22\xE8\x91\x38\x70\x83"
16914 			  "\x93\x01\x24\x6C\xFA\x9A\xB9\x07"
16915 			  "\xEA\x8D\x3B\xD9\x2A\x43\x59\x16"
16916 			  "\x2F\x69\xEE\x84\x36\x44\x76\x98"
16917 			  "\xF3\x04\x2A\x7C\x74\x3D\x29\x2B"
16918 			  "\x0D\xAD\x8F\x44\x82\x9E\x57\x8D"
16919 			  "\xAC\xED\x18\x1F\x50\xA4\xF5\x98"
16920 			  "\x1F\xBD\x92\x91\x1B\x2D\xA6\xD6"
16921 			  "\xD2\xE3\x02\xAA\x92\x3B\xC6\xB3"
16922 			  "\x1B\x39\x72\xD5\x26\xCA\x04\xE0"
16923 			  "\xFC\x58\x78\xBB\xB1\x3F\xA1\x9C"
16924 			  "\x42\x24\x3E\x2E\x22\xBB\x4B\xBA"
16925 			  "\xF4\x52\x0A\xE6\xAE\x47\xB4\x7D"
16926 			  "\x1D\xA8\xBE\x81\x1A\x75\xDA\xAC"
16927 			  "\xA6\x25\x1E\xEF\x3A\xC0\x6C\x63"
16928 			  "\xEF\xDC\xC9\x79\x10\x26\xE8\x61"
16929 			  "\x29\xFC\xA4\x05\xDF\x7D\x5C\x63"
16930 			  "\x10\x09\x9B\x46\x9B\xF2\x2C\x2B"
16931 			  "\xFA\x3A\x05\x4C\xFA\xD1\xFF\xFE"
16932 			  "\xF1\x4C\xE5\xB2\x91\x64\x0C\x51",
16933 		.len	= 496,
16934 	}, { /* Generated with Crypto++ */
16935 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
16936 			  "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
16937 			  "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
16938 			  "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
16939 		.klen	= 32,
16940 		.iv	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
16941 			  "\xE2\x7D\x18\xD6\x71\x0C\xA7\x42",
16942 		.iv_out	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
16943 			  "\xE2\x7D\x18\xD6\x71\x0C\xA7\x62",
16944 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
16945 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
16946 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
16947 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
16948 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
16949 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
16950 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
16951 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
16952 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
16953 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
16954 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
16955 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
16956 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
16957 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
16958 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
16959 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
16960 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
16961 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
16962 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
16963 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
16964 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
16965 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
16966 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
16967 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
16968 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
16969 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
16970 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
16971 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
16972 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
16973 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
16974 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
16975 			  "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
16976 			  "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
16977 			  "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
16978 			  "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
16979 			  "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
16980 			  "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
16981 			  "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
16982 			  "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
16983 			  "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
16984 			  "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
16985 			  "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
16986 			  "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
16987 			  "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
16988 			  "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
16989 			  "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
16990 			  "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
16991 			  "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
16992 			  "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
16993 			  "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
16994 			  "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
16995 			  "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
16996 			  "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
16997 			  "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
16998 			  "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
16999 			  "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
17000 			  "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
17001 			  "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
17002 			  "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
17003 			  "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
17004 			  "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
17005 			  "\xED\x56\xBF\x28\xB4\x1D\x86\x12"
17006 			  "\x7B\xE4\x4D",
17007 		.ctext	= "\xDA\x4E\x3F\xBC\xE8\xB6\x3A\xA2"
17008 			  "\xD5\x4D\x84\x4A\xA9\x0C\xE1\xA5"
17009 			  "\xB8\x73\xBC\xF9\xBB\x59\x2F\x44"
17010 			  "\x8B\xAB\x82\x6C\xB4\x32\x9A\xDE"
17011 			  "\x5A\x0B\xDB\x7A\x6B\xF2\x38\x9F"
17012 			  "\x06\xF7\xF7\xFF\xFF\xC0\x8A\x2E"
17013 			  "\x76\xEA\x06\x32\x23\xF3\x59\x2E"
17014 			  "\x75\xDE\x71\x86\x3C\x98\x23\x44"
17015 			  "\x5B\xF2\xFA\x6A\x00\xBB\xC1\xAD"
17016 			  "\x58\xBD\x3E\x6F\x2E\xB4\x19\x04"
17017 			  "\x70\x8B\x92\x55\x23\xE9\x6A\x3A"
17018 			  "\x78\x7A\x1B\x10\x85\x52\x9C\x12"
17019 			  "\xE4\x55\x81\x21\xCE\x53\xD0\x3B"
17020 			  "\x63\x77\x2C\x74\xD1\xF5\x60\xF3"
17021 			  "\xA1\xDE\x44\x3C\x8F\x4D\x2F\xDD"
17022 			  "\x8A\xFE\x3C\x42\x8E\xD3\xF2\x8E"
17023 			  "\xA8\x28\x69\x65\x31\xE1\x45\x83"
17024 			  "\xE4\x49\xC4\x9C\xA7\x28\xAA\x21"
17025 			  "\xCD\x5D\x0F\x15\xB7\x93\x07\x26"
17026 			  "\xB0\x65\x6D\x91\x90\x23\x7A\xC6"
17027 			  "\xDB\x68\xB0\xA1\x8E\xA4\x76\x4E"
17028 			  "\xC6\x91\x83\x20\x92\x4D\x63\x7A"
17029 			  "\x45\x18\x18\x74\x19\xAD\x71\x01"
17030 			  "\x6B\x23\xAD\x9D\x4E\xE4\x6E\x46"
17031 			  "\xC9\x73\x7A\xF9\x02\x95\xF4\x07"
17032 			  "\x0E\x7A\xA6\xC5\xAE\xFA\x15\x2C"
17033 			  "\x51\x71\xF1\xDC\x22\xB6\xAC\xD8"
17034 			  "\x19\x24\x44\xBC\x0C\xFB\x3C\x2D"
17035 			  "\xB1\x50\x47\x15\x0E\xDB\xB6\xD7"
17036 			  "\xE8\x61\xE5\x95\x52\x1E\x3E\x49"
17037 			  "\x70\xE9\x66\x04\x4C\xE1\xAF\xBD"
17038 			  "\xDD\x15\x3B\x20\x59\x24\xFF\xB0"
17039 			  "\x39\xAA\xE7\xBF\x23\xA3\x6E\xD5"
17040 			  "\x15\xF0\x61\x4F\xAE\x89\x10\x58"
17041 			  "\x5A\x33\x95\x52\x2A\xB5\x77\x9C"
17042 			  "\xA5\x43\x80\x40\x27\x2D\xAE\xD9"
17043 			  "\x3F\xE0\x80\x94\x78\x79\xCB\x7E"
17044 			  "\xAD\x12\x44\x4C\xEC\x27\xB0\xEE"
17045 			  "\x0B\x05\x2A\x82\x99\x58\xBB\x7A"
17046 			  "\x8D\x6D\x9D\x8E\xE2\x8E\xE7\x93"
17047 			  "\x2F\xB3\x09\x8D\x06\xD5\xEE\x70"
17048 			  "\x16\xAE\x35\xC5\x52\x0F\x46\x1F"
17049 			  "\x71\xF9\x5E\xF2\x67\xDC\x98\x2F"
17050 			  "\xA3\x23\xAA\xD5\xD0\x49\xF4\xA6"
17051 			  "\xF6\xB8\x32\xCD\xD6\x85\x73\x60"
17052 			  "\x59\x20\xE7\x55\x0E\x91\xE2\x0C"
17053 			  "\x3F\x1C\xEB\x3D\xDF\x52\x64\xF2"
17054 			  "\x7D\x8B\x5D\x63\x16\xB9\xB2\x5D"
17055 			  "\x5E\xAB\xB2\x97\xAB\x78\x44\xE7"
17056 			  "\xC6\x72\x20\xC5\x90\x9B\xDC\x5D"
17057 			  "\xB0\xEF\x44\xEF\x87\x31\x8D\xF4"
17058 			  "\xFB\x81\x5D\xF7\x96\x96\xD4\x50"
17059 			  "\x89\xA7\xF6\xB9\x67\x76\x40\x9E"
17060 			  "\x9D\x40\xD5\x2C\x30\xB8\x01\x8F"
17061 			  "\xE4\x7B\x71\x48\xA9\xA0\xA0\x1D"
17062 			  "\x87\x52\xA4\x91\xA9\xD7\xA9\x51"
17063 			  "\xD9\x59\xF7\xCC\x63\x22\xC1\x8D"
17064 			  "\x84\x7B\xD8\x22\x32\x5C\x6F\x1D"
17065 			  "\x6E\x9F\xFA\xDD\x49\x40\xDC\x37"
17066 			  "\x14\x8C\xE1\x80\x1B\xDD\x36\x2A"
17067 			  "\xD0\xE9\x54\x99\x5D\xBA\x3B\x11"
17068 			  "\xD8\xFE\xC9\x5B\x5C\x25\xE5\x76"
17069 			  "\xFB\xF2\x3F",
17070 		.len	= 499,
17071 	},
17072 };
17073 
17074 static const struct cipher_testvec aes_ctr_rfc3686_tv_template[] = {
17075 	{ /* From RFC 3686 */
17076 		.key	= "\xae\x68\x52\xf8\x12\x10\x67\xcc"
17077 			  "\x4b\xf7\xa5\x76\x55\x77\xf3\x9e"
17078 			  "\x00\x00\x00\x30",
17079 		.klen	= 20,
17080 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00",
17081 		.ptext	= "Single block msg",
17082 		.ctext	= "\xe4\x09\x5d\x4f\xb7\xa7\xb3\x79"
17083 			  "\x2d\x61\x75\xa3\x26\x13\x11\xb8",
17084 		.len	= 16,
17085 	}, {
17086 		.key	= "\x7e\x24\x06\x78\x17\xfa\xe0\xd7"
17087 			  "\x43\xd6\xce\x1f\x32\x53\x91\x63"
17088 			  "\x00\x6c\xb6\xdb",
17089 		.klen	= 20,
17090 		.iv	= "\xc0\x54\x3b\x59\xda\x48\xd9\x0b",
17091 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
17092 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17093 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
17094 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
17095 		.ctext	= "\x51\x04\xa1\x06\x16\x8a\x72\xd9"
17096 			  "\x79\x0d\x41\xee\x8e\xda\xd3\x88"
17097 			  "\xeb\x2e\x1e\xfc\x46\xda\x57\xc8"
17098 			  "\xfc\xe6\x30\xdf\x91\x41\xbe\x28",
17099 		.len	= 32,
17100 	}, {
17101 		.key	= "\x16\xaf\x5b\x14\x5f\xc9\xf5\x79"
17102 			  "\xc1\x75\xf9\x3e\x3b\xfb\x0e\xed"
17103 			  "\x86\x3d\x06\xcc\xfd\xb7\x85\x15"
17104 			  "\x00\x00\x00\x48",
17105 		.klen	= 28,
17106 		.iv	= "\x36\x73\x3c\x14\x7d\x6d\x93\xcb",
17107 		.ptext	= "Single block msg",
17108 		.ctext	= "\x4b\x55\x38\x4f\xe2\x59\xc9\xc8"
17109 			  "\x4e\x79\x35\xa0\x03\xcb\xe9\x28",
17110 		.len	= 16,
17111 	}, {
17112 		.key	= "\x7c\x5c\xb2\x40\x1b\x3d\xc3\x3c"
17113 			  "\x19\xe7\x34\x08\x19\xe0\xf6\x9c"
17114 			  "\x67\x8c\x3d\xb8\xe6\xf6\xa9\x1a"
17115 			  "\x00\x96\xb0\x3b",
17116 		.klen	= 28,
17117 		.iv	= "\x02\x0c\x6e\xad\xc2\xcb\x50\x0d",
17118 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
17119 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17120 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
17121 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
17122 		.ctext	= "\x45\x32\x43\xfc\x60\x9b\x23\x32"
17123 			  "\x7e\xdf\xaa\xfa\x71\x31\xcd\x9f"
17124 			  "\x84\x90\x70\x1c\x5a\xd4\xa7\x9c"
17125 			  "\xfc\x1f\xe0\xff\x42\xf4\xfb\x00",
17126 		.len	= 32,
17127 	}, {
17128 		.key	= "\x77\x6b\xef\xf2\x85\x1d\xb0\x6f"
17129 			  "\x4c\x8a\x05\x42\xc8\x69\x6f\x6c"
17130 			  "\x6a\x81\xaf\x1e\xec\x96\xb4\xd3"
17131 			  "\x7f\xc1\xd6\x89\xe6\xc1\xc1\x04"
17132 			  "\x00\x00\x00\x60",
17133 		.klen	= 36,
17134 		.iv	= "\xdb\x56\x72\xc9\x7a\xa8\xf0\xb2",
17135 		.ptext	= "Single block msg",
17136 		.ctext	= "\x14\x5a\xd0\x1d\xbf\x82\x4e\xc7"
17137 			  "\x56\x08\x63\xdc\x71\xe3\xe0\xc0",
17138 		.len	= 16,
17139 	}, {
17140 		.key	= "\xf6\xd6\x6d\x6b\xd5\x2d\x59\xbb"
17141 			  "\x07\x96\x36\x58\x79\xef\xf8\x86"
17142 			  "\xc6\x6d\xd5\x1a\x5b\x6a\x99\x74"
17143 			  "\x4b\x50\x59\x0c\x87\xa2\x38\x84"
17144 			  "\x00\xfa\xac\x24",
17145 		.klen	= 36,
17146 		.iv	= "\xc1\x58\x5e\xf1\x5a\x43\xd8\x75",
17147 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
17148 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17149 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
17150 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
17151 		.ctext	= "\xf0\x5e\x23\x1b\x38\x94\x61\x2c"
17152 			  "\x49\xee\x00\x0b\x80\x4e\xb2\xa9"
17153 			  "\xb8\x30\x6b\x50\x8f\x83\x9d\x6a"
17154 			  "\x55\x30\x83\x1d\x93\x44\xaf\x1c",
17155 		.len	= 32,
17156 	}, {
17157 	// generated using Crypto++
17158 		.key = "\x00\x01\x02\x03\x04\x05\x06\x07"
17159 			"\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17160 			"\x10\x11\x12\x13\x14\x15\x16\x17"
17161 			"\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
17162 			"\x00\x00\x00\x00",
17163 		.klen = 32 + 4,
17164 		.iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
17165 		.ptext =
17166 			"\x00\x01\x02\x03\x04\x05\x06\x07"
17167 			"\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17168 			"\x10\x11\x12\x13\x14\x15\x16\x17"
17169 			"\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
17170 			"\x20\x21\x22\x23\x24\x25\x26\x27"
17171 			"\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
17172 			"\x30\x31\x32\x33\x34\x35\x36\x37"
17173 			"\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
17174 			"\x40\x41\x42\x43\x44\x45\x46\x47"
17175 			"\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
17176 			"\x50\x51\x52\x53\x54\x55\x56\x57"
17177 			"\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
17178 			"\x60\x61\x62\x63\x64\x65\x66\x67"
17179 			"\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
17180 			"\x70\x71\x72\x73\x74\x75\x76\x77"
17181 			"\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
17182 			"\x80\x81\x82\x83\x84\x85\x86\x87"
17183 			"\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
17184 			"\x90\x91\x92\x93\x94\x95\x96\x97"
17185 			"\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
17186 			"\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
17187 			"\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
17188 			"\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
17189 			"\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
17190 			"\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
17191 			"\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
17192 			"\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
17193 			"\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
17194 			"\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
17195 			"\xe8\xe9\xea\xeb\xec\xed\xee\xef"
17196 			"\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
17197 			"\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
17198 			"\x00\x03\x06\x09\x0c\x0f\x12\x15"
17199 			"\x18\x1b\x1e\x21\x24\x27\x2a\x2d"
17200 			"\x30\x33\x36\x39\x3c\x3f\x42\x45"
17201 			"\x48\x4b\x4e\x51\x54\x57\x5a\x5d"
17202 			"\x60\x63\x66\x69\x6c\x6f\x72\x75"
17203 			"\x78\x7b\x7e\x81\x84\x87\x8a\x8d"
17204 			"\x90\x93\x96\x99\x9c\x9f\xa2\xa5"
17205 			"\xa8\xab\xae\xb1\xb4\xb7\xba\xbd"
17206 			"\xc0\xc3\xc6\xc9\xcc\xcf\xd2\xd5"
17207 			"\xd8\xdb\xde\xe1\xe4\xe7\xea\xed"
17208 			"\xf0\xf3\xf6\xf9\xfc\xff\x02\x05"
17209 			"\x08\x0b\x0e\x11\x14\x17\x1a\x1d"
17210 			"\x20\x23\x26\x29\x2c\x2f\x32\x35"
17211 			"\x38\x3b\x3e\x41\x44\x47\x4a\x4d"
17212 			"\x50\x53\x56\x59\x5c\x5f\x62\x65"
17213 			"\x68\x6b\x6e\x71\x74\x77\x7a\x7d"
17214 			"\x80\x83\x86\x89\x8c\x8f\x92\x95"
17215 			"\x98\x9b\x9e\xa1\xa4\xa7\xaa\xad"
17216 			"\xb0\xb3\xb6\xb9\xbc\xbf\xc2\xc5"
17217 			"\xc8\xcb\xce\xd1\xd4\xd7\xda\xdd"
17218 			"\xe0\xe3\xe6\xe9\xec\xef\xf2\xf5"
17219 			"\xf8\xfb\xfe\x01\x04\x07\x0a\x0d"
17220 			"\x10\x13\x16\x19\x1c\x1f\x22\x25"
17221 			"\x28\x2b\x2e\x31\x34\x37\x3a\x3d"
17222 			"\x40\x43\x46\x49\x4c\x4f\x52\x55"
17223 			"\x58\x5b\x5e\x61\x64\x67\x6a\x6d"
17224 			"\x70\x73\x76\x79\x7c\x7f\x82\x85"
17225 			"\x88\x8b\x8e\x91\x94\x97\x9a\x9d"
17226 			"\xa0\xa3\xa6\xa9\xac\xaf\xb2\xb5"
17227 			"\xb8\xbb\xbe\xc1\xc4\xc7\xca\xcd"
17228 			"\xd0\xd3\xd6\xd9\xdc\xdf\xe2\xe5"
17229 			"\xe8\xeb\xee\xf1\xf4\xf7\xfa\xfd"
17230 			"\x00\x05\x0a\x0f\x14\x19\x1e\x23"
17231 			"\x28\x2d\x32\x37\x3c\x41\x46\x4b"
17232 			"\x50\x55\x5a\x5f\x64\x69\x6e\x73"
17233 			"\x78\x7d\x82\x87\x8c\x91\x96\x9b"
17234 			"\xa0\xa5\xaa\xaf\xb4\xb9\xbe\xc3"
17235 			"\xc8\xcd\xd2\xd7\xdc\xe1\xe6\xeb"
17236 			"\xf0\xf5\xfa\xff\x04\x09\x0e\x13"
17237 			"\x18\x1d\x22\x27\x2c\x31\x36\x3b"
17238 			"\x40\x45\x4a\x4f\x54\x59\x5e\x63"
17239 			"\x68\x6d\x72\x77\x7c\x81\x86\x8b"
17240 			"\x90\x95\x9a\x9f\xa4\xa9\xae\xb3"
17241 			"\xb8\xbd\xc2\xc7\xcc\xd1\xd6\xdb"
17242 			"\xe0\xe5\xea\xef\xf4\xf9\xfe\x03"
17243 			"\x08\x0d\x12\x17\x1c\x21\x26\x2b"
17244 			"\x30\x35\x3a\x3f\x44\x49\x4e\x53"
17245 			"\x58\x5d\x62\x67\x6c\x71\x76\x7b"
17246 			"\x80\x85\x8a\x8f\x94\x99\x9e\xa3"
17247 			"\xa8\xad\xb2\xb7\xbc\xc1\xc6\xcb"
17248 			"\xd0\xd5\xda\xdf\xe4\xe9\xee\xf3"
17249 			"\xf8\xfd\x02\x07\x0c\x11\x16\x1b"
17250 			"\x20\x25\x2a\x2f\x34\x39\x3e\x43"
17251 			"\x48\x4d\x52\x57\x5c\x61\x66\x6b"
17252 			"\x70\x75\x7a\x7f\x84\x89\x8e\x93"
17253 			"\x98\x9d\xa2\xa7\xac\xb1\xb6\xbb"
17254 			"\xc0\xc5\xca\xcf\xd4\xd9\xde\xe3"
17255 			"\xe8\xed\xf2\xf7\xfc\x01\x06\x0b"
17256 			"\x10\x15\x1a\x1f\x24\x29\x2e\x33"
17257 			"\x38\x3d\x42\x47\x4c\x51\x56\x5b"
17258 			"\x60\x65\x6a\x6f\x74\x79\x7e\x83"
17259 			"\x88\x8d\x92\x97\x9c\xa1\xa6\xab"
17260 			"\xb0\xb5\xba\xbf\xc4\xc9\xce\xd3"
17261 			"\xd8\xdd\xe2\xe7\xec\xf1\xf6\xfb"
17262 			"\x00\x07\x0e\x15\x1c\x23\x2a\x31"
17263 			"\x38\x3f\x46\x4d\x54\x5b\x62\x69"
17264 			"\x70\x77\x7e\x85\x8c\x93\x9a\xa1"
17265 			"\xa8\xaf\xb6\xbd\xc4\xcb\xd2\xd9"
17266 			"\xe0\xe7\xee\xf5\xfc\x03\x0a\x11"
17267 			"\x18\x1f\x26\x2d\x34\x3b\x42\x49"
17268 			"\x50\x57\x5e\x65\x6c\x73\x7a\x81"
17269 			"\x88\x8f\x96\x9d\xa4\xab\xb2\xb9"
17270 			"\xc0\xc7\xce\xd5\xdc\xe3\xea\xf1"
17271 			"\xf8\xff\x06\x0d\x14\x1b\x22\x29"
17272 			"\x30\x37\x3e\x45\x4c\x53\x5a\x61"
17273 			"\x68\x6f\x76\x7d\x84\x8b\x92\x99"
17274 			"\xa0\xa7\xae\xb5\xbc\xc3\xca\xd1"
17275 			"\xd8\xdf\xe6\xed\xf4\xfb\x02\x09"
17276 			"\x10\x17\x1e\x25\x2c\x33\x3a\x41"
17277 			"\x48\x4f\x56\x5d\x64\x6b\x72\x79"
17278 			"\x80\x87\x8e\x95\x9c\xa3\xaa\xb1"
17279 			"\xb8\xbf\xc6\xcd\xd4\xdb\xe2\xe9"
17280 			"\xf0\xf7\xfe\x05\x0c\x13\x1a\x21"
17281 			"\x28\x2f\x36\x3d\x44\x4b\x52\x59"
17282 			"\x60\x67\x6e\x75\x7c\x83\x8a\x91"
17283 			"\x98\x9f\xa6\xad\xb4\xbb\xc2\xc9"
17284 			"\xd0\xd7\xde\xe5\xec\xf3\xfa\x01"
17285 			"\x08\x0f\x16\x1d\x24\x2b\x32\x39"
17286 			"\x40\x47\x4e\x55\x5c\x63\x6a\x71"
17287 			"\x78\x7f\x86\x8d\x94\x9b\xa2\xa9"
17288 			"\xb0\xb7\xbe\xc5\xcc\xd3\xda\xe1"
17289 			"\xe8\xef\xf6\xfd\x04\x0b\x12\x19"
17290 			"\x20\x27\x2e\x35\x3c\x43\x4a\x51"
17291 			"\x58\x5f\x66\x6d\x74\x7b\x82\x89"
17292 			"\x90\x97\x9e\xa5\xac\xb3\xba\xc1"
17293 			"\xc8\xcf\xd6\xdd\xe4\xeb\xf2\xf9"
17294 			"\x00\x09\x12\x1b\x24\x2d\x36\x3f"
17295 			"\x48\x51\x5a\x63\x6c\x75\x7e\x87"
17296 			"\x90\x99\xa2\xab\xb4\xbd\xc6\xcf"
17297 			"\xd8\xe1\xea\xf3\xfc\x05\x0e\x17"
17298 			"\x20\x29\x32\x3b\x44\x4d\x56\x5f"
17299 			"\x68\x71\x7a\x83\x8c\x95\x9e\xa7"
17300 			"\xb0\xb9\xc2\xcb\xd4\xdd\xe6\xef"
17301 			"\xf8\x01\x0a\x13\x1c\x25\x2e\x37"
17302 			"\x40\x49\x52\x5b\x64\x6d\x76\x7f"
17303 			"\x88\x91\x9a\xa3\xac\xb5\xbe\xc7"
17304 			"\xd0\xd9\xe2\xeb\xf4\xfd\x06\x0f"
17305 			"\x18\x21\x2a\x33\x3c\x45\x4e\x57"
17306 			"\x60\x69\x72\x7b\x84\x8d\x96\x9f"
17307 			"\xa8\xb1\xba\xc3\xcc\xd5\xde\xe7"
17308 			"\xf0\xf9\x02\x0b\x14\x1d\x26\x2f"
17309 			"\x38\x41\x4a\x53\x5c\x65\x6e\x77"
17310 			"\x80\x89\x92\x9b\xa4\xad\xb6\xbf"
17311 			"\xc8\xd1\xda\xe3\xec\xf5\xfe\x07"
17312 			"\x10\x19\x22\x2b\x34\x3d\x46\x4f"
17313 			"\x58\x61\x6a\x73\x7c\x85\x8e\x97"
17314 			"\xa0\xa9\xb2\xbb\xc4\xcd\xd6\xdf"
17315 			"\xe8\xf1\xfa\x03\x0c\x15\x1e\x27"
17316 			"\x30\x39\x42\x4b\x54\x5d\x66\x6f"
17317 			"\x78\x81\x8a\x93\x9c\xa5\xae\xb7"
17318 			"\xc0\xc9\xd2\xdb\xe4\xed\xf6\xff"
17319 			"\x08\x11\x1a\x23\x2c\x35\x3e\x47"
17320 			"\x50\x59\x62\x6b\x74\x7d\x86\x8f"
17321 			"\x98\xa1\xaa\xb3\xbc\xc5\xce\xd7"
17322 			"\xe0\xe9\xf2\xfb\x04\x0d\x16\x1f"
17323 			"\x28\x31\x3a\x43\x4c\x55\x5e\x67"
17324 			"\x70\x79\x82\x8b\x94\x9d\xa6\xaf"
17325 			"\xb8\xc1\xca\xd3\xdc\xe5\xee\xf7"
17326 			"\x00\x0b\x16\x21\x2c\x37\x42\x4d"
17327 			"\x58\x63\x6e\x79\x84\x8f\x9a\xa5"
17328 			"\xb0\xbb\xc6\xd1\xdc\xe7\xf2\xfd"
17329 			"\x08\x13\x1e\x29\x34\x3f\x4a\x55"
17330 			"\x60\x6b\x76\x81\x8c\x97\xa2\xad"
17331 			"\xb8\xc3\xce\xd9\xe4\xef\xfa\x05"
17332 			"\x10\x1b\x26\x31\x3c\x47\x52\x5d"
17333 			"\x68\x73\x7e\x89\x94\x9f\xaa\xb5"
17334 			"\xc0\xcb\xd6\xe1\xec\xf7\x02\x0d"
17335 			"\x18\x23\x2e\x39\x44\x4f\x5a\x65"
17336 			"\x70\x7b\x86\x91\x9c\xa7\xb2\xbd"
17337 			"\xc8\xd3\xde\xe9\xf4\xff\x0a\x15"
17338 			"\x20\x2b\x36\x41\x4c\x57\x62\x6d"
17339 			"\x78\x83\x8e\x99\xa4\xaf\xba\xc5"
17340 			"\xd0\xdb\xe6\xf1\xfc\x07\x12\x1d"
17341 			"\x28\x33\x3e\x49\x54\x5f\x6a\x75"
17342 			"\x80\x8b\x96\xa1\xac\xb7\xc2\xcd"
17343 			"\xd8\xe3\xee\xf9\x04\x0f\x1a\x25"
17344 			"\x30\x3b\x46\x51\x5c\x67\x72\x7d"
17345 			"\x88\x93\x9e\xa9\xb4\xbf\xca\xd5"
17346 			"\xe0\xeb\xf6\x01\x0c\x17\x22\x2d"
17347 			"\x38\x43\x4e\x59\x64\x6f\x7a\x85"
17348 			"\x90\x9b\xa6\xb1\xbc\xc7\xd2\xdd"
17349 			"\xe8\xf3\xfe\x09\x14\x1f\x2a\x35"
17350 			"\x40\x4b\x56\x61\x6c\x77\x82\x8d"
17351 			"\x98\xa3\xae\xb9\xc4\xcf\xda\xe5"
17352 			"\xf0\xfb\x06\x11\x1c\x27\x32\x3d"
17353 			"\x48\x53\x5e\x69\x74\x7f\x8a\x95"
17354 			"\xa0\xab\xb6\xc1\xcc\xd7\xe2\xed"
17355 			"\xf8\x03\x0e\x19\x24\x2f\x3a\x45"
17356 			"\x50\x5b\x66\x71\x7c\x87\x92\x9d"
17357 			"\xa8\xb3\xbe\xc9\xd4\xdf\xea\xf5"
17358 			"\x00\x0d\x1a\x27\x34\x41\x4e\x5b"
17359 			"\x68\x75\x82\x8f\x9c\xa9\xb6\xc3"
17360 			"\xd0\xdd\xea\xf7\x04\x11\x1e\x2b"
17361 			"\x38\x45\x52\x5f\x6c\x79\x86\x93"
17362 			"\xa0\xad\xba\xc7\xd4\xe1\xee\xfb"
17363 			"\x08\x15\x22\x2f\x3c\x49\x56\x63"
17364 			"\x70\x7d\x8a\x97\xa4\xb1\xbe\xcb"
17365 			"\xd8\xe5\xf2\xff\x0c\x19\x26\x33"
17366 			"\x40\x4d\x5a\x67\x74\x81\x8e\x9b"
17367 			"\xa8\xb5\xc2\xcf\xdc\xe9\xf6\x03"
17368 			"\x10\x1d\x2a\x37\x44\x51\x5e\x6b"
17369 			"\x78\x85\x92\x9f\xac\xb9\xc6\xd3"
17370 			"\xe0\xed\xfa\x07\x14\x21\x2e\x3b"
17371 			"\x48\x55\x62\x6f\x7c\x89\x96\xa3"
17372 			"\xb0\xbd\xca\xd7\xe4\xf1\xfe\x0b"
17373 			"\x18\x25\x32\x3f\x4c\x59\x66\x73"
17374 			"\x80\x8d\x9a\xa7\xb4\xc1\xce\xdb"
17375 			"\xe8\xf5\x02\x0f\x1c\x29\x36\x43"
17376 			"\x50\x5d\x6a\x77\x84\x91\x9e\xab"
17377 			"\xb8\xc5\xd2\xdf\xec\xf9\x06\x13"
17378 			"\x20\x2d\x3a\x47\x54\x61\x6e\x7b"
17379 			"\x88\x95\xa2\xaf\xbc\xc9\xd6\xe3"
17380 			"\xf0\xfd\x0a\x17\x24\x31\x3e\x4b"
17381 			"\x58\x65\x72\x7f\x8c\x99\xa6\xb3"
17382 			"\xc0\xcd\xda\xe7\xf4\x01\x0e\x1b"
17383 			"\x28\x35\x42\x4f\x5c\x69\x76\x83"
17384 			"\x90\x9d\xaa\xb7\xc4\xd1\xde\xeb"
17385 			"\xf8\x05\x12\x1f\x2c\x39\x46\x53"
17386 			"\x60\x6d\x7a\x87\x94\xa1\xae\xbb"
17387 			"\xc8\xd5\xe2\xef\xfc\x09\x16\x23"
17388 			"\x30\x3d\x4a\x57\x64\x71\x7e\x8b"
17389 			"\x98\xa5\xb2\xbf\xcc\xd9\xe6\xf3"
17390 			"\x00\x0f\x1e\x2d\x3c\x4b\x5a\x69"
17391 			"\x78\x87\x96\xa5\xb4\xc3\xd2\xe1"
17392 			"\xf0\xff\x0e\x1d\x2c\x3b\x4a\x59"
17393 			"\x68\x77\x86\x95\xa4\xb3\xc2\xd1"
17394 			"\xe0\xef\xfe\x0d\x1c\x2b\x3a\x49"
17395 			"\x58\x67\x76\x85\x94\xa3\xb2\xc1"
17396 			"\xd0\xdf\xee\xfd\x0c\x1b\x2a\x39"
17397 			"\x48\x57\x66\x75\x84\x93\xa2\xb1"
17398 			"\xc0\xcf\xde\xed\xfc\x0b\x1a\x29"
17399 			"\x38\x47\x56\x65\x74\x83\x92\xa1"
17400 			"\xb0\xbf\xce\xdd\xec\xfb\x0a\x19"
17401 			"\x28\x37\x46\x55\x64\x73\x82\x91"
17402 			"\xa0\xaf\xbe\xcd\xdc\xeb\xfa\x09"
17403 			"\x18\x27\x36\x45\x54\x63\x72\x81"
17404 			"\x90\x9f\xae\xbd\xcc\xdb\xea\xf9"
17405 			"\x08\x17\x26\x35\x44\x53\x62\x71"
17406 			"\x80\x8f\x9e\xad\xbc\xcb\xda\xe9"
17407 			"\xf8\x07\x16\x25\x34\x43\x52\x61"
17408 			"\x70\x7f\x8e\x9d\xac\xbb\xca\xd9"
17409 			"\xe8\xf7\x06\x15\x24\x33\x42\x51"
17410 			"\x60\x6f\x7e\x8d\x9c\xab\xba\xc9"
17411 			"\xd8\xe7\xf6\x05\x14\x23\x32\x41"
17412 			"\x50\x5f\x6e\x7d\x8c\x9b\xaa\xb9"
17413 			"\xc8\xd7\xe6\xf5\x04\x13\x22\x31"
17414 			"\x40\x4f\x5e\x6d\x7c\x8b\x9a\xa9"
17415 			"\xb8\xc7\xd6\xe5\xf4\x03\x12\x21"
17416 			"\x30\x3f\x4e\x5d\x6c\x7b\x8a\x99"
17417 			"\xa8\xb7\xc6\xd5\xe4\xf3\x02\x11"
17418 			"\x20\x2f\x3e\x4d\x5c\x6b\x7a\x89"
17419 			"\x98\xa7\xb6\xc5\xd4\xe3\xf2\x01"
17420 			"\x10\x1f\x2e\x3d\x4c\x5b\x6a\x79"
17421 			"\x88\x97\xa6\xb5\xc4\xd3\xe2\xf1"
17422 			"\x00\x11\x22\x33\x44\x55\x66\x77"
17423 			"\x88\x99\xaa\xbb\xcc\xdd\xee\xff"
17424 			"\x10\x21\x32\x43\x54\x65\x76\x87"
17425 			"\x98\xa9\xba\xcb\xdc\xed\xfe\x0f"
17426 			"\x20\x31\x42\x53\x64\x75\x86\x97"
17427 			"\xa8\xb9\xca\xdb\xec\xfd\x0e\x1f"
17428 			"\x30\x41\x52\x63\x74\x85\x96\xa7"
17429 			"\xb8\xc9\xda\xeb\xfc\x0d\x1e\x2f"
17430 			"\x40\x51\x62\x73\x84\x95\xa6\xb7"
17431 			"\xc8\xd9\xea\xfb\x0c\x1d\x2e\x3f"
17432 			"\x50\x61\x72\x83\x94\xa5\xb6\xc7"
17433 			"\xd8\xe9\xfa\x0b\x1c\x2d\x3e\x4f"
17434 			"\x60\x71\x82\x93\xa4\xb5\xc6\xd7"
17435 			"\xe8\xf9\x0a\x1b\x2c\x3d\x4e\x5f"
17436 			"\x70\x81\x92\xa3\xb4\xc5\xd6\xe7"
17437 			"\xf8\x09\x1a\x2b\x3c\x4d\x5e\x6f"
17438 			"\x80\x91\xa2\xb3\xc4\xd5\xe6\xf7"
17439 			"\x08\x19\x2a\x3b\x4c\x5d\x6e\x7f"
17440 			"\x90\xa1\xb2\xc3\xd4\xe5\xf6\x07"
17441 			"\x18\x29\x3a\x4b\x5c\x6d\x7e\x8f"
17442 			"\xa0\xb1\xc2\xd3\xe4\xf5\x06\x17"
17443 			"\x28\x39\x4a\x5b\x6c\x7d\x8e\x9f"
17444 			"\xb0\xc1\xd2\xe3\xf4\x05\x16\x27"
17445 			"\x38\x49\x5a\x6b\x7c\x8d\x9e\xaf"
17446 			"\xc0\xd1\xe2\xf3\x04\x15\x26\x37"
17447 			"\x48\x59\x6a\x7b\x8c\x9d\xae\xbf"
17448 			"\xd0\xe1\xf2\x03\x14\x25\x36\x47"
17449 			"\x58\x69\x7a\x8b\x9c\xad\xbe\xcf"
17450 			"\xe0\xf1\x02\x13\x24\x35\x46\x57"
17451 			"\x68\x79\x8a\x9b\xac\xbd\xce\xdf"
17452 			"\xf0\x01\x12\x23\x34\x45\x56\x67"
17453 			"\x78\x89\x9a\xab\xbc\xcd\xde\xef"
17454 			"\x00\x13\x26\x39\x4c\x5f\x72\x85"
17455 			"\x98\xab\xbe\xd1\xe4\xf7\x0a\x1d"
17456 			"\x30\x43\x56\x69\x7c\x8f\xa2\xb5"
17457 			"\xc8\xdb\xee\x01\x14\x27\x3a\x4d"
17458 			"\x60\x73\x86\x99\xac\xbf\xd2\xe5"
17459 			"\xf8\x0b\x1e\x31\x44\x57\x6a\x7d"
17460 			"\x90\xa3\xb6\xc9\xdc\xef\x02\x15"
17461 			"\x28\x3b\x4e\x61\x74\x87\x9a\xad"
17462 			"\xc0\xd3\xe6\xf9\x0c\x1f\x32\x45"
17463 			"\x58\x6b\x7e\x91\xa4\xb7\xca\xdd"
17464 			"\xf0\x03\x16\x29\x3c\x4f\x62\x75"
17465 			"\x88\x9b\xae\xc1\xd4\xe7\xfa\x0d"
17466 			"\x20\x33\x46\x59\x6c\x7f\x92\xa5"
17467 			"\xb8\xcb\xde\xf1\x04\x17\x2a\x3d"
17468 			"\x50\x63\x76\x89\x9c\xaf\xc2\xd5"
17469 			"\xe8\xfb\x0e\x21\x34\x47\x5a\x6d"
17470 			"\x80\x93\xa6\xb9\xcc\xdf\xf2\x05"
17471 			"\x18\x2b\x3e\x51\x64\x77\x8a\x9d"
17472 			"\xb0\xc3\xd6\xe9\xfc\x0f\x22\x35"
17473 			"\x48\x5b\x6e\x81\x94\xa7\xba\xcd"
17474 			"\xe0\xf3\x06\x19\x2c\x3f\x52\x65"
17475 			"\x78\x8b\x9e\xb1\xc4\xd7\xea\xfd"
17476 			"\x10\x23\x36\x49\x5c\x6f\x82\x95"
17477 			"\xa8\xbb\xce\xe1\xf4\x07\x1a\x2d"
17478 			"\x40\x53\x66\x79\x8c\x9f\xb2\xc5"
17479 			"\xd8\xeb\xfe\x11\x24\x37\x4a\x5d"
17480 			"\x70\x83\x96\xa9\xbc\xcf\xe2\xf5"
17481 			"\x08\x1b\x2e\x41\x54\x67\x7a\x8d"
17482 			"\xa0\xb3\xc6\xd9\xec\xff\x12\x25"
17483 			"\x38\x4b\x5e\x71\x84\x97\xaa\xbd"
17484 			"\xd0\xe3\xf6\x09\x1c\x2f\x42\x55"
17485 			"\x68\x7b\x8e\xa1\xb4\xc7\xda\xed"
17486 			"\x00\x15\x2a\x3f\x54\x69\x7e\x93"
17487 			"\xa8\xbd\xd2\xe7\xfc\x11\x26\x3b"
17488 			"\x50\x65\x7a\x8f\xa4\xb9\xce\xe3"
17489 			"\xf8\x0d\x22\x37\x4c\x61\x76\x8b"
17490 			"\xa0\xb5\xca\xdf\xf4\x09\x1e\x33"
17491 			"\x48\x5d\x72\x87\x9c\xb1\xc6\xdb"
17492 			"\xf0\x05\x1a\x2f\x44\x59\x6e\x83"
17493 			"\x98\xad\xc2\xd7\xec\x01\x16\x2b"
17494 			"\x40\x55\x6a\x7f\x94\xa9\xbe\xd3"
17495 			"\xe8\xfd\x12\x27\x3c\x51\x66\x7b"
17496 			"\x90\xa5\xba\xcf\xe4\xf9\x0e\x23"
17497 			"\x38\x4d\x62\x77\x8c\xa1\xb6\xcb"
17498 			"\xe0\xf5\x0a\x1f\x34\x49\x5e\x73"
17499 			"\x88\x9d\xb2\xc7\xdc\xf1\x06\x1b"
17500 			"\x30\x45\x5a\x6f\x84\x99\xae\xc3"
17501 			"\xd8\xed\x02\x17\x2c\x41\x56\x6b"
17502 			"\x80\x95\xaa\xbf\xd4\xe9\xfe\x13"
17503 			"\x28\x3d\x52\x67\x7c\x91\xa6\xbb"
17504 			"\xd0\xe5\xfa\x0f\x24\x39\x4e\x63"
17505 			"\x78\x8d\xa2\xb7\xcc\xe1\xf6\x0b"
17506 			"\x20\x35\x4a\x5f\x74\x89\x9e\xb3"
17507 			"\xc8\xdd\xf2\x07\x1c\x31\x46\x5b"
17508 			"\x70\x85\x9a\xaf\xc4\xd9\xee\x03"
17509 			"\x18\x2d\x42\x57\x6c\x81\x96\xab"
17510 			"\xc0\xd5\xea\xff\x14\x29\x3e\x53"
17511 			"\x68\x7d\x92\xa7\xbc\xd1\xe6\xfb"
17512 			"\x10\x25\x3a\x4f\x64\x79\x8e\xa3"
17513 			"\xb8\xcd\xe2\xf7\x0c\x21\x36\x4b"
17514 			"\x60\x75\x8a\x9f\xb4\xc9\xde\xf3"
17515 			"\x08\x1d\x32\x47\x5c\x71\x86\x9b"
17516 			"\xb0\xc5\xda\xef\x04\x19\x2e\x43"
17517 			"\x58\x6d\x82\x97\xac\xc1\xd6\xeb"
17518 			"\x00\x17\x2e\x45\x5c\x73\x8a\xa1"
17519 			"\xb8\xcf\xe6\xfd\x14\x2b\x42\x59"
17520 			"\x70\x87\x9e\xb5\xcc\xe3\xfa\x11"
17521 			"\x28\x3f\x56\x6d\x84\x9b\xb2\xc9"
17522 			"\xe0\xf7\x0e\x25\x3c\x53\x6a\x81"
17523 			"\x98\xaf\xc6\xdd\xf4\x0b\x22\x39"
17524 			"\x50\x67\x7e\x95\xac\xc3\xda\xf1"
17525 			"\x08\x1f\x36\x4d\x64\x7b\x92\xa9"
17526 			"\xc0\xd7\xee\x05\x1c\x33\x4a\x61"
17527 			"\x78\x8f\xa6\xbd\xd4\xeb\x02\x19"
17528 			"\x30\x47\x5e\x75\x8c\xa3\xba\xd1"
17529 			"\xe8\xff\x16\x2d\x44\x5b\x72\x89"
17530 			"\xa0\xb7\xce\xe5\xfc\x13\x2a\x41"
17531 			"\x58\x6f\x86\x9d\xb4\xcb\xe2\xf9"
17532 			"\x10\x27\x3e\x55\x6c\x83\x9a\xb1"
17533 			"\xc8\xdf\xf6\x0d\x24\x3b\x52\x69"
17534 			"\x80\x97\xae\xc5\xdc\xf3\x0a\x21"
17535 			"\x38\x4f\x66\x7d\x94\xab\xc2\xd9"
17536 			"\xf0\x07\x1e\x35\x4c\x63\x7a\x91"
17537 			"\xa8\xbf\xd6\xed\x04\x1b\x32\x49"
17538 			"\x60\x77\x8e\xa5\xbc\xd3\xea\x01"
17539 			"\x18\x2f\x46\x5d\x74\x8b\xa2\xb9"
17540 			"\xd0\xe7\xfe\x15\x2c\x43\x5a\x71"
17541 			"\x88\x9f\xb6\xcd\xe4\xfb\x12\x29"
17542 			"\x40\x57\x6e\x85\x9c\xb3\xca\xe1"
17543 			"\xf8\x0f\x26\x3d\x54\x6b\x82\x99"
17544 			"\xb0\xc7\xde\xf5\x0c\x23\x3a\x51"
17545 			"\x68\x7f\x96\xad\xc4\xdb\xf2\x09"
17546 			"\x20\x37\x4e\x65\x7c\x93\xaa\xc1"
17547 			"\xd8\xef\x06\x1d\x34\x4b\x62\x79"
17548 			"\x90\xa7\xbe\xd5\xec\x03\x1a\x31"
17549 			"\x48\x5f\x76\x8d\xa4\xbb\xd2\xe9"
17550 			"\x00\x19\x32\x4b\x64\x7d\x96\xaf"
17551 			"\xc8\xe1\xfa\x13\x2c\x45\x5e\x77"
17552 			"\x90\xa9\xc2\xdb\xf4\x0d\x26\x3f"
17553 			"\x58\x71\x8a\xa3\xbc\xd5\xee\x07"
17554 			"\x20\x39\x52\x6b\x84\x9d\xb6\xcf"
17555 			"\xe8\x01\x1a\x33\x4c\x65\x7e\x97"
17556 			"\xb0\xc9\xe2\xfb\x14\x2d\x46\x5f"
17557 			"\x78\x91\xaa\xc3\xdc\xf5\x0e\x27"
17558 			"\x40\x59\x72\x8b\xa4\xbd\xd6\xef"
17559 			"\x08\x21\x3a\x53\x6c\x85\x9e\xb7"
17560 			"\xd0\xe9\x02\x1b\x34\x4d\x66\x7f"
17561 			"\x98\xb1\xca\xe3\xfc\x15\x2e\x47"
17562 			"\x60\x79\x92\xab\xc4\xdd\xf6\x0f"
17563 			"\x28\x41\x5a\x73\x8c\xa5\xbe\xd7"
17564 			"\xf0\x09\x22\x3b\x54\x6d\x86\x9f"
17565 			"\xb8\xd1\xea\x03\x1c\x35\x4e\x67"
17566 			"\x80\x99\xb2\xcb\xe4\xfd\x16\x2f"
17567 			"\x48\x61\x7a\x93\xac\xc5\xde\xf7"
17568 			"\x10\x29\x42\x5b\x74\x8d\xa6\xbf"
17569 			"\xd8\xf1\x0a\x23\x3c\x55\x6e\x87"
17570 			"\xa0\xb9\xd2\xeb\x04\x1d\x36\x4f"
17571 			"\x68\x81\x9a\xb3\xcc\xe5\xfe\x17"
17572 			"\x30\x49\x62\x7b\x94\xad\xc6\xdf"
17573 			"\xf8\x11\x2a\x43\x5c\x75\x8e\xa7"
17574 			"\xc0\xd9\xf2\x0b\x24\x3d\x56\x6f"
17575 			"\x88\xa1\xba\xd3\xec\x05\x1e\x37"
17576 			"\x50\x69\x82\x9b\xb4\xcd\xe6\xff"
17577 			"\x18\x31\x4a\x63\x7c\x95\xae\xc7"
17578 			"\xe0\xf9\x12\x2b\x44\x5d\x76\x8f"
17579 			"\xa8\xc1\xda\xf3\x0c\x25\x3e\x57"
17580 			"\x70\x89\xa2\xbb\xd4\xed\x06\x1f"
17581 			"\x38\x51\x6a\x83\x9c\xb5\xce\xe7"
17582 			"\x00\x1b\x36\x51\x6c\x87\xa2\xbd"
17583 			"\xd8\xf3\x0e\x29\x44\x5f\x7a\x95"
17584 			"\xb0\xcb\xe6\x01\x1c\x37\x52\x6d"
17585 			"\x88\xa3\xbe\xd9\xf4\x0f\x2a\x45"
17586 			"\x60\x7b\x96\xb1\xcc\xe7\x02\x1d"
17587 			"\x38\x53\x6e\x89\xa4\xbf\xda\xf5"
17588 			"\x10\x2b\x46\x61\x7c\x97\xb2\xcd"
17589 			"\xe8\x03\x1e\x39\x54\x6f\x8a\xa5"
17590 			"\xc0\xdb\xf6\x11\x2c\x47\x62\x7d"
17591 			"\x98\xb3\xce\xe9\x04\x1f\x3a\x55"
17592 			"\x70\x8b\xa6\xc1\xdc\xf7\x12\x2d"
17593 			"\x48\x63\x7e\x99\xb4\xcf\xea\x05"
17594 			"\x20\x3b\x56\x71\x8c\xa7\xc2\xdd"
17595 			"\xf8\x13\x2e\x49\x64\x7f\x9a\xb5"
17596 			"\xd0\xeb\x06\x21\x3c\x57\x72\x8d"
17597 			"\xa8\xc3\xde\xf9\x14\x2f\x4a\x65"
17598 			"\x80\x9b\xb6\xd1\xec\x07\x22\x3d"
17599 			"\x58\x73\x8e\xa9\xc4\xdf\xfa\x15"
17600 			"\x30\x4b\x66\x81\x9c\xb7\xd2\xed"
17601 			"\x08\x23\x3e\x59\x74\x8f\xaa\xc5"
17602 			"\xe0\xfb\x16\x31\x4c\x67\x82\x9d"
17603 			"\xb8\xd3\xee\x09\x24\x3f\x5a\x75"
17604 			"\x90\xab\xc6\xe1\xfc\x17\x32\x4d"
17605 			"\x68\x83\x9e\xb9\xd4\xef\x0a\x25"
17606 			"\x40\x5b\x76\x91\xac\xc7\xe2\xfd"
17607 			"\x18\x33\x4e\x69\x84\x9f\xba\xd5"
17608 			"\xf0\x0b\x26\x41\x5c\x77\x92\xad"
17609 			"\xc8\xe3\xfe\x19\x34\x4f\x6a\x85"
17610 			"\xa0\xbb\xd6\xf1\x0c\x27\x42\x5d"
17611 			"\x78\x93\xae\xc9\xe4\xff\x1a\x35"
17612 			"\x50\x6b\x86\xa1\xbc\xd7\xf2\x0d"
17613 			"\x28\x43\x5e\x79\x94\xaf\xca\xe5"
17614 			"\x00\x1d\x3a\x57\x74\x91\xae\xcb"
17615 			"\xe8\x05\x22\x3f\x5c\x79\x96\xb3"
17616 			"\xd0\xed\x0a\x27\x44\x61\x7e\x9b"
17617 			"\xb8\xd5\xf2\x0f\x2c\x49\x66\x83"
17618 			"\xa0\xbd\xda\xf7\x14\x31\x4e\x6b"
17619 			"\x88\xa5\xc2\xdf\xfc\x19\x36\x53"
17620 			"\x70\x8d\xaa\xc7\xe4\x01\x1e\x3b"
17621 			"\x58\x75\x92\xaf\xcc\xe9\x06\x23"
17622 			"\x40\x5d\x7a\x97\xb4\xd1\xee\x0b"
17623 			"\x28\x45\x62\x7f\x9c\xb9\xd6\xf3"
17624 			"\x10\x2d\x4a\x67\x84\xa1\xbe\xdb"
17625 			"\xf8\x15\x32\x4f\x6c\x89\xa6\xc3"
17626 			"\xe0\xfd\x1a\x37\x54\x71\x8e\xab"
17627 			"\xc8\xe5\x02\x1f\x3c\x59\x76\x93"
17628 			"\xb0\xcd\xea\x07\x24\x41\x5e\x7b"
17629 			"\x98\xb5\xd2\xef\x0c\x29\x46\x63"
17630 			"\x80\x9d\xba\xd7\xf4\x11\x2e\x4b"
17631 			"\x68\x85\xa2\xbf\xdc\xf9\x16\x33"
17632 			"\x50\x6d\x8a\xa7\xc4\xe1\xfe\x1b"
17633 			"\x38\x55\x72\x8f\xac\xc9\xe6\x03"
17634 			"\x20\x3d\x5a\x77\x94\xb1\xce\xeb"
17635 			"\x08\x25\x42\x5f\x7c\x99\xb6\xd3"
17636 			"\xf0\x0d\x2a\x47\x64\x81\x9e\xbb"
17637 			"\xd8\xf5\x12\x2f\x4c\x69\x86\xa3"
17638 			"\xc0\xdd\xfa\x17\x34\x51\x6e\x8b"
17639 			"\xa8\xc5\xe2\xff\x1c\x39\x56\x73"
17640 			"\x90\xad\xca\xe7\x04\x21\x3e\x5b"
17641 			"\x78\x95\xb2\xcf\xec\x09\x26\x43"
17642 			"\x60\x7d\x9a\xb7\xd4\xf1\x0e\x2b"
17643 			"\x48\x65\x82\x9f\xbc\xd9\xf6\x13"
17644 			"\x30\x4d\x6a\x87\xa4\xc1\xde\xfb"
17645 			"\x18\x35\x52\x6f\x8c\xa9\xc6\xe3"
17646 			"\x00\x1f\x3e\x5d\x7c\x9b\xba\xd9"
17647 			"\xf8\x17\x36\x55\x74\x93\xb2\xd1"
17648 			"\xf0\x0f\x2e\x4d\x6c\x8b\xaa\xc9"
17649 			"\xe8\x07\x26\x45\x64\x83\xa2\xc1"
17650 			"\xe0\xff\x1e\x3d\x5c\x7b\x9a\xb9"
17651 			"\xd8\xf7\x16\x35\x54\x73\x92\xb1"
17652 			"\xd0\xef\x0e\x2d\x4c\x6b\x8a\xa9"
17653 			"\xc8\xe7\x06\x25\x44\x63\x82\xa1"
17654 			"\xc0\xdf\xfe\x1d\x3c\x5b\x7a\x99"
17655 			"\xb8\xd7\xf6\x15\x34\x53\x72\x91"
17656 			"\xb0\xcf\xee\x0d\x2c\x4b\x6a\x89"
17657 			"\xa8\xc7\xe6\x05\x24\x43\x62\x81"
17658 			"\xa0\xbf\xde\xfd\x1c\x3b\x5a\x79"
17659 			"\x98\xb7\xd6\xf5\x14\x33\x52\x71"
17660 			"\x90\xaf\xce\xed\x0c\x2b\x4a\x69"
17661 			"\x88\xa7\xc6\xe5\x04\x23\x42\x61"
17662 			"\x80\x9f\xbe\xdd\xfc\x1b\x3a\x59"
17663 			"\x78\x97\xb6\xd5\xf4\x13\x32\x51"
17664 			"\x70\x8f\xae\xcd\xec\x0b\x2a\x49"
17665 			"\x68\x87\xa6\xc5\xe4\x03\x22\x41"
17666 			"\x60\x7f\x9e\xbd\xdc\xfb\x1a\x39"
17667 			"\x58\x77\x96\xb5\xd4\xf3\x12\x31"
17668 			"\x50\x6f\x8e\xad\xcc\xeb\x0a\x29"
17669 			"\x48\x67\x86\xa5\xc4\xe3\x02\x21"
17670 			"\x40\x5f\x7e\x9d\xbc\xdb\xfa\x19"
17671 			"\x38\x57\x76\x95\xb4\xd3\xf2\x11"
17672 			"\x30\x4f\x6e\x8d\xac\xcb\xea\x09"
17673 			"\x28\x47\x66\x85\xa4\xc3\xe2\x01"
17674 			"\x20\x3f\x5e\x7d\x9c\xbb\xda\xf9"
17675 			"\x18\x37\x56\x75\x94\xb3\xd2\xf1"
17676 			"\x10\x2f\x4e\x6d\x8c\xab\xca\xe9"
17677 			"\x08\x27\x46\x65\x84\xa3\xc2\xe1"
17678 			"\x00\x21\x42\x63",
17679 		.ctext =
17680 			"\xf0\x5c\x74\xad\x4e\xbc\x99\xe2"
17681 			"\xae\xff\x91\x3a\x44\xcf\x38\x32"
17682 			"\x1e\xad\xa7\xcd\xa1\x39\x95\xaa"
17683 			"\x10\xb1\xb3\x2e\x04\x31\x8f\x86"
17684 			"\xf2\x62\x74\x70\x0c\xa4\x46\x08"
17685 			"\xa8\xb7\x99\xa8\xe9\xd2\x73\x79"
17686 			"\x7e\x6e\xd4\x8f\x1e\xc7\x8e\x31"
17687 			"\x0b\xfa\x4b\xce\xfd\xf3\x57\x71"
17688 			"\xe9\x46\x03\xa5\x3d\x34\x00\xe2"
17689 			"\x18\xff\x75\x6d\x06\x2d\x00\xab"
17690 			"\xb9\x3e\x6c\x59\xc5\x84\x06\xb5"
17691 			"\x8b\xd0\x89\x9c\x4a\x79\x16\xc6"
17692 			"\x3d\x74\x54\xfa\x44\xcd\x23\x26"
17693 			"\x5c\xcf\x7e\x28\x92\x32\xbf\xdf"
17694 			"\xa7\x20\x3c\x74\x58\x2a\x9a\xde"
17695 			"\x61\x00\x1c\x4f\xff\x59\xc4\x22"
17696 			"\xac\x3c\xd0\xe8\x6c\xf9\x97\x1b"
17697 			"\x58\x9b\xad\x71\xe8\xa9\xb5\x0d"
17698 			"\xee\x2f\x04\x1f\x7f\xbc\x99\xee"
17699 			"\x84\xff\x42\x60\xdc\x3a\x18\xa5"
17700 			"\x81\xf9\xef\xdc\x7a\x0f\x65\x41"
17701 			"\x2f\xa3\xd3\xf9\xc2\xcb\xc0\x4d"
17702 			"\x8f\xd3\x76\x96\xad\x49\x6d\x38"
17703 			"\x3d\x39\x0b\x6c\x80\xb7\x54\x69"
17704 			"\xf0\x2c\x90\x02\x29\x0d\x1c\x12"
17705 			"\xad\x55\xc3\x8b\x68\xd9\xcc\xb3"
17706 			"\xb2\x64\x33\x90\x5e\xca\x4b\xe2"
17707 			"\xfb\x75\xdc\x63\xf7\x9f\x82\x74"
17708 			"\xf0\xc9\xaa\x7f\xe9\x2a\x9b\x33"
17709 			"\xbc\x88\x00\x7f\xca\xb2\x1f\x14"
17710 			"\xdb\xc5\x8e\x7b\x11\x3c\x3e\x08"
17711 			"\xf3\x83\xe8\xe0\x94\x86\x2e\x92"
17712 			"\x78\x6b\x01\xc9\xc7\x83\xba\x21"
17713 			"\x6a\x25\x15\x33\x4e\x45\x08\xec"
17714 			"\x35\xdb\xe0\x6e\x31\x51\x79\xa9"
17715 			"\x42\x44\x65\xc1\xa0\xf1\xf9\x2a"
17716 			"\x70\xd5\xb6\xc6\xc1\x8c\x39\xfc"
17717 			"\x25\xa6\x55\xd9\xdd\x2d\x4c\xec"
17718 			"\x49\xc6\xeb\x0e\xa8\x25\x2a\x16"
17719 			"\x1b\x66\x84\xda\xe2\x92\xe5\xc0"
17720 			"\xc8\x53\x07\xaf\x80\x84\xec\xfd"
17721 			"\xcd\xd1\x6e\xcd\x6f\x6a\xf5\x36"
17722 			"\xc5\x15\xe5\x25\x7d\x77\xd1\x1a"
17723 			"\x93\x36\xa9\xcf\x7c\xa4\x54\x4a"
17724 			"\x06\x51\x48\x4e\xf6\x59\x87\xd2"
17725 			"\x04\x02\xef\xd3\x44\xde\x76\x31"
17726 			"\xb3\x34\x17\x1b\x9d\x66\x11\x9f"
17727 			"\x1e\xcc\x17\xe9\xc7\x3c\x1b\xe7"
17728 			"\xcb\x50\x08\xfc\xdc\x2b\x24\xdb"
17729 			"\x65\x83\xd0\x3b\xe3\x30\xea\x94"
17730 			"\x6c\xe7\xe8\x35\x32\xc7\xdb\x64"
17731 			"\xb4\x01\xab\x36\x2c\x77\x13\xaf"
17732 			"\xf8\x2b\x88\x3f\x54\x39\xc4\x44"
17733 			"\xfe\xef\x6f\x68\x34\xbe\x0f\x05"
17734 			"\x16\x6d\xf6\x0a\x30\xe7\xe3\xed"
17735 			"\xc4\xde\x3c\x1b\x13\xd8\xdb\xfe"
17736 			"\x41\x62\xe5\x28\xd4\x8d\xa3\xc7"
17737 			"\x93\x97\xc6\x48\x45\x1d\x9f\x83"
17738 			"\xdf\x4b\x40\x3e\x42\x25\x87\x80"
17739 			"\x4c\x7d\xa8\xd4\x98\x23\x95\x75"
17740 			"\x41\x8c\xda\x41\x9b\xd4\xa7\x06"
17741 			"\xb5\xf1\x71\x09\x53\xbe\xca\xbf"
17742 			"\x32\x03\xed\xf0\x50\x1c\x56\x39"
17743 			"\x5b\xa4\x75\x18\xf7\x9b\x58\xef"
17744 			"\x53\xfc\x2a\x38\x23\x15\x75\xcd"
17745 			"\x45\xe5\x5a\x82\x55\xba\x21\xfa"
17746 			"\xd4\xbd\xc6\x94\x7c\xc5\x80\x12"
17747 			"\xf7\x4b\x32\xc4\x9a\x82\xd8\x28"
17748 			"\x8f\xd9\xc2\x0f\x60\x03\xbe\x5e"
17749 			"\x21\xd6\x5f\x58\xbf\x5c\xb1\x32"
17750 			"\x82\x8d\xa9\xe5\xf2\x66\x1a\xc0"
17751 			"\xa0\xbc\x58\x2f\x71\xf5\x2f\xed"
17752 			"\xd1\x26\xb9\xd8\x49\x5a\x07\x19"
17753 			"\x01\x7c\x59\xb0\xf8\xa4\xb7\xd3"
17754 			"\x7b\x1a\x8c\x38\xf4\x50\xa4\x59"
17755 			"\xb0\xcc\x41\x0b\x88\x7f\xe5\x31"
17756 			"\xb3\x42\xba\xa2\x7e\xd4\x32\x71"
17757 			"\x45\x87\x48\xa9\xc2\xf2\x89\xb3"
17758 			"\xe4\xa7\x7e\x52\x15\x61\xfa\xfe"
17759 			"\xc9\xdd\x81\xeb\x13\xab\xab\xc3"
17760 			"\x98\x59\xd8\x16\x3d\x14\x7a\x1c"
17761 			"\x3c\x41\x9a\x16\x16\x9b\xd2\xd2"
17762 			"\x69\x3a\x29\x23\xac\x86\x32\xa5"
17763 			"\x48\x9c\x9e\xf3\x47\x77\x81\x70"
17764 			"\x24\xe8\x85\xd2\xf5\xb5\xfa\xff"
17765 			"\x59\x6a\xd3\x50\x59\x43\x59\xde"
17766 			"\xd9\xf1\x55\xa5\x0c\xc3\x1a\x1a"
17767 			"\x18\x34\x0d\x1a\x63\x33\xed\x10"
17768 			"\xe0\x1d\x2a\x18\xd2\xc0\x54\xa8"
17769 			"\xca\xb5\x9a\xd3\xdd\xca\x45\x84"
17770 			"\x50\xe7\x0f\xfe\xa4\x99\x5a\xbe"
17771 			"\x43\x2d\x9a\xcb\x92\x3f\x5a\x1d"
17772 			"\x85\xd8\xc9\xdf\x68\xc9\x12\x80"
17773 			"\x56\x0c\xdc\x00\xdc\x3a\x7d\x9d"
17774 			"\xa3\xa2\xe8\x4d\xbf\xf9\x70\xa0"
17775 			"\xa4\x13\x4f\x6b\xaf\x0a\x89\x7f"
17776 			"\xda\xf0\xbf\x9b\xc8\x1d\xe5\xf8"
17777 			"\x2e\x8b\x07\xb5\x73\x1b\xcc\xa2"
17778 			"\xa6\xad\x30\xbc\x78\x3c\x5b\x10"
17779 			"\xfa\x5e\x62\x2d\x9e\x64\xb3\x33"
17780 			"\xce\xf9\x1f\x86\xe7\x8b\xa2\xb8"
17781 			"\xe8\x99\x57\x8c\x11\xed\x66\xd9"
17782 			"\x3c\x72\xb9\xc3\xe6\x4e\x17\x3a"
17783 			"\x6a\xcb\x42\x24\x06\xed\x3e\x4e"
17784 			"\xa3\xe8\x6a\x94\xda\x0d\x4e\xd5"
17785 			"\x14\x19\xcf\xb6\x26\xd8\x2e\xcc"
17786 			"\x64\x76\x38\x49\x4d\xfe\x30\x6d"
17787 			"\xe4\xc8\x8c\x7b\xc4\xe0\x35\xba"
17788 			"\x22\x6e\x76\xe1\x1a\xf2\x53\xc3"
17789 			"\x28\xa2\x82\x1f\x61\x69\xad\xc1"
17790 			"\x7b\x28\x4b\x1e\x6c\x85\x95\x9b"
17791 			"\x51\xb5\x17\x7f\x12\x69\x8c\x24"
17792 			"\xd5\xc7\x5a\x5a\x11\x54\xff\x5a"
17793 			"\xf7\x16\xc3\x91\xa6\xf0\xdc\x0a"
17794 			"\xb6\xa7\x4a\x0d\x7a\x58\xfe\xa5"
17795 			"\xf5\xcb\x8f\x7b\x0e\xea\x57\xe7"
17796 			"\xbd\x79\xd6\x1c\x88\x23\x6c\xf2"
17797 			"\x4d\x29\x77\x53\x35\x6a\x00\x8d"
17798 			"\xcd\xa3\x58\xbe\x77\x99\x18\xf8"
17799 			"\xe6\xe1\x8f\xe9\x37\x8f\xe3\xe2"
17800 			"\x5a\x8a\x93\x25\xaf\xf3\x78\x80"
17801 			"\xbe\xa6\x1b\xc6\xac\x8b\x1c\x91"
17802 			"\x58\xe1\x9f\x89\x35\x9d\x1d\x21"
17803 			"\x29\x9f\xf4\x99\x02\x27\x0f\xa8"
17804 			"\x4f\x79\x94\x2b\x33\x2c\xda\xa2"
17805 			"\x26\x39\x83\x94\xef\x27\xd8\x53"
17806 			"\x8f\x66\x0d\xe4\x41\x7d\x34\xcd"
17807 			"\x43\x7c\x95\x0a\x53\xef\x66\xda"
17808 			"\x7e\x9b\xf3\x93\xaf\xd0\x73\x71"
17809 			"\xba\x40\x9b\x74\xf8\xd7\xd7\x41"
17810 			"\x6d\xaf\x72\x9c\x8d\x21\x87\x3c"
17811 			"\xfd\x0a\x90\xa9\x47\x96\x9e\xd3"
17812 			"\x88\xee\x73\xcf\x66\x2f\x52\x56"
17813 			"\x6d\xa9\x80\x4c\xe2\x6f\x62\x88"
17814 			"\x3f\x0e\x54\x17\x48\x80\x5d\xd3"
17815 			"\xc3\xda\x25\x3d\xa1\xc8\xcb\x9f"
17816 			"\x9b\x70\xb3\xa1\xeb\x04\x52\xa1"
17817 			"\xf2\x22\x0f\xfc\xc8\x18\xfa\xf9"
17818 			"\x85\x9c\xf1\xac\xeb\x0c\x02\x46"
17819 			"\x75\xd2\xf5\x2c\xe3\xd2\x59\x94"
17820 			"\x12\xf3\x3c\xfc\xd7\x92\xfa\x36"
17821 			"\xba\x61\x34\x38\x7c\xda\x48\x3e"
17822 			"\x08\xc9\x39\x23\x5e\x02\x2c\x1a"
17823 			"\x18\x7e\xb4\xd9\xfd\x9e\x40\x02"
17824 			"\xb1\x33\x37\x32\xe7\xde\xd6\xd0"
17825 			"\x7c\x58\x65\x4b\xf8\x34\x27\x9c"
17826 			"\x44\xb4\xbd\xe9\xe9\x4c\x78\x7d"
17827 			"\x4b\x9f\xce\xb1\xcd\x47\xa5\x37"
17828 			"\xe5\x6d\xbd\xb9\x43\x94\x0a\xd4"
17829 			"\xd6\xf9\x04\x5f\xb5\x66\x6c\x1a"
17830 			"\x35\x12\xe3\x36\x28\x27\x36\x58"
17831 			"\x01\x2b\x79\xe4\xba\x6d\x10\x7d"
17832 			"\x65\xdf\x84\x95\xf4\xd5\xb6\x8f"
17833 			"\x2b\x9f\x96\x00\x86\x60\xf0\x21"
17834 			"\x76\xa8\x6a\x8c\x28\x1c\xb3\x6b"
17835 			"\x97\xd7\xb6\x53\x2a\xcc\xab\x40"
17836 			"\x9d\x62\x79\x58\x52\xe6\x65\xb7"
17837 			"\xab\x55\x67\x9c\x89\x7c\x03\xb0"
17838 			"\x73\x59\xc5\x81\xf5\x18\x17\x5c"
17839 			"\x89\xf3\x78\x35\x44\x62\x78\x72"
17840 			"\xd0\x96\xeb\x31\xe7\x87\x77\x14"
17841 			"\x99\x51\xf2\x59\x26\x9e\xb5\xa6"
17842 			"\x45\xfe\x6e\xbd\x07\x4c\x94\x5a"
17843 			"\xa5\x7d\xfc\xf1\x2b\x77\xe2\xfe"
17844 			"\x17\xd4\x84\xa0\xac\xb5\xc7\xda"
17845 			"\xa9\x1a\xb6\xf3\x74\x11\xb4\x9d"
17846 			"\xfb\x79\x2e\x04\x2d\x50\x28\x83"
17847 			"\xbf\xc6\x52\xd3\x34\xd6\xe8\x7a"
17848 			"\xb6\xea\xe7\xa8\x6c\x15\x1e\x2c"
17849 			"\x57\xbc\x48\x4e\x5f\x5c\xb6\x92"
17850 			"\xd2\x49\x77\x81\x6d\x90\x70\xae"
17851 			"\x98\xa1\x03\x0d\x6b\xb9\x77\x14"
17852 			"\xf1\x4e\x23\xd3\xf8\x68\xbd\xc2"
17853 			"\xfe\x04\xb7\x5c\xc5\x17\x60\x8f"
17854 			"\x65\x54\xa4\x7a\x42\xdc\x18\x0d"
17855 			"\xb5\xcf\x0f\xd3\xc7\x91\x66\x1b"
17856 			"\x45\x42\x27\x75\x50\xe5\xee\xb8"
17857 			"\x7f\x33\x2c\xba\x4a\x92\x4d\x2c"
17858 			"\x3c\xe3\x0d\x80\x01\xba\x0d\x29"
17859 			"\xd8\x3c\xe9\x13\x16\x57\xe6\xea"
17860 			"\x94\x52\xe7\x00\x4d\x30\xb0\x0f"
17861 			"\x35\xb8\xb8\xa7\xb1\xb5\x3b\x44"
17862 			"\xe1\x2f\xfd\x88\xed\x43\xe7\x52"
17863 			"\x10\x93\xb3\x8a\x30\x6b\x0a\xf7"
17864 			"\x23\xc6\x50\x9d\x4a\xb0\xde\xc3"
17865 			"\xdc\x9b\x2f\x01\x56\x36\x09\xc5"
17866 			"\x2f\x6b\xfe\xf1\xd8\x27\x45\x03"
17867 			"\x30\x5e\x5c\x5b\xb4\x62\x0e\x1a"
17868 			"\xa9\x21\x2b\x92\x94\x87\x62\x57"
17869 			"\x4c\x10\x74\x1a\xf1\x0a\xc5\x84"
17870 			"\x3b\x9e\x72\x02\xd7\xcc\x09\x56"
17871 			"\xbd\x54\xc1\xf0\xc3\xe3\xb3\xf8"
17872 			"\xd2\x0d\x61\xcb\xef\xce\x0d\x05"
17873 			"\xb0\x98\xd9\x8e\x4f\xf9\xbc\x93"
17874 			"\xa6\xea\xc8\xcf\x10\x53\x4b\xf1"
17875 			"\xec\xfc\x89\xf9\x64\xb0\x22\xbf"
17876 			"\x9e\x55\x46\x9f\x7c\x50\x8e\x84"
17877 			"\x54\x20\x98\xd7\x6c\x40\x1e\xdb"
17878 			"\x69\x34\x78\x61\x24\x21\x9c\x8a"
17879 			"\xb3\x62\x31\x8b\x6e\xf5\x2a\x35"
17880 			"\x86\x13\xb1\x6c\x64\x2e\x41\xa5"
17881 			"\x05\xf2\x42\xba\xd2\x3a\x0d\x8e"
17882 			"\x8a\x59\x94\x3c\xcf\x36\x27\x82"
17883 			"\xc2\x45\xee\x58\xcd\x88\xb4\xec"
17884 			"\xde\xb2\x96\x0a\xaf\x38\x6f\x88"
17885 			"\xd7\xd8\xe1\xdf\xb9\x96\xa9\x0a"
17886 			"\xb1\x95\x28\x86\x20\xe9\x17\x49"
17887 			"\xa2\x29\x38\xaa\xa5\xe9\x6e\xf1"
17888 			"\x19\x27\xc0\xd5\x2a\x22\xc3\x0b"
17889 			"\xdb\x7c\x73\x10\xb9\xba\x89\x76"
17890 			"\x54\xae\x7d\x71\xb3\x93\xf6\x32"
17891 			"\xe6\x47\x43\x55\xac\xa0\x0d\xc2"
17892 			"\x93\x27\x4a\x8e\x0e\x74\x15\xc7"
17893 			"\x0b\x85\xd9\x0c\xa9\x30\x7a\x3e"
17894 			"\xea\x8f\x85\x6d\x3a\x12\x4f\x72"
17895 			"\x69\x58\x7a\x80\xbb\xb5\x97\xf3"
17896 			"\xcf\x70\xd2\x5d\xdd\x4d\x21\x79"
17897 			"\x54\x4d\xe4\x05\xe8\xbd\xc2\x62"
17898 			"\xb1\x3b\x77\x1c\xd6\x5c\xf3\xa0"
17899 			"\x79\x00\xa8\x6c\x29\xd9\x18\x24"
17900 			"\x36\xa2\x46\xc0\x96\x65\x7f\xbd"
17901 			"\x2a\xed\x36\x16\x0c\xaa\x9f\xf4"
17902 			"\xc5\xb4\xe2\x12\xed\x69\xed\x4f"
17903 			"\x26\x2c\x39\x52\x89\x98\xe7\x2c"
17904 			"\x99\xa4\x9e\xa3\x9b\x99\x46\x7a"
17905 			"\x3a\xdc\xa8\x59\xa3\xdb\xc3\x3b"
17906 			"\x95\x0d\x3b\x09\x6e\xee\x83\x5d"
17907 			"\x32\x4d\xed\xab\xfa\x98\x14\x4e"
17908 			"\xc3\x15\x45\x53\x61\xc4\x93\xbd"
17909 			"\x90\xf4\x99\x95\x4c\xe6\x76\x92"
17910 			"\x29\x90\x46\x30\x92\x69\x7d\x13"
17911 			"\xf2\xa5\xcd\x69\x49\x44\xb2\x0f"
17912 			"\x63\x40\x36\x5f\x09\xe2\x78\xf8"
17913 			"\x91\xe3\xe2\xfa\x10\xf7\xc8\x24"
17914 			"\xa8\x89\x32\x5c\x37\x25\x1d\xb2"
17915 			"\xea\x17\x8a\x0a\xa9\x64\xc3\x7c"
17916 			"\x3c\x7c\xbd\xc6\x79\x34\xe7\xe2"
17917 			"\x85\x8e\xbf\xf8\xde\x92\xa0\xae"
17918 			"\x20\xc4\xf6\xbb\x1f\x38\x19\x0e"
17919 			"\xe8\x79\x9c\xa1\x23\xe9\x54\x7e"
17920 			"\x37\x2f\xe2\x94\x32\xaf\xa0\x23"
17921 			"\x49\xe4\xc0\xb3\xac\x00\x8f\x36"
17922 			"\x05\xc4\xa6\x96\xec\x05\x98\x4f"
17923 			"\x96\x67\x57\x1f\x20\x86\x1b\x2d"
17924 			"\x69\xe4\x29\x93\x66\x5f\xaf\x6b"
17925 			"\x88\x26\x2c\x67\x02\x4b\x52\xd0"
17926 			"\x83\x7a\x43\x1f\xc0\x71\x15\x25"
17927 			"\x77\x65\x08\x60\x11\x76\x4c\x8d"
17928 			"\xed\xa9\x27\xc6\xb1\x2a\x2c\x6a"
17929 			"\x4a\x97\xf5\xc6\xb7\x70\x42\xd3"
17930 			"\x03\xd1\x24\x95\xec\x6d\xab\x38"
17931 			"\x72\xce\xe2\x8b\x33\xd7\x51\x09"
17932 			"\xdc\x45\xe0\x09\x96\x32\xf3\xc4"
17933 			"\x84\xdc\x73\x73\x2d\x1b\x11\x98"
17934 			"\xc5\x0e\x69\x28\x94\xc7\xb5\x4d"
17935 			"\xc8\x8a\xd0\xaa\x13\x2e\x18\x74"
17936 			"\xdd\xd1\x1e\xf3\x90\xe8\xfc\x9a"
17937 			"\x72\x4a\x0e\xd1\xe4\xfb\x0d\x96"
17938 			"\xd1\x0c\x79\x85\x1b\x1c\xfe\xe1"
17939 			"\x62\x8f\x7a\x73\x32\xab\xc8\x18"
17940 			"\x69\xe3\x34\x30\xdf\x13\xa6\xe5"
17941 			"\xe8\x0e\x67\x7f\x81\x11\xb4\x60"
17942 			"\xc7\xbd\x79\x65\x50\xdc\xc4\x5b"
17943 			"\xde\x39\xa4\x01\x72\x63\xf3\xd1"
17944 			"\x64\x4e\xdf\xfc\x27\x92\x37\x0d"
17945 			"\x57\xcd\x11\x4f\x11\x04\x8e\x1d"
17946 			"\x16\xf7\xcd\x92\x9a\x99\x30\x14"
17947 			"\xf1\x7c\x67\x1b\x1f\x41\x0b\xe8"
17948 			"\x32\xe8\xb8\xc1\x4f\x54\x86\x4f"
17949 			"\xe5\x79\x81\x73\xcd\x43\x59\x68"
17950 			"\x73\x02\x3b\x78\x21\x72\x43\x00"
17951 			"\x49\x17\xf7\x00\xaf\x68\x24\x53"
17952 			"\x05\x0a\xc3\x33\xe0\x33\x3f\x69"
17953 			"\xd2\x84\x2f\x0b\xed\xde\x04\xf4"
17954 			"\x11\x94\x13\x69\x51\x09\x28\xde"
17955 			"\x57\x5c\xef\xdc\x9a\x49\x1c\x17"
17956 			"\x97\xf3\x96\xc1\x7f\x5d\x2e\x7d"
17957 			"\x55\xb8\xb3\x02\x09\xb3\x1f\xe7"
17958 			"\xc9\x8d\xa3\x36\x34\x8a\x77\x13"
17959 			"\x30\x63\x4c\xa5\xcd\xc3\xe0\x7e"
17960 			"\x05\xa1\x7b\x0c\xcb\x74\x47\x31"
17961 			"\x62\x03\x43\xf1\x87\xb4\xb0\x85"
17962 			"\x87\x8e\x4b\x25\xc7\xcf\xae\x4b"
17963 			"\x36\x46\x3e\x62\xbc\x6f\xeb\x5f"
17964 			"\x73\xac\xe6\x07\xee\xc1\xa1\xd6"
17965 			"\xc4\xab\xc9\xd6\x89\x45\xe1\xf1"
17966 			"\x04\x4e\x1a\x6f\xbb\x4f\x3a\xa3"
17967 			"\xa0\xcb\xa3\x0a\xd8\x71\x35\x55"
17968 			"\xe4\xbc\x2e\x04\x06\xe6\xff\x5b"
17969 			"\x1c\xc0\x11\x7c\xc5\x17\xf3\x38"
17970 			"\xcf\xe9\xba\x0f\x0e\xef\x02\xc2"
17971 			"\x8d\xc6\xbc\x4b\x67\x20\x95\xd7"
17972 			"\x2c\x45\x5b\x86\x44\x8c\x6f\x2e"
17973 			"\x7e\x9f\x1c\x77\xba\x6b\x0e\xa3"
17974 			"\x69\xdc\xab\x24\x57\x60\x47\xc1"
17975 			"\xd1\xa5\x9d\x23\xe6\xb1\x37\xfe"
17976 			"\x93\xd2\x4c\x46\xf9\x0c\xc6\xfb"
17977 			"\xd6\x9d\x99\x69\xab\x7a\x07\x0c"
17978 			"\x65\xe7\xc4\x08\x96\xe2\xa5\x01"
17979 			"\x3f\x46\x07\x05\x7e\xe8\x9a\x90"
17980 			"\x50\xdc\xe9\x7a\xea\xa1\x39\x6e"
17981 			"\x66\xe4\x6f\xa5\x5f\xb2\xd9\x5b"
17982 			"\xf5\xdb\x2a\x32\xf0\x11\x6f\x7c"
17983 			"\x26\x10\x8f\x3d\x80\xe9\x58\xf7"
17984 			"\xe0\xa8\x57\xf8\xdb\x0e\xce\x99"
17985 			"\x63\x19\x3d\xd5\xec\x1b\x77\x69"
17986 			"\x98\xf6\xe4\x5f\x67\x17\x4b\x09"
17987 			"\x85\x62\x82\x70\x18\xe2\x9a\x78"
17988 			"\xe2\x62\xbd\xb4\xf1\x42\xc6\xfb"
17989 			"\x08\xd0\xbd\xeb\x4e\x09\xf2\xc8"
17990 			"\x1e\xdc\x3d\x32\x21\x56\x9c\x4f"
17991 			"\x35\xf3\x61\x06\x72\x84\xc4\x32"
17992 			"\xf2\xf1\xfa\x0b\x2f\xc3\xdb\x02"
17993 			"\x04\xc2\xde\x57\x64\x60\x8d\xcf"
17994 			"\xcb\x86\x5d\x97\x3e\xb1\x9c\x01"
17995 			"\xd6\x28\x8f\x99\xbc\x46\xeb\x05"
17996 			"\xaf\x7e\xb8\x21\x2a\x56\x85\x1c"
17997 			"\xb3\x71\xa0\xde\xca\x96\xf1\x78"
17998 			"\x49\xa2\x99\x81\x80\x5c\x01\xf5"
17999 			"\xa0\xa2\x56\x63\xe2\x70\x07\xa5"
18000 			"\x95\xd6\x85\xeb\x36\x9e\xa9\x51"
18001 			"\x66\x56\x5f\x1d\x02\x19\xe2\xf6"
18002 			"\x4f\x73\x38\x09\x75\x64\x48\xe0"
18003 			"\xf1\x7e\x0e\xe8\x9d\xf9\xed\x94"
18004 			"\xfe\x16\x26\x62\x49\x74\xf4\xb0"
18005 			"\xd4\xa9\x6c\xb0\xfd\x53\xe9\x81"
18006 			"\xe0\x7a\xbf\xcf\xb5\xc4\x01\x81"
18007 			"\x79\x99\x77\x01\x3b\xe9\xa2\xb6"
18008 			"\xe6\x6a\x8a\x9e\x56\x1c\x8d\x1e"
18009 			"\x8f\x06\x55\x2c\x6c\xdc\x92\x87"
18010 			"\x64\x3b\x4b\x19\xa1\x13\x64\x1d"
18011 			"\x4a\xe9\xc0\x00\xb8\x95\xef\x6b"
18012 			"\x1a\x86\x6d\x37\x52\x02\xc2\xe0"
18013 			"\xc8\xbb\x42\x0c\x02\x21\x4a\xc9"
18014 			"\xef\xa0\x54\xe4\x5e\x16\x53\x81"
18015 			"\x70\x62\x10\xaf\xde\xb8\xb5\xd3"
18016 			"\xe8\x5e\x6c\xc3\x8a\x3e\x18\x07"
18017 			"\xf2\x2f\x7d\xa7\xe1\x3d\x4e\xb4"
18018 			"\x26\xa7\xa3\x93\x86\xb2\x04\x1e"
18019 			"\x53\x5d\x86\xd6\xde\x65\xca\xe3"
18020 			"\x4e\xc1\xcf\xef\xc8\x70\x1b\x83"
18021 			"\x13\xdd\x18\x8b\x0d\x76\xd2\xf6"
18022 			"\x37\x7a\x93\x7a\x50\x11\x9f\x96"
18023 			"\x86\x25\xfd\xac\xdc\xbe\x18\x93"
18024 			"\x19\x6b\xec\x58\x4f\xb9\x75\xa7"
18025 			"\xdd\x3f\x2f\xec\xc8\x5a\x84\xab"
18026 			"\xd5\xe4\x8a\x07\xf6\x4d\x23\xd6"
18027 			"\x03\xfb\x03\x6a\xea\x66\xbf\xd4"
18028 			"\xb1\x34\xfb\x78\xe9\x55\xdc\x7c"
18029 			"\x3d\x9c\xe5\x9a\xac\xc3\x7a\x80"
18030 			"\x24\x6d\xa0\xef\x25\x7c\xb7\xea"
18031 			"\xce\x4d\x5f\x18\x60\xce\x87\x22"
18032 			"\x66\x2f\xd5\xdd\xdd\x02\x21\x75"
18033 			"\x82\xa0\x1f\x58\xc6\xd3\x62\xf7"
18034 			"\x32\xd8\xaf\x1e\x07\x77\x51\x96"
18035 			"\xd5\x6b\x1e\x7e\x80\x02\xe8\x67"
18036 			"\xea\x17\x0b\x10\xd2\x3f\x28\x25"
18037 			"\x4f\x05\x77\x02\x14\x69\xf0\x2c"
18038 			"\xbe\x0c\xf1\x74\x30\xd1\xb9\x9b"
18039 			"\xfc\x8c\xbb\x04\x16\xd9\xba\xc3"
18040 			"\xbc\x91\x8a\xc4\x30\xa4\xb0\x12"
18041 			"\x4c\x21\x87\xcb\xc9\x1d\x16\x96"
18042 			"\x07\x6f\x23\x54\xb9\x6f\x79\xe5"
18043 			"\x64\xc0\x64\xda\xb1\xae\xdd\x60"
18044 			"\x6c\x1a\x9d\xd3\x04\x8e\x45\xb0"
18045 			"\x92\x61\xd0\x48\x81\xed\x5e\x1d"
18046 			"\xa0\xc9\xa4\x33\xc7\x13\x51\x5d"
18047 			"\x7f\x83\x73\xb6\x70\x18\x65\x3e"
18048 			"\x2f\x0e\x7a\x12\x39\x98\xab\xd8"
18049 			"\x7e\x6f\xa3\xd1\xba\x56\xad\xbd"
18050 			"\xf0\x03\x01\x1c\x85\x35\x9f\xeb"
18051 			"\x19\x63\xa1\xaf\xfe\x2d\x35\x50"
18052 			"\x39\xa0\x65\x7c\x95\x7e\x6b\xfe"
18053 			"\xc1\xac\x07\x7c\x98\x4f\xbe\x57"
18054 			"\xa7\x22\xec\xe2\x7e\x29\x09\x53"
18055 			"\xe8\xbf\xb4\x7e\x3f\x8f\xfc\x14"
18056 			"\xce\x54\xf9\x18\x58\xb5\xff\x44"
18057 			"\x05\x9d\xce\x1b\xb6\x82\x23\xc8"
18058 			"\x2e\xbc\x69\xbb\x4a\x29\x0f\x65"
18059 			"\x94\xf0\x63\x06\x0e\xef\x8c\xbd"
18060 			"\xff\xfd\xb0\x21\x6e\x57\x05\x75"
18061 			"\xda\xd5\xc4\xeb\x8d\x32\xf7\x50"
18062 			"\xd3\x6f\x22\xed\x5f\x8e\xa2\x5b"
18063 			"\x80\x8c\xc8\x78\x40\x24\x4b\x89"
18064 			"\x30\xce\x7a\x97\x0e\xc4\xaf\xef"
18065 			"\x9b\xb4\xcd\x66\x74\x14\x04\x2b"
18066 			"\xf7\xce\x0b\x1c\x6e\xc2\x78\x8c"
18067 			"\xca\xc5\xd0\x1c\x95\x4a\x91\x2d"
18068 			"\xa7\x20\xeb\x86\x52\xb7\x67\xd8"
18069 			"\x0c\xd6\x04\x14\xde\x51\x74\x75"
18070 			"\xe7\x11\xb4\x87\xa3\x3d\x2d\xad"
18071 			"\x4f\xef\xa0\x0f\x70\x00\x6d\x13"
18072 			"\x19\x1d\x41\x50\xe9\xd8\xf0\x32"
18073 			"\x71\xbc\xd3\x11\xf2\xac\xbe\xaf"
18074 			"\x75\x46\x65\x4e\x07\x34\x37\xa3"
18075 			"\x89\xfe\x75\xd4\x70\x4c\xc6\x3f"
18076 			"\x69\x24\x0e\x38\x67\x43\x8c\xde"
18077 			"\x06\xb5\xb8\xe7\xc4\xf0\x41\x8f"
18078 			"\xf0\xbd\x2f\x0b\xb9\x18\xf8\xde"
18079 			"\x64\xb1\xdb\xee\x00\x50\x77\xe1"
18080 			"\xc7\xff\xa6\xfa\xdd\x70\xf4\xe3"
18081 			"\x93\xe9\x77\x35\x3d\x4b\x2f\x2b"
18082 			"\x6d\x55\xf0\xfc\x88\x54\x4e\x89"
18083 			"\xc1\x8a\x23\x31\x2d\x14\x2a\xb8"
18084 			"\x1b\x15\xdd\x9e\x6e\x7b\xda\x05"
18085 			"\x91\x7d\x62\x64\x96\x72\xde\xfc"
18086 			"\xc1\xec\xf0\x23\x51\x6f\xdb\x5b"
18087 			"\x1d\x08\x57\xce\x09\xb8\xf6\xcd"
18088 			"\x8d\x95\xf2\x20\xbf\x0f\x20\x57"
18089 			"\x98\x81\x84\x4f\x15\x5c\x76\xe7"
18090 			"\x3e\x0a\x3a\x6c\xc4\x8a\xbe\x78"
18091 			"\x74\x77\xc3\x09\x4b\x5d\x48\xe4"
18092 			"\xc8\xcb\x0b\xea\x17\x28\xcf\xcf"
18093 			"\x31\x32\x44\xa4\xe5\x0e\x1a\x98"
18094 			"\x94\xc4\xf0\xff\xae\x3e\x44\xe8"
18095 			"\xa5\xb3\xb5\x37\x2f\xe8\xaf\x6f"
18096 			"\x28\xc1\x37\x5f\x31\xd2\xb9\x33"
18097 			"\xb1\xb2\x52\x94\x75\x2c\x29\x59"
18098 			"\x06\xc2\x25\xe8\x71\x65\x4e\xed"
18099 			"\xc0\x9c\xb1\xbb\x25\xdc\x6c\xe7"
18100 			"\x4b\xa5\x7a\x54\x7a\x60\xff\x7a"
18101 			"\xe0\x50\x40\x96\x35\x63\xe4\x0b"
18102 			"\x76\xbd\xa4\x65\x00\x1b\x57\x88"
18103 			"\xae\xed\x39\x88\x42\x11\x3c\xed"
18104 			"\x85\x67\x7d\xb9\x68\x82\xe9\x43"
18105 			"\x3c\x47\x53\xfa\xe8\xf8\x9f\x1f"
18106 			"\x9f\xef\x0f\xf7\x30\xd9\x30\x0e"
18107 			"\xb9\x9f\x69\x18\x2f\x7e\xf8\xf8"
18108 			"\xf8\x8c\x0f\xd4\x02\x4d\xea\xcd"
18109 			"\x0a\x9c\x6f\x71\x6d\x5a\x4c\x60"
18110 			"\xce\x20\x56\x32\xc6\xc5\x99\x1f"
18111 			"\x09\xe6\x4e\x18\x1a\x15\x13\xa8"
18112 			"\x7d\xb1\x6b\xc0\xb2\x6d\xf8\x26"
18113 			"\x66\xf8\x3d\x18\x74\x70\x66\x7a"
18114 			"\x34\x17\xde\xba\x47\xf1\x06\x18"
18115 			"\xcb\xaf\xeb\x4a\x1e\x8f\xa7\x77"
18116 			"\xe0\x3b\x78\x62\x66\xc9\x10\xea"
18117 			"\x1f\xb7\x29\x0a\x45\xa1\x1d\x1e"
18118 			"\x1d\xe2\x65\x61\x50\x9c\xd7\x05"
18119 			"\xf2\x0b\x5b\x12\x61\x02\xc8\xe5"
18120 			"\x63\x4f\x20\x0c\x07\x17\x33\x5e"
18121 			"\x03\x9a\x53\x0f\x2e\x55\xfe\x50"
18122 			"\x43\x7d\xd0\xb6\x7e\x5a\xda\xae"
18123 			"\x58\xef\x15\xa9\x83\xd9\x46\xb1"
18124 			"\x42\xaa\xf5\x02\x6c\xce\x92\x06"
18125 			"\x1b\xdb\x66\x45\x91\x79\xc2\x2d"
18126 			"\xe6\x53\xd3\x14\xfd\xbb\x44\x63"
18127 			"\xc6\xd7\x3d\x7a\x0c\x75\x78\x9d"
18128 			"\x5c\xa6\x39\xb3\xe5\x63\xca\x8b"
18129 			"\xfe\xd3\xef\x60\x83\xf6\x8e\x70"
18130 			"\xb6\x67\xc7\x77\xed\x23\xef\x4c"
18131 			"\xf0\xed\x2d\x07\x59\x6f\xc1\x01"
18132 			"\x34\x37\x08\xab\xd9\x1f\x09\xb1"
18133 			"\xce\x5b\x17\xff\x74\xf8\x9c\xd5"
18134 			"\x2c\x56\x39\x79\x0f\x69\x44\x75"
18135 			"\x58\x27\x01\xc4\xbf\xa7\xa1\x1d"
18136 			"\x90\x17\x77\x86\x5a\x3f\xd9\xd1"
18137 			"\x0e\xa0\x10\xf8\xec\x1e\xa5\x7f"
18138 			"\x5e\x36\xd1\xe3\x04\x2c\x70\xf7"
18139 			"\x8e\xc0\x98\x2f\x6c\x94\x2b\x41"
18140 			"\xb7\x60\x00\xb7\x2e\xb8\x02\x8d"
18141 			"\xb8\xb0\xd3\x86\xba\x1d\xd7\x90"
18142 			"\xd6\xb6\xe1\xfc\xd7\xd8\x28\x06"
18143 			"\x63\x9b\xce\x61\x24\x79\xc0\x70"
18144 			"\x52\xd0\xb6\xd4\x28\x95\x24\x87"
18145 			"\x03\x1f\xb7\x9a\xda\xa3\xfb\x52"
18146 			"\x5b\x68\xe7\x4c\x8c\x24\xe1\x42"
18147 			"\xf7\xd5\xfd\xad\x06\x32\x9f\xba"
18148 			"\xc1\xfc\xdd\xc6\xfc\xfc\xb3\x38"
18149 			"\x74\x56\x58\x40\x02\x37\x52\x2c"
18150 			"\x55\xcc\xb3\x9e\x7a\xe9\xd4\x38"
18151 			"\x41\x5e\x0c\x35\xe2\x11\xd1\x13"
18152 			"\xf8\xb7\x8d\x72\x6b\x22\x2a\xb0"
18153 			"\xdb\x08\xba\x35\xb9\x3f\xc8\xd3"
18154 			"\x24\x90\xec\x58\xd2\x09\xc7\x2d"
18155 			"\xed\x38\x80\x36\x72\x43\x27\x49"
18156 			"\x4a\x80\x8a\xa2\xe8\xd3\xda\x30"
18157 			"\x7d\xb6\x82\x37\x86\x92\x86\x3e"
18158 			"\x08\xb2\x28\x5a\x55\x44\x24\x7d"
18159 			"\x40\x48\x8a\xb6\x89\x58\x08\xa0"
18160 			"\xd6\x6d\x3a\x17\xbf\xf6\x54\xa2"
18161 			"\xf5\xd3\x8c\x0f\x78\x12\x57\x8b"
18162 			"\xd5\xc2\xfd\x58\x5b\x7f\x38\xe3"
18163 			"\xcc\xb7\x7c\x48\xb3\x20\xe8\x81"
18164 			"\x14\x32\x45\x05\xe0\xdb\x9f\x75"
18165 			"\x85\xb4\x6a\xfc\x95\xe3\x54\x22"
18166 			"\x12\xee\x30\xfe\xd8\x30\xef\x34"
18167 			"\x50\xab\x46\x30\x98\x2f\xb7\xc0"
18168 			"\x15\xa2\x83\xb6\xf2\x06\x21\xa2"
18169 			"\xc3\x26\x37\x14\xd1\x4d\xb5\x10"
18170 			"\x52\x76\x4d\x6a\xee\xb5\x2b\x15"
18171 			"\xb7\xf9\x51\xe8\x2a\xaf\xc7\xfa"
18172 			"\x77\xaf\xb0\x05\x4d\xd1\x68\x8e"
18173 			"\x74\x05\x9f\x9d\x93\xa5\x3e\x7f"
18174 			"\x4e\x5f\x9d\xcb\x09\xc7\x83\xe3"
18175 			"\x02\x9d\x27\x1f\xef\x85\x05\x8d"
18176 			"\xec\x55\x88\x0f\x0d\x7c\x4c\xe8"
18177 			"\xa1\x75\xa0\xd8\x06\x47\x14\xef"
18178 			"\xaa\x61\xcf\x26\x15\xad\xd8\xa3"
18179 			"\xaa\x75\xf2\x78\x4a\x5a\x61\xdf"
18180 			"\x8b\xc7\x04\xbc\xb2\x32\xd2\x7e"
18181 			"\x42\xee\xb4\x2f\x51\xff\x7b\x2e"
18182 			"\xd3\x02\xe8\xdc\x5d\x0d\x50\xdc"
18183 			"\xae\xb7\x46\xf9\xa8\xe6\xd0\x16"
18184 			"\xcc\xe6\x2c\x81\xc7\xad\xe9\xf0"
18185 			"\x05\x72\x6d\x3d\x0a\x7a\xa9\x02"
18186 			"\xac\x82\x93\x6e\xb6\x1c\x28\xfc"
18187 			"\x44\x12\xfb\x73\x77\xd4\x13\x39"
18188 			"\x29\x88\x8a\xf3\x5c\xa6\x36\xa0"
18189 			"\x2a\xed\x7e\xb1\x1d\xd6\x4c\x6b"
18190 			"\x41\x01\x18\x5d\x5d\x07\x97\xa6"
18191 			"\x4b\xef\x31\x18\xea\xac\xb1\x84"
18192 			"\x21\xed\xda\x86",
18193 		.len	= 4100,
18194 	},
18195 };
18196 
18197 static const struct cipher_testvec aes_ofb_tv_template[] = {
18198 	{ /* From NIST Special Publication 800-38A, Appendix F.5 */
18199 		.key	= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
18200 			  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
18201 		.klen	= 16,
18202 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07\x08"
18203 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18204 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
18205 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
18206 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
18207 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
18208 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
18209 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
18210 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
18211 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
18212 		.ctext	= "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
18213 			  "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
18214 			  "\x77\x89\x50\x8d\x16\x91\x8f\x03\xf5"
18215 			  "\x3c\x52\xda\xc5\x4e\xd8\x25"
18216 			  "\x97\x40\x05\x1e\x9c\x5f\xec\xf6\x43"
18217 			  "\x44\xf7\xa8\x22\x60\xed\xcc"
18218 			  "\x30\x4c\x65\x28\xf6\x59\xc7\x78"
18219 			  "\x66\xa5\x10\xd9\xc1\xd6\xae\x5e",
18220 		.len	= 64,
18221 	}, { /* > 16 bytes, not a multiple of 16 bytes */
18222 		.key	= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
18223 			  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
18224 		.klen	= 16,
18225 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
18226 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18227 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
18228 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
18229 			  "\xae",
18230 		.ctext	= "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
18231 			  "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
18232 			  "\x77",
18233 		.len	= 17,
18234 	}, { /* < 16 bytes */
18235 		.key	= "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
18236 			  "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
18237 		.klen	= 16,
18238 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
18239 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18240 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f",
18241 		.ctext	= "\x3b\x3f\xd9\x2e\xb7\x2d\xad",
18242 		.len	= 7,
18243 	}
18244 };
18245 
18246 static const struct aead_testvec aes_gcm_tv_template[] = {
18247 	{ /* From McGrew & Viega - http://citeseer.ist.psu.edu/656989.html */
18248 		.key    = zeroed_string,
18249 		.klen	= 16,
18250 		.ctext	= "\x58\xe2\xfc\xce\xfa\x7e\x30\x61"
18251 			  "\x36\x7f\x1d\x57\xa4\xe7\x45\x5a",
18252 		.clen	= 16,
18253 	}, {
18254 		.key    = zeroed_string,
18255 		.klen	= 16,
18256 		.ptext	= zeroed_string,
18257 		.plen	= 16,
18258 		.ctext	= "\x03\x88\xda\xce\x60\xb6\xa3\x92"
18259 			  "\xf3\x28\xc2\xb9\x71\xb2\xfe\x78"
18260 			  "\xab\x6e\x47\xd4\x2c\xec\x13\xbd"
18261 			  "\xf5\x3a\x67\xb2\x12\x57\xbd\xdf",
18262 		.clen	= 32,
18263 	}, {
18264 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18265 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
18266 		.klen	= 16,
18267 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18268 			  "\xde\xca\xf8\x88",
18269 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
18270 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18271 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18272 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18273 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18274 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18275 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18276 			  "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
18277 		.plen	= 64,
18278 		.ctext	= "\x42\x83\x1e\xc2\x21\x77\x74\x24"
18279 			  "\x4b\x72\x21\xb7\x84\xd0\xd4\x9c"
18280 			  "\xe3\xaa\x21\x2f\x2c\x02\xa4\xe0"
18281 			  "\x35\xc1\x7e\x23\x29\xac\xa1\x2e"
18282 			  "\x21\xd5\x14\xb2\x54\x66\x93\x1c"
18283 			  "\x7d\x8f\x6a\x5a\xac\x84\xaa\x05"
18284 			  "\x1b\xa3\x0b\x39\x6a\x0a\xac\x97"
18285 			  "\x3d\x58\xe0\x91\x47\x3f\x59\x85"
18286 			  "\x4d\x5c\x2a\xf3\x27\xcd\x64\xa6"
18287 			  "\x2c\xf3\x5a\xbd\x2b\xa6\xfa\xb4",
18288 		.clen	= 80,
18289 	}, {
18290 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18291 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
18292 		.klen	= 16,
18293 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18294 			  "\xde\xca\xf8\x88",
18295 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
18296 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18297 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18298 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18299 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18300 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18301 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18302 			  "\xba\x63\x7b\x39",
18303 		.plen	= 60,
18304 		.assoc	= "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18305 			  "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18306 			  "\xab\xad\xda\xd2",
18307 		.alen	= 20,
18308 		.ctext	= "\x42\x83\x1e\xc2\x21\x77\x74\x24"
18309 			  "\x4b\x72\x21\xb7\x84\xd0\xd4\x9c"
18310 			  "\xe3\xaa\x21\x2f\x2c\x02\xa4\xe0"
18311 			  "\x35\xc1\x7e\x23\x29\xac\xa1\x2e"
18312 			  "\x21\xd5\x14\xb2\x54\x66\x93\x1c"
18313 			  "\x7d\x8f\x6a\x5a\xac\x84\xaa\x05"
18314 			  "\x1b\xa3\x0b\x39\x6a\x0a\xac\x97"
18315 			  "\x3d\x58\xe0\x91"
18316 			  "\x5b\xc9\x4f\xbc\x32\x21\xa5\xdb"
18317 			  "\x94\xfa\xe9\x5a\xe7\x12\x1a\x47",
18318 		.clen	= 76,
18319 	}, {
18320 		.key    = zeroed_string,
18321 		.klen	= 24,
18322 		.ctext	= "\xcd\x33\xb2\x8a\xc7\x73\xf7\x4b"
18323 			  "\xa0\x0e\xd1\xf3\x12\x57\x24\x35",
18324 		.clen	= 16,
18325 	}, {
18326 		.key    = zeroed_string,
18327 		.klen	= 24,
18328 		.ptext	= zeroed_string,
18329 		.plen	= 16,
18330 		.ctext	= "\x98\xe7\x24\x7c\x07\xf0\xfe\x41"
18331 			  "\x1c\x26\x7e\x43\x84\xb0\xf6\x00"
18332 			  "\x2f\xf5\x8d\x80\x03\x39\x27\xab"
18333 			  "\x8e\xf4\xd4\x58\x75\x14\xf0\xfb",
18334 		.clen	= 32,
18335 	}, {
18336 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18337 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18338 			  "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
18339 		.klen	= 24,
18340 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18341 			  "\xde\xca\xf8\x88",
18342 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
18343 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18344 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18345 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18346 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18347 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18348 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18349 			  "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
18350 		.plen	= 64,
18351 		.ctext	= "\x39\x80\xca\x0b\x3c\x00\xe8\x41"
18352 			  "\xeb\x06\xfa\xc4\x87\x2a\x27\x57"
18353 			  "\x85\x9e\x1c\xea\xa6\xef\xd9\x84"
18354 			  "\x62\x85\x93\xb4\x0c\xa1\xe1\x9c"
18355 			  "\x7d\x77\x3d\x00\xc1\x44\xc5\x25"
18356 			  "\xac\x61\x9d\x18\xc8\x4a\x3f\x47"
18357 			  "\x18\xe2\x44\x8b\x2f\xe3\x24\xd9"
18358 			  "\xcc\xda\x27\x10\xac\xad\xe2\x56"
18359 			  "\x99\x24\xa7\xc8\x58\x73\x36\xbf"
18360 			  "\xb1\x18\x02\x4d\xb8\x67\x4a\x14",
18361 		.clen	= 80,
18362 	}, {
18363 		.key    = zeroed_string,
18364 		.klen	= 32,
18365 		.ctext	= "\x53\x0f\x8a\xfb\xc7\x45\x36\xb9"
18366 			  "\xa9\x63\xb4\xf1\xc4\xcb\x73\x8b",
18367 		.clen	= 16,
18368 	}, {
18369 		.key    = zeroed_string,
18370 		.klen	= 32,
18371 		.ptext	= zeroed_string,
18372 		.plen	= 16,
18373 		.ctext	= "\xce\xa7\x40\x3d\x4d\x60\x6b\x6e"
18374 			  "\x07\x4e\xc5\xd3\xba\xf3\x9d\x18"
18375 			  "\xd0\xd1\xc8\xa7\x99\x99\x6b\xf0"
18376 			  "\x26\x5b\x98\xb5\xd4\x8a\xb9\x19",
18377 		.clen	= 32,
18378 	}, {
18379 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18380 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18381 			  "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18382 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
18383 		.klen	= 32,
18384 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18385 			  "\xde\xca\xf8\x88",
18386 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
18387 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18388 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18389 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18390 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18391 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18392 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18393 			  "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
18394 		.plen	= 64,
18395 		.ctext	= "\x52\x2d\xc1\xf0\x99\x56\x7d\x07"
18396 			  "\xf4\x7f\x37\xa3\x2a\x84\x42\x7d"
18397 			  "\x64\x3a\x8c\xdc\xbf\xe5\xc0\xc9"
18398 			  "\x75\x98\xa2\xbd\x25\x55\xd1\xaa"
18399 			  "\x8c\xb0\x8e\x48\x59\x0d\xbb\x3d"
18400 			  "\xa7\xb0\x8b\x10\x56\x82\x88\x38"
18401 			  "\xc5\xf6\x1e\x63\x93\xba\x7a\x0a"
18402 			  "\xbc\xc9\xf6\x62\x89\x80\x15\xad"
18403 			  "\xb0\x94\xda\xc5\xd9\x34\x71\xbd"
18404 			  "\xec\x1a\x50\x22\x70\xe3\xcc\x6c",
18405 		.clen	= 80,
18406 	}, {
18407 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18408 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18409 			  "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18410 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
18411 		.klen	= 32,
18412 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18413 			  "\xde\xca\xf8\x88",
18414 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
18415 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18416 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18417 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18418 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18419 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18420 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18421 			  "\xba\x63\x7b\x39",
18422 		.plen	= 60,
18423 		.assoc	= "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18424 			  "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18425 			  "\xab\xad\xda\xd2",
18426 		.alen	= 20,
18427 		.ctext	= "\x52\x2d\xc1\xf0\x99\x56\x7d\x07"
18428 			  "\xf4\x7f\x37\xa3\x2a\x84\x42\x7d"
18429 			  "\x64\x3a\x8c\xdc\xbf\xe5\xc0\xc9"
18430 			  "\x75\x98\xa2\xbd\x25\x55\xd1\xaa"
18431 			  "\x8c\xb0\x8e\x48\x59\x0d\xbb\x3d"
18432 			  "\xa7\xb0\x8b\x10\x56\x82\x88\x38"
18433 			  "\xc5\xf6\x1e\x63\x93\xba\x7a\x0a"
18434 			  "\xbc\xc9\xf6\x62"
18435 			  "\x76\xfc\x6e\xce\x0f\x4e\x17\x68"
18436 			  "\xcd\xdf\x88\x53\xbb\x2d\x55\x1b",
18437 		.clen	= 76,
18438 	}, {
18439 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18440 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18441 			  "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
18442 		.klen	= 24,
18443 		.iv	= "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18444 			  "\xde\xca\xf8\x88",
18445 		.ptext	= "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
18446 			  "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18447 			  "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18448 			  "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18449 			  "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18450 			  "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18451 			  "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18452 			  "\xba\x63\x7b\x39",
18453 		.plen	= 60,
18454 		.assoc	= "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18455 			  "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18456 			  "\xab\xad\xda\xd2",
18457 		.alen	= 20,
18458 		.ctext	= "\x39\x80\xca\x0b\x3c\x00\xe8\x41"
18459 			  "\xeb\x06\xfa\xc4\x87\x2a\x27\x57"
18460 			  "\x85\x9e\x1c\xea\xa6\xef\xd9\x84"
18461 			  "\x62\x85\x93\xb4\x0c\xa1\xe1\x9c"
18462 			  "\x7d\x77\x3d\x00\xc1\x44\xc5\x25"
18463 			  "\xac\x61\x9d\x18\xc8\x4a\x3f\x47"
18464 			  "\x18\xe2\x44\x8b\x2f\xe3\x24\xd9"
18465 			  "\xcc\xda\x27\x10"
18466 			  "\x25\x19\x49\x8e\x80\xf1\x47\x8f"
18467 			  "\x37\xba\x55\xbd\x6d\x27\x61\x8c",
18468 		.clen	= 76,
18469 	}, {
18470 		.key	= "\x62\x35\xf8\x95\xfc\xa5\xeb\xf6"
18471 			  "\x0e\x92\x12\x04\xd3\xa1\x3f\x2e"
18472 			  "\x8b\x32\xcf\xe7\x44\xed\x13\x59"
18473 			  "\x04\x38\x77\xb0\xb9\xad\xb4\x38",
18474 		.klen	= 32,
18475 		.iv	= "\x00\xff\xff\xff\xff\x00\x00\xff"
18476 			  "\xff\xff\x00\xff",
18477 		.ptext	= "\x42\xc1\xcc\x08\x48\x6f\x41\x3f"
18478 			  "\x2f\x11\x66\x8b\x2a\x16\xf0\xe0"
18479 			  "\x58\x83\xf0\xc3\x70\x14\xc0\x5b"
18480 			  "\x3f\xec\x1d\x25\x3c\x51\xd2\x03"
18481 			  "\xcf\x59\x74\x1f\xb2\x85\xb4\x07"
18482 			  "\xc6\x6a\x63\x39\x8a\x5b\xde\xcb"
18483 			  "\xaf\x08\x44\xbd\x6f\x91\x15\xe1"
18484 			  "\xf5\x7a\x6e\x18\xbd\xdd\x61\x50"
18485 			  "\x59\xa9\x97\xab\xbb\x0e\x74\x5c"
18486 			  "\x00\xa4\x43\x54\x04\x54\x9b\x3b"
18487 			  "\x77\xec\xfd\x5c\xa6\xe8\x7b\x08"
18488 			  "\xae\xe6\x10\x3f\x32\x65\xd1\xfc"
18489 			  "\xa4\x1d\x2c\x31\xfb\x33\x7a\xb3"
18490 			  "\x35\x23\xf4\x20\x41\xd4\xad\x82"
18491 			  "\x8b\xa4\xad\x96\x1c\x20\x53\xbe"
18492 			  "\x0e\xa6\xf4\xdc\x78\x49\x3e\x72"
18493 			  "\xb1\xa9\xb5\x83\xcb\x08\x54\xb7"
18494 			  "\xad\x49\x3a\xae\x98\xce\xa6\x66"
18495 			  "\x10\x30\x90\x8c\x55\x83\xd7\x7c"
18496 			  "\x8b\xe6\x53\xde\xd2\x6e\x18\x21"
18497 			  "\x01\x52\xd1\x9f\x9d\xbb\x9c\x73"
18498 			  "\x57\xcc\x89\x09\x75\x9b\x78\x70"
18499 			  "\xed\x26\x97\x4d\xb4\xe4\x0c\xa5"
18500 			  "\xfa\x70\x04\x70\xc6\x96\x1c\x7d"
18501 			  "\x54\x41\x77\xa8\xe3\xb0\x7e\x96"
18502 			  "\x82\xd9\xec\xa2\x87\x68\x55\xf9"
18503 			  "\x8f\x9e\x73\x43\x47\x6a\x08\x36"
18504 			  "\x93\x67\xa8\x2d\xde\xac\x41\xa9"
18505 			  "\x5c\x4d\x73\x97\x0f\x70\x68\xfa"
18506 			  "\x56\x4d\x00\xc2\x3b\x1f\xc8\xb9"
18507 			  "\x78\x1f\x51\x07\xe3\x9a\x13\x4e"
18508 			  "\xed\x2b\x2e\xa3\xf7\x44\xb2\xe7"
18509 			  "\xab\x19\x37\xd9\xba\x76\x5e\xd2"
18510 			  "\xf2\x53\x15\x17\x4c\x6b\x16\x9f"
18511 			  "\x02\x66\x49\xca\x7c\x91\x05\xf2"
18512 			  "\x45\x36\x1e\xf5\x77\xad\x1f\x46"
18513 			  "\xa8\x13\xfb\x63\xb6\x08\x99\x63"
18514 			  "\x82\xa2\xed\xb3\xac\xdf\x43\x19"
18515 			  "\x45\xea\x78\x73\xd9\xb7\x39\x11"
18516 			  "\xa3\x13\x7c\xf8\x3f\xf7\xad\x81"
18517 			  "\x48\x2f\xa9\x5c\x5f\xa0\xf0\x79"
18518 			  "\xa4\x47\x7d\x80\x20\x26\xfd\x63"
18519 			  "\x0a\xc7\x7e\x6d\x75\x47\xff\x76"
18520 			  "\x66\x2e\x8a\x6c\x81\x35\xaf\x0b"
18521 			  "\x2e\x6a\x49\x60\xc1\x10\xe1\xe1"
18522 			  "\x54\x03\xa4\x09\x0c\x37\x7a\x15"
18523 			  "\x23\x27\x5b\x8b\x4b\xa5\x64\x97"
18524 			  "\xae\x4a\x50\x73\x1f\x66\x1c\x5c"
18525 			  "\x03\x25\x3c\x8d\x48\x58\x71\x34"
18526 			  "\x0e\xec\x4e\x55\x1a\x03\x6a\xe5"
18527 			  "\xb6\x19\x2b\x84\x2a\x20\xd1\xea"
18528 			  "\x80\x6f\x96\x0e\x05\x62\xc7\x78"
18529 			  "\x87\x79\x60\x38\x46\xb4\x25\x57"
18530 			  "\x6e\x16\x63\xf8\xad\x6e\xd7\x42"
18531 			  "\x69\xe1\x88\xef\x6e\xd5\xb4\x9a"
18532 			  "\x3c\x78\x6c\x3b\xe5\xa0\x1d\x22"
18533 			  "\x86\x5c\x74\x3a\xeb\x24\x26\xc7"
18534 			  "\x09\xfc\x91\x96\x47\x87\x4f\x1a"
18535 			  "\xd6\x6b\x2c\x18\x47\xc0\xb8\x24"
18536 			  "\xa8\x5a\x4a\x9e\xcb\x03\xe7\x2a"
18537 			  "\x09\xe6\x4d\x9c\x6d\x86\x60\xf5"
18538 			  "\x2f\x48\x69\x37\x9f\xf2\xd2\xcb"
18539 			  "\x0e\x5a\xdd\x6e\x8a\xfb\x6a\xfe"
18540 			  "\x0b\x63\xde\x87\x42\x79\x8a\x68"
18541 			  "\x51\x28\x9b\x7a\xeb\xaf\xb8\x2f"
18542 			  "\x9d\xd1\xc7\x45\x90\x08\xc9\x83"
18543 			  "\xe9\x83\x84\xcb\x28\x69\x09\x69"
18544 			  "\xce\x99\x46\x00\x54\xcb\xd8\x38"
18545 			  "\xf9\x53\x4a\xbf\x31\xce\x57\x15"
18546 			  "\x33\xfa\x96\x04\x33\x42\xe3\xc0"
18547 			  "\xb7\x54\x4a\x65\x7a\x7c\x02\xe6"
18548 			  "\x19\x95\xd0\x0e\x82\x07\x63\xf9"
18549 			  "\xe1\x2b\x2a\xfc\x55\x92\x52\xc9"
18550 			  "\xb5\x9f\x23\x28\x60\xe7\x20\x51"
18551 			  "\x10\xd3\xed\x6d\x9b\xab\xb8\xe2"
18552 			  "\x5d\x9a\x34\xb3\xbe\x9c\x64\xcb"
18553 			  "\x78\xc6\x91\x22\x40\x91\x80\xbe"
18554 			  "\xd7\x78\x5c\x0e\x0a\xdc\x08\xe9"
18555 			  "\x67\x10\xa4\x83\x98\x79\x23\xe7"
18556 			  "\x92\xda\xa9\x22\x16\xb1\xe7\x78"
18557 			  "\xa3\x1c\x6c\x8f\x35\x7c\x4d\x37"
18558 			  "\x2f\x6e\x0b\x50\x5c\x34\xb9\xf9"
18559 			  "\xe6\x3d\x91\x0d\x32\x95\xaa\x3d"
18560 			  "\x48\x11\x06\xbb\x2d\xf2\x63\x88"
18561 			  "\x3f\x73\x09\xe2\x45\x56\x31\x51"
18562 			  "\xfa\x5e\x4e\x62\xf7\x90\xf9\xa9"
18563 			  "\x7d\x7b\x1b\xb1\xc8\x26\x6e\x66"
18564 			  "\xf6\x90\x9a\x7f\xf2\x57\xcc\x23"
18565 			  "\x59\xfa\xfa\xaa\x44\x04\x01\xa7"
18566 			  "\xa4\x78\xdb\x74\x3d\x8b\xb5",
18567 		.plen	= 719,
18568 		.ctext	= "\x84\x0b\xdb\xd5\xb7\xa8\xfe\x20"
18569 			  "\xbb\xb1\x12\x7f\x41\xea\xb3\xc0"
18570 			  "\xa2\xb4\x37\x19\x11\x58\xb6\x0b"
18571 			  "\x4c\x1d\x38\x05\x54\xd1\x16\x73"
18572 			  "\x8e\x1c\x20\x90\xa2\x9a\xb7\x74"
18573 			  "\x47\xe6\xd8\xfc\x18\x3a\xb4\xea"
18574 			  "\xd5\x16\x5a\x2c\x53\x01\x46\xb3"
18575 			  "\x18\x33\x74\x6c\x50\xf2\xe8\xc0"
18576 			  "\x73\xda\x60\x22\xeb\xe3\xe5\x9b"
18577 			  "\x20\x93\x6c\x4b\x37\x99\xb8\x23"
18578 			  "\x3b\x4e\xac\xe8\x5b\xe8\x0f\xb7"
18579 			  "\xc3\x8f\xfb\x4a\x37\xd9\x39\x95"
18580 			  "\x34\xf1\xdb\x8f\x71\xd9\xc7\x0b"
18581 			  "\x02\xf1\x63\xfc\x9b\xfc\xc5\xab"
18582 			  "\xb9\x14\x13\x21\xdf\xce\xaa\x88"
18583 			  "\x44\x30\x1e\xce\x26\x01\x92\xf8"
18584 			  "\x9f\x00\x4b\x0c\x4b\xf7\x5f\xe0"
18585 			  "\x89\xca\x94\x66\x11\x21\x97\xca"
18586 			  "\x3e\x83\x74\x2d\xdb\x4d\x11\xeb"
18587 			  "\x97\xc2\x14\xff\x9e\x1e\xa0\x6b"
18588 			  "\x08\xb4\x31\x2b\x85\xc6\x85\x6c"
18589 			  "\x90\xec\x39\xc0\xec\xb3\xb5\x4e"
18590 			  "\xf3\x9c\xe7\x83\x3a\x77\x0a\xf4"
18591 			  "\x56\xfe\xce\x18\x33\x6d\x0b\x2d"
18592 			  "\x33\xda\xc8\x05\x5c\xb4\x09\x2a"
18593 			  "\xde\x6b\x52\x98\x01\xef\x36\x3d"
18594 			  "\xbd\xf9\x8f\xa8\x3e\xaa\xcd\xd1"
18595 			  "\x01\x2d\x42\x49\xc3\xb6\x84\xbb"
18596 			  "\x48\x96\xe0\x90\x93\x6c\x48\x64"
18597 			  "\xd4\xfa\x7f\x93\x2c\xa6\x21\xc8"
18598 			  "\x7a\x23\x7b\xaa\x20\x56\x12\xae"
18599 			  "\x16\x9d\x94\x0f\x54\xa1\xec\xca"
18600 			  "\x51\x4e\xf2\x39\xf4\xf8\x5f\x04"
18601 			  "\x5a\x0d\xbf\xf5\x83\xa1\x15\xe1"
18602 			  "\xf5\x3c\xd8\x62\xa3\xed\x47\x89"
18603 			  "\x85\x4c\xe5\xdb\xac\x9e\x17\x1d"
18604 			  "\x0c\x09\xe3\x3e\x39\x5b\x4d\x74"
18605 			  "\x0e\xf5\x34\xee\x70\x11\x4c\xfd"
18606 			  "\xdb\x34\xb1\xb5\x10\x3f\x73\xb7"
18607 			  "\xf5\xfa\xed\xb0\x1f\xa5\xcd\x3c"
18608 			  "\x8d\x35\x83\xd4\x11\x44\x6e\x6c"
18609 			  "\x5b\xe0\x0e\x69\xa5\x39\xe5\xbb"
18610 			  "\xa9\x57\x24\x37\xe6\x1f\xdd\xcf"
18611 			  "\x16\x2a\x13\xf9\x6a\x2d\x90\xa0"
18612 			  "\x03\x60\x7a\xed\x69\xd5\x00\x8b"
18613 			  "\x7e\x4f\xcb\xb9\xfa\x91\xb9\x37"
18614 			  "\xc1\x26\xce\x90\x97\x22\x64\x64"
18615 			  "\xc1\x72\x43\x1b\xf6\xac\xc1\x54"
18616 			  "\x8a\x10\x9c\xdd\x8d\xd5\x8e\xb2"
18617 			  "\xe4\x85\xda\xe0\x20\x5f\xf4\xb4"
18618 			  "\x15\xb5\xa0\x8d\x12\x74\x49\x23"
18619 			  "\x3a\xdf\x4a\xd3\xf0\x3b\x89\xeb"
18620 			  "\xf8\xcc\x62\x7b\xfb\x93\x07\x41"
18621 			  "\x61\x26\x94\x58\x70\xa6\x3c\xe4"
18622 			  "\xff\x58\xc4\x13\x3d\xcb\x36\x6b"
18623 			  "\x32\xe5\xb2\x6d\x03\x74\x6f\x76"
18624 			  "\x93\x77\xde\x48\xc4\xfa\x30\x4a"
18625 			  "\xda\x49\x80\x77\x0f\x1c\xbe\x11"
18626 			  "\xc8\x48\xb1\xe5\xbb\xf2\x8a\xe1"
18627 			  "\x96\x2f\x9f\xd1\x8e\x8a\x5c\xe2"
18628 			  "\xf7\xd7\xd8\x54\xf3\x3f\xc4\x91"
18629 			  "\xb8\xfb\x86\xdc\x46\x24\x91\x60"
18630 			  "\x6c\x2f\xc9\x41\x37\x51\x49\x54"
18631 			  "\x09\x81\x21\xf3\x03\x9f\x2b\xe3"
18632 			  "\x1f\x39\x63\xaf\xf4\xd7\x53\x60"
18633 			  "\xa7\xc7\x54\xf9\xee\xb1\xb1\x7d"
18634 			  "\x75\x54\x65\x93\xfe\xb1\x68\x6b"
18635 			  "\x57\x02\xf9\xbb\x0e\xf9\xf8\xbf"
18636 			  "\x01\x12\x27\xb4\xfe\xe4\x79\x7a"
18637 			  "\x40\x5b\x51\x4b\xdf\x38\xec\xb1"
18638 			  "\x6a\x56\xff\x35\x4d\x42\x33\xaa"
18639 			  "\x6f\x1b\xe4\xdc\xe0\xdb\x85\x35"
18640 			  "\x62\x10\xd4\xec\xeb\xc5\x7e\x45"
18641 			  "\x1c\x6f\x17\xca\x3b\x8e\x2d\x66"
18642 			  "\x4f\x4b\x36\x56\xcd\x1b\x59\xaa"
18643 			  "\xd2\x9b\x17\xb9\x58\xdf\x7b\x64"
18644 			  "\x8a\xff\x3b\x9c\xa6\xb5\x48\x9e"
18645 			  "\xaa\xe2\x5d\x09\x71\x32\x5f\xb6"
18646 			  "\x29\xbe\xe7\xc7\x52\x7e\x91\x82"
18647 			  "\x6b\x6d\x33\xe1\x34\x06\x36\x21"
18648 			  "\x5e\xbe\x1e\x2f\x3e\xc1\xfb\xea"
18649 			  "\x49\x2c\xb5\xca\xf7\xb0\x37\xea"
18650 			  "\x1f\xed\x10\x04\xd9\x48\x0d\x1a"
18651 			  "\x1c\xfb\xe7\x84\x0e\x83\x53\x74"
18652 			  "\xc7\x65\xe2\x5c\xe5\xba\x73\x4c"
18653 			  "\x0e\xe1\xb5\x11\x45\x61\x43\x46"
18654 			  "\xaa\x25\x8f\xbd\x85\x08\xfa\x4c"
18655 			  "\x15\xc1\xc0\xd8\xf5\xdc\x16\xbb"
18656 			  "\x7b\x1d\xe3\x87\x57\xa7\x2a\x1d"
18657 			  "\x38\x58\x9e\x8a\x43\xdc\x57"
18658 			  "\xd1\x81\x7d\x2b\xe9\xff\x99\x3a"
18659 			  "\x4b\x24\x52\x58\x55\xe1\x49\x14",
18660 		.clen	= 735,
18661 	}
18662 };
18663 
18664 static const struct aead_testvec aes_gcm_rfc4106_tv_template[] = {
18665 	{ /* Generated using Crypto++ */
18666 		.key    = zeroed_string,
18667 		.klen	= 20,
18668 		.iv	= zeroed_string,
18669 		.ptext	= zeroed_string,
18670 		.plen	= 16,
18671 		.assoc  = zeroed_string,
18672 		.alen   = 16,
18673 		.ctext	= "\x03\x88\xDA\xCE\x60\xB6\xA3\x92"
18674 			  "\xF3\x28\xC2\xB9\x71\xB2\xFE\x78"
18675 			  "\x97\xFE\x4C\x23\x37\x42\x01\xE0"
18676 			  "\x81\x9F\x8D\xC5\xD7\x41\xA0\x1B",
18677 		.clen	= 32,
18678 	},{
18679 		.key    = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18680 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18681 			  "\x00\x00\x00\x00",
18682 		.klen	= 20,
18683 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x01",
18684 		.ptext	= zeroed_string,
18685 		.plen	= 16,
18686 		.assoc  = "\x00\x00\x00\x00\x00\x00\x00\x00"
18687 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
18688 		.alen   = 16,
18689 		.ctext	= "\xC0\x0D\x8B\x42\x0F\x8F\x34\x18"
18690 			  "\x88\xB1\xC5\xBC\xC5\xB6\xD6\x28"
18691 			  "\x6A\x9D\xDF\x11\x5E\xFE\x5E\x9D"
18692 			  "\x2F\x70\x44\x92\xF7\xF2\xE3\xEF",
18693 		.clen	= 32,
18694 
18695 	}, {
18696 		.key    = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18697 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18698 			  "\x00\x00\x00\x00",
18699 		.klen	= 20,
18700 		.iv     = zeroed_string,
18701 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
18702 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
18703 		.plen	= 16,
18704 		.assoc  = zeroed_string,
18705 		.alen   = 16,
18706 		.ctext	= "\x4B\xB1\xB5\xE3\x25\x71\x70\xDE"
18707 			  "\x7F\xC9\x9C\xA5\x14\x19\xF2\xAC"
18708 			  "\x0B\x8F\x88\x69\x17\xE6\xB4\x3C"
18709 			  "\xB1\x68\xFD\x14\x52\x64\x61\xB2",
18710 		.clen	= 32,
18711 	}, {
18712 		.key    = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18713 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18714 			  "\x00\x00\x00\x00",
18715 		.klen	= 20,
18716 		.iv     = zeroed_string,
18717 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
18718 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
18719 		.plen	= 16,
18720 		.assoc  = "\x01\x01\x01\x01\x01\x01\x01\x01"
18721 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
18722 		.alen   = 16,
18723 		.ctext	= "\x4B\xB1\xB5\xE3\x25\x71\x70\xDE"
18724 			  "\x7F\xC9\x9C\xA5\x14\x19\xF2\xAC"
18725 			  "\x90\x92\xB7\xE3\x5F\xA3\x9A\x63"
18726 			  "\x7E\xD7\x1F\xD8\xD3\x7C\x4B\xF5",
18727 		.clen	= 32,
18728 	}, {
18729 		.key    = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18730 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18731 			  "\x00\x00\x00\x00",
18732 		.klen	= 20,
18733 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x01",
18734 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
18735 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
18736 		.plen	= 16,
18737 		.assoc  = "\x01\x01\x01\x01\x01\x01\x01\x01"
18738 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
18739 		.alen   = 16,
18740 		.ctext	= "\xC1\x0C\x8A\x43\x0E\x8E\x35\x19"
18741 			  "\x89\xB0\xC4\xBD\xC4\xB7\xD7\x29"
18742 			  "\x64\x50\xF9\x32\x13\xFB\x74\x61"
18743 			  "\xF4\xED\x52\xD3\xC5\x10\x55\x3C",
18744 		.clen	= 32,
18745 	}, {
18746 		.key    = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18747 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18748 			  "\x00\x00\x00\x00",
18749 		.klen	= 20,
18750 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x01",
18751 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
18752 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
18753 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
18754 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
18755 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
18756 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
18757 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
18758 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
18759 		.plen	= 64,
18760 		.assoc  = "\x01\x01\x01\x01\x01\x01\x01\x01"
18761 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
18762 		.alen   = 16,
18763 		.ctext	= "\xC1\x0C\x8A\x43\x0E\x8E\x35\x19"
18764 			  "\x89\xB0\xC4\xBD\xC4\xB7\xD7\x29"
18765 			  "\x98\x14\xA1\x42\x37\x80\xFD\x90"
18766 			  "\x68\x12\x01\xA8\x91\x89\xB9\x83"
18767 			  "\x5B\x11\x77\x12\x9B\xFF\x24\x89"
18768 			  "\x94\x5F\x18\x12\xBA\x27\x09\x39"
18769 			  "\x99\x96\x76\x42\x15\x1C\xCD\xCB"
18770 			  "\xDC\xD3\xDA\x65\x73\xAF\x80\xCD"
18771 			  "\xD2\xB6\xC2\x4A\x76\xC2\x92\x85"
18772 			  "\xBD\xCF\x62\x98\x58\x14\xE5\xBD",
18773 		.clen	= 80,
18774 	}, {
18775 		.key    = "\x00\x01\x02\x03\x04\x05\x06\x07"
18776 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
18777 			  "\x00\x00\x00\x00",
18778 		.klen	= 20,
18779 		.iv     = "\x00\x00\x45\x67\x89\xab\xcd\xef",
18780 		.ptext	= "\xff\xff\xff\xff\xff\xff\xff\xff"
18781 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18782 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18783 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18784 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18785 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18786 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18787 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18788 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18789 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18790 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18791 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18792 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18793 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18794 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18795 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18796 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18797 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18798 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18799 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18800 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18801 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18802 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
18803 			  "\xff\xff\xff\xff\xff\xff\xff\xff",
18804 		.plen	= 192,
18805 		.assoc  = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
18806 			  "\xaa\xaa\xaa\xaa\x00\x00\x45\x67"
18807 			  "\x89\xab\xcd\xef",
18808 		.alen   = 20,
18809 		.ctext	= "\xC1\x76\x33\x85\xE2\x9B\x5F\xDE"
18810 			  "\xDE\x89\x3D\x42\xE7\xC9\x69\x8A"
18811 			  "\x44\x6D\xC3\x88\x46\x2E\xC2\x01"
18812 			  "\x5E\xF6\x0C\x39\xF0\xC4\xA5\x82"
18813 			  "\xCD\xE8\x31\xCC\x0A\x4C\xE4\x44"
18814 			  "\x41\xA9\x82\x6F\x22\xA1\x23\x1A"
18815 			  "\xA8\xE3\x16\xFD\x31\x5C\x27\x31"
18816 			  "\xF1\x7F\x01\x63\xA3\xAF\x70\xA1"
18817 			  "\xCF\x07\x57\x41\x67\xD0\xC4\x42"
18818 			  "\xDB\x18\xC6\x4C\x4C\xE0\x3D\x9F"
18819 			  "\x05\x07\xFB\x13\x7D\x4A\xCA\x5B"
18820 			  "\xF0\xBF\x64\x7E\x05\xB1\x72\xEE"
18821 			  "\x7C\x3B\xD4\xCD\x14\x03\xB2\x2C"
18822 			  "\xD3\xA9\xEE\xFA\x17\xFC\x9C\xDF"
18823 			  "\xC7\x75\x40\xFF\xAE\xAD\x1E\x59"
18824 			  "\x2F\x30\x24\xFB\xAD\x6B\x10\xFA"
18825 			  "\x6C\x9F\x5B\xE7\x25\xD5\xD0\x25"
18826 			  "\xAC\x4A\x4B\xDA\xFC\x7A\x85\x1B"
18827 			  "\x7E\x13\x06\x82\x08\x17\xA4\x35"
18828 			  "\xEC\xC5\x8D\x63\x96\x81\x0A\x8F"
18829 			  "\xA3\x05\x38\x95\x20\x1A\x47\x04"
18830 			  "\x6F\x6D\xDA\x8F\xEF\xC1\x76\x35"
18831 			  "\x6B\xC7\x4D\x0F\x94\x12\xCA\x3E"
18832 			  "\x2E\xD5\x03\x2E\x86\x7E\xAA\x3B"
18833 			  "\x37\x08\x1C\xCF\xBA\x5D\x71\x46"
18834 			  "\x80\x72\xB0\x4C\x82\x0D\x60\x3C",
18835 		.clen	= 208,
18836 	}, { /* From draft-mcgrew-gcm-test-01 */
18837 		.key	= "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
18838 			  "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
18839 			  "\x2E\x44\x3B\x68",
18840 		.klen	= 20,
18841 		.iv	= "\x49\x56\xED\x7E\x3B\x24\x4C\xFE",
18842 		.ptext	= "\x45\x00\x00\x48\x69\x9A\x00\x00"
18843 			  "\x80\x11\x4D\xB7\xC0\xA8\x01\x02"
18844 			  "\xC0\xA8\x01\x01\x0A\x9B\xF1\x56"
18845 			  "\x38\xD3\x01\x00\x00\x01\x00\x00"
18846 			  "\x00\x00\x00\x00\x04\x5F\x73\x69"
18847 			  "\x70\x04\x5F\x75\x64\x70\x03\x73"
18848 			  "\x69\x70\x09\x63\x79\x62\x65\x72"
18849 			  "\x63\x69\x74\x79\x02\x64\x6B\x00"
18850 			  "\x00\x21\x00\x01\x01\x02\x02\x01",
18851 		.plen	= 72,
18852 		.assoc	= "\x00\x00\x43\x21\x87\x65\x43\x21"
18853 			  "\x00\x00\x00\x00\x49\x56\xED\x7E"
18854 			  "\x3B\x24\x4C\xFE",
18855 		.alen	= 20,
18856 		.ctext	= "\xFE\xCF\x53\x7E\x72\x9D\x5B\x07"
18857 			  "\xDC\x30\xDF\x52\x8D\xD2\x2B\x76"
18858 			  "\x8D\x1B\x98\x73\x66\x96\xA6\xFD"
18859 			  "\x34\x85\x09\xFA\x13\xCE\xAC\x34"
18860 			  "\xCF\xA2\x43\x6F\x14\xA3\xF3\xCF"
18861 			  "\x65\x92\x5B\xF1\xF4\xA1\x3C\x5D"
18862 			  "\x15\xB2\x1E\x18\x84\xF5\xFF\x62"
18863 			  "\x47\xAE\xAB\xB7\x86\xB9\x3B\xCE"
18864 			  "\x61\xBC\x17\xD7\x68\xFD\x97\x32"
18865 			  "\x45\x90\x18\x14\x8F\x6C\xBE\x72"
18866 			  "\x2F\xD0\x47\x96\x56\x2D\xFD\xB4",
18867 		.clen	= 88,
18868 	}, {
18869 		.key	= "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
18870 			  "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
18871 			  "\xCA\xFE\xBA\xBE",
18872 		.klen	= 20,
18873 		.iv	= "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
18874 		.ptext	= "\x45\x00\x00\x3E\x69\x8F\x00\x00"
18875 			  "\x80\x11\x4D\xCC\xC0\xA8\x01\x02"
18876 			  "\xC0\xA8\x01\x01\x0A\x98\x00\x35"
18877 			  "\x00\x2A\x23\x43\xB2\xD0\x01\x00"
18878 			  "\x00\x01\x00\x00\x00\x00\x00\x00"
18879 			  "\x03\x73\x69\x70\x09\x63\x79\x62"
18880 			  "\x65\x72\x63\x69\x74\x79\x02\x64"
18881 			  "\x6B\x00\x00\x01\x00\x01\x00\x01",
18882 		.plen	= 64,
18883 		.assoc	= "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
18884 			  "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
18885 		.alen	= 16,
18886 		.ctext	= "\xDE\xB2\x2C\xD9\xB0\x7C\x72\xC1"
18887 			  "\x6E\x3A\x65\xBE\xEB\x8D\xF3\x04"
18888 			  "\xA5\xA5\x89\x7D\x33\xAE\x53\x0F"
18889 			  "\x1B\xA7\x6D\x5D\x11\x4D\x2A\x5C"
18890 			  "\x3D\xE8\x18\x27\xC1\x0E\x9A\x4F"
18891 			  "\x51\x33\x0D\x0E\xEC\x41\x66\x42"
18892 			  "\xCF\xBB\x85\xA5\xB4\x7E\x48\xA4"
18893 			  "\xEC\x3B\x9B\xA9\x5D\x91\x8B\xD1"
18894 			  "\x83\xB7\x0D\x3A\xA8\xBC\x6E\xE4"
18895 			  "\xC3\x09\xE9\xD8\x5A\x41\xAD\x4A",
18896 		.clen	= 80,
18897 	}, {
18898 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
18899 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
18900 			  "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
18901 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
18902 			  "\x11\x22\x33\x44",
18903 		.klen	= 36,
18904 		.iv	= "\x01\x02\x03\x04\x05\x06\x07\x08",
18905 		.ptext	= "\x45\x00\x00\x30\x69\xA6\x40\x00"
18906 			  "\x80\x06\x26\x90\xC0\xA8\x01\x02"
18907 			  "\x93\x89\x15\x5E\x0A\x9E\x00\x8B"
18908 			  "\x2D\xC5\x7E\xE0\x00\x00\x00\x00"
18909 			  "\x70\x02\x40\x00\x20\xBF\x00\x00"
18910 			  "\x02\x04\x05\xB4\x01\x01\x04\x02"
18911 			  "\x01\x02\x02\x01",
18912 		.plen	= 52,
18913 		.assoc	= "\x4A\x2C\xBF\xE3\x00\x00\x00\x02"
18914 			  "\x01\x02\x03\x04\x05\x06\x07\x08",
18915 		.alen	= 16,
18916 		.ctext	= "\xFF\x42\x5C\x9B\x72\x45\x99\xDF"
18917 			  "\x7A\x3B\xCD\x51\x01\x94\xE0\x0D"
18918 			  "\x6A\x78\x10\x7F\x1B\x0B\x1C\xBF"
18919 			  "\x06\xEF\xAE\x9D\x65\xA5\xD7\x63"
18920 			  "\x74\x8A\x63\x79\x85\x77\x1D\x34"
18921 			  "\x7F\x05\x45\x65\x9F\x14\xE9\x9D"
18922 			  "\xEF\x84\x2D\x8E\xB3\x35\xF4\xEE"
18923 			  "\xCF\xDB\xF8\x31\x82\x4B\x4C\x49"
18924 			  "\x15\x95\x6C\x96",
18925 		.clen	= 68,
18926 	}, {
18927 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
18928 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
18929 			  "\x00\x00\x00\x00",
18930 		.klen	= 20,
18931 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00",
18932 		.ptext	= "\x45\x00\x00\x3C\x99\xC5\x00\x00"
18933 			  "\x80\x01\xCB\x7A\x40\x67\x93\x18"
18934 			  "\x01\x01\x01\x01\x08\x00\x07\x5C"
18935 			  "\x02\x00\x44\x00\x61\x62\x63\x64"
18936 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
18937 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
18938 			  "\x75\x76\x77\x61\x62\x63\x64\x65"
18939 			  "\x66\x67\x68\x69\x01\x02\x02\x01",
18940 		.plen	= 64,
18941 		.assoc	= "\x00\x00\x00\x00\x00\x00\x00\x01"
18942 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
18943 		.alen	= 16,
18944 		.ctext	= "\x46\x88\xDA\xF2\xF9\x73\xA3\x92"
18945 			  "\x73\x29\x09\xC3\x31\xD5\x6D\x60"
18946 			  "\xF6\x94\xAB\xAA\x41\x4B\x5E\x7F"
18947 			  "\xF5\xFD\xCD\xFF\xF5\xE9\xA2\x84"
18948 			  "\x45\x64\x76\x49\x27\x19\xFF\xB6"
18949 			  "\x4D\xE7\xD9\xDC\xA1\xE1\xD8\x94"
18950 			  "\xBC\x3B\xD5\x78\x73\xED\x4D\x18"
18951 			  "\x1D\x19\xD4\xD5\xC8\xC1\x8A\xF3"
18952 			  "\xF8\x21\xD4\x96\xEE\xB0\x96\xE9"
18953 			  "\x8A\xD2\xB6\x9E\x47\x99\xC7\x1D",
18954 		.clen	= 80,
18955 	}, {
18956 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
18957 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
18958 			  "\x57\x69\x0E\x43",
18959 		.klen	= 20,
18960 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
18961 		.ptext	= "\x45\x00\x00\x3C\x99\xC3\x00\x00"
18962 			  "\x80\x01\xCB\x7C\x40\x67\x93\x18"
18963 			  "\x01\x01\x01\x01\x08\x00\x08\x5C"
18964 			  "\x02\x00\x43\x00\x61\x62\x63\x64"
18965 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
18966 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
18967 			  "\x75\x76\x77\x61\x62\x63\x64\x65"
18968 			  "\x66\x67\x68\x69\x01\x02\x02\x01",
18969 		.plen	= 64,
18970 		.assoc	= "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
18971 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
18972 			  "\xA2\xFC\xA1\xA3",
18973 		.alen	= 20,
18974 		.ctext	= "\xFB\xA2\xCA\xA4\x85\x3C\xF9\xF0"
18975 			  "\xF2\x2C\xB1\x0D\x86\xDD\x83\xB0"
18976 			  "\xFE\xC7\x56\x91\xCF\x1A\x04\xB0"
18977 			  "\x0D\x11\x38\xEC\x9C\x35\x79\x17"
18978 			  "\x65\xAC\xBD\x87\x01\xAD\x79\x84"
18979 			  "\x5B\xF9\xFE\x3F\xBA\x48\x7B\xC9"
18980 			  "\x17\x55\xE6\x66\x2B\x4C\x8D\x0D"
18981 			  "\x1F\x5E\x22\x73\x95\x30\x32\x0A"
18982 			  "\xE0\xD7\x31\xCC\x97\x8E\xCA\xFA"
18983 			  "\xEA\xE8\x8F\x00\xE8\x0D\x6E\x48",
18984 		.clen	= 80,
18985 	}, {
18986 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
18987 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
18988 			  "\x57\x69\x0E\x43",
18989 		.klen	= 20,
18990 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
18991 		.ptext	= "\x45\x00\x00\x1C\x42\xA2\x00\x00"
18992 			  "\x80\x01\x44\x1F\x40\x67\x93\xB6"
18993 			  "\xE0\x00\x00\x02\x0A\x00\xF5\xFF"
18994 			  "\x01\x02\x02\x01",
18995 		.plen	= 28,
18996 		.assoc	= "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
18997 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
18998 			  "\xA2\xFC\xA1\xA3",
18999 		.alen	= 20,
19000 		.ctext	= "\xFB\xA2\xCA\x84\x5E\x5D\xF9\xF0"
19001 			  "\xF2\x2C\x3E\x6E\x86\xDD\x83\x1E"
19002 			  "\x1F\xC6\x57\x92\xCD\x1A\xF9\x13"
19003 			  "\x0E\x13\x79\xED\x36\x9F\x07\x1F"
19004 			  "\x35\xE0\x34\xBE\x95\xF1\x12\xE4"
19005 			  "\xE7\xD0\x5D\x35",
19006 		.clen	= 44,
19007 	}, {
19008 		.key	= "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
19009 			  "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
19010 			  "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
19011 			  "\xCA\xFE\xBA\xBE",
19012 		.klen	= 28,
19013 		.iv	= "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
19014 		.ptext	= "\x45\x00\x00\x28\xA4\xAD\x40\x00"
19015 			  "\x40\x06\x78\x80\x0A\x01\x03\x8F"
19016 			  "\x0A\x01\x06\x12\x80\x23\x06\xB8"
19017 			  "\xCB\x71\x26\x02\xDD\x6B\xB0\x3E"
19018 			  "\x50\x10\x16\xD0\x75\x68\x00\x01",
19019 		.plen	= 40,
19020 		.assoc	= "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
19021 			  "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
19022 		.alen	= 16,
19023 		.ctext	= "\xA5\xB1\xF8\x06\x60\x29\xAE\xA4"
19024 			  "\x0E\x59\x8B\x81\x22\xDE\x02\x42"
19025 			  "\x09\x38\xB3\xAB\x33\xF8\x28\xE6"
19026 			  "\x87\xB8\x85\x8B\x5B\xFB\xDB\xD0"
19027 			  "\x31\x5B\x27\x45\x21\x44\xCC\x77"
19028 			  "\x95\x45\x7B\x96\x52\x03\x7F\x53"
19029 			  "\x18\x02\x7B\x5B\x4C\xD7\xA6\x36",
19030 		.clen	= 56,
19031 	}, {
19032 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19033 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19034 			  "\xDE\xCA\xF8\x88",
19035 		.klen	= 20,
19036 		.iv	= "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
19037 		.ptext	= "\x45\x00\x00\x49\x33\xBA\x00\x00"
19038 			  "\x7F\x11\x91\x06\xC3\xFB\x1D\x10"
19039 			  "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
19040 			  "\x00\x35\xDD\x7B\x80\x03\x02\xD5"
19041 			  "\x00\x00\x4E\x20\x00\x1E\x8C\x18"
19042 			  "\xD7\x5B\x81\xDC\x91\xBA\xA0\x47"
19043 			  "\x6B\x91\xB9\x24\xB2\x80\x38\x9D"
19044 			  "\x92\xC9\x63\xBA\xC0\x46\xEC\x95"
19045 			  "\x9B\x62\x66\xC0\x47\x22\xB1\x49"
19046 			  "\x23\x01\x01\x01",
19047 		.plen	= 76,
19048 		.assoc	= "\x00\x00\x01\x00\x00\x00\x00\x00"
19049 			  "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
19050 			  "\xCE\xFA\xCE\x74",
19051 		.alen	= 20,
19052 		.ctext	= "\x18\xA6\xFD\x42\xF7\x2C\xBF\x4A"
19053 			  "\xB2\xA2\xEA\x90\x1F\x73\xD8\x14"
19054 			  "\xE3\xE7\xF2\x43\xD9\x54\x12\xE1"
19055 			  "\xC3\x49\xC1\xD2\xFB\xEC\x16\x8F"
19056 			  "\x91\x90\xFE\xEB\xAF\x2C\xB0\x19"
19057 			  "\x84\xE6\x58\x63\x96\x5D\x74\x72"
19058 			  "\xB7\x9D\xA3\x45\xE0\xE7\x80\x19"
19059 			  "\x1F\x0D\x2F\x0E\x0F\x49\x6C\x22"
19060 			  "\x6F\x21\x27\xB2\x7D\xB3\x57\x24"
19061 			  "\xE7\x84\x5D\x68\x65\x1F\x57\xE6"
19062 			  "\x5F\x35\x4F\x75\xFF\x17\x01\x57"
19063 			  "\x69\x62\x34\x36",
19064 		.clen	= 92,
19065 	}, {
19066 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19067 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19068 			  "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19069 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19070 			  "\x73\x61\x6C\x74",
19071 		.klen	= 36,
19072 		.iv	= "\x61\x6E\x64\x01\x69\x76\x65\x63",
19073 		.ptext	= "\x45\x08\x00\x28\x73\x2C\x00\x00"
19074 			  "\x40\x06\xE9\xF9\x0A\x01\x06\x12"
19075 			  "\x0A\x01\x03\x8F\x06\xB8\x80\x23"
19076 			  "\xDD\x6B\xAF\xBE\xCB\x71\x26\x02"
19077 			  "\x50\x10\x1F\x64\x6D\x54\x00\x01",
19078 		.plen	= 40,
19079 		.assoc	= "\x17\x40\x5E\x67\x15\x6F\x31\x26"
19080 			  "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
19081 			  "\x69\x76\x65\x63",
19082 		.alen	= 20,
19083 		.ctext	= "\xF2\xD6\x9E\xCD\xBD\x5A\x0D\x5B"
19084 			  "\x8D\x5E\xF3\x8B\xAD\x4D\xA5\x8D"
19085 			  "\x1F\x27\x8F\xDE\x98\xEF\x67\x54"
19086 			  "\x9D\x52\x4A\x30\x18\xD9\xA5\x7F"
19087 			  "\xF4\xD3\xA3\x1C\xE6\x73\x11\x9E"
19088 			  "\x45\x16\x26\xC2\x41\x57\x71\xE3"
19089 			  "\xB7\xEE\xBC\xA6\x14\xC8\x9B\x35",
19090 		.clen	= 56,
19091 	}, {
19092 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
19093 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
19094 			  "\x57\x69\x0E\x43",
19095 		.klen	= 20,
19096 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
19097 		.ptext	= "\x45\x00\x00\x49\x33\x3E\x00\x00"
19098 			  "\x7F\x11\x91\x82\xC3\xFB\x1D\x10"
19099 			  "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
19100 			  "\x00\x35\xCB\x45\x80\x03\x02\x5B"
19101 			  "\x00\x00\x01\xE0\x00\x1E\x8C\x18"
19102 			  "\xD6\x57\x59\xD5\x22\x84\xA0\x35"
19103 			  "\x2C\x71\x47\x5C\x88\x80\x39\x1C"
19104 			  "\x76\x4D\x6E\x5E\xE0\x49\x6B\x32"
19105 			  "\x5A\xE2\x70\xC0\x38\x99\x49\x39"
19106 			  "\x15\x01\x01\x01",
19107 		.plen	= 76,
19108 		.assoc	= "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
19109 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
19110 			  "\xA2\xFC\xA1\xA3",
19111 		.alen	= 20,
19112 		.ctext	= "\xFB\xA2\xCA\xD1\x2F\xC1\xF9\xF0"
19113 			  "\x0D\x3C\xEB\xF3\x05\x41\x0D\xB8"
19114 			  "\x3D\x77\x84\xB6\x07\x32\x3D\x22"
19115 			  "\x0F\x24\xB0\xA9\x7D\x54\x18\x28"
19116 			  "\x00\xCA\xDB\x0F\x68\xD9\x9E\xF0"
19117 			  "\xE0\xC0\xC8\x9A\xE9\xBE\xA8\x88"
19118 			  "\x4E\x52\xD6\x5B\xC1\xAF\xD0\x74"
19119 			  "\x0F\x74\x24\x44\x74\x7B\x5B\x39"
19120 			  "\xAB\x53\x31\x63\xAA\xD4\x55\x0E"
19121 			  "\xE5\x16\x09\x75\xCD\xB6\x08\xC5"
19122 			  "\x76\x91\x89\x60\x97\x63\xB8\xE1"
19123 			  "\x8C\xAA\x81\xE2",
19124 		.clen	= 92,
19125 	}, {
19126 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19127 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19128 			  "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19129 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19130 			  "\x73\x61\x6C\x74",
19131 		.klen	= 36,
19132 		.iv	= "\x61\x6E\x64\x01\x69\x76\x65\x63",
19133 		.ptext	= "\x63\x69\x73\x63\x6F\x01\x72\x75"
19134 			  "\x6C\x65\x73\x01\x74\x68\x65\x01"
19135 			  "\x6E\x65\x74\x77\x65\x01\x64\x65"
19136 			  "\x66\x69\x6E\x65\x01\x74\x68\x65"
19137 			  "\x74\x65\x63\x68\x6E\x6F\x6C\x6F"
19138 			  "\x67\x69\x65\x73\x01\x74\x68\x61"
19139 			  "\x74\x77\x69\x6C\x6C\x01\x64\x65"
19140 			  "\x66\x69\x6E\x65\x74\x6F\x6D\x6F"
19141 			  "\x72\x72\x6F\x77\x01\x02\x02\x01",
19142 		.plen	= 72,
19143 		.assoc	= "\x17\x40\x5E\x67\x15\x6F\x31\x26"
19144 			  "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
19145 			  "\x69\x76\x65\x63",
19146 		.alen	= 20,
19147 		.ctext	= "\xD4\xB7\xED\x86\xA1\x77\x7F\x2E"
19148 			  "\xA1\x3D\x69\x73\xD3\x24\xC6\x9E"
19149 			  "\x7B\x43\xF8\x26\xFB\x56\x83\x12"
19150 			  "\x26\x50\x8B\xEB\xD2\xDC\xEB\x18"
19151 			  "\xD0\xA6\xDF\x10\xE5\x48\x7D\xF0"
19152 			  "\x74\x11\x3E\x14\xC6\x41\x02\x4E"
19153 			  "\x3E\x67\x73\xD9\x1A\x62\xEE\x42"
19154 			  "\x9B\x04\x3A\x10\xE3\xEF\xE6\xB0"
19155 			  "\x12\xA4\x93\x63\x41\x23\x64\xF8"
19156 			  "\xC0\xCA\xC5\x87\xF2\x49\xE5\x6B"
19157 			  "\x11\xE2\x4F\x30\xE4\x4C\xCC\x76",
19158 		.clen	= 88,
19159 	}, {
19160 		.key	= "\x7D\x77\x3D\x00\xC1\x44\xC5\x25"
19161 			  "\xAC\x61\x9D\x18\xC8\x4A\x3F\x47"
19162 			  "\xD9\x66\x42\x67",
19163 		.klen	= 20,
19164 		.iv	= "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
19165 		.ptext	= "\x01\x02\x02\x01",
19166 		.plen	= 4,
19167 		.assoc	= "\x33\x54\x67\xAE\xFF\xFF\xFF\xFF"
19168 			  "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
19169 		.alen	= 16,
19170 		.ctext	= "\x43\x7F\x86\x6B\xCB\x3F\x69\x9F"
19171 			  "\xE9\xB0\x82\x2B\xAC\x96\x1C\x45"
19172 			  "\x04\xBE\xF2\x70",
19173 		.clen	= 20,
19174 	}, {
19175 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19176 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19177 			  "\xDE\xCA\xF8\x88",
19178 		.klen	= 20,
19179 		.iv	= "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
19180 		.ptext	= "\x74\x6F\x01\x62\x65\x01\x6F\x72"
19181 			  "\x01\x6E\x6F\x74\x01\x74\x6F\x01"
19182 			  "\x62\x65\x00\x01",
19183 		.plen	= 20,
19184 		.assoc	= "\x00\x00\x01\x00\x00\x00\x00\x00"
19185 			  "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
19186 			  "\xCE\xFA\xCE\x74",
19187 		.alen	= 20,
19188 		.ctext	= "\x29\xC9\xFC\x69\xA1\x97\xD0\x38"
19189 			  "\xCC\xDD\x14\xE2\xDD\xFC\xAA\x05"
19190 			  "\x43\x33\x21\x64\x41\x25\x03\x52"
19191 			  "\x43\x03\xED\x3C\x6C\x5F\x28\x38"
19192 			  "\x43\xAF\x8C\x3E",
19193 		.clen	= 36,
19194 	}, {
19195 		.key	= "\x6C\x65\x67\x61\x6C\x69\x7A\x65"
19196 			  "\x6D\x61\x72\x69\x6A\x75\x61\x6E"
19197 			  "\x61\x61\x6E\x64\x64\x6F\x69\x74"
19198 			  "\x62\x65\x66\x6F\x72\x65\x69\x61"
19199 			  "\x74\x75\x72\x6E",
19200 		.klen	= 36,
19201 		.iv	= "\x33\x30\x21\x69\x67\x65\x74\x6D",
19202 		.ptext	= "\x45\x00\x00\x30\xDA\x3A\x00\x00"
19203 			  "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
19204 			  "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
19205 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
19206 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
19207 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
19208 			  "\x01\x02\x02\x01",
19209 		.plen	= 52,
19210 		.assoc	= "\x79\x6B\x69\x63\xFF\xFF\xFF\xFF"
19211 			  "\xFF\xFF\xFF\xFF\x33\x30\x21\x69"
19212 			  "\x67\x65\x74\x6D",
19213 		.alen	= 20,
19214 		.ctext	= "\xF9\x7A\xB2\xAA\x35\x6D\x8E\xDC"
19215 			  "\xE1\x76\x44\xAC\x8C\x78\xE2\x5D"
19216 			  "\xD2\x4D\xED\xBB\x29\xEB\xF1\xB6"
19217 			  "\x4A\x27\x4B\x39\xB4\x9C\x3A\x86"
19218 			  "\x4C\xD3\xD7\x8C\xA4\xAE\x68\xA3"
19219 			  "\x2B\x42\x45\x8F\xB5\x7D\xBE\x82"
19220 			  "\x1D\xCC\x63\xB9\xD0\x93\x7B\xA2"
19221 			  "\x94\x5F\x66\x93\x68\x66\x1A\x32"
19222 			  "\x9F\xB4\xC0\x53",
19223 		.clen	= 68,
19224 	}, {
19225 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
19226 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
19227 			  "\x57\x69\x0E\x43",
19228 		.klen	= 20,
19229 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
19230 		.ptext	= "\x45\x00\x00\x30\xDA\x3A\x00\x00"
19231 			  "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
19232 			  "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
19233 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
19234 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
19235 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
19236 			  "\x01\x02\x02\x01",
19237 		.plen	= 52,
19238 		.assoc	= "\x3F\x7E\xF6\x42\x10\x10\x10\x10"
19239 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
19240 			  "\xA2\xFC\xA1\xA3",
19241 		.alen	= 20,
19242 		.ctext	= "\xFB\xA2\xCA\xA8\xC6\xC5\xF9\xF0"
19243 			  "\xF2\x2C\xA5\x4A\x06\x12\x10\xAD"
19244 			  "\x3F\x6E\x57\x91\xCF\x1A\xCA\x21"
19245 			  "\x0D\x11\x7C\xEC\x9C\x35\x79\x17"
19246 			  "\x65\xAC\xBD\x87\x01\xAD\x79\x84"
19247 			  "\x5B\xF9\xFE\x3F\xBA\x48\x7B\xC9"
19248 			  "\x63\x21\x93\x06\x84\xEE\xCA\xDB"
19249 			  "\x56\x91\x25\x46\xE7\xA9\x5C\x97"
19250 			  "\x40\xD7\xCB\x05",
19251 		.clen	= 68,
19252 	}, {
19253 		.key	= "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
19254 			  "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
19255 			  "\x22\x43\x3C\x64",
19256 		.klen	= 20,
19257 		.iv	= "\x48\x55\xEC\x7D\x3A\x23\x4B\xFD",
19258 		.ptext	= "\x08\x00\xC6\xCD\x02\x00\x07\x00"
19259 			  "\x61\x62\x63\x64\x65\x66\x67\x68"
19260 			  "\x69\x6A\x6B\x6C\x6D\x6E\x6F\x70"
19261 			  "\x71\x72\x73\x74\x01\x02\x02\x01",
19262 		.plen	= 32,
19263 		.assoc	= "\x00\x00\x43\x21\x87\x65\x43\x21"
19264 			  "\x00\x00\x00\x07\x48\x55\xEC\x7D"
19265 			  "\x3A\x23\x4B\xFD",
19266 		.alen	= 20,
19267 		.ctext	= "\x74\x75\x2E\x8A\xEB\x5D\x87\x3C"
19268 			  "\xD7\xC0\xF4\xAC\xC3\x6C\x4B\xFF"
19269 			  "\x84\xB7\xD7\xB9\x8F\x0C\xA8\xB6"
19270 			  "\xAC\xDA\x68\x94\xBC\x61\x90\x69"
19271 			  "\xEF\x9C\xBC\x28\xFE\x1B\x56\xA7"
19272 			  "\xC4\xE0\xD5\x8C\x86\xCD\x2B\xC0",
19273 		.clen	= 48,
19274 	}
19275 };
19276 
19277 static const struct aead_testvec aes_gcm_rfc4543_tv_template[] = {
19278 	{ /* From draft-mcgrew-gcm-test-01 */
19279 		.key	= "\x4c\x80\xcd\xef\xbb\x5d\x10\xda"
19280 			  "\x90\x6a\xc7\x3c\x36\x13\xa6\x34"
19281 			  "\x22\x43\x3c\x64",
19282 		.klen	= 20,
19283 		.iv	= zeroed_string,
19284 		.assoc	= "\x00\x00\x43\x21\x00\x00\x00\x07"
19285 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
19286 		.alen	= 16,
19287 		.ptext	= "\x45\x00\x00\x30\xda\x3a\x00\x00"
19288 			  "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
19289 			  "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
19290 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
19291 			  "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
19292 			  "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
19293 			  "\x01\x02\x02\x01",
19294 		.plen	= 52,
19295 		.ctext	= "\x45\x00\x00\x30\xda\x3a\x00\x00"
19296 			  "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
19297 			  "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
19298 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
19299 			  "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
19300 			  "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
19301 			  "\x01\x02\x02\x01\xf2\xa9\xa8\x36"
19302 			  "\xe1\x55\x10\x6a\xa8\xdc\xd6\x18"
19303 			  "\xe4\x09\x9a\xaa",
19304 		.clen	= 68,
19305 	}, { /* nearly same as previous, but should fail */
19306 		.key	= "\x4c\x80\xcd\xef\xbb\x5d\x10\xda"
19307 			  "\x90\x6a\xc7\x3c\x36\x13\xa6\x34"
19308 			  "\x22\x43\x3c\x64",
19309 		.klen	= 20,
19310 		.iv	= zeroed_string,
19311 		.assoc	= "\x00\x00\x43\x21\x00\x00\x00\x07"
19312 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
19313 		.alen	= 16,
19314 		.ptext	= "\x45\x00\x00\x30\xda\x3a\x00\x00"
19315 			  "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
19316 			  "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
19317 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
19318 			  "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
19319 			  "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
19320 			  "\x01\x02\x02\x01",
19321 		.plen	= 52,
19322 		.novrfy = 1,
19323 		.ctext	= "\x45\x00\x00\x30\xda\x3a\x00\x00"
19324 			  "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
19325 			  "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
19326 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
19327 			  "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
19328 			  "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
19329 			  "\x01\x02\x02\x01\xf2\xa9\xa8\x36"
19330 			  "\xe1\x55\x10\x6a\xa8\xdc\xd6\x18"
19331 			  "\x00\x00\x00\x00",
19332 		.clen	= 68,
19333 	},
19334 };
19335 
19336 static const struct aead_testvec aes_ccm_tv_template[] = {
19337 	{ /* From RFC 3610 */
19338 		.key	= "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19339 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
19340 		.klen	= 16,
19341 		.iv	= "\x01\x00\x00\x00\x03\x02\x01\x00"
19342 			  "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
19343 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07",
19344 		.alen	= 8,
19345 		.ptext	= "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19346 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
19347 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e",
19348 		.plen	= 23,
19349 		.ctext	= "\x58\x8c\x97\x9a\x61\xc6\x63\xd2"
19350 			  "\xf0\x66\xd0\xc2\xc0\xf9\x89\x80"
19351 			  "\x6d\x5f\x6b\x61\xda\xc3\x84\x17"
19352 			  "\xe8\xd1\x2c\xfd\xf9\x26\xe0",
19353 		.clen	= 31,
19354 	}, {
19355 		.key	= "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19356 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
19357 		.klen	= 16,
19358 		.iv	= "\x01\x00\x00\x00\x07\x06\x05\x04"
19359 			  "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
19360 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
19361 			  "\x08\x09\x0a\x0b",
19362 		.alen	= 12,
19363 		.ptext	= "\x0c\x0d\x0e\x0f\x10\x11\x12\x13"
19364 			  "\x14\x15\x16\x17\x18\x19\x1a\x1b"
19365 			  "\x1c\x1d\x1e\x1f",
19366 		.plen	= 20,
19367 		.ctext	= "\xdc\xf1\xfb\x7b\x5d\x9e\x23\xfb"
19368 			  "\x9d\x4e\x13\x12\x53\x65\x8a\xd8"
19369 			  "\x6e\xbd\xca\x3e\x51\xe8\x3f\x07"
19370 			  "\x7d\x9c\x2d\x93",
19371 		.clen	= 28,
19372 	}, {
19373 		.key	= "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19374 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
19375 		.klen	= 16,
19376 		.iv	= "\x01\x00\x00\x00\x0b\x0a\x09\x08"
19377 			  "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
19378 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07",
19379 		.alen	= 8,
19380 		.ptext	= "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19381 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
19382 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
19383 			  "\x20",
19384 		.plen	= 25,
19385 		.ctext	= "\x82\x53\x1a\x60\xcc\x24\x94\x5a"
19386 			  "\x4b\x82\x79\x18\x1a\xb5\xc8\x4d"
19387 			  "\xf2\x1c\xe7\xf9\xb7\x3f\x42\xe1"
19388 			  "\x97\xea\x9c\x07\xe5\x6b\x5e\xb1"
19389 			  "\x7e\x5f\x4e",
19390 		.clen	= 35,
19391 	}, {
19392 		.key	= "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19393 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
19394 		.klen	= 16,
19395 		.iv	= "\x01\x00\x00\x00\x0c\x0b\x0a\x09"
19396 			  "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
19397 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
19398 			  "\x08\x09\x0a\x0b",
19399 		.alen	= 12,
19400 		.ptext	= "\x0c\x0d\x0e\x0f\x10\x11\x12\x13"
19401 			  "\x14\x15\x16\x17\x18\x19\x1a\x1b"
19402 			  "\x1c\x1d\x1e",
19403 		.plen	= 19,
19404 		.ctext	= "\x07\x34\x25\x94\x15\x77\x85\x15"
19405 			  "\x2b\x07\x40\x98\x33\x0a\xbb\x14"
19406 			  "\x1b\x94\x7b\x56\x6a\xa9\x40\x6b"
19407 			  "\x4d\x99\x99\x88\xdd",
19408 		.clen	= 29,
19409 	}, {
19410 		.key	= "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
19411 			  "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
19412 		.klen	= 16,
19413 		.iv	= "\x01\x00\x33\x56\x8e\xf7\xb2\x63"
19414 			  "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
19415 		.assoc	= "\x63\x01\x8f\x76\xdc\x8a\x1b\xcb",
19416 		.alen	= 8,
19417 		.ptext	= "\x90\x20\xea\x6f\x91\xbd\xd8\x5a"
19418 			  "\xfa\x00\x39\xba\x4b\xaf\xf9\xbf"
19419 			  "\xb7\x9c\x70\x28\x94\x9c\xd0\xec",
19420 		.plen	= 24,
19421 		.ctext	= "\x4c\xcb\x1e\x7c\xa9\x81\xbe\xfa"
19422 			  "\xa0\x72\x6c\x55\xd3\x78\x06\x12"
19423 			  "\x98\xc8\x5c\x92\x81\x4a\xbc\x33"
19424 			  "\xc5\x2e\xe8\x1d\x7d\x77\xc0\x8a",
19425 		.clen	= 32,
19426 	}, {
19427 		.key	= "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
19428 			  "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
19429 		.klen	= 16,
19430 		.iv	= "\x01\x00\xd5\x60\x91\x2d\x3f\x70"
19431 			  "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
19432 		.assoc	= "\xcd\x90\x44\xd2\xb7\x1f\xdb\x81"
19433 			  "\x20\xea\x60\xc0",
19434 		.alen	= 12,
19435 		.ptext	= "\x64\x35\xac\xba\xfb\x11\xa8\x2e"
19436 			  "\x2f\x07\x1d\x7c\xa4\xa5\xeb\xd9"
19437 			  "\x3a\x80\x3b\xa8\x7f",
19438 		.plen	= 21,
19439 		.ctext	= "\x00\x97\x69\xec\xab\xdf\x48\x62"
19440 			  "\x55\x94\xc5\x92\x51\xe6\x03\x57"
19441 			  "\x22\x67\x5e\x04\xc8\x47\x09\x9e"
19442 			  "\x5a\xe0\x70\x45\x51",
19443 		.clen	= 29,
19444 	}, {
19445 		.key	= "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
19446 			  "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
19447 		.klen	= 16,
19448 		.iv	= "\x01\x00\x42\xff\xf8\xf1\x95\x1c"
19449 			  "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
19450 		.assoc	= "\xd8\x5b\xc7\xe6\x9f\x94\x4f\xb8",
19451 		.alen	= 8,
19452 		.ptext	= "\x8a\x19\xb9\x50\xbc\xf7\x1a\x01"
19453 			  "\x8e\x5e\x67\x01\xc9\x17\x87\x65"
19454 			  "\x98\x09\xd6\x7d\xbe\xdd\x18",
19455 		.plen	= 23,
19456 		.ctext	= "\xbc\x21\x8d\xaa\x94\x74\x27\xb6"
19457 			  "\xdb\x38\x6a\x99\xac\x1a\xef\x23"
19458 			  "\xad\xe0\xb5\x29\x39\xcb\x6a\x63"
19459 			  "\x7c\xf9\xbe\xc2\x40\x88\x97\xc6"
19460 			  "\xba",
19461 		.clen	= 33,
19462 	}, {
19463 		/* This is taken from FIPS CAVS. */
19464 		.key	= "\x83\xac\x54\x66\xc2\xeb\xe5\x05"
19465 			  "\x2e\x01\xd1\xfc\x5d\x82\x66\x2e",
19466 		.klen	= 16,
19467 		.iv	= "\x03\x96\xac\x59\x30\x07\xa1\xe2\xa2\xc7\x55\x24\0\0\0\0",
19468 		.alen	= 0,
19469 		.ptext	= "\x19\xc8\x81\xf6\xe9\x86\xff\x93"
19470 			  "\x0b\x78\x67\xe5\xbb\xb7\xfc\x6e"
19471 			  "\x83\x77\xb3\xa6\x0c\x8c\x9f\x9c"
19472 			  "\x35\x2e\xad\xe0\x62\xf9\x91\xa1",
19473 		.plen	= 32,
19474 		.ctext	= "\xab\x6f\xe1\x69\x1d\x19\x99\xa8"
19475 			  "\x92\xa0\xc4\x6f\x7e\xe2\x8b\xb1"
19476 			  "\x70\xbb\x8c\xa6\x4c\x6e\x97\x8a"
19477 			  "\x57\x2b\xbe\x5d\x98\xa6\xb1\x32"
19478 			  "\xda\x24\xea\xd9\xa1\x39\x98\xfd"
19479 			  "\xa4\xbe\xd9\xf2\x1a\x6d\x22\xa8",
19480 		.clen	= 48,
19481 	}, {
19482 		.key	= "\x1e\x2c\x7e\x01\x41\x9a\xef\xc0"
19483 			  "\x0d\x58\x96\x6e\x5c\xa2\x4b\xd3",
19484 		.klen	= 16,
19485 		.iv	= "\x03\x4f\xa3\x19\xd3\x01\x5a\xd8"
19486 			  "\x30\x60\x15\x56\x00\x00\x00\x00",
19487 		.assoc	= "\xda\xe6\x28\x9c\x45\x2d\xfd\x63"
19488 			  "\x5e\xda\x4c\xb6\xe6\xfc\xf9\xb7"
19489 			  "\x0c\x56\xcb\xe4\xe0\x05\x7a\xe1"
19490 			  "\x0a\x63\x09\x78\xbc\x2c\x55\xde",
19491 		.alen	= 32,
19492 		.ptext	= "\x87\xa3\x36\xfd\x96\xb3\x93\x78"
19493 			  "\xa9\x28\x63\xba\x12\xa3\x14\x85"
19494 			  "\x57\x1e\x06\xc9\x7b\x21\xef\x76"
19495 			  "\x7f\x38\x7e\x8e\x29\xa4\x3e\x7e",
19496 		.plen	= 32,
19497 		.ctext	= "\x8a\x1e\x11\xf0\x02\x6b\xe2\x19"
19498 			  "\xfc\x70\xc4\x6d\x8e\xb7\x99\xab"
19499 			  "\xc5\x4b\xa2\xac\xd3\xf3\x48\xff"
19500 			  "\x3b\xb5\xce\x53\xef\xde\xbb\x02"
19501 			  "\xa9\x86\x15\x6c\x13\xfe\xda\x0a"
19502 			  "\x22\xb8\x29\x3d\xd8\x39\x9a\x23",
19503 		.clen	= 48,
19504 	}, {
19505 		.key	= "\xf4\x6b\xc2\x75\x62\xfe\xb4\xe1"
19506 			  "\xa3\xf0\xff\xdd\x4e\x4b\x12\x75"
19507 			  "\x53\x14\x73\x66\x8d\x88\xf6\x80",
19508 		.klen	= 24,
19509 		.iv	= "\x03\xa0\x20\x35\x26\xf2\x21\x8d"
19510 			  "\x50\x20\xda\xe2\x00\x00\x00\x00",
19511 		.assoc	= "\x5b\x9e\x13\x67\x02\x5e\xef\xc1"
19512 			  "\x6c\xf9\xd7\x1e\x52\x8f\x7a\x47"
19513 			  "\xe9\xd4\xcf\x20\x14\x6e\xf0\x2d"
19514 			  "\xd8\x9e\x2b\x56\x10\x23\x56\xe7",
19515 		.alen	= 32,
19516 		.ctext	= "\x36\xea\x7a\x70\x08\xdc\x6a\xbc"
19517 			  "\xad\x0c\x7a\x63\xf6\x61\xfd\x9b",
19518 		.clen	= 16,
19519 	}, {
19520 		.key	= "\x56\xdf\x5c\x8f\x26\x3f\x0e\x42"
19521 			  "\xef\x7a\xd3\xce\xfc\x84\x60\x62"
19522 			  "\xca\xb4\x40\xaf\x5f\xc9\xc9\x01",
19523 		.klen	= 24,
19524 		.iv	= "\x03\xd6\x3c\x8c\x86\x84\xb6\xcd"
19525 			  "\xef\x09\x2e\x94\x00\x00\x00\x00",
19526 		.assoc	= "\x02\x65\x78\x3c\xe9\x21\x30\x91"
19527 			  "\xb1\xb9\xda\x76\x9a\x78\x6d\x95"
19528 			  "\xf2\x88\x32\xa3\xf2\x50\xcb\x4c"
19529 			  "\xe3\x00\x73\x69\x84\x69\x87\x79",
19530 		.alen	= 32,
19531 		.ptext	= "\x9f\xd2\x02\x4b\x52\x49\x31\x3c"
19532 			  "\x43\x69\x3a\x2d\x8e\x70\xad\x7e"
19533 			  "\xe0\xe5\x46\x09\x80\x89\x13\xb2"
19534 			  "\x8c\x8b\xd9\x3f\x86\xfb\xb5\x6b",
19535 		.plen	= 32,
19536 		.ctext	= "\x39\xdf\x7c\x3c\x5a\x29\xb9\x62"
19537 			  "\x5d\x51\xc2\x16\xd8\xbd\x06\x9f"
19538 			  "\x9b\x6a\x09\x70\xc1\x51\x83\xc2"
19539 			  "\x66\x88\x1d\x4f\x9a\xda\xe0\x1e"
19540 			  "\xc7\x79\x11\x58\xe5\x6b\x20\x40"
19541 			  "\x7a\xea\x46\x42\x8b\xe4\x6f\xe1",
19542 		.clen	= 48,
19543 	}, {
19544 		.key	= "\xe0\x8d\x99\x71\x60\xd7\x97\x1a"
19545 			  "\xbd\x01\x99\xd5\x8a\xdf\x71\x3a"
19546 			  "\xd3\xdf\x24\x4b\x5e\x3d\x4b\x4e"
19547 			  "\x30\x7a\xb9\xd8\x53\x0a\x5e\x2b",
19548 		.klen	= 32,
19549 		.iv	= "\x03\x1e\x29\x91\xad\x8e\xc1\x53"
19550 			  "\x0a\xcf\x2d\xbe\x00\x00\x00\x00",
19551 		.assoc	= "\x19\xb6\x1f\x57\xc4\xf3\xf0\x8b"
19552 			  "\x78\x2b\x94\x02\x29\x0f\x42\x27"
19553 			  "\x6b\x75\xcb\x98\x34\x08\x7e\x79"
19554 			  "\xe4\x3e\x49\x0d\x84\x8b\x22\x87",
19555 		.alen	= 32,
19556 		.ptext	= "\xe1\xd9\xd8\x13\xeb\x3a\x75\x3f"
19557 			  "\x9d\xbd\x5f\x66\xbe\xdc\xbb\x66"
19558 			  "\xbf\x17\x99\x62\x4a\x39\x27\x1f"
19559 			  "\x1d\xdc\x24\xae\x19\x2f\x98\x4c",
19560 		.plen	= 32,
19561 		.ctext	= "\x19\xb8\x61\x33\x45\x2b\x43\x96"
19562 			  "\x6f\x51\xd0\x20\x30\x7d\x9b\xc6"
19563 			  "\x26\x3d\xf8\xc9\x65\x16\xa8\x9f"
19564 			  "\xf0\x62\x17\x34\xf2\x1e\x8d\x75"
19565 			  "\x4e\x13\xcc\xc0\xc3\x2a\x54\x2d",
19566 		.clen	= 40,
19567 	}, {
19568 		.key	= "\x7c\xc8\x18\x3b\x8d\x99\xe0\x7c"
19569 			  "\x45\x41\xb8\xbd\x5c\xa7\xc2\x32"
19570 			  "\x8a\xb8\x02\x59\xa4\xfe\xa9\x2c"
19571 			  "\x09\x75\x9a\x9b\x3c\x9b\x27\x39",
19572 		.klen	= 32,
19573 		.iv	= "\x03\xf9\xd9\x4e\x63\xb5\x3d\x9d"
19574 			  "\x43\xf6\x1e\x50\0\0\0\0",
19575 		.assoc	= "\x57\xf5\x6b\x8b\x57\x5c\x3d\x3b"
19576 			  "\x13\x02\x01\x0c\x83\x4c\x96\x35"
19577 			  "\x8e\xd6\x39\xcf\x7d\x14\x9b\x94"
19578 			  "\xb0\x39\x36\xe6\x8f\x57\xe0\x13",
19579 		.alen	= 32,
19580 		.ptext	= "\x3b\x6c\x29\x36\xb6\xef\x07\xa6"
19581 			  "\x83\x72\x07\x4f\xcf\xfa\x66\x89"
19582 			  "\x5f\xca\xb1\xba\xd5\x8f\x2c\x27"
19583 			  "\x30\xdb\x75\x09\x93\xd4\x65\xe4",
19584 		.plen	= 32,
19585 		.ctext	= "\xb0\x88\x5a\x33\xaa\xe5\xc7\x1d"
19586 			  "\x85\x23\xc7\xc6\x2f\xf4\x1e\x3d"
19587 			  "\xcc\x63\x44\x25\x07\x78\x4f\x9e"
19588 			  "\x96\xb8\x88\xeb\xbc\x48\x1f\x06"
19589 			  "\x39\xaf\x39\xac\xd8\x4a\x80\x39"
19590 			  "\x7b\x72\x8a\xf7",
19591 		.clen	= 44,
19592 	}, {
19593 		.key	= "\xab\xd0\xe9\x33\x07\x26\xe5\x83"
19594 			  "\x8c\x76\x95\xd4\xb6\xdc\xf3\x46"
19595 			  "\xf9\x8f\xad\xe3\x02\x13\x83\x77"
19596 			  "\x3f\xb0\xf1\xa1\xa1\x22\x0f\x2b",
19597 		.klen	= 32,
19598 		.iv	= "\x03\x24\xa7\x8b\x07\xcb\xcc\x0e"
19599 			  "\xe6\x33\xbf\xf5\x00\x00\x00\x00",
19600 		.assoc	= "\xd4\xdb\x30\x1d\x03\xfe\xfd\x5f"
19601 			  "\x87\xd4\x8c\xb6\xb6\xf1\x7a\x5d"
19602 			  "\xab\x90\x65\x8d\x8e\xca\x4d\x4f"
19603 			  "\x16\x0c\x40\x90\x4b\xc7\x36\x73",
19604 		.alen	= 32,
19605 		.ptext	= "\xf5\xc6\x7d\x48\xc1\xb7\xe6\x92"
19606 			  "\x97\x5a\xca\xc4\xa9\x6d\xf9\x3d"
19607 			  "\x6c\xde\xbc\xf1\x90\xea\x6a\xb2"
19608 			  "\x35\x86\x36\xaf\x5c\xfe\x4b\x3a",
19609 		.plen	= 32,
19610 		.ctext	= "\x83\x6f\x40\x87\x72\xcf\xc1\x13"
19611 			  "\xef\xbb\x80\x21\x04\x6c\x58\x09"
19612 			  "\x07\x1b\xfc\xdf\xc0\x3f\x5b\xc7"
19613 			  "\xe0\x79\xa8\x6e\x71\x7c\x3f\xcf"
19614 			  "\x5c\xda\xb2\x33\xe5\x13\xe2\x0d"
19615 			  "\x74\xd1\xef\xb5\x0f\x3a\xb5\xf8",
19616 		.clen	= 48,
19617 	}, {
19618 		/* This is taken from FIPS CAVS. */
19619 		.key	= "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
19620 			  "\xff\x80\x2e\x48\x7d\x82\xf8\xb9",
19621 		.klen	= 16,
19622 		.iv	= "\x03\xc6\xfb\x7d\x80\x0d\x13\xab"
19623 			  "\xd8\xa6\xb2\xd8\x00\x00\x00\x00",
19624 		.alen	= 0,
19625 		.ptext	= "\x00",
19626 		.plen	= 0,
19627 		.ctext	= "\xd5\xe8\x93\x9f\xc7\x89\x2e\x2b",
19628 		.clen	= 8,
19629 		.novrfy	= 1,
19630 	}, {
19631 		.key	= "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
19632 			  "\xff\x80\x2e\x48\x7d\x82\xf8\xb9",
19633 		.klen	= 16,
19634 		.iv	= "\x03\xaf\x94\x87\x78\x35\x82\x81"
19635 			  "\x7f\x88\x94\x68\x00\x00\x00\x00",
19636 		.alen	= 0,
19637 		.ptext	= "\x00",
19638 		.plen	= 0,
19639 		.ctext	= "\x41\x3c\xb8\x87\x73\xcb\xf3\xf3",
19640 		.clen	= 8,
19641 	}, {
19642 		.key	= "\x61\x0e\x8c\xae\xe3\x23\xb6\x38"
19643 			  "\x76\x1c\xf6\x3a\x67\xa3\x9c\xd8",
19644 		.klen	= 16,
19645 		.iv	= "\x03\xc6\xfb\x7d\x80\x0d\x13\xab"
19646 			  "\xd8\xa6\xb2\xd8\x00\x00\x00\x00",
19647 		.assoc	= "\xf3\x94\x87\x78\x35\x82\x81\x7f"
19648 			  "\x88\x94\x68\xb1\x78\x6b\x2b\xd6"
19649 			  "\x04\x1f\x4e\xed\x78\xd5\x33\x66"
19650 			  "\xd8\x94\x99\x91\x81\x54\x62\x57",
19651 		.alen	= 32,
19652 		.ptext	= "\x50\x82\x3e\x07\xe2\x1e\xb6\xfb"
19653 			  "\x33\xe4\x73\xce\xd2\xfb\x95\x79"
19654 			  "\xe8\xb4\xb5\x77\x11\x10\x62\x6f"
19655 			  "\x6a\x82\xd1\x13\xec\xf5\xd0\x48",
19656 		.plen	= 32,
19657 		.ctext	= "\xf0\x7c\x29\x02\xae\x1c\x2f\x55"
19658 			  "\xd0\xd1\x3d\x1a\xa3\x6d\xe4\x0a"
19659 			  "\x86\xb0\x87\x6b\x62\x33\x8c\x34"
19660 			  "\xce\xab\x57\xcc\x79\x0b\xe0\x6f"
19661 			  "\x5c\x3e\x48\x1f\x6c\x46\xf7\x51"
19662 			  "\x8b\x84\x83\x2a\xc1\x05\xb8\xc5",
19663 		.clen	= 48,
19664 		.novrfy	= 1,
19665 	}, {
19666 		.key	= "\x61\x0e\x8c\xae\xe3\x23\xb6\x38"
19667 			  "\x76\x1c\xf6\x3a\x67\xa3\x9c\xd8",
19668 		.klen	= 16,
19669 		.iv	= "\x03\x05\xe0\xc9\x0f\xed\x34\xea"
19670 			  "\x97\xd4\x3b\xdf\x00\x00\x00\x00",
19671 		.assoc	= "\x49\x5c\x50\x1f\x1d\x94\xcc\x81"
19672 			  "\xba\xb7\xb6\x03\xaf\xa5\xc1\xa1"
19673 			  "\xd8\x5c\x42\x68\xe0\x6c\xda\x89"
19674 			  "\x05\xac\x56\xac\x1b\x2a\xd3\x86",
19675 		.alen	= 32,
19676 		.ptext	= "\x75\x05\xbe\xc2\xd9\x1e\xde\x60"
19677 			  "\x47\x3d\x8c\x7d\xbd\xb5\xd9\xb7"
19678 			  "\xf2\xae\x61\x05\x8f\x82\x24\x3f"
19679 			  "\x9c\x67\x91\xe1\x38\x4f\xe4\x0c",
19680 		.plen	= 32,
19681 		.ctext	= "\x39\xbe\x7d\x15\x62\x77\xf3\x3c"
19682 			  "\xad\x83\x52\x6d\x71\x03\x25\x1c"
19683 			  "\xed\x81\x3a\x9a\x16\x7d\x19\x80"
19684 			  "\x72\x04\x72\xd0\xf6\xff\x05\x0f"
19685 			  "\xb7\x14\x30\x00\x32\x9e\xa0\xa6"
19686 			  "\x9e\x5a\x18\xa1\xb8\xfe\xdb\xd3",
19687 		.clen	= 48,
19688 	}, {
19689 		.key	= "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
19690 			  "\xa2\xbc\x6b\x98\xd7\x75\x7f\xe3"
19691 			  "\xa4\x48\x93\x39\x26\x71\x4a\xc6",
19692 		.klen	= 24,
19693 		.iv	= "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
19694 			  "\x57\xba\xfd\x9e\x00\x00\x00\x00",
19695 		.assoc	= "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
19696 			  "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
19697 			  "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
19698 			  "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
19699 		.alen	= 32,
19700 		.ptext	= "\x00",
19701 		.plen	= 0,
19702 		.ctext	= "\x71\x99\xfa\xf4\x44\x12\x68\x9b",
19703 		.clen	= 8,
19704 	}, {
19705 		.key	= "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
19706 			  "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
19707 			  "\x29\xa0\xba\x9e\x48\x78\xd1\xba",
19708 		.klen	= 24,
19709 		.iv	= "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
19710 			  "\x57\xba\xfd\x9e\x00\x00\x00\x00",
19711 		.assoc	= "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
19712 			  "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
19713 			  "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
19714 			  "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
19715 		.alen	= 32,
19716 		.ptext	= "\x85\x34\x66\x42\xc8\x92\x0f\x36"
19717 			  "\x58\xe0\x6b\x91\x3c\x98\x5c\xbb"
19718 			  "\x0a\x85\xcc\x02\xad\x7a\x96\xe9"
19719 			  "\x65\x43\xa4\xc3\x0f\xdc\x55\x81",
19720 		.plen	= 32,
19721 		.ctext	= "\xfb\xe5\x5d\x34\xbe\xe5\xe8\xe7"
19722 			  "\x5a\xef\x2f\xbf\x1f\x7f\xd4\xb2"
19723 			  "\x66\xca\x61\x1e\x96\x7a\x61\xb3"
19724 			  "\x1c\x16\x45\x52\xba\x04\x9c\x9f"
19725 			  "\xb1\xd2\x40\xbc\x52\x7c\x6f\xb1",
19726 		.clen	= 40,
19727 	}, {
19728 		.key	= "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
19729 			  "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
19730 			  "\x29\xa0\xba\x9e\x48\x78\xd1\xba",
19731 		.klen	= 24,
19732 		.iv	= "\x03\xd1\xfc\x57\x9c\xfe\xb8\x9c"
19733 			  "\xad\x71\xaa\x1f\x00\x00\x00\x00",
19734 		.assoc	= "\x86\x67\xa5\xa9\x14\x5f\x0d\xc6"
19735 			  "\xff\x14\xc7\x44\xbf\x6c\x3a\xc3"
19736 			  "\xff\xb6\x81\xbd\xe2\xd5\x06\xc7"
19737 			  "\x3c\xa1\x52\x13\x03\x8a\x23\x3a",
19738 		.alen	= 32,
19739 		.ptext	= "\x02\x87\x4d\x28\x80\x6e\xb2\xed"
19740 			  "\x99\x2a\xa8\xca\x04\x25\x45\x90"
19741 			  "\x1d\xdd\x5a\xd9\xe4\xdb\x9c\x9c"
19742 			  "\x49\xe9\x01\xfe\xa7\x80\x6d\x6b",
19743 		.plen	= 32,
19744 		.ctext	= "\x3f\x66\xb0\x9d\xe5\x4b\x38\x00"
19745 			  "\xc6\x0e\x6e\xe5\xd6\x98\xa6\x37"
19746 			  "\x8c\x26\x33\xc6\xb2\xa2\x17\xfa"
19747 			  "\x64\x19\xc0\x30\xd7\xfc\x14\x6b"
19748 			  "\xe3\x33\xc2\x04\xb0\x37\xbe\x3f"
19749 			  "\xa9\xb4\x2d\x68\x03\xa3\x44\xef",
19750 		.clen	= 48,
19751 		.novrfy	= 1,
19752 	}, {
19753 		.key	= "\xa4\x4b\x54\x29\x0a\xb8\x6d\x01"
19754 			  "\x5b\x80\x2a\xcf\x25\xc4\xb7\x5c"
19755 			  "\x20\x2c\xad\x30\xc2\x2b\x41\xfb"
19756 			  "\x0e\x85\xbc\x33\xad\x0f\x2b\xff",
19757 		.klen	= 32,
19758 		.iv	= "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
19759 			  "\x57\xba\xfd\x9e\x00\x00\x00\x00",
19760 		.alen	= 0,
19761 		.ptext	= "\x00",
19762 		.plen	= 0,
19763 		.ctext	= "\x1f\xb8\x8f\xa3\xdd\x54\x00\xf2",
19764 		.clen	= 8,
19765 	}, {
19766 		.key	= "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
19767 			  "\xa2\xbc\x6b\x98\xd7\x75\x7f\xe3"
19768 			  "\xa4\x48\x93\x39\x26\x71\x4a\xc6"
19769 			  "\xae\x8f\x11\x4c\xc2\x9c\x4a\xbb",
19770 		.klen	= 32,
19771 		.iv	= "\x03\x85\x34\x66\x42\xc8\x92\x0f"
19772 			  "\x36\x58\xe0\x6b\x00\x00\x00\x00",
19773 		.alen	= 0,
19774 		.ptext	= "\xdc\x56\xf2\x71\xb0\xb1\xa0\x6c"
19775 			  "\xf0\x97\x3a\xfb\x6d\xe7\x32\x99"
19776 			  "\x3e\xaf\x70\x5e\xb2\x4d\xea\x39"
19777 			  "\x89\xd4\x75\x7a\x63\xb1\xda\x93",
19778 		.plen	= 32,
19779 		.ctext	= "\x48\x01\x5e\x02\x24\x04\x66\x47"
19780 			  "\xa1\xea\x6f\xaf\xe8\xfc\xfb\xdd"
19781 			  "\xa5\xa9\x87\x8d\x84\xee\x2e\x77"
19782 			  "\xbb\x86\xb9\xf5\x5c\x6c\xff\xf6"
19783 			  "\x72\xc3\x8e\xf7\x70\xb1\xb2\x07"
19784 			  "\xbc\xa8\xa3\xbd\x83\x7c\x1d\x2a",
19785 		.clen	= 48,
19786 		.novrfy	= 1,
19787 	}, {
19788 		.key	= "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
19789 			  "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
19790 			  "\x29\xa0\xba\x9e\x48\x78\xd1\xba"
19791 			  "\x0d\x1a\x53\x3b\xb5\xe3\xf8\x8b",
19792 		.klen	= 32,
19793 		.iv	= "\x03\xcf\x76\x3f\xd9\x95\x75\x8f"
19794 			  "\x44\x89\x40\x7b\x00\x00\x00\x00",
19795 		.assoc	= "\x8f\x86\x6c\x4d\x1d\xc5\x39\x88"
19796 			  "\xc8\xf3\x5c\x52\x10\x63\x6f\x2b"
19797 			  "\x8a\x2a\xc5\x6f\x30\x23\x58\x7b"
19798 			  "\xfb\x36\x03\x11\xb4\xd9\xf2\xfe",
19799 		.alen	= 32,
19800 		.ptext	= "\xc2\x54\xc8\xde\x78\x87\x77\x40"
19801 			  "\x49\x71\xe4\xb7\xe7\xcb\x76\x61"
19802 			  "\x0a\x41\xb9\xe9\xc0\x76\x54\xab"
19803 			  "\x04\x49\x3b\x19\x93\x57\x25\x5d",
19804 		.plen	= 32,
19805 		.ctext	= "\x48\x58\xd6\xf3\xad\x63\x58\xbf"
19806 			  "\xae\xc7\x5e\xae\x83\x8f\x7b\xe4"
19807 			  "\x78\x5c\x4c\x67\x71\x89\x94\xbf"
19808 			  "\x47\xf1\x63\x7e\x1c\x59\xbd\xc5"
19809 			  "\x7f\x44\x0a\x0c\x01\x18\x07\x92"
19810 			  "\xe1\xd3\x51\xce\x32\x6d\x0c\x5b",
19811 		.clen	= 48,
19812 	},
19813 };
19814 
19815 /*
19816  * rfc4309 refers to section 8 of rfc3610 for test vectors, but they all
19817  * use a 13-byte nonce, we only support an 11-byte nonce.  Worse,
19818  * they use AD lengths which are not valid ESP header lengths.
19819  *
19820  * These vectors are copied/generated from the ones for rfc4106 with
19821  * the key truncated by one byte..
19822  */
19823 static const struct aead_testvec aes_ccm_rfc4309_tv_template[] = {
19824 	{ /* Generated using Crypto++ */
19825 		.key	= zeroed_string,
19826 		.klen	= 19,
19827 		.iv	= zeroed_string,
19828 		.ptext	= zeroed_string,
19829 		.plen	= 16,
19830 		.assoc	= zeroed_string,
19831 		.alen	= 16,
19832 		.ctext	= "\x2E\x9A\xCA\x6B\xDA\x54\xFC\x6F"
19833 			  "\x12\x50\xE8\xDE\x81\x3C\x63\x08"
19834 			  "\x1A\x22\xBA\x75\xEE\xD4\xD5\xB5"
19835 			  "\x27\x50\x01\xAC\x03\x33\x39\xFB",
19836 		.clen	= 32,
19837 	},{
19838 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19839 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
19840 			  "\x00\x00\x00",
19841 		.klen	= 19,
19842 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x01",
19843 		.ptext	= zeroed_string,
19844 		.plen	= 16,
19845 		.assoc	= "\x00\x00\x00\x00\x00\x00\x00\x00"
19846 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
19847 		.alen	= 16,
19848 		.ctext	= "\xCF\xB9\x99\x17\xC8\x86\x0E\x7F"
19849 			  "\x7E\x76\xF8\xE6\xF8\xCC\x1F\x17"
19850 			  "\x6A\xE0\x53\x9F\x4B\x73\x7E\xDA"
19851 			  "\x08\x09\x4E\xC4\x1E\xAD\xC6\xB0",
19852 		.clen	= 32,
19853 
19854 	}, {
19855 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19856 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
19857 			  "\x00\x00\x00",
19858 		.klen	= 19,
19859 		.iv	= zeroed_string,
19860 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
19861 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
19862 		.plen	= 16,
19863 		.assoc	= zeroed_string,
19864 		.alen	= 16,
19865 		.ctext	= "\x33\xDE\x73\xBC\xA6\xCE\x4E\xA6"
19866 			  "\x61\xF4\xF5\x41\x03\x4A\xE3\x86"
19867 			  "\xA1\xE2\xC2\x42\x2B\x81\x70\x40"
19868 			  "\xFD\x7F\x76\xD1\x03\x07\xBB\x0C",
19869 		.clen	= 32,
19870 	}, {
19871 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19872 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
19873 			  "\x00\x00\x00",
19874 		.klen	= 19,
19875 		.iv	= zeroed_string,
19876 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
19877 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
19878 		.plen	= 16,
19879 		.assoc	= "\x01\x01\x01\x01\x01\x01\x01\x01"
19880 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
19881 		.alen	= 16,
19882 		.ctext	= "\x33\xDE\x73\xBC\xA6\xCE\x4E\xA6"
19883 			  "\x61\xF4\xF5\x41\x03\x4A\xE3\x86"
19884 			  "\x5B\xC0\x73\xE0\x2B\x73\x68\xC9"
19885 			  "\x2D\x8C\x58\xC2\x90\x3D\xB0\x3E",
19886 		.clen	= 32,
19887 	}, {
19888 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19889 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
19890 			  "\x00\x00\x00",
19891 		.klen	= 19,
19892 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x01",
19893 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
19894 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
19895 		.plen	= 16,
19896 		.assoc	= "\x01\x01\x01\x01\x01\x01\x01\x01"
19897 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
19898 		.alen	= 16,
19899 		.ctext	= "\xCE\xB8\x98\x16\xC9\x87\x0F\x7E"
19900 			  "\x7F\x77\xF9\xE7\xF9\xCD\x1E\x16"
19901 			  "\x43\x8E\x76\x57\x3B\xB4\x05\xE8"
19902 			  "\xA9\x9B\xBF\x25\xE0\x4F\xC0\xED",
19903 		.clen	= 32,
19904 	}, {
19905 		.key	= "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19906 			  "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
19907 			  "\x00\x00\x00",
19908 		.klen	= 19,
19909 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x01",
19910 		.ptext	= "\x01\x01\x01\x01\x01\x01\x01\x01"
19911 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
19912 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
19913 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
19914 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
19915 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
19916 			  "\x01\x01\x01\x01\x01\x01\x01\x01"
19917 			  "\x01\x01\x01\x01\x01\x01\x01\x01",
19918 		.plen	= 64,
19919 		.assoc	= "\x01\x01\x01\x01\x01\x01\x01\x01"
19920 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
19921 		.alen	= 16,
19922 		.ctext	= "\xCE\xB8\x98\x16\xC9\x87\x0F\x7E"
19923 			  "\x7F\x77\xF9\xE7\xF9\xCD\x1E\x16"
19924 			  "\x9C\xA4\x97\x83\x3F\x01\xA5\xF4"
19925 			  "\x43\x09\xE7\xB8\xE9\xD1\xD7\x02"
19926 			  "\x9B\xAB\x39\x18\xEB\x94\x34\x36"
19927 			  "\xE6\xC5\xC8\x9B\x00\x81\x9E\x49"
19928 			  "\x1D\x78\xE1\x48\xE3\xE9\xEA\x8E"
19929 			  "\x3A\x2B\x67\x5D\x35\x6A\x0F\xDB"
19930 			  "\x02\x73\xDD\xE7\x30\x4A\x30\x54"
19931 			  "\x1A\x9D\x09\xCA\xC8\x1C\x32\x5F",
19932 		.clen	= 80,
19933 	}, {
19934 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
19935 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19936 			  "\x00\x00\x00",
19937 		.klen	= 19,
19938 		.iv	= "\x00\x00\x45\x67\x89\xab\xcd\xef",
19939 		.ptext	= "\xff\xff\xff\xff\xff\xff\xff\xff"
19940 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19941 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19942 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19943 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19944 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19945 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19946 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19947 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19948 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19949 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19950 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19951 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19952 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19953 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19954 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19955 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19956 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19957 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19958 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19959 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19960 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19961 			  "\xff\xff\xff\xff\xff\xff\xff\xff"
19962 			  "\xff\xff\xff\xff\xff\xff\xff\xff",
19963 		.plen	= 192,
19964 		.assoc	= "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
19965 			  "\xaa\xaa\xaa\xaa\x00\x00\x45\x67"
19966 			  "\x89\xab\xcd\xef",
19967 		.alen	= 20,
19968 		.ctext	= "\x64\x17\xDC\x24\x9D\x92\xBA\x5E"
19969 			  "\x7C\x64\x6D\x33\x46\x77\xAC\xB1"
19970 			  "\x5C\x9E\xE2\xC7\x27\x11\x3E\x95"
19971 			  "\x7D\xBE\x28\xC8\xC1\xCA\x5E\x8C"
19972 			  "\xB4\xE2\xDE\x9F\x53\x59\x26\xDB"
19973 			  "\x0C\xD4\xE4\x07\x9A\xE6\x3E\x01"
19974 			  "\x58\x0D\x3E\x3D\xD5\x21\xEB\x04"
19975 			  "\x06\x9D\x5F\xB9\x02\x49\x1A\x2B"
19976 			  "\xBA\xF0\x4E\x3B\x85\x50\x5B\x09"
19977 			  "\xFE\xEC\xFC\x54\xEC\x0C\xE2\x79"
19978 			  "\x8A\x2F\x5F\xD7\x05\x5D\xF1\x6D"
19979 			  "\x22\xEB\xD1\x09\x80\x3F\x5A\x70"
19980 			  "\xB2\xB9\xD3\x63\x99\xC2\x4D\x1B"
19981 			  "\x36\x12\x00\x89\xAA\x5D\x55\xDA"
19982 			  "\x1D\x5B\xD8\x3C\x5F\x09\xD2\xE6"
19983 			  "\x39\x41\x5C\xF0\xBE\x26\x4E\x5F"
19984 			  "\x2B\x50\x44\x52\xC2\x10\x7D\x38"
19985 			  "\x82\x64\x83\x0C\xAE\x49\xD0\xE5"
19986 			  "\x4F\xE5\x66\x4C\x58\x7A\xEE\x43"
19987 			  "\x3B\x51\xFE\xBA\x24\x8A\xFE\xDC"
19988 			  "\x19\x6D\x60\x66\x61\xF9\x9A\x3F"
19989 			  "\x75\xFC\x38\x53\x5B\xB5\xCD\x52"
19990 			  "\x4F\xE5\xE4\xC9\xFE\x10\xCB\x98"
19991 			  "\xF0\x06\x5B\x07\xAB\xBB\xF4\x0E"
19992 			  "\x2D\xC2\xDD\x5D\xDD\x22\x9A\xCC"
19993 			  "\x39\xAB\x63\xA5\x3D\x9C\x51\x8A",
19994 		.clen	= 208,
19995 	}, { /* From draft-mcgrew-gcm-test-01 */
19996 		.key	= "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
19997 			  "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
19998 			  "\x2E\x44\x3B",
19999 		.klen	= 19,
20000 		.iv	= "\x49\x56\xED\x7E\x3B\x24\x4C\xFE",
20001 		.ptext	= "\x45\x00\x00\x48\x69\x9A\x00\x00"
20002 			  "\x80\x11\x4D\xB7\xC0\xA8\x01\x02"
20003 			  "\xC0\xA8\x01\x01\x0A\x9B\xF1\x56"
20004 			  "\x38\xD3\x01\x00\x00\x01\x00\x00"
20005 			  "\x00\x00\x00\x00\x04\x5F\x73\x69"
20006 			  "\x70\x04\x5F\x75\x64\x70\x03\x73"
20007 			  "\x69\x70\x09\x63\x79\x62\x65\x72"
20008 			  "\x63\x69\x74\x79\x02\x64\x6B\x00"
20009 			  "\x00\x21\x00\x01\x01\x02\x02\x01",
20010 		.plen	= 72,
20011 		.assoc	= "\x00\x00\x43\x21\x87\x65\x43\x21"
20012 			  "\x00\x00\x00\x00\x49\x56\xED\x7E"
20013 			  "\x3B\x24\x4C\xFE",
20014 		.alen	= 20,
20015 		.ctext	= "\x89\xBA\x3E\xEF\xE6\xD6\xCF\xDB"
20016 			  "\x83\x60\xF5\xBA\x3A\x56\x79\xE6"
20017 			  "\x7E\x0C\x53\xCF\x9E\x87\xE0\x4E"
20018 			  "\x1A\x26\x01\x24\xC7\x2E\x3D\xBF"
20019 			  "\x29\x2C\x91\xC1\xB8\xA8\xCF\xE0"
20020 			  "\x39\xF8\x53\x6D\x31\x22\x2B\xBF"
20021 			  "\x98\x81\xFC\x34\xEE\x85\x36\xCD"
20022 			  "\x26\xDB\x6C\x7A\x0C\x77\x8A\x35"
20023 			  "\x18\x85\x54\xB2\xBC\xDD\x3F\x43"
20024 			  "\x61\x06\x8A\xDF\x86\x3F\xB4\xAC"
20025 			  "\x97\xDC\xBD\xFD\x92\x10\xC5\xFF",
20026 		.clen	= 88,
20027 	}, {
20028 		.key	= "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
20029 			  "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
20030 			  "\xCA\xFE\xBA",
20031 		.klen	= 19,
20032 		.iv	= "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
20033 		.ptext	= "\x45\x00\x00\x3E\x69\x8F\x00\x00"
20034 			  "\x80\x11\x4D\xCC\xC0\xA8\x01\x02"
20035 			  "\xC0\xA8\x01\x01\x0A\x98\x00\x35"
20036 			  "\x00\x2A\x23\x43\xB2\xD0\x01\x00"
20037 			  "\x00\x01\x00\x00\x00\x00\x00\x00"
20038 			  "\x03\x73\x69\x70\x09\x63\x79\x62"
20039 			  "\x65\x72\x63\x69\x74\x79\x02\x64"
20040 			  "\x6B\x00\x00\x01\x00\x01\x00\x01",
20041 		.plen	= 64,
20042 		.assoc	= "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
20043 			  "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
20044 		.alen	= 16,
20045 		.ctext	= "\x4B\xC2\x70\x60\x64\xD2\xF3\xC8"
20046 			  "\xE5\x26\x8A\xDE\xB8\x7E\x7D\x16"
20047 			  "\x56\xC7\xD2\x88\xBA\x8D\x58\xAF"
20048 			  "\xF5\x71\xB6\x37\x84\xA7\xB1\x99"
20049 			  "\x51\x5C\x0D\xA0\x27\xDE\xE7\x2D"
20050 			  "\xEF\x25\x88\x1F\x1D\x77\x11\xFF"
20051 			  "\xDB\xED\xEE\x56\x16\xC5\x5C\x9B"
20052 			  "\x00\x62\x1F\x68\x4E\x7C\xA0\x97"
20053 			  "\x10\x72\x7E\x53\x13\x3B\x68\xE4"
20054 			  "\x30\x99\x91\x79\x09\xEA\xFF\x6A",
20055 		.clen	= 80,
20056 	}, {
20057 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20058 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20059 			  "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20060 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20061 			  "\x11\x22\x33",
20062 		.klen	= 35,
20063 		.iv	= "\x01\x02\x03\x04\x05\x06\x07\x08",
20064 		.ptext	= "\x45\x00\x00\x30\x69\xA6\x40\x00"
20065 			  "\x80\x06\x26\x90\xC0\xA8\x01\x02"
20066 			  "\x93\x89\x15\x5E\x0A\x9E\x00\x8B"
20067 			  "\x2D\xC5\x7E\xE0\x00\x00\x00\x00"
20068 			  "\x70\x02\x40\x00\x20\xBF\x00\x00"
20069 			  "\x02\x04\x05\xB4\x01\x01\x04\x02"
20070 			  "\x01\x02\x02\x01",
20071 		.plen	= 52,
20072 		.assoc	= "\x4A\x2C\xBF\xE3\x00\x00\x00\x02"
20073 			  "\x01\x02\x03\x04\x05\x06\x07\x08",
20074 		.alen	= 16,
20075 		.ctext	= "\xD6\x31\x0D\x2B\x3D\x6F\xBD\x2F"
20076 			  "\x58\x41\x7E\xFF\x9A\x9E\x09\xB4"
20077 			  "\x1A\xF7\xF6\x42\x31\xCD\xBF\xAD"
20078 			  "\x27\x0E\x2C\xF2\xDB\x10\xDF\x55"
20079 			  "\x8F\x0D\xD7\xAC\x23\xBD\x42\x10"
20080 			  "\xD0\xB2\xAF\xD8\x37\xAC\x6B\x0B"
20081 			  "\x11\xD4\x0B\x12\xEC\xB4\xB1\x92"
20082 			  "\x23\xA6\x10\xB0\x26\xD6\xD9\x26"
20083 			  "\x5A\x48\x6A\x3E",
20084 		.clen	= 68,
20085 	}, {
20086 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
20087 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
20088 			  "\x00\x00\x00",
20089 		.klen	= 19,
20090 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00",
20091 		.ptext	= "\x45\x00\x00\x3C\x99\xC5\x00\x00"
20092 			  "\x80\x01\xCB\x7A\x40\x67\x93\x18"
20093 			  "\x01\x01\x01\x01\x08\x00\x07\x5C"
20094 			  "\x02\x00\x44\x00\x61\x62\x63\x64"
20095 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
20096 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
20097 			  "\x75\x76\x77\x61\x62\x63\x64\x65"
20098 			  "\x66\x67\x68\x69\x01\x02\x02\x01",
20099 		.plen	= 64,
20100 		.assoc	= "\x00\x00\x00\x00\x00\x00\x00\x01"
20101 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
20102 		.alen	= 16,
20103 		.ctext	= "\x6B\x9A\xCA\x57\x43\x91\xFC\x6F"
20104 			  "\x92\x51\x23\xA4\xC1\x5B\xF0\x10"
20105 			  "\xF3\x13\xF4\xF8\xA1\x9A\xB4\xDC"
20106 			  "\x89\xC8\xF8\x42\x62\x95\xB7\xCB"
20107 			  "\xB8\xF5\x0F\x1B\x2E\x94\xA2\xA7"
20108 			  "\xBF\xFB\x8A\x92\x13\x63\xD1\x3C"
20109 			  "\x08\xF5\xE8\xA6\xAA\xF6\x34\xF9"
20110 			  "\x42\x05\xAF\xB3\xE7\x9A\xFC\xEE"
20111 			  "\x36\x25\xC1\x10\x12\x1C\xCA\x82"
20112 			  "\xEA\xE6\x63\x5A\x57\x28\xA9\x9A",
20113 		.clen	= 80,
20114 	}, {
20115 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
20116 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
20117 			  "\x57\x69\x0E",
20118 		.klen	= 19,
20119 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
20120 		.ptext	= "\x45\x00\x00\x3C\x99\xC3\x00\x00"
20121 			  "\x80\x01\xCB\x7C\x40\x67\x93\x18"
20122 			  "\x01\x01\x01\x01\x08\x00\x08\x5C"
20123 			  "\x02\x00\x43\x00\x61\x62\x63\x64"
20124 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
20125 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
20126 			  "\x75\x76\x77\x61\x62\x63\x64\x65"
20127 			  "\x66\x67\x68\x69\x01\x02\x02\x01",
20128 		.plen	= 64,
20129 		.assoc	= "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
20130 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
20131 			  "\xA2\xFC\xA1\xA3",
20132 		.alen	= 20,
20133 		.ctext	= "\x6A\x6B\x45\x2B\x7C\x67\x52\xF6"
20134 			  "\x10\x60\x40\x62\x6B\x4F\x97\x8E"
20135 			  "\x0B\xB2\x22\x97\xCB\x21\xE0\x90"
20136 			  "\xA2\xE7\xD1\x41\x30\xE4\x4B\x1B"
20137 			  "\x79\x01\x58\x50\x01\x06\xE1\xE0"
20138 			  "\x2C\x83\x79\xD3\xDE\x46\x97\x1A"
20139 			  "\x30\xB8\xE5\xDF\xD7\x12\x56\x75"
20140 			  "\xD0\x95\xB7\xB8\x91\x42\xF7\xFD"
20141 			  "\x97\x57\xCA\xC1\x20\xD0\x86\xB9"
20142 			  "\x66\x9D\xB4\x2B\x96\x22\xAC\x67",
20143 		.clen	= 80,
20144 	}, {
20145 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
20146 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
20147 			  "\x57\x69\x0E",
20148 		.klen	= 19,
20149 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
20150 		.ptext	= "\x45\x00\x00\x1C\x42\xA2\x00\x00"
20151 			  "\x80\x01\x44\x1F\x40\x67\x93\xB6"
20152 			  "\xE0\x00\x00\x02\x0A\x00\xF5\xFF"
20153 			  "\x01\x02\x02\x01",
20154 		.plen	= 28,
20155 		.assoc	= "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
20156 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
20157 			  "\xA2\xFC\xA1\xA3",
20158 		.alen	= 20,
20159 		.ctext	= "\x6A\x6B\x45\x0B\xA7\x06\x52\xF6"
20160 			  "\x10\x60\xCF\x01\x6B\x4F\x97\x20"
20161 			  "\xEA\xB3\x23\x94\xC9\x21\x1D\x33"
20162 			  "\xA1\xE5\x90\x40\x05\x37\x45\x70"
20163 			  "\xB5\xD6\x09\x0A\x23\x73\x33\xF9"
20164 			  "\x08\xB4\x22\xE4",
20165 		.clen	= 44,
20166 	}, {
20167 		.key	= "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
20168 			  "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
20169 			  "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
20170 			  "\xCA\xFE\xBA",
20171 		.klen	= 27,
20172 		.iv	= "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
20173 		.ptext	= "\x45\x00\x00\x28\xA4\xAD\x40\x00"
20174 			  "\x40\x06\x78\x80\x0A\x01\x03\x8F"
20175 			  "\x0A\x01\x06\x12\x80\x23\x06\xB8"
20176 			  "\xCB\x71\x26\x02\xDD\x6B\xB0\x3E"
20177 			  "\x50\x10\x16\xD0\x75\x68\x00\x01",
20178 		.plen	= 40,
20179 		.assoc	= "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
20180 			  "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
20181 		.alen	= 16,
20182 		.ctext	= "\x05\x22\x15\xD1\x52\x56\x85\x04"
20183 			  "\xA8\x5C\x5D\x6D\x7E\x6E\xF5\xFA"
20184 			  "\xEA\x16\x37\x50\xF3\xDF\x84\x3B"
20185 			  "\x2F\x32\x18\x57\x34\x2A\x8C\x23"
20186 			  "\x67\xDF\x6D\x35\x7B\x54\x0D\xFB"
20187 			  "\x34\xA5\x9F\x6C\x48\x30\x1E\x22"
20188 			  "\xFE\xB1\x22\x17\x17\x8A\xB9\x5B",
20189 		.clen	= 56,
20190 	}, {
20191 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20192 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20193 			  "\xDE\xCA\xF8",
20194 		.klen	= 19,
20195 		.iv	= "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
20196 		.ptext	= "\x45\x00\x00\x49\x33\xBA\x00\x00"
20197 			  "\x7F\x11\x91\x06\xC3\xFB\x1D\x10"
20198 			  "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
20199 			  "\x00\x35\xDD\x7B\x80\x03\x02\xD5"
20200 			  "\x00\x00\x4E\x20\x00\x1E\x8C\x18"
20201 			  "\xD7\x5B\x81\xDC\x91\xBA\xA0\x47"
20202 			  "\x6B\x91\xB9\x24\xB2\x80\x38\x9D"
20203 			  "\x92\xC9\x63\xBA\xC0\x46\xEC\x95"
20204 			  "\x9B\x62\x66\xC0\x47\x22\xB1\x49"
20205 			  "\x23\x01\x01\x01",
20206 		.plen	= 76,
20207 		.assoc	= "\x00\x00\x01\x00\x00\x00\x00\x00"
20208 			  "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
20209 			  "\xCE\xFA\xCE\x74",
20210 		.alen	= 20,
20211 		.ctext	= "\x92\xD0\x53\x79\x33\x38\xD5\xF3"
20212 			  "\x7D\xE4\x7A\x8E\x86\x03\xC9\x90"
20213 			  "\x96\x35\xAB\x9C\xFB\xE8\xA3\x76"
20214 			  "\xE9\xE9\xE2\xD1\x2E\x11\x0E\x00"
20215 			  "\xFA\xCE\xB5\x9E\x02\xA7\x7B\xEA"
20216 			  "\x71\x9A\x58\xFB\xA5\x8A\xE1\xB7"
20217 			  "\x9C\x39\x9D\xE3\xB5\x6E\x69\xE6"
20218 			  "\x63\xC9\xDB\x05\x69\x51\x12\xAD"
20219 			  "\x3E\x00\x32\x73\x86\xF2\xEE\xF5"
20220 			  "\x0F\xE8\x81\x7E\x84\xD3\xC0\x0D"
20221 			  "\x76\xD6\x55\xC6\xB4\xC2\x34\xC7"
20222 			  "\x12\x25\x0B\xF9",
20223 		.clen	= 92,
20224 	}, {
20225 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20226 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20227 			  "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20228 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20229 			  "\x73\x61\x6C",
20230 		.klen	= 35,
20231 		.iv	= "\x61\x6E\x64\x01\x69\x76\x65\x63",
20232 		.ptext	= "\x45\x08\x00\x28\x73\x2C\x00\x00"
20233 			  "\x40\x06\xE9\xF9\x0A\x01\x06\x12"
20234 			  "\x0A\x01\x03\x8F\x06\xB8\x80\x23"
20235 			  "\xDD\x6B\xAF\xBE\xCB\x71\x26\x02"
20236 			  "\x50\x10\x1F\x64\x6D\x54\x00\x01",
20237 		.plen	= 40,
20238 		.assoc	= "\x17\x40\x5E\x67\x15\x6F\x31\x26"
20239 			  "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
20240 			  "\x69\x76\x65\x63",
20241 		.alen	= 20,
20242 		.ctext	= "\xCC\x74\xB7\xD3\xB0\x38\x50\x42"
20243 			  "\x2C\x64\x87\x46\x1E\x34\x10\x05"
20244 			  "\x29\x6B\xBB\x36\xE9\x69\xAD\x92"
20245 			  "\x82\xA1\x10\x6A\xEB\x0F\xDC\x7D"
20246 			  "\x08\xBA\xF3\x91\xCA\xAA\x61\xDA"
20247 			  "\x62\xF4\x14\x61\x5C\x9D\xB5\xA7"
20248 			  "\xEE\xD7\xB9\x7E\x87\x99\x9B\x7D",
20249 		.clen	= 56,
20250 	}, {
20251 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
20252 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
20253 			  "\x57\x69\x0E",
20254 		.klen	= 19,
20255 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
20256 		.ptext	= "\x45\x00\x00\x49\x33\x3E\x00\x00"
20257 			  "\x7F\x11\x91\x82\xC3\xFB\x1D\x10"
20258 			  "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
20259 			  "\x00\x35\xCB\x45\x80\x03\x02\x5B"
20260 			  "\x00\x00\x01\xE0\x00\x1E\x8C\x18"
20261 			  "\xD6\x57\x59\xD5\x22\x84\xA0\x35"
20262 			  "\x2C\x71\x47\x5C\x88\x80\x39\x1C"
20263 			  "\x76\x4D\x6E\x5E\xE0\x49\x6B\x32"
20264 			  "\x5A\xE2\x70\xC0\x38\x99\x49\x39"
20265 			  "\x15\x01\x01\x01",
20266 		.plen	= 76,
20267 		.assoc	= "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
20268 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
20269 			  "\xA2\xFC\xA1\xA3",
20270 		.alen	= 20,
20271 		.ctext	= "\x6A\x6B\x45\x5E\xD6\x9A\x52\xF6"
20272 			  "\xEF\x70\x1A\x9C\xE8\xD3\x19\x86"
20273 			  "\xC8\x02\xF0\xB0\x03\x09\xD9\x02"
20274 			  "\xA0\xD2\x59\x04\xD1\x85\x2A\x24"
20275 			  "\x1C\x67\x3E\xD8\x68\x72\x06\x94"
20276 			  "\x97\xBA\x4F\x76\x8D\xB0\x44\x5B"
20277 			  "\x69\xBF\xD5\xE2\x3D\xF1\x0B\x0C"
20278 			  "\xC0\xBF\xB1\x8F\x70\x09\x9E\xCE"
20279 			  "\xA5\xF2\x55\x58\x84\xFA\xF9\xB5"
20280 			  "\x23\xF4\x84\x40\x74\x14\x8A\x6B"
20281 			  "\xDB\xD7\x67\xED\xA4\x93\xF3\x47"
20282 			  "\xCC\xF7\x46\x6F",
20283 		.clen	= 92,
20284 	}, {
20285 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20286 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20287 			  "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20288 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20289 			  "\x73\x61\x6C",
20290 		.klen	= 35,
20291 		.iv	= "\x61\x6E\x64\x01\x69\x76\x65\x63",
20292 		.ptext	= "\x63\x69\x73\x63\x6F\x01\x72\x75"
20293 			  "\x6C\x65\x73\x01\x74\x68\x65\x01"
20294 			  "\x6E\x65\x74\x77\x65\x01\x64\x65"
20295 			  "\x66\x69\x6E\x65\x01\x74\x68\x65"
20296 			  "\x74\x65\x63\x68\x6E\x6F\x6C\x6F"
20297 			  "\x67\x69\x65\x73\x01\x74\x68\x61"
20298 			  "\x74\x77\x69\x6C\x6C\x01\x64\x65"
20299 			  "\x66\x69\x6E\x65\x74\x6F\x6D\x6F"
20300 			  "\x72\x72\x6F\x77\x01\x02\x02\x01",
20301 		.plen	= 72,
20302 		.assoc	= "\x17\x40\x5E\x67\x15\x6F\x31\x26"
20303 			  "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
20304 			  "\x69\x76\x65\x63",
20305 		.alen	= 20,
20306 		.ctext	= "\xEA\x15\xC4\x98\xAC\x15\x22\x37"
20307 			  "\x00\x07\x1D\xBE\x60\x5D\x73\x16"
20308 			  "\x4D\x0F\xCC\xCE\x8A\xD0\x49\xD4"
20309 			  "\x39\xA3\xD1\xB1\x21\x0A\x92\x1A"
20310 			  "\x2C\xCF\x8F\x9D\xC9\x91\x0D\xB4"
20311 			  "\x15\xFC\xBC\xA5\xC5\xBF\x54\xE5"
20312 			  "\x1C\xC7\x32\x41\x07\x7B\x2C\xB6"
20313 			  "\x5C\x23\x7C\x93\xEA\xEF\x23\x1C"
20314 			  "\x73\xF4\xE7\x12\x84\x4C\x37\x0A"
20315 			  "\x4A\x8F\x06\x37\x48\xF9\xF9\x05"
20316 			  "\x55\x13\x40\xC3\xD5\x55\x3A\x3D",
20317 		.clen	= 88,
20318 	}, {
20319 		.key	= "\x7D\x77\x3D\x00\xC1\x44\xC5\x25"
20320 			  "\xAC\x61\x9D\x18\xC8\x4A\x3F\x47"
20321 			  "\xD9\x66\x42",
20322 		.klen	= 19,
20323 		.iv	= "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
20324 		.ptext	= "\x01\x02\x02\x01",
20325 		.plen	= 4,
20326 		.assoc	= "\x33\x54\x67\xAE\xFF\xFF\xFF\xFF"
20327 			  "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
20328 		.alen	= 16,
20329 		.ctext	= "\x4C\x72\x63\x30\x2F\xE6\x56\xDD"
20330 			  "\xD0\xD8\x60\x9D\x8B\xEF\x85\x90"
20331 			  "\xF7\x61\x24\x62",
20332 		.clen	= 20,
20333 	}, {
20334 		.key	= "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20335 			  "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20336 			  "\xDE\xCA\xF8",
20337 		.klen	= 19,
20338 		.iv	= "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
20339 		.ptext	= "\x74\x6F\x01\x62\x65\x01\x6F\x72"
20340 			  "\x01\x6E\x6F\x74\x01\x74\x6F\x01"
20341 			  "\x62\x65\x00\x01",
20342 		.plen	= 20,
20343 		.assoc	= "\x00\x00\x01\x00\x00\x00\x00\x00"
20344 			  "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
20345 			  "\xCE\xFA\xCE\x74",
20346 		.alen	= 20,
20347 		.ctext	= "\xA3\xBF\x52\x52\x65\x83\xBA\x81"
20348 			  "\x03\x9B\x84\xFC\x44\x8C\xBB\x81"
20349 			  "\x36\xE1\x78\xBB\xA5\x49\x3A\xD0"
20350 			  "\xF0\x6B\x21\xAF\x98\xC0\x34\xDC"
20351 			  "\x17\x17\x65\xAD",
20352 		.clen	= 36,
20353 	}, {
20354 		.key	= "\x6C\x65\x67\x61\x6C\x69\x7A\x65"
20355 			  "\x6D\x61\x72\x69\x6A\x75\x61\x6E"
20356 			  "\x61\x61\x6E\x64\x64\x6F\x69\x74"
20357 			  "\x62\x65\x66\x6F\x72\x65\x69\x61"
20358 			  "\x74\x75\x72",
20359 		.klen	= 35,
20360 		.iv	= "\x33\x30\x21\x69\x67\x65\x74\x6D",
20361 		.ptext	= "\x45\x00\x00\x30\xDA\x3A\x00\x00"
20362 			  "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
20363 			  "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
20364 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
20365 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
20366 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
20367 			  "\x01\x02\x02\x01",
20368 		.plen	= 52,
20369 		.assoc	= "\x79\x6B\x69\x63\xFF\xFF\xFF\xFF"
20370 			  "\xFF\xFF\xFF\xFF\x33\x30\x21\x69"
20371 			  "\x67\x65\x74\x6D",
20372 		.alen	= 20,
20373 		.ctext	= "\x96\xFD\x86\xF8\xD1\x98\xFF\x10"
20374 			  "\xAB\x8C\xDA\x8A\x5A\x08\x38\x1A"
20375 			  "\x48\x59\x80\x18\x1A\x18\x1A\x04"
20376 			  "\xC9\x0D\xE3\xE7\x0E\xA4\x0B\x75"
20377 			  "\x92\x9C\x52\x5C\x0B\xFB\xF8\xAF"
20378 			  "\x16\xC3\x35\xA8\xE7\xCE\x84\x04"
20379 			  "\xEB\x40\x6B\x7A\x8E\x75\xBB\x42"
20380 			  "\xE0\x63\x4B\x21\x44\xA2\x2B\x2B"
20381 			  "\x39\xDB\xC8\xDC",
20382 		.clen	= 68,
20383 	}, {
20384 		.key	= "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
20385 			  "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
20386 			  "\x57\x69\x0E",
20387 		.klen	= 19,
20388 		.iv	= "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
20389 		.ptext	= "\x45\x00\x00\x30\xDA\x3A\x00\x00"
20390 			  "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
20391 			  "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
20392 			  "\x02\x00\x07\x00\x61\x62\x63\x64"
20393 			  "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
20394 			  "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
20395 			  "\x01\x02\x02\x01",
20396 		.plen	= 52,
20397 		.assoc	= "\x3F\x7E\xF6\x42\x10\x10\x10\x10"
20398 			  "\x10\x10\x10\x10\x4E\x28\x00\x00"
20399 			  "\xA2\xFC\xA1\xA3",
20400 		.alen	= 20,
20401 		.ctext	= "\x6A\x6B\x45\x27\x3F\x9E\x52\xF6"
20402 			  "\x10\x60\x54\x25\xEB\x80\x04\x93"
20403 			  "\xCA\x1B\x23\x97\xCB\x21\x2E\x01"
20404 			  "\xA2\xE7\x95\x41\x30\xE4\x4B\x1B"
20405 			  "\x79\x01\x58\x50\x01\x06\xE1\xE0"
20406 			  "\x2C\x83\x79\xD3\xDE\x46\x97\x1A"
20407 			  "\x44\xCC\x90\xBF\x00\x94\x94\x92"
20408 			  "\x20\x17\x0C\x1B\x55\xDE\x7E\x68"
20409 			  "\xF4\x95\x5D\x4F",
20410 		.clen	= 68,
20411 	}, {
20412 		.key	= "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
20413 			  "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
20414 			  "\x22\x43\x3C",
20415 		.klen	= 19,
20416 		.iv	= "\x48\x55\xEC\x7D\x3A\x23\x4B\xFD",
20417 		.ptext	= "\x08\x00\xC6\xCD\x02\x00\x07\x00"
20418 			  "\x61\x62\x63\x64\x65\x66\x67\x68"
20419 			  "\x69\x6A\x6B\x6C\x6D\x6E\x6F\x70"
20420 			  "\x71\x72\x73\x74\x01\x02\x02\x01",
20421 		.plen	= 32,
20422 		.assoc	= "\x00\x00\x43\x21\x87\x65\x43\x21"
20423 			  "\x00\x00\x00\x07\x48\x55\xEC\x7D"
20424 			  "\x3A\x23\x4B\xFD",
20425 		.alen	= 20,
20426 		.ctext	= "\x67\xE9\x28\xB3\x1C\xA4\x6D\x02"
20427 			  "\xF0\xB5\x37\xB6\x6B\x2F\xF5\x4F"
20428 			  "\xF8\xA3\x4C\x53\xB8\x12\x09\xBF"
20429 			  "\x58\x7D\xCF\x29\xA3\x41\x68\x6B"
20430 			  "\xCE\xE8\x79\x85\x3C\xB0\x3A\x8F"
20431 			  "\x16\xB0\xA1\x26\xC9\xBC\xBC\xA6",
20432 		.clen	= 48,
20433 	}
20434 };
20435 
20436 /*
20437  * ChaCha20-Poly1305 AEAD test vectors from RFC7539 2.8.2./A.5.
20438  */
20439 static const struct aead_testvec rfc7539_tv_template[] = {
20440 	{
20441 		.key	= "\x80\x81\x82\x83\x84\x85\x86\x87"
20442 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
20443 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
20444 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
20445 		.klen	= 32,
20446 		.iv	= "\x07\x00\x00\x00\x40\x41\x42\x43"
20447 			  "\x44\x45\x46\x47",
20448 		.assoc	= "\x50\x51\x52\x53\xc0\xc1\xc2\xc3"
20449 			  "\xc4\xc5\xc6\xc7",
20450 		.alen	= 12,
20451 		.ptext	= "\x4c\x61\x64\x69\x65\x73\x20\x61"
20452 			  "\x6e\x64\x20\x47\x65\x6e\x74\x6c"
20453 			  "\x65\x6d\x65\x6e\x20\x6f\x66\x20"
20454 			  "\x74\x68\x65\x20\x63\x6c\x61\x73"
20455 			  "\x73\x20\x6f\x66\x20\x27\x39\x39"
20456 			  "\x3a\x20\x49\x66\x20\x49\x20\x63"
20457 			  "\x6f\x75\x6c\x64\x20\x6f\x66\x66"
20458 			  "\x65\x72\x20\x79\x6f\x75\x20\x6f"
20459 			  "\x6e\x6c\x79\x20\x6f\x6e\x65\x20"
20460 			  "\x74\x69\x70\x20\x66\x6f\x72\x20"
20461 			  "\x74\x68\x65\x20\x66\x75\x74\x75"
20462 			  "\x72\x65\x2c\x20\x73\x75\x6e\x73"
20463 			  "\x63\x72\x65\x65\x6e\x20\x77\x6f"
20464 			  "\x75\x6c\x64\x20\x62\x65\x20\x69"
20465 			  "\x74\x2e",
20466 		.plen	= 114,
20467 		.ctext	= "\xd3\x1a\x8d\x34\x64\x8e\x60\xdb"
20468 			  "\x7b\x86\xaf\xbc\x53\xef\x7e\xc2"
20469 			  "\xa4\xad\xed\x51\x29\x6e\x08\xfe"
20470 			  "\xa9\xe2\xb5\xa7\x36\xee\x62\xd6"
20471 			  "\x3d\xbe\xa4\x5e\x8c\xa9\x67\x12"
20472 			  "\x82\xfa\xfb\x69\xda\x92\x72\x8b"
20473 			  "\x1a\x71\xde\x0a\x9e\x06\x0b\x29"
20474 			  "\x05\xd6\xa5\xb6\x7e\xcd\x3b\x36"
20475 			  "\x92\xdd\xbd\x7f\x2d\x77\x8b\x8c"
20476 			  "\x98\x03\xae\xe3\x28\x09\x1b\x58"
20477 			  "\xfa\xb3\x24\xe4\xfa\xd6\x75\x94"
20478 			  "\x55\x85\x80\x8b\x48\x31\xd7\xbc"
20479 			  "\x3f\xf4\xde\xf0\x8e\x4b\x7a\x9d"
20480 			  "\xe5\x76\xd2\x65\x86\xce\xc6\x4b"
20481 			  "\x61\x16\x1a\xe1\x0b\x59\x4f\x09"
20482 			  "\xe2\x6a\x7e\x90\x2e\xcb\xd0\x60"
20483 			  "\x06\x91",
20484 		.clen	= 130,
20485 	}, {
20486 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
20487 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
20488 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
20489 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
20490 		.klen	= 32,
20491 		.iv	= "\x00\x00\x00\x00\x01\x02\x03\x04"
20492 			  "\x05\x06\x07\x08",
20493 		.assoc	= "\xf3\x33\x88\x86\x00\x00\x00\x00"
20494 			  "\x00\x00\x4e\x91",
20495 		.alen	= 12,
20496 		.ptext	= "\x49\x6e\x74\x65\x72\x6e\x65\x74"
20497 			  "\x2d\x44\x72\x61\x66\x74\x73\x20"
20498 			  "\x61\x72\x65\x20\x64\x72\x61\x66"
20499 			  "\x74\x20\x64\x6f\x63\x75\x6d\x65"
20500 			  "\x6e\x74\x73\x20\x76\x61\x6c\x69"
20501 			  "\x64\x20\x66\x6f\x72\x20\x61\x20"
20502 			  "\x6d\x61\x78\x69\x6d\x75\x6d\x20"
20503 			  "\x6f\x66\x20\x73\x69\x78\x20\x6d"
20504 			  "\x6f\x6e\x74\x68\x73\x20\x61\x6e"
20505 			  "\x64\x20\x6d\x61\x79\x20\x62\x65"
20506 			  "\x20\x75\x70\x64\x61\x74\x65\x64"
20507 			  "\x2c\x20\x72\x65\x70\x6c\x61\x63"
20508 			  "\x65\x64\x2c\x20\x6f\x72\x20\x6f"
20509 			  "\x62\x73\x6f\x6c\x65\x74\x65\x64"
20510 			  "\x20\x62\x79\x20\x6f\x74\x68\x65"
20511 			  "\x72\x20\x64\x6f\x63\x75\x6d\x65"
20512 			  "\x6e\x74\x73\x20\x61\x74\x20\x61"
20513 			  "\x6e\x79\x20\x74\x69\x6d\x65\x2e"
20514 			  "\x20\x49\x74\x20\x69\x73\x20\x69"
20515 			  "\x6e\x61\x70\x70\x72\x6f\x70\x72"
20516 			  "\x69\x61\x74\x65\x20\x74\x6f\x20"
20517 			  "\x75\x73\x65\x20\x49\x6e\x74\x65"
20518 			  "\x72\x6e\x65\x74\x2d\x44\x72\x61"
20519 			  "\x66\x74\x73\x20\x61\x73\x20\x72"
20520 			  "\x65\x66\x65\x72\x65\x6e\x63\x65"
20521 			  "\x20\x6d\x61\x74\x65\x72\x69\x61"
20522 			  "\x6c\x20\x6f\x72\x20\x74\x6f\x20"
20523 			  "\x63\x69\x74\x65\x20\x74\x68\x65"
20524 			  "\x6d\x20\x6f\x74\x68\x65\x72\x20"
20525 			  "\x74\x68\x61\x6e\x20\x61\x73\x20"
20526 			  "\x2f\xe2\x80\x9c\x77\x6f\x72\x6b"
20527 			  "\x20\x69\x6e\x20\x70\x72\x6f\x67"
20528 			  "\x72\x65\x73\x73\x2e\x2f\xe2\x80"
20529 			  "\x9d",
20530 		.plen	= 265,
20531 		.ctext	= "\x64\xa0\x86\x15\x75\x86\x1a\xf4"
20532 			  "\x60\xf0\x62\xc7\x9b\xe6\x43\xbd"
20533 			  "\x5e\x80\x5c\xfd\x34\x5c\xf3\x89"
20534 			  "\xf1\x08\x67\x0a\xc7\x6c\x8c\xb2"
20535 			  "\x4c\x6c\xfc\x18\x75\x5d\x43\xee"
20536 			  "\xa0\x9e\xe9\x4e\x38\x2d\x26\xb0"
20537 			  "\xbd\xb7\xb7\x3c\x32\x1b\x01\x00"
20538 			  "\xd4\xf0\x3b\x7f\x35\x58\x94\xcf"
20539 			  "\x33\x2f\x83\x0e\x71\x0b\x97\xce"
20540 			  "\x98\xc8\xa8\x4a\xbd\x0b\x94\x81"
20541 			  "\x14\xad\x17\x6e\x00\x8d\x33\xbd"
20542 			  "\x60\xf9\x82\xb1\xff\x37\xc8\x55"
20543 			  "\x97\x97\xa0\x6e\xf4\xf0\xef\x61"
20544 			  "\xc1\x86\x32\x4e\x2b\x35\x06\x38"
20545 			  "\x36\x06\x90\x7b\x6a\x7c\x02\xb0"
20546 			  "\xf9\xf6\x15\x7b\x53\xc8\x67\xe4"
20547 			  "\xb9\x16\x6c\x76\x7b\x80\x4d\x46"
20548 			  "\xa5\x9b\x52\x16\xcd\xe7\xa4\xe9"
20549 			  "\x90\x40\xc5\xa4\x04\x33\x22\x5e"
20550 			  "\xe2\x82\xa1\xb0\xa0\x6c\x52\x3e"
20551 			  "\xaf\x45\x34\xd7\xf8\x3f\xa1\x15"
20552 			  "\x5b\x00\x47\x71\x8c\xbc\x54\x6a"
20553 			  "\x0d\x07\x2b\x04\xb3\x56\x4e\xea"
20554 			  "\x1b\x42\x22\x73\xf5\x48\x27\x1a"
20555 			  "\x0b\xb2\x31\x60\x53\xfa\x76\x99"
20556 			  "\x19\x55\xeb\xd6\x31\x59\x43\x4e"
20557 			  "\xce\xbb\x4e\x46\x6d\xae\x5a\x10"
20558 			  "\x73\xa6\x72\x76\x27\x09\x7a\x10"
20559 			  "\x49\xe6\x17\xd9\x1d\x36\x10\x94"
20560 			  "\xfa\x68\xf0\xff\x77\x98\x71\x30"
20561 			  "\x30\x5b\xea\xba\x2e\xda\x04\xdf"
20562 			  "\x99\x7b\x71\x4d\x6c\x6f\x2c\x29"
20563 			  "\xa6\xad\x5c\xb4\x02\x2b\x02\x70"
20564 			  "\x9b\xee\xad\x9d\x67\x89\x0c\xbb"
20565 			  "\x22\x39\x23\x36\xfe\xa1\x85\x1f"
20566 			  "\x38",
20567 		.clen	= 281,
20568 	},
20569 };
20570 
20571 /*
20572  * draft-irtf-cfrg-chacha20-poly1305
20573  */
20574 static const struct aead_testvec rfc7539esp_tv_template[] = {
20575 	{
20576 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
20577 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
20578 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
20579 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0"
20580 			  "\x00\x00\x00\x00",
20581 		.klen	= 36,
20582 		.iv	= "\x01\x02\x03\x04\x05\x06\x07\x08",
20583 		.assoc	= "\xf3\x33\x88\x86\x00\x00\x00\x00"
20584 			  "\x00\x00\x4e\x91\x01\x02\x03\x04"
20585 			  "\x05\x06\x07\x08",
20586 		.alen	= 20,
20587 		.ptext	= "\x49\x6e\x74\x65\x72\x6e\x65\x74"
20588 			  "\x2d\x44\x72\x61\x66\x74\x73\x20"
20589 			  "\x61\x72\x65\x20\x64\x72\x61\x66"
20590 			  "\x74\x20\x64\x6f\x63\x75\x6d\x65"
20591 			  "\x6e\x74\x73\x20\x76\x61\x6c\x69"
20592 			  "\x64\x20\x66\x6f\x72\x20\x61\x20"
20593 			  "\x6d\x61\x78\x69\x6d\x75\x6d\x20"
20594 			  "\x6f\x66\x20\x73\x69\x78\x20\x6d"
20595 			  "\x6f\x6e\x74\x68\x73\x20\x61\x6e"
20596 			  "\x64\x20\x6d\x61\x79\x20\x62\x65"
20597 			  "\x20\x75\x70\x64\x61\x74\x65\x64"
20598 			  "\x2c\x20\x72\x65\x70\x6c\x61\x63"
20599 			  "\x65\x64\x2c\x20\x6f\x72\x20\x6f"
20600 			  "\x62\x73\x6f\x6c\x65\x74\x65\x64"
20601 			  "\x20\x62\x79\x20\x6f\x74\x68\x65"
20602 			  "\x72\x20\x64\x6f\x63\x75\x6d\x65"
20603 			  "\x6e\x74\x73\x20\x61\x74\x20\x61"
20604 			  "\x6e\x79\x20\x74\x69\x6d\x65\x2e"
20605 			  "\x20\x49\x74\x20\x69\x73\x20\x69"
20606 			  "\x6e\x61\x70\x70\x72\x6f\x70\x72"
20607 			  "\x69\x61\x74\x65\x20\x74\x6f\x20"
20608 			  "\x75\x73\x65\x20\x49\x6e\x74\x65"
20609 			  "\x72\x6e\x65\x74\x2d\x44\x72\x61"
20610 			  "\x66\x74\x73\x20\x61\x73\x20\x72"
20611 			  "\x65\x66\x65\x72\x65\x6e\x63\x65"
20612 			  "\x20\x6d\x61\x74\x65\x72\x69\x61"
20613 			  "\x6c\x20\x6f\x72\x20\x74\x6f\x20"
20614 			  "\x63\x69\x74\x65\x20\x74\x68\x65"
20615 			  "\x6d\x20\x6f\x74\x68\x65\x72\x20"
20616 			  "\x74\x68\x61\x6e\x20\x61\x73\x20"
20617 			  "\x2f\xe2\x80\x9c\x77\x6f\x72\x6b"
20618 			  "\x20\x69\x6e\x20\x70\x72\x6f\x67"
20619 			  "\x72\x65\x73\x73\x2e\x2f\xe2\x80"
20620 			  "\x9d",
20621 		.plen	= 265,
20622 		.ctext	= "\x64\xa0\x86\x15\x75\x86\x1a\xf4"
20623 			  "\x60\xf0\x62\xc7\x9b\xe6\x43\xbd"
20624 			  "\x5e\x80\x5c\xfd\x34\x5c\xf3\x89"
20625 			  "\xf1\x08\x67\x0a\xc7\x6c\x8c\xb2"
20626 			  "\x4c\x6c\xfc\x18\x75\x5d\x43\xee"
20627 			  "\xa0\x9e\xe9\x4e\x38\x2d\x26\xb0"
20628 			  "\xbd\xb7\xb7\x3c\x32\x1b\x01\x00"
20629 			  "\xd4\xf0\x3b\x7f\x35\x58\x94\xcf"
20630 			  "\x33\x2f\x83\x0e\x71\x0b\x97\xce"
20631 			  "\x98\xc8\xa8\x4a\xbd\x0b\x94\x81"
20632 			  "\x14\xad\x17\x6e\x00\x8d\x33\xbd"
20633 			  "\x60\xf9\x82\xb1\xff\x37\xc8\x55"
20634 			  "\x97\x97\xa0\x6e\xf4\xf0\xef\x61"
20635 			  "\xc1\x86\x32\x4e\x2b\x35\x06\x38"
20636 			  "\x36\x06\x90\x7b\x6a\x7c\x02\xb0"
20637 			  "\xf9\xf6\x15\x7b\x53\xc8\x67\xe4"
20638 			  "\xb9\x16\x6c\x76\x7b\x80\x4d\x46"
20639 			  "\xa5\x9b\x52\x16\xcd\xe7\xa4\xe9"
20640 			  "\x90\x40\xc5\xa4\x04\x33\x22\x5e"
20641 			  "\xe2\x82\xa1\xb0\xa0\x6c\x52\x3e"
20642 			  "\xaf\x45\x34\xd7\xf8\x3f\xa1\x15"
20643 			  "\x5b\x00\x47\x71\x8c\xbc\x54\x6a"
20644 			  "\x0d\x07\x2b\x04\xb3\x56\x4e\xea"
20645 			  "\x1b\x42\x22\x73\xf5\x48\x27\x1a"
20646 			  "\x0b\xb2\x31\x60\x53\xfa\x76\x99"
20647 			  "\x19\x55\xeb\xd6\x31\x59\x43\x4e"
20648 			  "\xce\xbb\x4e\x46\x6d\xae\x5a\x10"
20649 			  "\x73\xa6\x72\x76\x27\x09\x7a\x10"
20650 			  "\x49\xe6\x17\xd9\x1d\x36\x10\x94"
20651 			  "\xfa\x68\xf0\xff\x77\x98\x71\x30"
20652 			  "\x30\x5b\xea\xba\x2e\xda\x04\xdf"
20653 			  "\x99\x7b\x71\x4d\x6c\x6f\x2c\x29"
20654 			  "\xa6\xad\x5c\xb4\x02\x2b\x02\x70"
20655 			  "\x9b\xee\xad\x9d\x67\x89\x0c\xbb"
20656 			  "\x22\x39\x23\x36\xfe\xa1\x85\x1f"
20657 			  "\x38",
20658 		.clen	= 281,
20659 	},
20660 };
20661 
20662 /*
20663  * AEGIS-128 test vectors - generated via reference implementation from
20664  * SUPERCOP (https://bench.cr.yp.to/supercop.html):
20665  *
20666  *   https://bench.cr.yp.to/supercop/supercop-20170228.tar.xz
20667  *   (see crypto_aead/aegis128/)
20668  */
20669 static const struct aead_testvec aegis128_tv_template[] = {
20670 	{
20671 		.key	= "\x0f\xc9\x8e\x67\x44\x9e\xaa\x86"
20672 			  "\x20\x36\x2c\x24\xfe\xc9\x30\x81",
20673 		.klen	= 16,
20674 		.iv	= "\x1e\x92\x1c\xcf\x88\x3d\x54\x0d"
20675 			  "\x40\x6d\x59\x48\xfc\x92\x61\x03",
20676 		.assoc	= "",
20677 		.alen	= 0,
20678 		.ptext	= "",
20679 		.plen	= 0,
20680 		.ctext	= "\x07\xa5\x11\xf2\x9d\x40\xb8\x6d"
20681 			  "\xda\xb8\x12\x34\x4c\x53\xd9\x72",
20682 		.clen	= 16,
20683 	}, {
20684 		.key	= "\x4b\xed\xc8\x07\x54\x1a\x52\xa2"
20685 			  "\xa1\x10\xde\xb5\xf8\xed\xf3\x87",
20686 		.klen	= 16,
20687 		.iv	= "\x5a\xb7\x56\x6e\x98\xb9\xfd\x29"
20688 			  "\xc1\x47\x0b\xda\xf6\xb6\x23\x09",
20689 		.assoc	= "",
20690 		.alen	= 0,
20691 		.ptext	= "\x79",
20692 		.plen	= 1,
20693 		.ctext	= "\x9e\x78\x52\xae\xcb\x9e\xe4\xd3"
20694 			  "\x9a\xd7\x5d\xd7\xaa\x9a\xe9\x5a"
20695 			  "\xcc",
20696 		.clen	= 17,
20697 	}, {
20698 		.key	= "\x88\x12\x01\xa6\x64\x96\xfb\xbe"
20699 			  "\x22\xea\x90\x47\xf2\x11\xb5\x8e",
20700 		.klen	= 16,
20701 		.iv	= "\x97\xdb\x90\x0e\xa8\x35\xa5\x45"
20702 			  "\x42\x21\xbd\x6b\xf0\xda\xe6\x0f",
20703 		.assoc	= "",
20704 		.alen	= 0,
20705 		.ptext	= "\xb5\x6e\xad\xdd\x30\x72\xfa\x53"
20706 			  "\x82\x8e\x16\xb4\xed\x6d\x47",
20707 		.plen	= 15,
20708 		.ctext	= "\xc3\x80\x83\x04\x5f\xaa\x61\xc7"
20709 			  "\xca\xdd\x6f\xac\x85\x08\xb5\x35"
20710 			  "\x2b\xc2\x3e\x0b\x1b\x39\x37\x2b"
20711 			  "\x7a\x21\x16\xb3\xe6\x67\x66",
20712 		.clen	= 31,
20713 	}, {
20714 		.key	= "\xc4\x37\x3b\x45\x74\x11\xa4\xda"
20715 			  "\xa2\xc5\x42\xd8\xec\x36\x78\x94",
20716 		.klen	= 16,
20717 		.iv	= "\xd3\x00\xc9\xad\xb8\xb0\x4e\x61"
20718 			  "\xc3\xfb\x6f\xfd\xea\xff\xa9\x15",
20719 		.assoc	= "",
20720 		.alen	= 0,
20721 		.ptext	= "\xf2\x92\xe6\x7d\x40\xee\xa3\x6f"
20722 			  "\x03\x68\xc8\x45\xe7\x91\x0a\x18",
20723 		.plen	= 16,
20724 		.ctext	= "\x23\x25\x30\xe5\x6a\xb6\x36\x7d"
20725 			  "\x38\xfd\x3a\xd2\xc2\x58\xa9\x11"
20726 			  "\x1e\xa8\x30\x9c\x16\xa4\xdb\x65"
20727 			  "\x51\x10\x16\x27\x70\x9b\x64\x29",
20728 		.clen	= 32,
20729 	}, {
20730 		.key	= "\x01\x5c\x75\xe5\x84\x8d\x4d\xf6"
20731 			  "\x23\x9f\xf4\x6a\xe6\x5a\x3b\x9a",
20732 		.klen	= 16,
20733 		.iv	= "\x10\x25\x03\x4c\xc8\x2c\xf7\x7d"
20734 			  "\x44\xd5\x21\x8e\xe4\x23\x6b\x1c",
20735 		.assoc	= "",
20736 		.alen	= 0,
20737 		.ptext	= "\x2e\xb7\x20\x1c\x50\x6a\x4b\x8b"
20738 			  "\x84\x42\x7a\xd7\xe1\xb5\xcd\x1f"
20739 			  "\xd3",
20740 		.plen	= 17,
20741 		.ctext	= "\x2a\x8d\x56\x91\xc6\xf3\x56\xa5"
20742 			  "\x1f\xf0\x89\x2e\x13\xad\xe6\xf6"
20743 			  "\x46\x80\xb1\x0e\x18\x30\x40\x97"
20744 			  "\x03\xdf\x64\x3c\xbe\x93\x9e\xc9"
20745 			  "\x3b",
20746 		.clen	= 33,
20747 	}, {
20748 		.key	= "\x3d\x80\xae\x84\x94\x09\xf6\x12"
20749 			  "\xa4\x79\xa6\xfb\xe0\x7f\xfd\xa0",
20750 		.klen	= 16,
20751 		.iv	= "\x4c\x49\x3d\xec\xd8\xa8\xa0\x98"
20752 			  "\xc5\xb0\xd3\x1f\xde\x48\x2e\x22",
20753 		.assoc	= "",
20754 		.alen	= 0,
20755 		.ptext	= "\x6b\xdc\x5a\xbb\x60\xe5\xf4\xa6"
20756 			  "\x05\x1d\x2c\x68\xdb\xda\x8f\x25"
20757 			  "\xfe\x8d\x45\x19\x1e\xc0\x0b\x99"
20758 			  "\x88\x11\x39\x12\x1c\x3a\xbb",
20759 		.plen	= 31,
20760 		.ctext	= "\x4e\xf6\xfa\x13\xde\x43\x63\x4c"
20761 			  "\xe2\x04\x3e\xe4\x85\x14\xb6\x3f"
20762 			  "\xb1\x8f\x4c\xdb\x41\xa2\x14\x99"
20763 			  "\xf5\x53\x0f\x73\x86\x7e\x97\xa1"
20764 			  "\x4b\x56\x5b\x94\xce\xcd\x74\xcd"
20765 			  "\x75\xc4\x53\x01\x89\x45\x59",
20766 		.clen	= 47,
20767 	}, {
20768 		.key	= "\x7a\xa5\xe8\x23\xa4\x84\x9e\x2d"
20769 			  "\x25\x53\x58\x8c\xda\xa3\xc0\xa6",
20770 		.klen	= 16,
20771 		.iv	= "\x89\x6e\x77\x8b\xe8\x23\x49\xb4"
20772 			  "\x45\x8a\x85\xb1\xd8\x6c\xf1\x28",
20773 		.assoc	= "",
20774 		.alen	= 0,
20775 		.ptext	= "\xa7\x00\x93\x5b\x70\x61\x9d\xc2"
20776 			  "\x86\xf7\xde\xfa\xd5\xfe\x52\x2b"
20777 			  "\x28\x50\x51\x9d\x24\x60\x8d\xb3"
20778 			  "\x49\x3e\x17\xea\xf6\x99\x5a\xdd",
20779 		.plen	= 32,
20780 		.ctext	= "\xa4\x9a\xb7\xfd\xa0\xd4\xd6\x47"
20781 			  "\x95\xf4\x58\x38\x14\x83\x27\x01"
20782 			  "\x4c\xed\x32\x2c\xf7\xd6\x31\xf7"
20783 			  "\x38\x1b\x2c\xc9\xb6\x31\xce\xaa"
20784 			  "\xa5\x3c\x1a\x18\x5c\xce\xb9\xdf"
20785 			  "\x51\x52\x77\xf2\x5e\x85\x80\x41",
20786 		.clen	= 48,
20787 	}, {
20788 		.key	= "\xb6\xca\x22\xc3\xb4\x00\x47\x49"
20789 			  "\xa6\x2d\x0a\x1e\xd4\xc7\x83\xad",
20790 		.klen	= 16,
20791 		.iv	= "\xc5\x93\xb0\x2a\xf8\x9f\xf1\xd0"
20792 			  "\xc6\x64\x37\x42\xd2\x90\xb3\x2e",
20793 		.assoc	= "\xd5",
20794 		.alen	= 1,
20795 		.ptext	= "",
20796 		.plen	= 0,
20797 		.ctext	= "\xfb\xd4\x83\x71\x9e\x63\xad\x60"
20798 			  "\xb9\xf9\xeb\x34\x52\x49\xcf\xb7",
20799 		.clen	= 16,
20800 	}, {
20801 		.key	= "\xf3\xee\x5c\x62\xc4\x7c\xf0\x65"
20802 			  "\x27\x08\xbd\xaf\xce\xec\x45\xb3",
20803 		.klen	= 16,
20804 		.iv	= "\x02\xb8\xea\xca\x09\x1b\x9a\xec"
20805 			  "\x47\x3e\xe9\xd4\xcc\xb5\x76\x34",
20806 		.assoc	= "\x11\x81\x78\x32\x4d\xb9\x44\x73"
20807 			  "\x68\x75\x16\xf8\xcb\x7e\xa7",
20808 		.alen	= 15,
20809 		.ptext	= "",
20810 		.plen	= 0,
20811 		.ctext	= "\x0c\xaf\x2e\x96\xf6\x97\x08\x71"
20812 			  "\x7d\x3a\x84\xc4\x44\x57\x77\x7e",
20813 		.clen	= 16,
20814 	}, {
20815 		.key	= "\x2f\x13\x95\x01\xd5\xf7\x99\x81"
20816 			  "\xa8\xe2\x6f\x41\xc8\x10\x08\xb9",
20817 		.klen	= 16,
20818 		.iv	= "\x3f\xdc\x24\x69\x19\x96\x43\x08"
20819 			  "\xc8\x18\x9b\x65\xc6\xd9\x39\x3b",
20820 		.assoc	= "\x4e\xa5\xb2\xd1\x5d\x35\xed\x8f"
20821 			  "\xe8\x4f\xc8\x89\xc5\xa2\x69\xbc",
20822 		.alen	= 16,
20823 		.ptext	= "",
20824 		.plen	= 0,
20825 		.ctext	= "\xc7\x87\x09\x3b\xc7\x19\x74\x22"
20826 			  "\x22\xa5\x67\x10\xb2\x36\xb3\x45",
20827 		.clen	= 16,
20828 	}, {
20829 		.key	= "\x6c\x38\xcf\xa1\xe5\x73\x41\x9d"
20830 			  "\x29\xbc\x21\xd2\xc2\x35\xcb\xbf",
20831 		.klen	= 16,
20832 		.iv	= "\x7b\x01\x5d\x08\x29\x12\xec\x24"
20833 			  "\x49\xf3\x4d\xf7\xc0\xfe\xfb\x41",
20834 		.assoc	= "\x8a\xca\xec\x70\x6d\xb1\x96\xab"
20835 			  "\x69\x29\x7a\x1b\xbf\xc7\x2c\xc2"
20836 			  "\x07",
20837 		.alen	= 17,
20838 		.ptext	= "",
20839 		.plen	= 0,
20840 		.ctext	= "\x02\xc6\x3b\x46\x65\xb2\xef\x91"
20841 			  "\x31\xf0\x45\x48\x8a\x2a\xed\xe4",
20842 		.clen	= 16,
20843 	}, {
20844 		.key	= "\xa8\x5c\x09\x40\xf5\xef\xea\xb8"
20845 			  "\xaa\x96\xd3\x64\xbc\x59\x8d\xc6",
20846 		.klen	= 16,
20847 		.iv	= "\xb8\x26\x97\xa8\x39\x8e\x94\x3f"
20848 			  "\xca\xcd\xff\x88\xba\x22\xbe\x47",
20849 		.assoc	= "\xc7\xef\x26\x10\x7d\x2c\x3f\xc6"
20850 			  "\xea\x03\x2c\xac\xb9\xeb\xef\xc9"
20851 			  "\x31\x6b\x08\x12\xfc\xd8\x37\x2d"
20852 			  "\xe0\x17\x3a\x2e\x83\x5c\x8f",
20853 		.alen	= 31,
20854 		.ptext	= "",
20855 		.plen	= 0,
20856 		.ctext	= "\x20\x85\xa8\xd0\x91\x48\x85\xf3"
20857 			  "\x5a\x16\xc0\x57\x68\x47\xdd\xcb",
20858 		.clen	= 16,
20859 	}, {
20860 		.key	= "\xe5\x81\x42\xdf\x05\x6a\x93\xd4"
20861 			  "\x2b\x70\x85\xf5\xb6\x7d\x50\xcc",
20862 		.klen	= 16,
20863 		.iv	= "\xf4\x4a\xd1\x47\x49\x09\x3d\x5b"
20864 			  "\x4b\xa7\xb1\x19\xb4\x46\x81\x4d",
20865 		.assoc	= "\x03\x14\x5f\xaf\x8d\xa8\xe7\xe2"
20866 			  "\x6b\xde\xde\x3e\xb3\x10\xb1\xcf"
20867 			  "\x5c\x2d\x14\x96\x01\x78\xb9\x47"
20868 			  "\xa1\x44\x19\x06\x5d\xbb\x2e\x2f",
20869 		.alen	= 32,
20870 		.ptext	= "",
20871 		.plen	= 0,
20872 		.ctext	= "\x6a\xf8\x8d\x9c\x42\x75\x35\x79"
20873 			  "\xc1\x96\xbd\x31\x6e\x69\x1b\x50",
20874 		.clen	= 16,
20875 	}, {
20876 		.key	= "\x22\xa6\x7c\x7f\x15\xe6\x3c\xf0"
20877 			  "\xac\x4b\x37\x86\xb0\xa2\x13\xd2",
20878 		.klen	= 16,
20879 		.iv	= "\x31\x6f\x0b\xe6\x59\x85\xe6\x77"
20880 			  "\xcc\x81\x63\xab\xae\x6b\x43\x54",
20881 		.assoc	= "\x40",
20882 		.alen	= 1,
20883 		.ptext	= "\x4f",
20884 		.plen	= 1,
20885 		.ctext	= "\x01\x24\xb1\xba\xf6\xd3\xdf\x83"
20886 			  "\x70\x45\xe3\x2a\x9d\x5c\x63\x98"
20887 			  "\x39",
20888 		.clen	= 17,
20889 	}, {
20890 		.key	= "\x5e\xcb\xb6\x1e\x25\x62\xe4\x0c"
20891 			  "\x2d\x25\xe9\x18\xaa\xc6\xd5\xd8",
20892 		.klen	= 16,
20893 		.iv	= "\x6d\x94\x44\x86\x69\x00\x8f\x93"
20894 			  "\x4d\x5b\x15\x3c\xa8\x8f\x06\x5a",
20895 		.assoc	= "\x7c\x5d\xd3\xee\xad\x9f\x39\x1a"
20896 			  "\x6d\x92\x42\x61\xa7\x58\x37",
20897 		.alen	= 15,
20898 		.ptext	= "\x8b\x26\x61\x55\xf1\x3e\xe3\xa1"
20899 			  "\x8d\xc8\x6e\x85\xa5\x21\x67",
20900 		.plen	= 15,
20901 		.ctext	= "\x18\x78\xc2\x6e\xe1\xf7\xe6\x8a"
20902 			  "\xca\x0e\x62\x00\xa8\x21\xb5\x21"
20903 			  "\x3d\x36\xdb\xf7\xcc\x31\x94\x9c"
20904 			  "\x98\xbd\x71\x7a\xef\xa4\xfa",
20905 		.clen	= 31,
20906 	}, {
20907 		.key	= "\x9b\xef\xf0\xbd\x35\xdd\x8d\x28"
20908 			  "\xad\xff\x9b\xa9\xa4\xeb\x98\xdf",
20909 		.klen	= 16,
20910 		.iv	= "\xaa\xb8\x7e\x25\x79\x7c\x37\xaf"
20911 			  "\xce\x36\xc7\xce\xa2\xb4\xc9\x60",
20912 		.assoc	= "\xb9\x82\x0c\x8d\xbd\x1b\xe2\x36"
20913 			  "\xee\x6c\xf4\xf2\xa1\x7d\xf9\xe2",
20914 		.alen	= 16,
20915 		.ptext	= "\xc8\x4b\x9b\xf5\x01\xba\x8c\xbd"
20916 			  "\x0e\xa3\x21\x16\x9f\x46\x2a\x63",
20917 		.plen	= 16,
20918 		.ctext	= "\xea\xd1\x81\x75\xb4\x13\x1d\x86"
20919 			  "\xd4\x17\x26\xe5\xd6\x89\x39\x04"
20920 			  "\xa9\x6c\xca\xac\x40\x73\xb2\x4c"
20921 			  "\x9c\xb9\x0e\x79\x4c\x40\x65\xc6",
20922 		.clen	= 32,
20923 	}, {
20924 		.key	= "\xd7\x14\x29\x5d\x45\x59\x36\x44"
20925 			  "\x2e\xd9\x4d\x3b\x9e\x0f\x5b\xe5",
20926 		.klen	= 16,
20927 		.iv	= "\xe6\xdd\xb8\xc4\x89\xf8\xe0\xca"
20928 			  "\x4f\x10\x7a\x5f\x9c\xd8\x8b\x66",
20929 		.assoc	= "\xf5\xa6\x46\x2c\xce\x97\x8a\x51"
20930 			  "\x6f\x46\xa6\x83\x9b\xa1\xbc\xe8"
20931 			  "\x05",
20932 		.alen	= 17,
20933 		.ptext	= "\x05\x70\xd5\x94\x12\x36\x35\xd8"
20934 			  "\x8f\x7d\xd3\xa8\x99\x6a\xed\x69"
20935 			  "\xd0",
20936 		.plen	= 17,
20937 		.ctext	= "\xf4\xb2\x84\xd1\x81\xfa\x98\x1c"
20938 			  "\x38\x2d\x69\x90\x1c\x71\x38\x98"
20939 			  "\x9f\xe1\x19\x3b\x63\x91\xaf\x6e"
20940 			  "\x4b\x07\x2c\xac\x53\xc5\xd5\xfe"
20941 			  "\x93",
20942 		.clen	= 33,
20943 	}, {
20944 		.key	= "\x14\x39\x63\xfc\x56\xd5\xdf\x5f"
20945 			  "\xaf\xb3\xff\xcc\x98\x33\x1d\xeb",
20946 		.klen	= 16,
20947 		.iv	= "\x23\x02\xf1\x64\x9a\x73\x89\xe6"
20948 			  "\xd0\xea\x2c\xf1\x96\xfc\x4e\x6d",
20949 		.assoc	= "\x32\xcb\x80\xcc\xde\x12\x33\x6d"
20950 			  "\xf0\x20\x58\x15\x95\xc6\x7f\xee"
20951 			  "\x2f\xf9\x4e\x2c\x1b\x98\x43\xc7"
20952 			  "\x68\x28\x73\x40\x9f\x96\x4a",
20953 		.alen	= 31,
20954 		.ptext	= "\x41\x94\x0e\x33\x22\xb1\xdd\xf4"
20955 			  "\x10\x57\x85\x39\x93\x8f\xaf\x70"
20956 			  "\xfa\xa9\xd0\x4d\x5c\x40\x23\xcd"
20957 			  "\x98\x34\xab\x37\x56\xae\x32",
20958 		.plen	= 31,
20959 		.ctext	= "\xa0\xe7\x0a\x60\xe7\xb8\x8a\xdb"
20960 			  "\x94\xd3\x93\xf2\x41\x86\x16\xdd"
20961 			  "\x4c\xe8\xe7\xe0\x62\x48\x89\x40"
20962 			  "\xc0\x49\x9b\x63\x32\xec\x8b\xdb"
20963 			  "\xdc\xa6\xea\x2c\xc2\x7f\xf5\x04"
20964 			  "\xcb\xe5\x47\xbb\xa7\xd1\x9d",
20965 		.clen	= 47,
20966 	}, {
20967 		.key	= "\x50\x5d\x9d\x9b\x66\x50\x88\x7b"
20968 			  "\x30\x8e\xb1\x5e\x92\x58\xe0\xf1",
20969 		.klen	= 16,
20970 		.iv	= "\x5f\x27\x2b\x03\xaa\xef\x32\x02"
20971 			  "\x50\xc4\xde\x82\x90\x21\x11\x73",
20972 		.assoc	= "\x6e\xf0\xba\x6b\xee\x8e\xdc\x89"
20973 			  "\x71\xfb\x0a\xa6\x8f\xea\x41\xf4"
20974 			  "\x5a\xbb\x59\xb0\x20\x38\xc5\xe0"
20975 			  "\x29\x56\x52\x19\x79\xf5\xe9\x37",
20976 		.alen	= 32,
20977 		.ptext	= "\x7e\xb9\x48\xd3\x32\x2d\x86\x10"
20978 			  "\x91\x31\x37\xcb\x8d\xb3\x72\x76"
20979 			  "\x24\x6b\xdc\xd1\x61\xe0\xa5\xe7"
20980 			  "\x5a\x61\x8a\x0f\x30\x0d\xd1\xec",
20981 		.plen	= 32,
20982 		.ctext	= "\x62\xdc\x2d\x68\x2d\x71\xbb\x33"
20983 			  "\x13\xdf\xc0\x46\xf6\x61\x94\xa7"
20984 			  "\x60\xd3\xd4\xca\xd9\xbe\x82\xf3"
20985 			  "\xf1\x5b\xa0\xfa\x15\xba\xda\xea"
20986 			  "\x87\x68\x47\x08\x5d\xdd\x83\xb0"
20987 			  "\x60\xf4\x93\x20\xdf\x34\x8f\xea",
20988 		.clen	= 48,
20989 	}, {
20990 		.key	= "\x8d\x82\xd6\x3b\x76\xcc\x30\x97"
20991 			  "\xb1\x68\x63\xef\x8c\x7c\xa3\xf7",
20992 		.klen	= 16,
20993 		.iv	= "\x9c\x4b\x65\xa2\xba\x6b\xdb\x1e"
20994 			  "\xd1\x9e\x90\x13\x8a\x45\xd3\x79",
20995 		.assoc	= "\xab\x14\xf3\x0a\xfe\x0a\x85\xa5"
20996 			  "\xf2\xd5\xbc\x38\x89\x0e\x04\xfb"
20997 			  "\x84\x7d\x65\x34\x25\xd8\x47\xfa"
20998 			  "\xeb\x83\x31\xf1\x54\x54\x89\x0d"
20999 			  "\x9d",
21000 		.alen	= 33,
21001 		.ptext	= "\xba\xde\x82\x72\x42\xa9\x2f\x2c"
21002 			  "\x12\x0b\xe9\x5c\x87\xd7\x35\x7c"
21003 			  "\x4f\x2e\xe8\x55\x66\x80\x27\x00"
21004 			  "\x1b\x8f\x68\xe7\x0a\x6c\x71\xc3"
21005 			  "\x21\x78\x55\x9d\x9c\x65\x7b\xcd"
21006 			  "\x0a\x34\x97\xff\x47\x37\xb0\x2a"
21007 			  "\x80\x0d\x19\x98\x33\xa9\x7a\xe3"
21008 			  "\x2e\x4c\xc6\xf3\x8c\x88\x42\x01"
21009 			  "\xbd",
21010 		.plen	= 65,
21011 		.ctext	= "\x84\xc5\x21\xab\xe1\xeb\xbb\x6d"
21012 			  "\xaa\x2a\xaf\xeb\x3b\x3b\x69\xe7"
21013 			  "\x2c\x47\xef\x9d\xb7\x53\x36\xb7"
21014 			  "\xb6\xf5\xe5\xa8\xc9\x9e\x02\xd7"
21015 			  "\x83\x88\xc2\xbd\x2f\xf9\x10\xc0"
21016 			  "\xf5\xa1\x6e\xd3\x97\x64\x82\xa3"
21017 			  "\xfb\xda\x2c\xb1\x94\xa1\x58\x32"
21018 			  "\xe8\xd4\x39\xfc\x9e\x26\xf9\xf1"
21019 			  "\x61\xe6\xae\x07\xf2\xe0\xa7\x44"
21020 			  "\x96\x28\x3b\xee\x6b\xc6\x16\x31"
21021 			  "\x3f",
21022 		.clen	= 81,
21023 	}, {
21024 		.key	= "\xc9\xa7\x10\xda\x86\x48\xd9\xb3"
21025 			  "\x32\x42\x15\x80\x85\xa1\x65\xfe",
21026 		.klen	= 16,
21027 		.iv	= "\xd8\x70\x9f\x42\xca\xe6\x83\x3a"
21028 			  "\x52\x79\x42\xa5\x84\x6a\x96\x7f",
21029 		.assoc	= "\xe8\x39\x2d\xaa\x0e\x85\x2d\xc1"
21030 			  "\x72\xaf\x6e\xc9\x82\x33\xc7\x01"
21031 			  "\xaf\x40\x70\xb8\x2a\x78\xc9\x14"
21032 			  "\xac\xb1\x10\xca\x2e\xb3\x28\xe4"
21033 			  "\xac\xfa\x58\x7f\xe5\x73\x09\x8c"
21034 			  "\x1d\x40\x87\x8c\xd9\x75\xc0\x55"
21035 			  "\xa2\xda\x07\xd1\xc2\xa9\xd1\xbb"
21036 			  "\x09\x4f\x77\x62\x88\x2d\xf2\x68"
21037 			  "\x54",
21038 		.alen	= 65,
21039 		.ptext	= "\xf7\x02\xbb\x11\x52\x24\xd8\x48"
21040 			  "\x93\xe6\x9b\xee\x81\xfc\xf7\x82"
21041 			  "\x79\xf0\xf3\xd9\x6c\x20\xa9\x1a"
21042 			  "\xdc\xbc\x47\xc0\xe4\xcb\x10\x99"
21043 			  "\x2f",
21044 		.plen	= 33,
21045 		.ctext	= "\x8f\x23\x47\xfb\xf2\xac\x23\x83"
21046 			  "\x77\x09\xac\x74\xef\xd2\x56\xae"
21047 			  "\x20\x7b\x7b\xca\x45\x8e\xc8\xc2"
21048 			  "\x50\xbd\xc7\x44\x1c\x54\x98\xd8"
21049 			  "\x1f\xd0\x9a\x79\xaa\xf9\xe1\xb3"
21050 			  "\xb4\x98\x5a\x9b\xe4\x4d\xbf\x4e"
21051 			  "\x39",
21052 		.clen	= 49,
21053 	}, {
21054 		.key	= "\x06\xcc\x4a\x79\x96\xc3\x82\xcf"
21055 			  "\xb3\x1c\xc7\x12\x7f\xc5\x28\x04",
21056 		.klen	= 16,
21057 		.iv	= "\x15\x95\xd8\xe1\xda\x62\x2c\x56"
21058 			  "\xd3\x53\xf4\x36\x7e\x8e\x59\x85",
21059 		.assoc	= "\x24\x5e\x67\x49\x1e\x01\xd6\xdd"
21060 			  "\xf3\x89\x20\x5b\x7c\x57\x89\x07",
21061 		.alen	= 16,
21062 		.ptext	= "\x33\x27\xf5\xb1\x62\xa0\x80\x63"
21063 			  "\x14\xc0\x4d\x7f\x7b\x20\xba\x89",
21064 		.plen	= 16,
21065 		.ctext	= "\x42\xc3\x58\xfb\x29\xe2\x4a\x56"
21066 			  "\xf1\xf5\xe1\x51\x55\x4b\x0a\x45"
21067 			  "\x46\xb5\x8d\xac\xb6\x34\xd8\x8b"
21068 			  "\xde\x20\x59\x77\xc1\x74\x90",
21069 		.clen	= 31,
21070 	}, {
21071 		.key	= "\x42\xf0\x84\x19\xa6\x3f\x2b\xea"
21072 			  "\x34\xf6\x79\xa3\x79\xe9\xeb\x0a",
21073 		.klen	= 16,
21074 		.iv	= "\x51\xb9\x12\x80\xea\xde\xd5\x71"
21075 			  "\x54\x2d\xa6\xc8\x78\xb2\x1b\x8c",
21076 		.assoc	= "\x61\x83\xa0\xe8\x2e\x7d\x7f\xf8"
21077 			  "\x74\x63\xd2\xec\x76\x7c\x4c\x0d",
21078 		.alen	= 16,
21079 		.ptext	= "\x70\x4c\x2f\x50\x72\x1c\x29\x7f"
21080 			  "\x95\x9a\xff\x10\x75\x45\x7d\x8f",
21081 		.plen	= 16,
21082 		.ctext	= "\xb2\xfb\xf6\x97\x69\x7a\xe9\xec"
21083 			  "\xe2\x94\xa1\x8b\xa0\x2b\x60\x72"
21084 			  "\x1d\x04\xdd\x6a\xef\x46\x8f\x68"
21085 			  "\xe9\xe0\x17\x45\x70\x12",
21086 		.clen	= 30,
21087 	}, {
21088 		.key	= "\x7f\x15\xbd\xb8\xb6\xba\xd3\x06"
21089 			  "\xb5\xd1\x2b\x35\x73\x0e\xad\x10",
21090 		.klen	= 16,
21091 		.iv	= "\x8e\xde\x4c\x20\xfa\x59\x7e\x8d"
21092 			  "\xd5\x07\x58\x59\x72\xd7\xde\x92",
21093 		.assoc	= "\x9d\xa7\xda\x88\x3e\xf8\x28\x14"
21094 			  "\xf5\x3e\x85\x7d\x70\xa0\x0f\x13",
21095 		.alen	= 16,
21096 		.ptext	= "\xac\x70\x69\xef\x82\x97\xd2\x9b"
21097 			  "\x15\x74\xb1\xa2\x6f\x69\x3f\x95",
21098 		.plen	= 16,
21099 		.ctext	= "\x47\xda\x54\x42\x51\x72\xc4\x8b"
21100 			  "\xf5\x57\x0f\x2f\x49\x0e\x11\x3b"
21101 			  "\x78\x93\xec\xfc\xf4\xff\xe1\x2d",
21102 		.clen	= 24,
21103 	},
21104 };
21105 
21106 /*
21107  * All key wrapping test vectors taken from
21108  * http://csrc.nist.gov/groups/STM/cavp/documents/mac/kwtestvectors.zip
21109  *
21110  * Note: as documented in keywrap.c, the ivout for encryption is the first
21111  * semiblock of the ciphertext from the test vector. For decryption, iv is
21112  * the first semiblock of the ciphertext.
21113  */
21114 static const struct cipher_testvec aes_kw_tv_template[] = {
21115 	{
21116 		.key	= "\x75\x75\xda\x3a\x93\x60\x7c\xc2"
21117 			  "\xbf\xd8\xce\xc7\xaa\xdf\xd9\xa6",
21118 		.klen	= 16,
21119 		.ptext	= "\x42\x13\x6d\x3c\x38\x4a\x3e\xea"
21120 			  "\xc9\x5a\x06\x6f\xd2\x8f\xed\x3f",
21121 		.ctext	= "\xf6\x85\x94\x81\x6f\x64\xca\xa3"
21122 			  "\xf5\x6f\xab\xea\x25\x48\xf5\xfb",
21123 		.len	= 16,
21124 		.iv_out	= "\x03\x1f\x6b\xd7\xe6\x1e\x64\x3d",
21125 		.generates_iv = true,
21126 	}, {
21127 		.key	= "\x80\xaa\x99\x73\x27\xa4\x80\x6b"
21128 			  "\x6a\x7a\x41\xa5\x2b\x86\xc3\x71"
21129 			  "\x03\x86\xf9\x32\x78\x6e\xf7\x96"
21130 			  "\x76\xfa\xfb\x90\xb8\x26\x3c\x5f",
21131 		.klen	= 32,
21132 		.ptext	= "\x0a\x25\x6b\xa7\x5c\xfa\x03\xaa"
21133 			  "\xa0\x2b\xa9\x42\x03\xf1\x5b\xaa",
21134 		.ctext	= "\xd3\x3d\x3d\x97\x7b\xf0\xa9\x15"
21135 			  "\x59\xf9\x9c\x8a\xcd\x29\x3d\x43",
21136 		.len	= 16,
21137 		.iv_out	= "\x42\x3c\x96\x0d\x8a\x2a\xc4\xc1",
21138 		.generates_iv = true,
21139 	},
21140 };
21141 
21142 /*
21143  * ANSI X9.31 Continuous Pseudo-Random Number Generator (AES mode)
21144  * test vectors, taken from Appendix B.2.9 and B.2.10:
21145  *     http://csrc.nist.gov/groups/STM/cavp/documents/rng/RNGVS.pdf
21146  * Only AES-128 is supported at this time.
21147  */
21148 static const struct cprng_testvec ansi_cprng_aes_tv_template[] = {
21149 	{
21150 		.key	= "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
21151 			  "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
21152 		.klen	= 16,
21153 		.dt	= "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
21154 			  "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xf9",
21155 		.dtlen	= 16,
21156 		.v	= "\x80\x00\x00\x00\x00\x00\x00\x00"
21157 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
21158 		.vlen	= 16,
21159 		.result	= "\x59\x53\x1e\xd1\x3b\xb0\xc0\x55"
21160 			  "\x84\x79\x66\x85\xc1\x2f\x76\x41",
21161 		.rlen	= 16,
21162 		.loops	= 1,
21163 	}, {
21164 		.key	= "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
21165 			  "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
21166 		.klen	= 16,
21167 		.dt	= "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
21168 			  "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfa",
21169 		.dtlen	= 16,
21170 		.v	= "\xc0\x00\x00\x00\x00\x00\x00\x00"
21171 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
21172 		.vlen	= 16,
21173 		.result	= "\x7c\x22\x2c\xf4\xca\x8f\xa2\x4c"
21174 			  "\x1c\x9c\xb6\x41\xa9\xf3\x22\x0d",
21175 		.rlen	= 16,
21176 		.loops	= 1,
21177 	}, {
21178 		.key	= "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
21179 			  "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
21180 		.klen	= 16,
21181 		.dt	= "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
21182 			  "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfb",
21183 		.dtlen	= 16,
21184 		.v	= "\xe0\x00\x00\x00\x00\x00\x00\x00"
21185 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
21186 		.vlen	= 16,
21187 		.result	= "\x8a\xaa\x00\x39\x66\x67\x5b\xe5"
21188 			  "\x29\x14\x28\x81\xa9\x4d\x4e\xc7",
21189 		.rlen	= 16,
21190 		.loops	= 1,
21191 	}, {
21192 		.key	= "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
21193 			  "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
21194 		.klen	= 16,
21195 		.dt	= "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
21196 			  "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfc",
21197 		.dtlen	= 16,
21198 		.v	= "\xf0\x00\x00\x00\x00\x00\x00\x00"
21199 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
21200 		.vlen	= 16,
21201 		.result	= "\x88\xdd\xa4\x56\x30\x24\x23\xe5"
21202 			  "\xf6\x9d\xa5\x7e\x7b\x95\xc7\x3a",
21203 		.rlen	= 16,
21204 		.loops	= 1,
21205 	}, {
21206 		.key	= "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
21207 			  "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
21208 		.klen	= 16,
21209 		.dt	= "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
21210 			  "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfd",
21211 		.dtlen	= 16,
21212 		.v	= "\xf8\x00\x00\x00\x00\x00\x00\x00"
21213 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
21214 		.vlen	= 16,
21215 		.result	= "\x05\x25\x92\x46\x61\x79\xd2\xcb"
21216 			  "\x78\xc4\x0b\x14\x0a\x5a\x9a\xc8",
21217 		.rlen	= 16,
21218 		.loops	= 1,
21219 	}, {	/* Monte Carlo Test */
21220 		.key	= "\x9f\x5b\x51\x20\x0b\xf3\x34\xb5"
21221 			  "\xd8\x2b\xe8\xc3\x72\x55\xc8\x48",
21222 		.klen	= 16,
21223 		.dt	= "\x63\x76\xbb\xe5\x29\x02\xba\x3b"
21224 			  "\x67\xc9\x25\xfa\x70\x1f\x11\xac",
21225 		.dtlen	= 16,
21226 		.v	= "\x57\x2c\x8e\x76\x87\x26\x47\x97"
21227 			  "\x7e\x74\xfb\xdd\xc4\x95\x01\xd1",
21228 		.vlen	= 16,
21229 		.result	= "\x48\xe9\xbd\x0d\x06\xee\x18\xfb"
21230 			  "\xe4\x57\x90\xd5\xc3\xfc\x9b\x73",
21231 		.rlen	= 16,
21232 		.loops	= 10000,
21233 	},
21234 };
21235 
21236 /*
21237  * SP800-90A DRBG Test vectors from
21238  * http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgtestvectors.zip
21239  *
21240  * Test vectors for DRBG with prediction resistance. All types of DRBGs
21241  * (Hash, HMAC, CTR) are tested with all permutations of use cases (w/ and
21242  * w/o personalization string, w/ and w/o additional input string).
21243  */
21244 static const struct drbg_testvec drbg_pr_sha256_tv_template[] = {
21245 	{
21246 		.entropy = (unsigned char *)
21247 			"\x72\x88\x4c\xcd\x6c\x85\x57\x70\xf7\x0b\x8b\x86"
21248 			"\xc1\xeb\xd2\x4e\x36\x14\xab\x18\xc4\x9c\xc9\xcf"
21249 			"\x1a\xe8\xf7\x7b\x02\x49\x73\xd7\xf1\x42\x7d\xc6"
21250 			"\x3f\x29\x2d\xec\xd3\x66\x51\x3f\x1d\x8d\x5b\x4e",
21251 		.entropylen = 48,
21252 		.entpra = (unsigned char *)
21253 			"\x38\x9c\x91\xfa\xc2\xa3\x46\x89\x56\x08\x3f\x62"
21254 			"\x73\xd5\x22\xa9\x29\x63\x3a\x1d\xe5\x5d\x5e\x4f"
21255 			"\x67\xb0\x67\x7a\x5e\x9e\x0c\x62",
21256 		.entprb = (unsigned char *)
21257 			"\xb2\x8f\x36\xb2\xf6\x8d\x39\x13\xfa\x6c\x66\xcf"
21258 			"\x62\x8a\x7e\x8c\x12\x33\x71\x9c\x69\xe4\xa5\xf0"
21259 			"\x8c\xee\xeb\x9c\xf5\x31\x98\x31",
21260 		.entprlen = 32,
21261 		.expected = (unsigned char *)
21262 			"\x52\x7b\xa3\xad\x71\x77\xa4\x49\x42\x04\x61\xc7"
21263 			"\xf0\xaf\xa5\xfd\xd3\xb3\x0d\x6a\x61\xba\x35\x49"
21264 			"\xbb\xaa\xaf\xe4\x25\x7d\xb5\x48\xaf\x5c\x18\x3d"
21265 			"\x33\x8d\x9d\x45\xdf\x98\xd5\x94\xa8\xda\x92\xfe"
21266 			"\xc4\x3c\x94\x2a\xcf\x7f\x7b\xf2\xeb\x28\xa9\xf1"
21267 			"\xe0\x86\x30\xa8\xfe\xf2\x48\x90\x91\x0c\x75\xb5"
21268 			"\x3c\x00\xf0\x4d\x09\x4f\x40\xa7\xa2\x8c\x52\xdf"
21269 			"\x52\xef\x17\xbf\x3d\xd1\xa2\x31\xb4\xb8\xdc\xe6"
21270 			"\x5b\x0d\x1f\x78\x36\xb4\xe6\x4b\xa7\x11\x25\xd5"
21271 			"\x94\xc6\x97\x36\xab\xf0\xe5\x31\x28\x6a\xbb\xce"
21272 			"\x30\x81\xa6\x8f\x27\x14\xf8\x1c",
21273 		.expectedlen = 128,
21274 		.addtla = NULL,
21275 		.addtlb = NULL,
21276 		.addtllen = 0,
21277 		.pers = NULL,
21278 		.perslen = 0,
21279 	}, {
21280 		.entropy = (unsigned char *)
21281 			"\x5d\xf2\x14\xbc\xf6\xb5\x4e\x0b\xf0\x0d\x6f\x2d"
21282 			"\xe2\x01\x66\x7b\xd0\xa4\x73\xa4\x21\xdd\xb0\xc0"
21283 			"\x51\x79\x09\xf4\xea\xa9\x08\xfa\xa6\x67\xe0\xe1"
21284 			"\xd1\x88\xa8\xad\xee\x69\x74\xb3\x55\x06\x9b\xf6",
21285 		.entropylen = 48,
21286 		.entpra = (unsigned char *)
21287 			"\xef\x48\x06\xa2\xc2\x45\xf1\x44\xfa\x34\x2c\xeb"
21288 			"\x8d\x78\x3c\x09\x8f\x34\x72\x20\xf2\xe7\xfd\x13"
21289 			"\x76\x0a\xf6\xdc\x3c\xf5\xc0\x15",
21290 		.entprb = (unsigned char *)
21291 			"\x4b\xbe\xe5\x24\xed\x6a\x2d\x0c\xdb\x73\x5e\x09"
21292 			"\xf9\xad\x67\x7c\x51\x47\x8b\x6b\x30\x2a\xc6\xde"
21293 			"\x76\xaa\x55\x04\x8b\x0a\x72\x95",
21294 		.entprlen = 32,
21295 		.expected = (unsigned char *)
21296 			"\x3b\x14\x71\x99\xa1\xda\xa0\x42\xe6\xc8\x85\x32"
21297 			"\x70\x20\x32\x53\x9a\xbe\xd1\x1e\x15\xef\xfb\x4c"
21298 			"\x25\x6e\x19\x3a\xf0\xb9\xcb\xde\xf0\x3b\xc6\x18"
21299 			"\x4d\x85\x5a\x9b\xf1\xe3\xc2\x23\x03\x93\x08\xdb"
21300 			"\xa7\x07\x4b\x33\x78\x40\x4d\xeb\x24\xf5\x6e\x81"
21301 			"\x4a\x1b\x6e\xa3\x94\x52\x43\xb0\xaf\x2e\x21\xf4"
21302 			"\x42\x46\x8e\x90\xed\x34\x21\x75\xea\xda\x67\xb6"
21303 			"\xe4\xf6\xff\xc6\x31\x6c\x9a\x5a\xdb\xb3\x97\x13"
21304 			"\x09\xd3\x20\x98\x33\x2d\x6d\xd7\xb5\x6a\xa8\xa9"
21305 			"\x9a\x5b\xd6\x87\x52\xa1\x89\x2b\x4b\x9c\x64\x60"
21306 			"\x50\x47\xa3\x63\x81\x16\xaf\x19",
21307 		.expectedlen = 128,
21308 		.addtla = (unsigned char *)
21309 			"\xbe\x13\xdb\x2a\xe9\xa8\xfe\x09\x97\xe1\xce\x5d"
21310 			"\xe8\xbb\xc0\x7c\x4f\xcb\x62\x19\x3f\x0f\xd2\xad"
21311 			"\xa9\xd0\x1d\x59\x02\xc4\xff\x70",
21312 		.addtlb = (unsigned char *)
21313 			"\x6f\x96\x13\xe2\xa7\xf5\x6c\xfe\xdf\x66\xe3\x31"
21314 			"\x63\x76\xbf\x20\x27\x06\x49\xf1\xf3\x01\x77\x41"
21315 			"\x9f\xeb\xe4\x38\xfe\x67\x00\xcd",
21316 		.addtllen = 32,
21317 		.pers = NULL,
21318 		.perslen = 0,
21319 	}, {
21320 		.entropy = (unsigned char *)
21321 			"\xc6\x1c\xaf\x83\xa2\x56\x38\xf9\xb0\xbc\xd9\x85"
21322 			"\xf5\x2e\xc4\x46\x9c\xe1\xb9\x40\x98\x70\x10\x72"
21323 			"\xd7\x7d\x15\x85\xa1\x83\x5a\x97\xdf\xc8\xa8\xe8"
21324 			"\x03\x4c\xcb\x70\x35\x8b\x90\x94\x46\x8a\x6e\xa1",
21325 		.entropylen = 48,
21326 		.entpra = (unsigned char *)
21327 			"\xc9\x05\xa4\xcf\x28\x80\x4b\x93\x0f\x8b\xc6\xf9"
21328 			"\x09\x41\x58\x74\xe9\xec\x28\xc7\x53\x0a\x73\x60"
21329 			"\xba\x0a\xde\x57\x5b\x4b\x9f\x29",
21330 		.entprb = (unsigned char *)
21331 			"\x4f\x31\xd2\xeb\xac\xfa\xa8\xe2\x01\x7d\xf3\xbd"
21332 			"\x42\xbd\x20\xa0\x30\x65\x74\xd5\x5d\xd2\xad\xa4"
21333 			"\xa9\xeb\x1f\x4d\xf6\xfd\xb8\x26",
21334 		.entprlen = 32,
21335 		.expected = (unsigned char *)
21336 			"\xf6\x13\x05\xcb\x83\x60\x16\x42\x49\x1d\xc6\x25"
21337 			"\x3b\x8c\x31\xa3\xbe\x8b\xbd\x1c\xe2\xec\x1d\xde"
21338 			"\xbb\xbf\xa1\xac\xa8\x9f\x50\xce\x69\xce\xef\xd5"
21339 			"\xd6\xf2\xef\x6a\xf7\x81\x38\xdf\xbc\xa7\x5a\xb9"
21340 			"\xb2\x42\x65\xab\xe4\x86\x8d\x2d\x9d\x59\x99\x2c"
21341 			"\x5a\x0d\x71\x55\x98\xa4\x45\xc2\x8d\xdb\x05\x5e"
21342 			"\x50\x21\xf7\xcd\xe8\x98\x43\xce\x57\x74\x63\x4c"
21343 			"\xf3\xb1\xa5\x14\x1e\x9e\x01\xeb\x54\xd9\x56\xae"
21344 			"\xbd\xb6\x6f\x1a\x47\x6b\x3b\x44\xe4\xa2\xe9\x3c"
21345 			"\x6c\x83\x12\x30\xb8\x78\x7f\x8e\x54\x82\xd4\xfe"
21346 			"\x90\x35\x0d\x4c\x4d\x85\xe7\x13",
21347 		.expectedlen = 128,
21348 		.addtla = NULL,
21349 		.addtlb = NULL,
21350 		.addtllen = 0,
21351 		.pers = (unsigned char *)
21352 			"\xa5\xbf\xac\x4f\x71\xa1\xbb\x67\x94\xc6\x50\xc7"
21353 			"\x2a\x45\x9e\x10\xa8\xed\xf7\x52\x4f\xfe\x21\x90"
21354 			"\xa4\x1b\xe1\xe2\x53\xcc\x61\x47",
21355 		.perslen = 32,
21356 	}, {
21357 		.entropy = (unsigned char *)
21358 			"\xb6\xc1\x8d\xdf\x99\x54\xbe\x95\x10\x48\xd9\xf6"
21359 			"\xd7\x48\xa8\x73\x2d\x74\xde\x1e\xde\x57\x7e\xf4"
21360 			"\x7b\x7b\x64\xef\x88\x7a\xa8\x10\x4b\xe1\xc1\x87"
21361 			"\xbb\x0b\xe1\x39\x39\x50\xaf\x68\x9c\xa2\xbf\x5e",
21362 		.entropylen = 48,
21363 		.entpra = (unsigned char *)
21364 			"\xdc\x81\x0a\x01\x58\xa7\x2e\xce\xee\x48\x8c\x7c"
21365 			"\x77\x9e\x3c\xf1\x17\x24\x7a\xbb\xab\x9f\xca\x12"
21366 			"\x19\xaf\x97\x2d\x5f\xf9\xff\xfc",
21367 		.entprb = (unsigned char *)
21368 			"\xaf\xfc\x4f\x98\x8b\x93\x95\xc1\xb5\x8b\x7f\x73"
21369 			"\x6d\xa6\xbe\x6d\x33\xeb\x2c\x82\xb1\xaf\xc1\xb6"
21370 			"\xb6\x05\xe2\x44\xaa\xfd\xe7\xdb",
21371 		.entprlen = 32,
21372 		.expected = (unsigned char *)
21373 			"\x51\x79\xde\x1c\x0f\x58\xf3\xf4\xc9\x57\x2e\x31"
21374 			"\xa7\x09\xa1\x53\x64\x63\xa2\xc5\x1d\x84\x88\x65"
21375 			"\x01\x1b\xc6\x16\x3c\x49\x5b\x42\x8e\x53\xf5\x18"
21376 			"\xad\x94\x12\x0d\x4f\x55\xcc\x45\x5c\x98\x0f\x42"
21377 			"\x28\x2f\x47\x11\xf9\xc4\x01\x97\x6b\xa0\x94\x50"
21378 			"\xa9\xd1\x5e\x06\x54\x3f\xdf\xbb\xc4\x98\xee\x8b"
21379 			"\xba\xa9\xfa\x49\xee\x1d\xdc\xfb\x50\xf6\x51\x9f"
21380 			"\x6c\x4a\x9a\x6f\x63\xa2\x7d\xad\xaf\x3a\x24\xa0"
21381 			"\xd9\x9f\x07\xeb\x15\xee\x26\xe0\xd5\x63\x39\xda"
21382 			"\x3c\x59\xd6\x33\x6c\x02\xe8\x05\x71\x46\x68\x44"
21383 			"\x63\x4a\x68\x72\xe9\xf5\x55\xfe",
21384 		.expectedlen = 128,
21385 		.addtla = (unsigned char *)
21386 			"\x15\x20\x2f\xf6\x98\x28\x63\xa2\xc4\x4e\xbb\x6c"
21387 			"\xb2\x25\x92\x61\x79\xc9\x22\xc4\x61\x54\x96\xff"
21388 			"\x4a\x85\xca\x80\xfe\x0d\x1c\xd0",
21389 		.addtlb = (unsigned char *)
21390 			"\xde\x29\x8e\x03\x42\x61\xa3\x28\x5e\xc8\x80\xc2"
21391 			"\x6d\xbf\xad\x13\xe1\x8d\x2a\xc7\xe8\xc7\x18\x89"
21392 			"\x42\x58\x9e\xd6\xcc\xad\x7b\x1e",
21393 		.addtllen = 32,
21394 		.pers = (unsigned char *)
21395 			"\x84\xc3\x73\x9e\xce\xb3\xbc\x89\xf7\x62\xb3\xe1"
21396 			"\xd7\x48\x45\x8a\xa9\xcc\xe9\xed\xd5\x81\x84\x52"
21397 			"\x82\x4c\xdc\x19\xb8\xf8\x92\x5c",
21398 		.perslen = 32,
21399 	},
21400 };
21401 
21402 static const struct drbg_testvec drbg_pr_hmac_sha256_tv_template[] = {
21403 	{
21404 		.entropy = (unsigned char *)
21405 			"\x99\x69\xe5\x4b\x47\x03\xff\x31\x78\x5b\x87\x9a"
21406 			"\x7e\x5c\x0e\xae\x0d\x3e\x30\x95\x59\xe9\xfe\x96"
21407 			"\xb0\x67\x6d\x49\xd5\x91\xea\x4d\x07\xd2\x0d\x46"
21408 			"\xd0\x64\x75\x7d\x30\x23\xca\xc2\x37\x61\x27\xab",
21409 		.entropylen = 48,
21410 		.entpra = (unsigned char *)
21411 			"\xc6\x0f\x29\x99\x10\x0f\x73\x8c\x10\xf7\x47\x92"
21412 			"\x67\x6a\x3f\xc4\xa2\x62\xd1\x37\x21\x79\x80\x46"
21413 			"\xe2\x9a\x29\x51\x81\x56\x9f\x54",
21414 		.entprb = (unsigned char *)
21415 			"\xc1\x1d\x45\x24\xc9\x07\x1b\xd3\x09\x60\x15\xfc"
21416 			"\xf7\xbc\x24\xa6\x07\xf2\x2f\xa0\x65\xc9\x37\x65"
21417 			"\x8a\x2a\x77\xa8\x69\x90\x89\xf4",
21418 		.entprlen = 32,
21419 		.expected = (unsigned char *)
21420 			"\xab\xc0\x15\x85\x60\x94\x80\x3a\x93\x8d\xff\xd2"
21421 			"\x0d\xa9\x48\x43\x87\x0e\xf9\x35\xb8\x2c\xfe\xc1"
21422 			"\x77\x06\xb8\xf5\x51\xb8\x38\x50\x44\x23\x5d\xd4"
21423 			"\x4b\x59\x9f\x94\xb3\x9b\xe7\x8d\xd4\x76\xe0\xcf"
21424 			"\x11\x30\x9c\x99\x5a\x73\x34\xe0\xa7\x8b\x37\xbc"
21425 			"\x95\x86\x23\x50\x86\xfa\x3b\x63\x7b\xa9\x1c\xf8"
21426 			"\xfb\x65\xef\xa2\x2a\x58\x9c\x13\x75\x31\xaa\x7b"
21427 			"\x2d\x4e\x26\x07\xaa\xc2\x72\x92\xb0\x1c\x69\x8e"
21428 			"\x6e\x01\xae\x67\x9e\xb8\x7c\x01\xa8\x9c\x74\x22"
21429 			"\xd4\x37\x2d\x6d\x75\x4a\xba\xbb\x4b\xf8\x96\xfc"
21430 			"\xb1\xcd\x09\xd6\x92\xd0\x28\x3f",
21431 		.expectedlen = 128,
21432 		.addtla = NULL,
21433 		.addtlb = NULL,
21434 		.addtllen = 0,
21435 		.pers = NULL,
21436 		.perslen = 0,
21437 	}, {
21438 		.entropy = (unsigned char *)
21439 			"\xb9\x1f\xe9\xef\xdd\x9b\x7d\x20\xb6\xec\xe0\x2f"
21440 			"\xdb\x76\x24\xce\x41\xc8\x3a\x4a\x12\x7f\x3e\x2f"
21441 			"\xae\x05\x99\xea\xb5\x06\x71\x0d\x0c\x4c\xb4\x05"
21442 			"\x26\xc6\xbd\xf5\x7f\x2a\x3d\xf2\xb5\x49\x7b\xda",
21443 		.entropylen = 48,
21444 		.entpra = (unsigned char *)
21445 			"\xef\x67\x50\x9c\xa7\x7d\xdf\xb7\x2d\x81\x01\xa4"
21446 			"\x62\x81\x6a\x69\x5b\xb3\x37\x45\xa7\x34\x8e\x26"
21447 			"\x46\xd9\x26\xa2\x19\xd4\x94\x43",
21448 		.entprb = (unsigned char *)
21449 			"\x97\x75\x53\x53\xba\xb4\xa6\xb2\x91\x60\x71\x79"
21450 			"\xd1\x6b\x4a\x24\x9a\x34\x66\xcc\x33\xab\x07\x98"
21451 			"\x51\x78\x72\xb2\x79\xfd\x2c\xff",
21452 		.entprlen = 32,
21453 		.expected = (unsigned char *)
21454 			"\x9c\xdc\x63\x8a\x19\x23\x22\x66\x0c\xc5\xb9\xd7"
21455 			"\xfb\x2a\xb0\x31\xe3\x8a\x36\xa8\x5a\xa8\x14\xda"
21456 			"\x1e\xa9\xcc\xfe\xb8\x26\x44\x83\x9f\xf6\xff\xaa"
21457 			"\xc8\x98\xb8\x30\x35\x3b\x3d\x36\xd2\x49\xd4\x40"
21458 			"\x62\x0a\x65\x10\x76\x55\xef\xc0\x95\x9c\xa7\xda"
21459 			"\x3f\xcf\xb7\x7b\xc6\xe1\x28\x52\xfc\x0c\xe2\x37"
21460 			"\x0d\x83\xa7\x51\x4b\x31\x47\x3c\xe1\x3c\xae\x70"
21461 			"\x01\xc8\xa3\xd3\xc2\xac\x77\x9c\xd1\x68\x77\x9b"
21462 			"\x58\x27\x3b\xa5\x0f\xc2\x7a\x8b\x04\x65\x62\xd5"
21463 			"\xe8\xd6\xfe\x2a\xaf\xd3\xd3\xfe\xbd\x18\xfb\xcd"
21464 			"\xcd\x66\xb5\x01\x69\x66\xa0\x3c",
21465 		.expectedlen = 128,
21466 		.addtla = (unsigned char *)
21467 			"\x17\xc1\x56\xcb\xcc\x50\xd6\x03\x7d\x45\x76\xa3"
21468 			"\x75\x76\xc1\x4a\x66\x1b\x2e\xdf\xb0\x2e\x7d\x56"
21469 			"\x6d\x99\x3b\xc6\x58\xda\x03\xf6",
21470 		.addtlb = (unsigned char *)
21471 			"\x7c\x7b\x4a\x4b\x32\x5e\x6f\x67\x34\xf5\x21\x4c"
21472 			"\xf9\x96\xf9\xbf\x1c\x8c\x81\xd3\x9b\x60\x6a\x44"
21473 			"\xc6\x03\xa2\xfb\x13\x20\x19\xb7",
21474 		.addtllen = 32,
21475 		.pers = NULL,
21476 		.perslen = 0,
21477 	}, {
21478 		.entropy = (unsigned char *)
21479 			"\x13\x54\x96\xfc\x1b\x7d\x28\xf3\x18\xc9\xa7\x89"
21480 			"\xb6\xb3\xc8\x72\xac\x00\xd4\x59\x36\x25\x05\xaf"
21481 			"\xa5\xdb\x96\xcb\x3c\x58\x46\x87\xa5\xaa\xbf\x20"
21482 			"\x3b\xfe\x23\x0e\xd1\xc7\x41\x0f\x3f\xc9\xb3\x67",
21483 		.entropylen = 48,
21484 		.entpra = (unsigned char *)
21485 			"\xe2\xbd\xb7\x48\x08\x06\xf3\xe1\x93\x3c\xac\x79"
21486 			"\xa7\x2b\x11\xda\xe3\x2e\xe1\x91\xa5\x02\x19\x57"
21487 			"\x20\x28\xad\xf2\x60\xd7\xcd\x45",
21488 		.entprb = (unsigned char *)
21489 			"\x8b\xd4\x69\xfc\xff\x59\x95\x95\xc6\x51\xde\x71"
21490 			"\x68\x5f\xfc\xf9\x4a\xab\xec\x5a\xcb\xbe\xd3\x66"
21491 			"\x1f\xfa\x74\xd3\xac\xa6\x74\x60",
21492 		.entprlen = 32,
21493 		.expected = (unsigned char *)
21494 			"\x1f\x9e\xaf\xe4\xd2\x46\xb7\x47\x41\x4c\x65\x99"
21495 			"\x01\xe9\x3b\xbb\x83\x0c\x0a\xb0\xc1\x3a\xe2\xb3"
21496 			"\x31\x4e\xeb\x93\x73\xee\x0b\x26\xc2\x63\xa5\x75"
21497 			"\x45\x99\xd4\x5c\x9f\xa1\xd4\x45\x87\x6b\x20\x61"
21498 			"\x40\xea\x78\xa5\x32\xdf\x9e\x66\x17\xaf\xb1\x88"
21499 			"\x9e\x2e\x23\xdd\xc1\xda\x13\x97\x88\xa5\xb6\x5e"
21500 			"\x90\x14\x4e\xef\x13\xab\x5c\xd9\x2c\x97\x9e\x7c"
21501 			"\xd7\xf8\xce\xea\x81\xf5\xcd\x71\x15\x49\x44\xce"
21502 			"\x83\xb6\x05\xfb\x7d\x30\xb5\x57\x2c\x31\x4f\xfc"
21503 			"\xfe\x80\xb6\xc0\x13\x0c\x5b\x9b\x2e\x8f\x3d\xfc"
21504 			"\xc2\xa3\x0c\x11\x1b\x80\x5f\xf3",
21505 		.expectedlen = 128,
21506 		.addtla = NULL,
21507 		.addtlb = NULL,
21508 		.addtllen = 0,
21509 		.pers = (unsigned char *)
21510 			"\x64\xb6\xfc\x60\xbc\x61\x76\x23\x6d\x3f\x4a\x0f"
21511 			"\xe1\xb4\xd5\x20\x9e\x70\xdd\x03\x53\x6d\xbf\xce"
21512 			"\xcd\x56\x80\xbc\xb8\x15\xc8\xaa",
21513 		.perslen = 32,
21514 	}, {
21515 		.entropy = (unsigned char *)
21516 			"\xc7\xcc\xbc\x67\x7e\x21\x66\x1e\x27\x2b\x63\xdd"
21517 			"\x3a\x78\xdc\xdf\x66\x6d\x3f\x24\xae\xcf\x37\x01"
21518 			"\xa9\x0d\x89\x8a\xa7\xdc\x81\x58\xae\xb2\x10\x15"
21519 			"\x7e\x18\x44\x6d\x13\xea\xdf\x37\x85\xfe\x81\xfb",
21520 		.entropylen = 48,
21521 		.entpra = (unsigned char *)
21522 			"\x7b\xa1\x91\x5b\x3c\x04\xc4\x1b\x1d\x19\x2f\x1a"
21523 			"\x18\x81\x60\x3c\x6c\x62\x91\xb7\xe9\xf5\xcb\x96"
21524 			"\xbb\x81\x6a\xcc\xb5\xae\x55\xb6",
21525 		.entprb = (unsigned char *)
21526 			"\x99\x2c\xc7\x78\x7e\x3b\x88\x12\xef\xbe\xd3\xd2"
21527 			"\x7d\x2a\xa5\x86\xda\x8d\x58\x73\x4a\x0a\xb2\x2e"
21528 			"\xbb\x4c\x7e\xe3\x9a\xb6\x81\xc1",
21529 		.entprlen = 32,
21530 		.expected = (unsigned char *)
21531 			"\x95\x6f\x95\xfc\x3b\xb7\xfe\x3e\xd0\x4e\x1a\x14"
21532 			"\x6c\x34\x7f\x7b\x1d\x0d\x63\x5e\x48\x9c\x69\xe6"
21533 			"\x46\x07\xd2\x87\xf3\x86\x52\x3d\x98\x27\x5e\xd7"
21534 			"\x54\xe7\x75\x50\x4f\xfb\x4d\xfd\xac\x2f\x4b\x77"
21535 			"\xcf\x9e\x8e\xcc\x16\xa2\x24\xcd\x53\xde\x3e\xc5"
21536 			"\x55\x5d\xd5\x26\x3f\x89\xdf\xca\x8b\x4e\x1e\xb6"
21537 			"\x88\x78\x63\x5c\xa2\x63\x98\x4e\x6f\x25\x59\xb1"
21538 			"\x5f\x2b\x23\xb0\x4b\xa5\x18\x5d\xc2\x15\x74\x40"
21539 			"\x59\x4c\xb4\x1e\xcf\x9a\x36\xfd\x43\xe2\x03\xb8"
21540 			"\x59\x91\x30\x89\x2a\xc8\x5a\x43\x23\x7c\x73\x72"
21541 			"\xda\x3f\xad\x2b\xba\x00\x6b\xd1",
21542 		.expectedlen = 128,
21543 		.addtla = (unsigned char *)
21544 			"\x18\xe8\x17\xff\xef\x39\xc7\x41\x5c\x73\x03\x03"
21545 			"\xf6\x3d\xe8\x5f\xc8\xab\xe4\xab\x0f\xad\xe8\xd6"
21546 			"\x86\x88\x55\x28\xc1\x69\xdd\x76",
21547 		.addtlb = (unsigned char *)
21548 			"\xac\x07\xfc\xbe\x87\x0e\xd3\xea\x1f\x7e\xb8\xe7"
21549 			"\x9d\xec\xe8\xe7\xbc\xf3\x18\x25\x77\x35\x4a\xaa"
21550 			"\x00\x99\x2a\xdd\x0a\x00\x50\x82",
21551 		.addtllen = 32,
21552 		.pers = (unsigned char *)
21553 			"\xbc\x55\xab\x3c\xf6\x52\xb0\x11\x3d\x7b\x90\xb8"
21554 			"\x24\xc9\x26\x4e\x5a\x1e\x77\x0d\x3d\x58\x4a\xda"
21555 			"\xd1\x81\xe9\xf8\xeb\x30\x8f\x6f",
21556 		.perslen = 32,
21557 	},
21558 };
21559 
21560 static const struct drbg_testvec drbg_pr_ctr_aes128_tv_template[] = {
21561 	{
21562 		.entropy = (unsigned char *)
21563 			"\xd1\x44\xc6\x61\x81\x6d\xca\x9d\x15\x28\x8a\x42"
21564 			"\x94\xd7\x28\x9c\x43\x77\x19\x29\x1a\x6d\xc3\xa2",
21565 		.entropylen = 24,
21566 		.entpra = (unsigned char *)
21567 			"\x96\xd8\x9e\x45\x32\xc9\xd2\x08\x7a\x6d\x97\x15"
21568 			"\xb4\xec\x80\xb1",
21569 		.entprb = (unsigned char *)
21570 			"\x8b\xb6\x72\xb5\x24\x0b\x98\x65\x95\x95\xe9\xc9"
21571 			"\x28\x07\xeb\xc2",
21572 		.entprlen = 16,
21573 		.expected = (unsigned char *)
21574 			"\x70\x19\xd0\x4c\x45\x78\xd6\x68\xa9\x9a\xaa\xfe"
21575 			"\xc1\xdf\x27\x9a\x1c\x0d\x0d\xf7\x24\x75\x46\xcc"
21576 			"\x77\x6b\xdf\x89\xc6\x94\xdc\x74\x50\x10\x70\x18"
21577 			"\x9b\xdc\x96\xb4\x89\x23\x40\x1a\xce\x09\x87\xce"
21578 			"\xd2\xf3\xd5\xe4\x51\x67\x74\x11\x5a\xcc\x8b\x3b"
21579 			"\x8a\xf1\x23\xa8",
21580 		.expectedlen = 64,
21581 		.addtla = NULL,
21582 		.addtlb = NULL,
21583 		.addtllen = 0,
21584 		.pers = NULL,
21585 		.perslen = 0,
21586 	}, {
21587 		.entropy = (unsigned char *)
21588 			"\x8e\x83\xe0\xeb\x37\xea\x3e\x53\x5e\x17\x6e\x77"
21589 			"\xbd\xb1\x53\x90\xfc\xdc\xc1\x3c\x9a\x88\x22\x94",
21590 		.entropylen = 24,
21591 		.entpra = (unsigned char *)
21592 			"\x6a\x85\xe7\x37\xc8\xf1\x04\x31\x98\x4f\xc8\x73"
21593 			"\x67\xd1\x08\xf8",
21594 		.entprb = (unsigned char *)
21595 			"\xd7\xa4\x68\xe2\x12\x74\xc3\xd9\xf1\xb7\x05\xbc"
21596 			"\xd4\xba\x04\x58",
21597 		.entprlen = 16,
21598 		.expected = (unsigned char *)
21599 			"\x78\xd6\xa6\x70\xff\xd1\x82\xf5\xa2\x88\x7f\x6d"
21600 			"\x3d\x8c\x39\xb1\xa8\xcb\x2c\x91\xab\x14\x7e\xbc"
21601 			"\x95\x45\x9f\x24\xb8\x20\xac\x21\x23\xdb\x72\xd7"
21602 			"\x12\x8d\x48\x95\xf3\x19\x0c\x43\xc6\x19\x45\xfc"
21603 			"\x8b\xac\x40\x29\x73\x00\x03\x45\x5e\x12\xff\x0c"
21604 			"\xc1\x02\x41\x82",
21605 		.expectedlen = 64,
21606 		.addtla = (unsigned char *)
21607 			"\xa2\xd9\x38\xcf\x8b\x29\x67\x5b\x65\x62\x6f\xe8"
21608 			"\xeb\xb3\x01\x76",
21609 		.addtlb = (unsigned char *)
21610 			"\x59\x63\x1e\x81\x8a\x14\xa8\xbb\xa1\xb8\x41\x25"
21611 			"\xd0\x7f\xcc\x43",
21612 		.addtllen = 16,
21613 		.pers = NULL,
21614 		.perslen = 0,
21615 	}, {
21616 		.entropy = (unsigned char *)
21617 			"\x04\xd9\x49\xa6\xdc\xe8\x6e\xbb\xf1\x08\x77\x2b"
21618 			"\x9e\x08\xca\x92\x65\x16\xda\x99\xa2\x59\xf3\xe8",
21619 		.entropylen = 24,
21620 		.entpra = (unsigned char *)
21621 			"\x38\x7e\x3f\x6b\x51\x70\x7b\x20\xec\x53\xd0\x66"
21622 			"\xc3\x0f\xe3\xb0",
21623 		.entprb = (unsigned char *)
21624 			"\xe0\x86\xa6\xaa\x5f\x72\x2f\xad\xf7\xef\x06\xb8"
21625 			"\xd6\x9c\x9d\xe8",
21626 		.entprlen = 16,
21627 		.expected = (unsigned char *)
21628 			"\xc9\x0a\xaf\x85\x89\x71\x44\x66\x4f\x25\x0b\x2b"
21629 			"\xde\xd8\xfa\xff\x52\x5a\x1b\x32\x5e\x41\x7a\x10"
21630 			"\x1f\xef\x1e\x62\x23\xe9\x20\x30\xc9\x0d\xad\x69"
21631 			"\xb4\x9c\x5b\xf4\x87\x42\xd5\xae\x5e\x5e\x43\xcc"
21632 			"\xd9\xfd\x0b\x93\x4a\xe3\xd4\x06\x37\x36\x0f\x3f"
21633 			"\x72\x82\x0c\xcf",
21634 		.expectedlen = 64,
21635 		.addtla = NULL,
21636 		.addtlb = NULL,
21637 		.addtllen = 0,
21638 		.pers = (unsigned char *)
21639 			"\xbf\xa4\x9a\x8f\x7b\xd8\xb1\x7a\x9d\xfa\x45\xed"
21640 			"\x21\x52\xb3\xad",
21641 		.perslen = 16,
21642 	}, {
21643 		.entropy = (unsigned char *)
21644 			"\x92\x89\x8f\x31\xfa\x1c\xff\x6d\x18\x2f\x26\x06"
21645 			"\x43\xdf\xf8\x18\xc2\xa4\xd9\x72\xc3\xb9\xb6\x97",
21646 		.entropylen = 24,
21647 		.entpra = (unsigned char *)
21648 			"\x20\x72\x8a\x06\xf8\x6f\x8d\xd4\x41\xe2\x72\xb7"
21649 			"\xc4\x2c\xe8\x10",
21650 		.entprb = (unsigned char *)
21651 			"\x3d\xb0\xf0\x94\xf3\x05\x50\x33\x17\x86\x3e\x22"
21652 			"\x08\xf7\xa5\x01",
21653 		.entprlen = 16,
21654 		.expected = (unsigned char *)
21655 			"\x5a\x35\x39\x87\x0f\x4d\x22\xa4\x09\x24\xee\x71"
21656 			"\xc9\x6f\xac\x72\x0a\xd6\xf0\x88\x82\xd0\x83\x28"
21657 			"\x73\xec\x3f\x93\xd8\xab\x45\x23\xf0\x7e\xac\x45"
21658 			"\x14\x5e\x93\x9f\xb1\xd6\x76\x43\x3d\xb6\xe8\x08"
21659 			"\x88\xf6\xda\x89\x08\x77\x42\xfe\x1a\xf4\x3f\xc4"
21660 			"\x23\xc5\x1f\x68",
21661 		.expectedlen = 64,
21662 		.addtla = (unsigned char *)
21663 			"\x1a\x40\xfa\xe3\xcc\x6c\x7c\xa0\xf8\xda\xba\x59"
21664 			"\x23\x6d\xad\x1d",
21665 		.addtlb = (unsigned char *)
21666 			"\x9f\x72\x76\x6c\xc7\x46\xe5\xed\x2e\x53\x20\x12"
21667 			"\xbc\x59\x31\x8c",
21668 		.addtllen = 16,
21669 		.pers = (unsigned char *)
21670 			"\xea\x65\xee\x60\x26\x4e\x7e\xb6\x0e\x82\x68\xc4"
21671 			"\x37\x3c\x5c\x0b",
21672 		.perslen = 16,
21673 	},
21674 };
21675 
21676 /*
21677  * SP800-90A DRBG Test vectors from
21678  * http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgtestvectors.zip
21679  *
21680  * Test vectors for DRBG without prediction resistance. All types of DRBGs
21681  * (Hash, HMAC, CTR) are tested with all permutations of use cases (w/ and
21682  * w/o personalization string, w/ and w/o additional input string).
21683  */
21684 static const struct drbg_testvec drbg_nopr_sha256_tv_template[] = {
21685 	{
21686 		.entropy = (unsigned char *)
21687 			"\xa6\x5a\xd0\xf3\x45\xdb\x4e\x0e\xff\xe8\x75\xc3"
21688 			"\xa2\xe7\x1f\x42\xc7\x12\x9d\x62\x0f\xf5\xc1\x19"
21689 			"\xa9\xef\x55\xf0\x51\x85\xe0\xfb\x85\x81\xf9\x31"
21690 			"\x75\x17\x27\x6e\x06\xe9\x60\x7d\xdb\xcb\xcc\x2e",
21691 		.entropylen = 48,
21692 		.expected = (unsigned char *)
21693 			"\xd3\xe1\x60\xc3\x5b\x99\xf3\x40\xb2\x62\x82\x64"
21694 			"\xd1\x75\x10\x60\xe0\x04\x5d\xa3\x83\xff\x57\xa5"
21695 			"\x7d\x73\xa6\x73\xd2\xb8\xd8\x0d\xaa\xf6\xa6\xc3"
21696 			"\x5a\x91\xbb\x45\x79\xd7\x3f\xd0\xc8\xfe\xd1\x11"
21697 			"\xb0\x39\x13\x06\x82\x8a\xdf\xed\x52\x8f\x01\x81"
21698 			"\x21\xb3\xfe\xbd\xc3\x43\xe7\x97\xb8\x7d\xbb\x63"
21699 			"\xdb\x13\x33\xde\xd9\xd1\xec\xe1\x77\xcf\xa6\xb7"
21700 			"\x1f\xe8\xab\x1d\xa4\x66\x24\xed\x64\x15\xe5\x1c"
21701 			"\xcd\xe2\xc7\xca\x86\xe2\x83\x99\x0e\xea\xeb\x91"
21702 			"\x12\x04\x15\x52\x8b\x22\x95\x91\x02\x81\xb0\x2d"
21703 			"\xd4\x31\xf4\xc9\xf7\x04\x27\xdf",
21704 		.expectedlen = 128,
21705 		.addtla = NULL,
21706 		.addtlb = NULL,
21707 		.addtllen = 0,
21708 		.pers = NULL,
21709 		.perslen = 0,
21710 	}, {
21711 		.entropy = (unsigned char *)
21712 			"\x73\xd3\xfb\xa3\x94\x5f\x2b\x5f\xb9\x8f\xf6\x9c"
21713 			"\x8a\x93\x17\xae\x19\xc3\x4c\xc3\xd6\xca\xa3\x2d"
21714 			"\x16\xfc\x42\xd2\x2d\xd5\x6f\x56\xcc\x1d\x30\xff"
21715 			"\x9e\x06\x3e\x09\xce\x58\xe6\x9a\x35\xb3\xa6\x56",
21716 		.entropylen = 48,
21717 		.expected = (unsigned char *)
21718 			"\x71\x7b\x93\x46\x1a\x40\xaa\x35\xa4\xaa\xc5\xe7"
21719 			"\x6d\x5b\x5b\x8a\xa0\xdf\x39\x7d\xae\x71\x58\x5b"
21720 			"\x3c\x7c\xb4\xf0\x89\xfa\x4a\x8c\xa9\x5c\x54\xc0"
21721 			"\x40\xdf\xbc\xce\x26\x81\x34\xf8\xba\x7d\x1c\xe8"
21722 			"\xad\x21\xe0\x74\xcf\x48\x84\x30\x1f\xa1\xd5\x4f"
21723 			"\x81\x42\x2f\xf4\xdb\x0b\x23\xf8\x73\x27\xb8\x1d"
21724 			"\x42\xf8\x44\x58\xd8\x5b\x29\x27\x0a\xf8\x69\x59"
21725 			"\xb5\x78\x44\xeb\x9e\xe0\x68\x6f\x42\x9a\xb0\x5b"
21726 			"\xe0\x4e\xcb\x6a\xaa\xe2\xd2\xd5\x33\x25\x3e\xe0"
21727 			"\x6c\xc7\x6a\x07\xa5\x03\x83\x9f\xe2\x8b\xd1\x1c"
21728 			"\x70\xa8\x07\x59\x97\xeb\xf6\xbe",
21729 		.expectedlen = 128,
21730 		.addtla = (unsigned char *)
21731 			"\xf4\xd5\x98\x3d\xa8\xfc\xfa\x37\xb7\x54\x67\x73"
21732 			"\xc7\xc3\xdd\x47\x34\x71\x02\x5d\xc1\xa0\xd3\x10"
21733 			"\xc1\x8b\xbd\xf5\x66\x34\x6f\xdd",
21734 		.addtlb = (unsigned char *)
21735 			"\xf7\x9e\x6a\x56\x0e\x73\xe9\xd9\x7a\xd1\x69\xe0"
21736 			"\x6f\x8c\x55\x1c\x44\xd1\xce\x6f\x28\xcc\xa4\x4d"
21737 			"\xa8\xc0\x85\xd1\x5a\x0c\x59\x40",
21738 		.addtllen = 32,
21739 		.pers = NULL,
21740 		.perslen = 0,
21741 	}, {
21742 		.entropy = (unsigned char *)
21743 			"\x2a\x85\xa9\x8b\xd0\xda\x83\xd6\xad\xab\x9f\xbb"
21744 			"\x54\x31\x15\x95\x1c\x4d\x49\x9f\x6a\x15\xf6\xe4"
21745 			"\x15\x50\x88\x06\x29\x0d\xed\x8d\xb9\x6f\x96\xe1"
21746 			"\x83\x9f\xf7\x88\xda\x84\xbf\x44\x28\xd9\x1d\xaa",
21747 		.entropylen = 48,
21748 		.expected = (unsigned char *)
21749 			"\x2d\x55\xde\xc9\xed\x05\x47\x07\x3d\x04\xfc\x28"
21750 			"\x0f\x92\xf0\x4d\xd8\x00\x32\x47\x0a\x1b\x1c\x4b"
21751 			"\xef\xd9\x97\xa1\x17\x67\xda\x26\x6c\xfe\x76\x46"
21752 			"\x6f\xbc\x6d\x82\x4e\x83\x8a\x98\x66\x6c\x01\xb6"
21753 			"\xe6\x64\xe0\x08\x10\x6f\xd3\x5d\x90\xe7\x0d\x72"
21754 			"\xa6\xa7\xe3\xbb\x98\x11\x12\x56\x23\xc2\x6d\xd1"
21755 			"\xc8\xa8\x7a\x39\xf3\x34\xe3\xb8\xf8\x66\x00\x77"
21756 			"\x7d\xcf\x3c\x3e\xfa\xc9\x0f\xaf\xe0\x24\xfa\xe9"
21757 			"\x84\xf9\x6a\x01\xf6\x35\xdb\x5c\xab\x2a\xef\x4e"
21758 			"\xac\xab\x55\xb8\x9b\xef\x98\x68\xaf\x51\xd8\x16"
21759 			"\xa5\x5e\xae\xf9\x1e\xd2\xdb\xe6",
21760 		.expectedlen = 128,
21761 		.addtla = NULL,
21762 		.addtlb = NULL,
21763 		.addtllen = 0,
21764 		.pers = (unsigned char *)
21765 			"\xa8\x80\xec\x98\x30\x98\x15\xd2\xc6\xc4\x68\xf1"
21766 			"\x3a\x1c\xbf\xce\x6a\x40\x14\xeb\x36\x99\x53\xda"
21767 			"\x57\x6b\xce\xa4\x1c\x66\x3d\xbc",
21768 		.perslen = 32,
21769 	}, {
21770 		.entropy = (unsigned char *)
21771 			"\x69\xed\x82\xa9\xc5\x7b\xbf\xe5\x1d\x2f\xcb\x7a"
21772 			"\xd3\x50\x7d\x96\xb4\xb9\x2b\x50\x77\x51\x27\x74"
21773 			"\x33\x74\xba\xf1\x30\xdf\x8e\xdf\x87\x1d\x87\xbc"
21774 			"\x96\xb2\xc3\xa7\xed\x60\x5e\x61\x4e\x51\x29\x1a",
21775 		.entropylen = 48,
21776 		.expected = (unsigned char *)
21777 			"\xa5\x71\x24\x31\x11\xfe\x13\xe1\xa8\x24\x12\xfb"
21778 			"\x37\xa1\x27\xa5\xab\x77\xa1\x9f\xae\x8f\xaf\x13"
21779 			"\x93\xf7\x53\x85\x91\xb6\x1b\xab\xd4\x6b\xea\xb6"
21780 			"\xef\xda\x4c\x90\x6e\xef\x5f\xde\xe1\xc7\x10\x36"
21781 			"\xd5\x67\xbd\x14\xb6\x89\x21\x0c\xc9\x92\x65\x64"
21782 			"\xd0\xf3\x23\xe0\x7f\xd1\xe8\x75\xc2\x85\x06\xea"
21783 			"\xca\xc0\xcb\x79\x2d\x29\x82\xfc\xaa\x9a\xc6\x95"
21784 			"\x7e\xdc\x88\x65\xba\xec\x0e\x16\x87\xec\xa3\x9e"
21785 			"\xd8\x8c\x80\xab\x3a\x64\xe0\xcb\x0e\x45\x98\xdd"
21786 			"\x7c\x6c\x6c\x26\x11\x13\xc8\xce\xa9\x47\xa6\x06"
21787 			"\x57\xa2\x66\xbb\x2d\x7f\xf3\xc1",
21788 		.expectedlen = 128,
21789 		.addtla = (unsigned char *)
21790 			"\x74\xd3\x6d\xda\xe8\xd6\x86\x5f\x63\x01\xfd\xf2"
21791 			"\x7d\x06\x29\x6d\x94\xd1\x66\xf0\xd2\x72\x67\x4e"
21792 			"\x77\xc5\x3d\x9e\x03\xe3\xa5\x78",
21793 		.addtlb = (unsigned char *)
21794 			"\xf6\xb6\x3d\xf0\x7c\x26\x04\xc5\x8b\xcd\x3e\x6a"
21795 			"\x9f\x9c\x3a\x2e\xdb\x47\x87\xe5\x8e\x00\x5e\x2b"
21796 			"\x74\x7f\xa6\xf6\x80\xcd\x9b\x21",
21797 		.addtllen = 32,
21798 		.pers = (unsigned char *)
21799 			"\x74\xa6\xe0\x08\xf9\x27\xee\x1d\x6e\x3c\x28\x20"
21800 			"\x87\xdd\xd7\x54\x31\x47\x78\x4b\xe5\x6d\xa3\x73"
21801 			"\xa9\x65\xb1\x10\xc1\xdc\x77\x7c",
21802 		.perslen = 32,
21803 	},
21804 };
21805 
21806 static const struct drbg_testvec drbg_nopr_hmac_sha256_tv_template[] = {
21807 	{
21808 		.entropy = (unsigned char *)
21809 			"\xca\x85\x19\x11\x34\x93\x84\xbf\xfe\x89\xde\x1c"
21810 			"\xbd\xc4\x6e\x68\x31\xe4\x4d\x34\xa4\xfb\x93\x5e"
21811 			"\xe2\x85\xdd\x14\xb7\x1a\x74\x88\x65\x9b\xa9\x6c"
21812 			"\x60\x1d\xc6\x9f\xc9\x02\x94\x08\x05\xec\x0c\xa8",
21813 		.entropylen = 48,
21814 		.expected = (unsigned char *)
21815 			"\xe5\x28\xe9\xab\xf2\xde\xce\x54\xd4\x7c\x7e\x75"
21816 			"\xe5\xfe\x30\x21\x49\xf8\x17\xea\x9f\xb4\xbe\xe6"
21817 			"\xf4\x19\x96\x97\xd0\x4d\x5b\x89\xd5\x4f\xbb\x97"
21818 			"\x8a\x15\xb5\xc4\x43\xc9\xec\x21\x03\x6d\x24\x60"
21819 			"\xb6\xf7\x3e\xba\xd0\xdc\x2a\xba\x6e\x62\x4a\xbf"
21820 			"\x07\x74\x5b\xc1\x07\x69\x4b\xb7\x54\x7b\xb0\x99"
21821 			"\x5f\x70\xde\x25\xd6\xb2\x9e\x2d\x30\x11\xbb\x19"
21822 			"\xd2\x76\x76\xc0\x71\x62\xc8\xb5\xcc\xde\x06\x68"
21823 			"\x96\x1d\xf8\x68\x03\x48\x2c\xb3\x7e\xd6\xd5\xc0"
21824 			"\xbb\x8d\x50\xcf\x1f\x50\xd4\x76\xaa\x04\x58\xbd"
21825 			"\xab\xa8\x06\xf4\x8b\xe9\xdc\xb8",
21826 		.expectedlen = 128,
21827 		.addtla = NULL,
21828 		.addtlb = NULL,
21829 		.addtllen = 0,
21830 		.pers = NULL,
21831 		.perslen = 0,
21832 	}, {
21833 		.entropy = (unsigned char *)
21834 			"\xf9\x7a\x3c\xfd\x91\xfa\xa0\x46\xb9\xe6\x1b\x94"
21835 			"\x93\xd4\x36\xc4\x93\x1f\x60\x4b\x22\xf1\x08\x15"
21836 			"\x21\xb3\x41\x91\x51\xe8\xff\x06\x11\xf3\xa7\xd4"
21837 			"\x35\x95\x35\x7d\x58\x12\x0b\xd1\xe2\xdd\x8a\xed",
21838 		.entropylen = 48,
21839 		.expected = (unsigned char *)
21840 			"\xc6\x87\x1c\xff\x08\x24\xfe\x55\xea\x76\x89\xa5"
21841 			"\x22\x29\x88\x67\x30\x45\x0e\x5d\x36\x2d\xa5\xbf"
21842 			"\x59\x0d\xcf\x9a\xcd\x67\xfe\xd4\xcb\x32\x10\x7d"
21843 			"\xf5\xd0\x39\x69\xa6\x6b\x1f\x64\x94\xfd\xf5\xd6"
21844 			"\x3d\x5b\x4d\x0d\x34\xea\x73\x99\xa0\x7d\x01\x16"
21845 			"\x12\x6d\x0d\x51\x8c\x7c\x55\xba\x46\xe1\x2f\x62"
21846 			"\xef\xc8\xfe\x28\xa5\x1c\x9d\x42\x8e\x6d\x37\x1d"
21847 			"\x73\x97\xab\x31\x9f\xc7\x3d\xed\x47\x22\xe5\xb4"
21848 			"\xf3\x00\x04\x03\x2a\x61\x28\xdf\x5e\x74\x97\xec"
21849 			"\xf8\x2c\xa7\xb0\xa5\x0e\x86\x7e\xf6\x72\x8a\x4f"
21850 			"\x50\x9a\x8c\x85\x90\x87\x03\x9c",
21851 		.expectedlen = 128,
21852 		.addtla = (unsigned char *)
21853 			"\x51\x72\x89\xaf\xe4\x44\xa0\xfe\x5e\xd1\xa4\x1d"
21854 			"\xbb\xb5\xeb\x17\x15\x00\x79\xbd\xd3\x1e\x29\xcf"
21855 			"\x2f\xf3\x00\x34\xd8\x26\x8e\x3b",
21856 		.addtlb = (unsigned char *)
21857 			"\x88\x02\x8d\x29\xef\x80\xb4\xe6\xf0\xfe\x12\xf9"
21858 			"\x1d\x74\x49\xfe\x75\x06\x26\x82\xe8\x9c\x57\x14"
21859 			"\x40\xc0\xc9\xb5\x2c\x42\xa6\xe0",
21860 		.addtllen = 32,
21861 		.pers = NULL,
21862 		.perslen = 0,
21863 	}, {
21864 		.entropy = (unsigned char *)
21865 			"\x8d\xf0\x13\xb4\xd1\x03\x52\x30\x73\x91\x7d\xdf"
21866 			"\x6a\x86\x97\x93\x05\x9e\x99\x43\xfc\x86\x54\x54"
21867 			"\x9e\x7a\xb2\x2f\x7c\x29\xf1\x22\xda\x26\x25\xaf"
21868 			"\x2d\xdd\x4a\xbc\xce\x3c\xf4\xfa\x46\x59\xd8\x4e",
21869 		.entropylen = 48,
21870 		.expected = (unsigned char *)
21871 			"\xb9\x1c\xba\x4c\xc8\x4f\xa2\x5d\xf8\x61\x0b\x81"
21872 			"\xb6\x41\x40\x27\x68\xa2\x09\x72\x34\x93\x2e\x37"
21873 			"\xd5\x90\xb1\x15\x4c\xbd\x23\xf9\x74\x52\xe3\x10"
21874 			"\xe2\x91\xc4\x51\x46\x14\x7f\x0d\xa2\xd8\x17\x61"
21875 			"\xfe\x90\xfb\xa6\x4f\x94\x41\x9c\x0f\x66\x2b\x28"
21876 			"\xc1\xed\x94\xda\x48\x7b\xb7\xe7\x3e\xec\x79\x8f"
21877 			"\xbc\xf9\x81\xb7\x91\xd1\xbe\x4f\x17\x7a\x89\x07"
21878 			"\xaa\x3c\x40\x16\x43\xa5\xb6\x2b\x87\xb8\x9d\x66"
21879 			"\xb3\xa6\x0e\x40\xd4\xa8\xe4\xe9\xd8\x2a\xf6\xd2"
21880 			"\x70\x0e\x6f\x53\x5c\xdb\x51\xf7\x5c\x32\x17\x29"
21881 			"\x10\x37\x41\x03\x0c\xcc\x3a\x56",
21882 		.expectedlen = 128,
21883 		.addtla = NULL,
21884 		.addtlb = NULL,
21885 		.addtllen = 0,
21886 		.pers = (unsigned char *)
21887 			"\xb5\x71\xe6\x6d\x7c\x33\x8b\xc0\x7b\x76\xad\x37"
21888 			"\x57\xbb\x2f\x94\x52\xbf\x7e\x07\x43\x7a\xe8\x58"
21889 			"\x1c\xe7\xbc\x7c\x3a\xc6\x51\xa9",
21890 		.perslen = 32,
21891 	}, {
21892 		.entropy = (unsigned char *)
21893 			"\xc2\xa5\x66\xa9\xa1\x81\x7b\x15\xc5\xc3\xb7\x78"
21894 			"\x17\x7a\xc8\x7c\x24\xe7\x97\xbe\x0a\x84\x5f\x11"
21895 			"\xc2\xfe\x39\x9d\xd3\x77\x32\xf2\xcb\x18\x94\xeb"
21896 			"\x2b\x97\xb3\xc5\x6e\x62\x83\x29\x51\x6f\x86\xec",
21897 		.entropylen = 48,
21898 		.expected = (unsigned char *)
21899 			"\xb3\xa3\x69\x8d\x77\x76\x99\xa0\xdd\x9f\xa3\xf0"
21900 			"\xa9\xfa\x57\x83\x2d\x3c\xef\xac\x5d\xf2\x44\x37"
21901 			"\xc6\xd7\x3a\x0f\xe4\x10\x40\xf1\x72\x90\x38\xae"
21902 			"\xf1\xe9\x26\x35\x2e\xa5\x9d\xe1\x20\xbf\xb7\xb0"
21903 			"\x73\x18\x3a\x34\x10\x6e\xfe\xd6\x27\x8f\xf8\xad"
21904 			"\x84\x4b\xa0\x44\x81\x15\xdf\xdd\xf3\x31\x9a\x82"
21905 			"\xde\x6b\xb1\x1d\x80\xbd\x87\x1a\x9a\xcd\x35\xc7"
21906 			"\x36\x45\xe1\x27\x0f\xb9\xfe\x4f\xa8\x8e\xc0\xe4"
21907 			"\x65\x40\x9e\xa0\xcb\xa8\x09\xfe\x2f\x45\xe0\x49"
21908 			"\x43\xa2\xe3\x96\xbb\xb7\xdd\x2f\x4e\x07\x95\x30"
21909 			"\x35\x24\xcc\x9c\xc5\xea\x54\xa1",
21910 		.expectedlen = 128,
21911 		.addtla = (unsigned char *)
21912 			"\x41\x3d\xd8\x3f\xe5\x68\x35\xab\xd4\x78\xcb\x96"
21913 			"\x93\xd6\x76\x35\x90\x1c\x40\x23\x9a\x26\x64\x62"
21914 			"\xd3\x13\x3b\x83\xe4\x9c\x82\x0b",
21915 		.addtlb = (unsigned char *)
21916 			"\xd5\xc4\xa7\x1f\x9d\x6d\x95\xa1\xbe\xdf\x0b\xd2"
21917 			"\x24\x7c\x27\x7d\x1f\x84\xa4\xe5\x7a\x4a\x88\x25"
21918 			"\xb8\x2a\x2d\x09\x7d\xe6\x3e\xf1",
21919 		.addtllen = 32,
21920 		.pers = (unsigned char *)
21921 			"\x13\xce\x4d\x8d\xd2\xdb\x97\x96\xf9\x41\x56\xc8"
21922 			"\xe8\xf0\x76\x9b\x0a\xa1\xc8\x2c\x13\x23\xb6\x15"
21923 			"\x36\x60\x3b\xca\x37\xc9\xee\x29",
21924 		.perslen = 32,
21925 	},
21926 };
21927 
21928 static const struct drbg_testvec drbg_nopr_ctr_aes192_tv_template[] = {
21929 	{
21930 		.entropy = (unsigned char *)
21931 			"\xc3\x5c\x2f\xa2\xa8\x9d\x52\xa1\x1f\xa3\x2a\xa9"
21932 			"\x6c\x95\xb8\xf1\xc9\xa8\xf9\xcb\x24\x5a\x8b\x40"
21933 			"\xf3\xa6\xe5\xa7\xfb\xd9\xd3\xc6\x8e\x27\x7b\xa9"
21934 			"\xac\x9b\xbb\x00",
21935 		.entropylen = 40,
21936 		.expected = (unsigned char *)
21937 			"\x8c\x2e\x72\xab\xfd\x9b\xb8\x28\x4d\xb7\x9e\x17"
21938 			"\xa4\x3a\x31\x46\xcd\x76\x94\xe3\x52\x49\xfc\x33"
21939 			"\x83\x91\x4a\x71\x17\xf4\x13\x68\xe6\xd4\xf1\x48"
21940 			"\xff\x49\xbf\x29\x07\x6b\x50\x15\xc5\x9f\x45\x79"
21941 			"\x45\x66\x2e\x3d\x35\x03\x84\x3f\x4a\xa5\xa3\xdf"
21942 			"\x9a\x9d\xf1\x0d",
21943 		.expectedlen = 64,
21944 		.addtla = NULL,
21945 		.addtlb = NULL,
21946 		.addtllen = 0,
21947 		.pers = NULL,
21948 		.perslen = 0,
21949 	},
21950 };
21951 
21952 static const struct drbg_testvec drbg_nopr_ctr_aes256_tv_template[] = {
21953 	{
21954 		.entropy = (unsigned char *)
21955 			"\x36\x40\x19\x40\xfa\x8b\x1f\xba\x91\xa1\x66\x1f"
21956 			"\x21\x1d\x78\xa0\xb9\x38\x9a\x74\xe5\xbc\xcf\xec"
21957 			"\xe8\xd7\x66\xaf\x1a\x6d\x3b\x14\x49\x6f\x25\xb0"
21958 			"\xf1\x30\x1b\x4f\x50\x1b\xe3\x03\x80\xa1\x37\xeb",
21959 		.entropylen = 48,
21960 		.expected = (unsigned char *)
21961 			"\x58\x62\xeb\x38\xbd\x55\x8d\xd9\x78\xa6\x96\xe6"
21962 			"\xdf\x16\x47\x82\xdd\xd8\x87\xe7\xe9\xa6\xc9\xf3"
21963 			"\xf1\xfb\xaf\xb7\x89\x41\xb5\x35\xa6\x49\x12\xdf"
21964 			"\xd2\x24\xc6\xdc\x74\x54\xe5\x25\x0b\x3d\x97\x16"
21965 			"\x5e\x16\x26\x0c\x2f\xaf\x1c\xc7\x73\x5c\xb7\x5f"
21966 			"\xb4\xf0\x7e\x1d",
21967 		.expectedlen = 64,
21968 		.addtla = NULL,
21969 		.addtlb = NULL,
21970 		.addtllen = 0,
21971 		.pers = NULL,
21972 		.perslen = 0,
21973 	},
21974 };
21975 
21976 static const struct drbg_testvec drbg_nopr_ctr_aes128_tv_template[] = {
21977 	{
21978 		.entropy = (unsigned char *)
21979 			"\x87\xe1\xc5\x32\x99\x7f\x57\xa3\x5c\x28\x6d\xe8"
21980 			"\x64\xbf\xf2\x64\xa3\x9e\x98\xdb\x6c\x10\x78\x7f",
21981 		.entropylen = 24,
21982 		.expected = (unsigned char *)
21983 			"\x2c\x14\x7e\x24\x11\x9a\xd8\xd4\xb2\xed\x61\xc1"
21984 			"\x53\xd0\x50\xc9\x24\xff\x59\x75\x15\xf1\x17\x3a"
21985 			"\x3d\xf4\x4b\x2c\x84\x28\xef\x89\x0e\xb9\xde\xf3"
21986 			"\xe4\x78\x04\xb2\xfd\x9b\x35\x7f\xe1\x3f\x8a\x3e"
21987 			"\x10\xc8\x67\x0a\xf9\xdf\x2d\x6c\x96\xfb\xb2\xb8"
21988 			"\xcb\x2d\xd6\xb0",
21989 		.expectedlen = 64,
21990 		.addtla = NULL,
21991 		.addtlb = NULL,
21992 		.addtllen = 0,
21993 		.pers = NULL,
21994 		.perslen = 0,
21995 	}, {
21996 		.entropy = (unsigned char *)
21997 			"\x71\xbd\xce\x35\x42\x7d\x20\xbf\x58\xcf\x17\x74"
21998 			"\xce\x72\xd8\x33\x34\x50\x2d\x8f\x5b\x14\xc4\xdd",
21999 		.entropylen = 24,
22000 		.expected = (unsigned char *)
22001 			"\x97\x33\xe8\x20\x12\xe2\x7b\xa1\x46\x8f\xf2\x34"
22002 			"\xb3\xc9\xb6\x6b\x20\xb2\x4f\xee\x27\xd8\x0b\x21"
22003 			"\x8c\xff\x63\x73\x69\x29\xfb\xf3\x85\xcd\x88\x8e"
22004 			"\x43\x2c\x71\x8b\xa2\x55\xd2\x0f\x1d\x7f\xe3\xe1"
22005 			"\x2a\xa3\xe9\x2c\x25\x89\xc7\x14\x52\x99\x56\xcc"
22006 			"\xc3\xdf\xb3\x81",
22007 		.expectedlen = 64,
22008 		.addtla = (unsigned char *)
22009 			"\x66\xef\x42\xd6\x9a\x8c\x3d\x6d\x4a\x9e\x95\xa6"
22010 			"\x91\x4d\x81\x56",
22011 		.addtlb = (unsigned char *)
22012 			"\xe3\x18\x83\xd9\x4b\x5e\xc4\xcc\xaa\x61\x2f\xbb"
22013 			"\x4a\x55\xd1\xc6",
22014 		.addtllen = 16,
22015 		.pers = NULL,
22016 		.perslen = 0,
22017 	}, {
22018 		.entropy = (unsigned char *)
22019 			"\xca\x4b\x1e\xfa\x75\xbd\x69\x36\x38\x73\xb8\xf9"
22020 			"\xdb\x4d\x35\x0e\x47\xbf\x6c\x37\x72\xfd\xf7\xa9",
22021 		.entropylen = 24,
22022 		.expected = (unsigned char *)
22023 			"\x59\xc3\x19\x79\x1b\xb1\xf3\x0e\xe9\x34\xae\x6e"
22024 			"\x8b\x1f\xad\x1f\x74\xca\x25\x45\x68\xb8\x7f\x75"
22025 			"\x12\xf8\xf2\xab\x4c\x23\x01\x03\x05\xe1\x70\xee"
22026 			"\x75\xd8\xcb\xeb\x23\x4c\x7a\x23\x6e\x12\x27\xdb"
22027 			"\x6f\x7a\xac\x3c\x44\xb7\x87\x4b\x65\x56\x74\x45"
22028 			"\x34\x30\x0c\x3d",
22029 		.expectedlen = 64,
22030 		.addtla = NULL,
22031 		.addtlb = NULL,
22032 		.addtllen = 0,
22033 		.pers = (unsigned char *)
22034 			"\xeb\xaa\x60\x2c\x4d\xbe\x33\xff\x1b\xef\xbf\x0a"
22035 			"\x0b\xc6\x97\x54",
22036 		.perslen = 16,
22037 	}, {
22038 		.entropy = (unsigned char *)
22039 			"\xc0\x70\x1f\x92\x50\x75\x8f\xcd\xf2\xbe\x73\x98"
22040 			"\x80\xdb\x66\xeb\x14\x68\xb4\xa5\x87\x9c\x2d\xa6",
22041 		.entropylen = 24,
22042 		.expected = (unsigned char *)
22043 			"\x97\xc0\xc0\xe5\xa0\xcc\xf2\x4f\x33\x63\x48\x8a"
22044 			"\xdb\x13\x0a\x35\x89\xbf\x80\x65\x62\xee\x13\x95"
22045 			"\x7c\x33\xd3\x7d\xf4\x07\x77\x7a\x2b\x65\x0b\x5f"
22046 			"\x45\x5c\x13\xf1\x90\x77\x7f\xc5\x04\x3f\xcc\x1a"
22047 			"\x38\xf8\xcd\x1b\xbb\xd5\x57\xd1\x4a\x4c\x2e\x8a"
22048 			"\x2b\x49\x1e\x5c",
22049 		.expectedlen = 64,
22050 		.addtla = (unsigned char *)
22051 			"\xf9\x01\xf8\x16\x7a\x1d\xff\xde\x8e\x3c\x83\xe2"
22052 			"\x44\x85\xe7\xfe",
22053 		.addtlb = (unsigned char *)
22054 			"\x17\x1c\x09\x38\xc2\x38\x9f\x97\x87\x60\x55\xb4"
22055 			"\x82\x16\x62\x7f",
22056 		.addtllen = 16,
22057 		.pers = (unsigned char *)
22058 			"\x80\x08\xae\xe8\xe9\x69\x40\xc5\x08\x73\xc7\x9f"
22059 			"\x8e\xcf\xe0\x02",
22060 		.perslen = 16,
22061 	},
22062 };
22063 
22064 /* Cast5 test vectors from RFC 2144 */
22065 static const struct cipher_testvec cast5_tv_template[] = {
22066 	{
22067 		.key	= "\x01\x23\x45\x67\x12\x34\x56\x78"
22068 			  "\x23\x45\x67\x89\x34\x56\x78\x9a",
22069 		.klen	= 16,
22070 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
22071 		.ctext	= "\x23\x8b\x4f\xe5\x84\x7e\x44\xb2",
22072 		.len	= 8,
22073 	}, {
22074 		.key	= "\x01\x23\x45\x67\x12\x34\x56\x78"
22075 			  "\x23\x45",
22076 		.klen	= 10,
22077 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
22078 		.ctext	= "\xeb\x6a\x71\x1a\x2c\x02\x27\x1b",
22079 		.len	= 8,
22080 	}, {
22081 		.key	= "\x01\x23\x45\x67\x12",
22082 		.klen	= 5,
22083 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
22084 		.ctext	= "\x7a\xc8\x16\xd1\x6e\x9b\x30\x2e",
22085 		.len	= 8,
22086 	}, { /* Generated from TF test vectors */
22087 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
22088 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
22089 		.klen	= 16,
22090 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
22091 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
22092 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
22093 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
22094 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
22095 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
22096 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
22097 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
22098 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
22099 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
22100 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
22101 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
22102 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
22103 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
22104 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
22105 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
22106 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
22107 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
22108 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
22109 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
22110 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
22111 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
22112 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
22113 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
22114 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
22115 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
22116 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
22117 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
22118 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
22119 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
22120 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
22121 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
22122 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
22123 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
22124 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
22125 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
22126 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
22127 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
22128 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
22129 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
22130 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
22131 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
22132 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
22133 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
22134 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
22135 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
22136 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
22137 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
22138 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
22139 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
22140 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
22141 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
22142 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
22143 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
22144 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
22145 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
22146 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
22147 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
22148 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
22149 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
22150 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
22151 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
22152 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
22153 		.ctext	= "\x8D\xFC\x81\x9C\xCB\xAA\x5A\x1C"
22154 			  "\x7E\x95\xCF\x40\xAB\x4D\x6F\xEA"
22155 			  "\xD3\xD9\xB0\x9A\xB7\xC7\xE0\x2E"
22156 			  "\xD1\x39\x34\x92\x8F\xFA\x14\xF1"
22157 			  "\xD5\xD2\x7B\x59\x1F\x35\x28\xC2"
22158 			  "\x20\xD9\x42\x06\xC9\x0B\x10\x04"
22159 			  "\xF8\x79\xCD\x32\x86\x75\x4C\xB6"
22160 			  "\x7B\x1C\x52\xB1\x91\x64\x22\x4B"
22161 			  "\x13\xC7\xAE\x98\x0E\xB5\xCF\x6F"
22162 			  "\x3F\xF4\x43\x96\x73\x0D\xA2\x05"
22163 			  "\xDB\xFD\x28\x90\x2C\x56\xB9\x37"
22164 			  "\x5B\x69\x0C\xAD\x84\x67\xFF\x15"
22165 			  "\x4A\xD4\xA7\xD3\xDD\x99\x47\x3A"
22166 			  "\xED\x34\x35\x78\x6B\x91\xC9\x32"
22167 			  "\xE1\xBF\xBC\xB4\x04\x85\x6A\x39"
22168 			  "\xC0\xBA\x51\xD0\x0F\x4E\xD1\xE2"
22169 			  "\x1C\xFD\x0E\x05\x07\xF4\x10\xED"
22170 			  "\xA2\x17\xFF\xF5\x64\xC6\x1A\x22"
22171 			  "\xAD\x78\xE7\xD7\x11\xE9\x99\xB9"
22172 			  "\xAA\xEC\x6F\xF8\x3B\xBF\xCE\x77"
22173 			  "\x93\xE8\xAD\x1D\x50\x6C\xAE\xBC"
22174 			  "\xBA\x5C\x80\xD1\x91\x65\x51\x1B"
22175 			  "\xE8\x0A\xCD\x99\x96\x71\x3D\xB6"
22176 			  "\x78\x75\x37\x55\xC1\xF5\x90\x40"
22177 			  "\x34\xF4\x7E\xC8\xCC\x3A\x5F\x6E"
22178 			  "\x36\xA1\xA1\xC2\x3A\x72\x42\x8E"
22179 			  "\x0E\x37\x88\xE8\xCE\x83\xCB\xAD"
22180 			  "\xE0\x69\x77\x50\xC7\x0C\x99\xCA"
22181 			  "\x19\x5B\x30\x25\x9A\xEF\x9B\x0C"
22182 			  "\xEF\x8F\x74\x4C\xCF\x49\x4E\xB9"
22183 			  "\xC5\xAE\x9E\x2E\x78\x9A\xB9\x48"
22184 			  "\xD5\x81\xE4\x37\x1D\xBF\x27\xD9"
22185 			  "\xC5\xD6\x65\x43\x45\x8C\xBB\xB6"
22186 			  "\x55\xF4\x06\xBB\x49\x53\x8B\x1B"
22187 			  "\x07\xA9\x96\x69\x5B\xCB\x0F\xBC"
22188 			  "\x93\x85\x90\x0F\x0A\x68\x40\x2A"
22189 			  "\x95\xED\x2D\x88\xBF\x71\xD0\xBB"
22190 			  "\xEC\xB0\x77\x6C\x79\xFC\x3C\x05"
22191 			  "\x49\x3F\xB8\x24\xEF\x8E\x09\xA2"
22192 			  "\x1D\xEF\x92\x02\x96\xD4\x7F\xC8"
22193 			  "\x03\xB2\xCA\xDB\x17\x5C\x52\xCF"
22194 			  "\xDD\x70\x37\x63\xAA\xA5\x83\x20"
22195 			  "\x52\x02\xF6\xB9\xE7\x6E\x0A\xB6"
22196 			  "\x79\x03\xA0\xDA\xA3\x79\x21\xBD"
22197 			  "\xE3\x37\x3A\xC0\xF7\x2C\x32\xBE"
22198 			  "\x8B\xE8\xA6\x00\xC7\x32\xD5\x06"
22199 			  "\xBB\xE3\xAB\x06\x21\x82\xB8\x32"
22200 			  "\x31\x34\x2A\xA7\x1F\x64\x99\xBF"
22201 			  "\xFA\xDA\x3D\x75\xF7\x48\xD5\x48"
22202 			  "\x4B\x52\x7E\xF6\x7C\xAB\x67\x59"
22203 			  "\xC5\xDC\xA8\xC6\x63\x85\x4A\xDF"
22204 			  "\xF0\x40\x5F\xCF\xE3\x58\x52\x67"
22205 			  "\x7A\x24\x32\xC5\xEC\x9E\xA9\x6F"
22206 			  "\x58\x56\xDD\x94\x1F\x71\x8D\xF4"
22207 			  "\x6E\xFF\x2C\xA7\xA5\xD8\xBA\xAF"
22208 			  "\x1D\x8B\xA2\x46\xB5\xC4\x9F\x57"
22209 			  "\x8D\xD8\xB3\x3C\x02\x0D\xBB\x84"
22210 			  "\xC7\xBD\xB4\x9A\x6E\xBB\xB1\x37"
22211 			  "\x95\x79\xC4\xA7\xEA\x1D\xDC\x33"
22212 			  "\x5D\x0B\x3F\x03\x8F\x30\xF9\xAE"
22213 			  "\x4F\xFE\x24\x9C\x9A\x02\xE5\x57"
22214 			  "\xF5\xBC\x25\xD6\x02\x56\x57\x1C",
22215 		.len	= 496,
22216 	},
22217 };
22218 
22219 static const struct cipher_testvec cast5_cbc_tv_template[] = {
22220 	{ /* Generated from TF test vectors */
22221 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
22222 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
22223 		.klen	= 16,
22224 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
22225 		.iv_out	= "\x1D\x18\x66\x44\x5B\x8F\x14\xEB",
22226 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
22227 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
22228 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
22229 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
22230 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
22231 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
22232 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
22233 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
22234 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
22235 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
22236 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
22237 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
22238 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
22239 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
22240 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
22241 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
22242 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
22243 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
22244 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
22245 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
22246 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
22247 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
22248 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
22249 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
22250 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
22251 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
22252 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
22253 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
22254 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
22255 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
22256 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
22257 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
22258 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
22259 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
22260 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
22261 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
22262 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
22263 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
22264 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
22265 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
22266 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
22267 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
22268 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
22269 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
22270 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
22271 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
22272 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
22273 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
22274 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
22275 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
22276 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
22277 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
22278 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
22279 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
22280 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
22281 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
22282 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
22283 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
22284 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
22285 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
22286 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
22287 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
22288 		.ctext	= "\x05\x28\xCE\x61\x90\x80\xE1\x78"
22289 			  "\xB9\x2A\x97\x7C\xB0\x83\xD8\x1A"
22290 			  "\xDE\x58\x7F\xD7\xFD\x72\xB8\xFB"
22291 			  "\xDA\xF0\x6E\x77\x14\x47\x82\xBA"
22292 			  "\x29\x0E\x25\x6E\xB4\x39\xD9\x7F"
22293 			  "\x05\xA7\xA7\x3A\xC1\x5D\x9E\x39"
22294 			  "\xA7\xFB\x0D\x05\x00\xF3\x58\x67"
22295 			  "\x60\xEC\x73\x77\x46\x85\x9B\x6A"
22296 			  "\x08\x3E\xBE\x59\xFB\xE4\x96\x34"
22297 			  "\xB4\x05\x49\x1A\x97\x43\xAD\xA0"
22298 			  "\xA9\x1E\x6E\x74\xF1\x94\xEC\xA8"
22299 			  "\xB5\x8A\x20\xEA\x89\x6B\x19\xAA"
22300 			  "\xA7\xF1\x33\x67\x90\x23\x0D\xEE"
22301 			  "\x81\xD5\x78\x4F\xD3\x63\xEA\x46"
22302 			  "\xB5\xB2\x6E\xBB\xCA\x76\x06\x10"
22303 			  "\x96\x2A\x0A\xBA\xF9\x41\x5A\x1D"
22304 			  "\x36\x7C\x56\x14\x54\x83\xFA\xA1"
22305 			  "\x27\xDD\xBA\x8A\x90\x29\xD6\xA6"
22306 			  "\xFA\x48\x3E\x1E\x23\x6E\x98\xA8"
22307 			  "\xA7\xD9\x67\x92\x5C\x13\xB4\x71"
22308 			  "\xA8\xAA\x89\x4A\xA4\xB3\x49\x7C"
22309 			  "\x7D\x7F\xCE\x6F\x29\x2E\x7E\x37"
22310 			  "\xC8\x52\x60\xD9\xE7\xCA\x60\x98"
22311 			  "\xED\xCD\xE8\x60\x83\xAD\x34\x4D"
22312 			  "\x96\x4A\x99\x2B\xB7\x14\x75\x66"
22313 			  "\x6C\x2C\x1A\xBA\x4B\xBB\x49\x56"
22314 			  "\xE1\x86\xA2\x0E\xD0\xF0\x07\xD3"
22315 			  "\x18\x38\x09\x9C\x0E\x8B\x86\x07"
22316 			  "\x90\x12\x37\x49\x27\x98\x69\x18"
22317 			  "\xB0\xCC\xFB\xD3\xBD\x04\xA0\x85"
22318 			  "\x4B\x22\x97\x07\xB6\x97\xE9\x95"
22319 			  "\x0F\x88\x36\xA9\x44\x00\xC6\xE9"
22320 			  "\x27\x53\x5C\x5B\x1F\xD3\xE2\xEE"
22321 			  "\xD0\xCD\x63\x30\xA9\xC0\xDD\x49"
22322 			  "\xFE\x16\xA4\x07\x0D\xE2\x5D\x97"
22323 			  "\xDE\x89\xBA\x2E\xF3\xA9\x5E\xBE"
22324 			  "\x03\x55\x0E\x02\x41\x4A\x45\x06"
22325 			  "\xBE\xEA\x32\xF2\xDC\x91\x5C\x20"
22326 			  "\x94\x02\x30\xD2\xFC\x29\xFA\x8E"
22327 			  "\x34\xA0\x31\xB8\x34\xBA\xAE\x54"
22328 			  "\xB5\x88\x1F\xDC\x43\xDC\x22\x9F"
22329 			  "\xDC\xCE\xD3\xFA\xA4\xA8\xBC\x8A"
22330 			  "\xC7\x5A\x43\x21\xA5\xB1\xDB\xC3"
22331 			  "\x84\x3B\xB4\x9B\xB5\xA7\xF1\x0A"
22332 			  "\xB6\x37\x21\x19\x55\xC2\xBD\x99"
22333 			  "\x49\x24\xBB\x7C\xB3\x8E\xEF\xD2"
22334 			  "\x3A\xCF\xA0\x31\x28\x0E\x25\xA2"
22335 			  "\x11\xB4\x18\x17\x1A\x65\x92\x56"
22336 			  "\xE8\xE0\x52\x9C\x61\x18\x2A\xB1"
22337 			  "\x1A\x01\x22\x45\x17\x62\x52\x6C"
22338 			  "\x91\x44\xCF\x98\xC7\xC0\x79\x26"
22339 			  "\x32\x66\x6F\x23\x7F\x94\x36\x88"
22340 			  "\x3C\xC9\xD0\xB7\x45\x30\x31\x86"
22341 			  "\x3D\xC6\xA3\x98\x62\x84\x1A\x8B"
22342 			  "\x16\x88\xC7\xA3\xE9\x4F\xE0\x86"
22343 			  "\xA4\x93\xA8\x34\x5A\xCA\xDF\xCA"
22344 			  "\x46\x38\xD2\xF4\xE0\x2D\x1E\xC9"
22345 			  "\x7C\xEF\x53\xB7\x60\x72\x41\xBF"
22346 			  "\x29\x00\x87\x02\xAF\x44\x4C\xB7"
22347 			  "\x8C\xF5\x3F\x19\xF4\x80\x45\xA7"
22348 			  "\x15\x5F\xDB\xE9\xB1\x83\xD2\xE6"
22349 			  "\x1D\x18\x66\x44\x5B\x8F\x14\xEB",
22350 		.len	= 496,
22351 	},
22352 };
22353 
22354 static const struct cipher_testvec cast5_ctr_tv_template[] = {
22355 	{ /* Generated from TF test vectors */
22356 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
22357 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
22358 		.klen	= 16,
22359 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
22360 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x62",
22361 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
22362 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
22363 			  "\x3A",
22364 		.ctext	= "\xFF\xC4\x2E\x82\x3D\xF8\xA8\x39"
22365 			  "\x7C\x52\xC4\xD3\xBB\x62\xC6\xA8"
22366 			  "\x0C",
22367 		.len	= 17,
22368 	}, { /* Generated from TF test vectors */
22369 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
22370 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
22371 		.klen	= 16,
22372 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
22373 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x9D",
22374 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
22375 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
22376 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
22377 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
22378 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
22379 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
22380 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
22381 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
22382 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
22383 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
22384 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
22385 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
22386 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
22387 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
22388 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
22389 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
22390 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
22391 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
22392 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
22393 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
22394 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
22395 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
22396 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
22397 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
22398 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
22399 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
22400 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
22401 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
22402 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
22403 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
22404 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
22405 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
22406 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
22407 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
22408 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
22409 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
22410 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
22411 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
22412 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
22413 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
22414 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
22415 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
22416 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
22417 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
22418 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
22419 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
22420 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
22421 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
22422 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
22423 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
22424 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
22425 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
22426 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
22427 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
22428 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
22429 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
22430 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
22431 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
22432 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
22433 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
22434 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
22435 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
22436 		.ctext	= "\xFF\xC4\x2E\x82\x3D\xF8\xA8\x39"
22437 			  "\x7C\x52\xC4\xD3\xBB\x62\xC6\xA8"
22438 			  "\x0C\x63\xA5\x55\xE3\xF8\x1C\x7F"
22439 			  "\xDC\x59\xF9\xA0\x52\xAD\x83\xDF"
22440 			  "\xD5\x3B\x53\x4A\xAA\x1F\x49\x44"
22441 			  "\xE8\x20\xCC\xF8\x97\xE6\xE0\x3C"
22442 			  "\x5A\xD2\x83\xEC\xEE\x25\x3F\xCF"
22443 			  "\x0D\xC2\x79\x80\x99\x6E\xFF\x7B"
22444 			  "\x64\xB0\x7B\x86\x29\x1D\x9F\x17"
22445 			  "\x10\xA5\xA5\xEB\x16\x55\x9E\xE3"
22446 			  "\x88\x18\x52\x56\x48\x58\xD1\x6B"
22447 			  "\xE8\x74\x6E\x48\xB0\x2E\x69\x63"
22448 			  "\x32\xAA\xAC\x26\x55\x45\x94\xDE"
22449 			  "\x30\x26\x26\xE6\x08\x82\x2F\x5F"
22450 			  "\xA7\x15\x94\x07\x75\x2D\xC6\x3A"
22451 			  "\x1B\xA0\x39\xFB\xBA\xB9\x06\x56"
22452 			  "\xF6\x9F\xF1\x2F\x9B\xF3\x89\x8B"
22453 			  "\x08\xC8\x9D\x5E\x6B\x95\x09\xC7"
22454 			  "\x98\xB7\x62\xA4\x1D\x25\xFA\xC5"
22455 			  "\x62\xC8\x5D\x6B\xB4\x85\x88\x7F"
22456 			  "\x3B\x29\xF9\xB4\x32\x62\x69\xBF"
22457 			  "\x32\xB8\xEB\xFD\x0E\x26\xAA\xA3"
22458 			  "\x44\x67\x90\x20\xAC\x41\xDF\x43"
22459 			  "\xC6\xC7\x19\x9F\x2C\x28\x74\xEB"
22460 			  "\x3E\x7F\x7A\x80\x5B\xE4\x08\x60"
22461 			  "\xC7\xC9\x71\x34\x44\xCE\x05\xFD"
22462 			  "\xA8\x91\xA8\x44\x5E\xD3\x89\x2C"
22463 			  "\xAE\x59\x0F\x07\x88\x79\x53\x26"
22464 			  "\xAF\xAC\xCB\x1D\x6F\x08\x25\x62"
22465 			  "\xD0\x82\x65\x66\xE4\x2A\x29\x1C"
22466 			  "\x9C\x64\x5F\x49\x9D\xF8\x62\xF9"
22467 			  "\xED\xC4\x13\x52\x75\xDC\xE4\xF9"
22468 			  "\x68\x0F\x8A\xCD\xA6\x8D\x75\xAA"
22469 			  "\x49\xA1\x86\x86\x37\x5C\x6B\x3D"
22470 			  "\x56\xE5\x6F\xBE\x27\xC0\x10\xF8"
22471 			  "\x3C\x4D\x17\x35\x14\xDC\x1C\xA0"
22472 			  "\x6E\xAE\xD1\x10\xDD\x83\x06\xC2"
22473 			  "\x23\xD3\xC7\x27\x15\x04\x2C\x27"
22474 			  "\xDD\x1F\x2E\x97\x09\x9C\x33\x7D"
22475 			  "\xAC\x50\x1B\x2E\xC9\x52\x0C\x14"
22476 			  "\x4B\x78\xC4\xDE\x07\x6A\x12\x02"
22477 			  "\x6E\xD7\x4B\x91\xB9\x88\x4D\x02"
22478 			  "\xC3\xB5\x04\xBC\xE0\x67\xCA\x18"
22479 			  "\x22\xA1\xAE\x9A\x21\xEF\xB2\x06"
22480 			  "\x35\xCD\xEC\x37\x70\x2D\xFC\x1E"
22481 			  "\xA8\x31\xE7\xFC\xE5\x8E\x88\x66"
22482 			  "\x16\xB5\xC8\x45\x21\x37\xBD\x24"
22483 			  "\xA9\xD5\x36\x12\x9F\x6E\x67\x80"
22484 			  "\x87\x54\xD5\xAF\x97\xE1\x15\xA7"
22485 			  "\x11\xF0\x63\x7B\xE1\x44\x14\x1C"
22486 			  "\x06\x32\x05\x8C\x6C\xDB\x9B\x36"
22487 			  "\x6A\x6B\xAD\x3A\x27\x55\x20\x4C"
22488 			  "\x76\x36\x43\xE8\x16\x60\xB5\xF3"
22489 			  "\xDF\x5A\xC6\xA5\x69\x78\x59\x51"
22490 			  "\x54\x68\x65\x06\x84\xDE\x3D\xAE"
22491 			  "\x38\x91\xBD\xCC\xA2\x8A\xEC\xE6"
22492 			  "\x9E\x83\xAE\x1E\x8E\x34\x5D\xDE"
22493 			  "\x91\xCE\x8F\xED\x40\xF7\xC8\x8B"
22494 			  "\x9A\x13\x4C\xAD\x89\x97\x9E\xD1"
22495 			  "\x91\x01\xD7\x21\x23\x28\x1E\xCC"
22496 			  "\x8C\x98\xDB\xDE\xFC\x72\x94\xAA"
22497 			  "\xC0\x0D\x96\xAA\x23\xF8\xFE\x13",
22498 		.len	= 496,
22499 	},
22500 };
22501 
22502 /*
22503  * ARC4 test vectors from OpenSSL
22504  */
22505 static const struct cipher_testvec arc4_tv_template[] = {
22506 	{
22507 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
22508 		.klen	= 8,
22509 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
22510 		.ctext	= "\x75\xb7\x87\x80\x99\xe0\xc5\x96",
22511 		.len	= 8,
22512 	}, {
22513 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
22514 		.klen	= 8,
22515 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00",
22516 		.ctext	= "\x74\x94\xc2\xe7\x10\x4b\x08\x79",
22517 		.len	= 8,
22518 	}, {
22519 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00",
22520 		.klen	= 8,
22521 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00",
22522 		.ctext	= "\xde\x18\x89\x41\xa3\x37\x5d\x3a",
22523 		.len	= 8,
22524 	}, {
22525 		.key	= "\xef\x01\x23\x45",
22526 		.klen	= 4,
22527 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
22528 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
22529 			  "\x00\x00\x00\x00",
22530 		.ctext	= "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf"
22531 			  "\xbd\x61\x5a\x11\x62\xe1\xc7\xba"
22532 			  "\x36\xb6\x78\x58",
22533 		.len	= 20,
22534 	}, {
22535 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef",
22536 		.klen	= 8,
22537 		.ptext	= "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
22538 			  "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
22539 			  "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
22540 			  "\x12\x34\x56\x78",
22541 		.ctext	= "\x66\xa0\x94\x9f\x8a\xf7\xd6\x89"
22542 			  "\x1f\x7f\x83\x2b\xa8\x33\xc0\x0c"
22543 			  "\x89\x2e\xbe\x30\x14\x3c\xe2\x87"
22544 			  "\x40\x01\x1e\xcf",
22545 		.len	= 28,
22546 	}, {
22547 		.key	= "\xef\x01\x23\x45",
22548 		.klen	= 4,
22549 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
22550 			  "\x00\x00",
22551 		.ctext	= "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf"
22552 			  "\xbd\x61",
22553 		.len	= 10,
22554 	}, {
22555 		.key	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
22556 			"\x00\x00\x00\x00\x00\x00\x00\x00",
22557 		.klen	= 16,
22558 		.ptext	= "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
22559 		.ctext	= "\x69\x72\x36\x59\x1B\x52\x42\xB1",
22560 		.len	= 8,
22561 	},
22562 };
22563 
22564 /*
22565  * TEA test vectors
22566  */
22567 static const struct cipher_testvec tea_tv_template[] = {
22568 	{
22569 		.key    = zeroed_string,
22570 		.klen	= 16,
22571 		.ptext	= zeroed_string,
22572 		.ctext	= "\x0a\x3a\xea\x41\x40\xa9\xba\x94",
22573 		.len	= 8,
22574 	}, {
22575 		.key	= "\x2b\x02\x05\x68\x06\x14\x49\x76"
22576 			  "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
22577 		.klen	= 16,
22578 		.ptext	= "\x74\x65\x73\x74\x20\x6d\x65\x2e",
22579 		.ctext	= "\x77\x5d\x2a\x6a\xf6\xce\x92\x09",
22580 		.len	= 8,
22581 	}, {
22582 		.key	= "\x09\x65\x43\x11\x66\x44\x39\x25"
22583 			  "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
22584 		.klen	= 16,
22585 		.ptext	= "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
22586 			  "\x65\x73\x74\x5f\x76\x65\x63\x74",
22587 		.ctext	= "\xbe\x7a\xbb\x81\x95\x2d\x1f\x1e"
22588 			  "\xdd\x89\xa1\x25\x04\x21\xdf\x95",
22589 		.len	= 16,
22590 	}, {
22591 		.key	= "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
22592 			  "\x5d\x04\x16\x36\x15\x72\x63\x2f",
22593 		.klen	= 16,
22594 		.ptext	= "\x54\x65\x61\x20\x69\x73\x20\x67"
22595 			  "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
22596 			  "\x79\x6f\x75\x21\x21\x21\x20\x72"
22597 			  "\x65\x61\x6c\x6c\x79\x21\x21\x21",
22598 		.ctext	= "\xe0\x4d\x5d\x3c\xb7\x8c\x36\x47"
22599 			  "\x94\x18\x95\x91\xa9\xfc\x49\xf8"
22600 			  "\x44\xd1\x2d\xc2\x99\xb8\x08\x2a"
22601 			  "\x07\x89\x73\xc2\x45\x92\xc6\x90",
22602 		.len	= 32,
22603 	}
22604 };
22605 
22606 /*
22607  * XTEA test vectors
22608  */
22609 static const struct cipher_testvec xtea_tv_template[] = {
22610 	{
22611 		.key    = zeroed_string,
22612 		.klen	= 16,
22613 		.ptext	= zeroed_string,
22614 		.ctext	= "\xd8\xd4\xe9\xde\xd9\x1e\x13\xf7",
22615 		.len	= 8,
22616 	}, {
22617 		.key	= "\x2b\x02\x05\x68\x06\x14\x49\x76"
22618 			  "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
22619 		.klen	= 16,
22620 		.ptext	= "\x74\x65\x73\x74\x20\x6d\x65\x2e",
22621 		.ctext	= "\x94\xeb\xc8\x96\x84\x6a\x49\xa8",
22622 		.len	= 8,
22623 	}, {
22624 		.key	= "\x09\x65\x43\x11\x66\x44\x39\x25"
22625 			  "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
22626 		.klen	= 16,
22627 		.ptext	= "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
22628 			  "\x65\x73\x74\x5f\x76\x65\x63\x74",
22629 		.ctext	= "\x3e\xce\xae\x22\x60\x56\xa8\x9d"
22630 			  "\x77\x4d\xd4\xb4\x87\x24\xe3\x9a",
22631 		.len	= 16,
22632 	}, {
22633 		.key	= "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
22634 			  "\x5d\x04\x16\x36\x15\x72\x63\x2f",
22635 		.klen	= 16,
22636 		.ptext	= "\x54\x65\x61\x20\x69\x73\x20\x67"
22637 			  "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
22638 			  "\x79\x6f\x75\x21\x21\x21\x20\x72"
22639 			  "\x65\x61\x6c\x6c\x79\x21\x21\x21",
22640 		.ctext	= "\x99\x81\x9f\x5d\x6f\x4b\x31\x3a"
22641 			  "\x86\xff\x6f\xd0\xe3\x87\x70\x07"
22642 			  "\x4d\xb8\xcf\xf3\x99\x50\xb3\xd4"
22643 			  "\x73\xa2\xfa\xc9\x16\x59\x5d\x81",
22644 		.len	= 32,
22645 	}
22646 };
22647 
22648 /*
22649  * KHAZAD test vectors.
22650  */
22651 static const struct cipher_testvec khazad_tv_template[] = {
22652 	{
22653 		.key	= "\x80\x00\x00\x00\x00\x00\x00\x00"
22654 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
22655 		.klen	= 16,
22656 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00",
22657 		.ctext	= "\x49\xa4\xce\x32\xac\x19\x0e\x3f",
22658 		.len	= 8,
22659 	}, {
22660 		.key	= "\x38\x38\x38\x38\x38\x38\x38\x38"
22661 			  "\x38\x38\x38\x38\x38\x38\x38\x38",
22662 		.klen	= 16,
22663 		.ptext	= "\x38\x38\x38\x38\x38\x38\x38\x38",
22664 		.ctext	= "\x7e\x82\x12\xa1\xd9\x5b\xe4\xf9",
22665 		.len	= 8,
22666 	}, {
22667 		.key	= "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2"
22668 			"\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2",
22669 		.klen	= 16,
22670 		.ptext	= "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2",
22671 		.ctext	= "\xaa\xbe\xc1\x95\xc5\x94\x1a\x9c",
22672 		.len	= 8,
22673 	}, {
22674 		.key	= "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
22675 			"\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
22676 		.klen	= 16,
22677 		.ptext	= "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
22678 		.ctext	= "\x04\x74\xf5\x70\x50\x16\xd3\xb8",
22679 		.len	= 8,
22680 	}, {
22681 		.key	= "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
22682 			"\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
22683 		.klen	= 16,
22684 		.ptext	= "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
22685 			"\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
22686 		.ctext	= "\x04\x74\xf5\x70\x50\x16\xd3\xb8"
22687 			"\x04\x74\xf5\x70\x50\x16\xd3\xb8",
22688 		.len	= 16,
22689 	},
22690 };
22691 
22692 /*
22693  * Anubis test vectors.
22694  */
22695 
22696 static const struct cipher_testvec anubis_tv_template[] = {
22697 	{
22698 		.key	= "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22699 			  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
22700 		.klen	= 16,
22701 		.ptext	= "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22702 			  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
22703 		.ctext	= "\x6d\xc5\xda\xa2\x26\x7d\x62\x6f"
22704 			  "\x08\xb7\x52\x8e\x6e\x6e\x86\x90",
22705 		.len	= 16,
22706 	}, {
22707 
22708 		.key	= "\x03\x03\x03\x03\x03\x03\x03\x03"
22709 			  "\x03\x03\x03\x03\x03\x03\x03\x03"
22710 			  "\x03\x03\x03\x03",
22711 		.klen	= 20,
22712 		.ptext	= "\x03\x03\x03\x03\x03\x03\x03\x03"
22713 			  "\x03\x03\x03\x03\x03\x03\x03\x03",
22714 		.ctext	= "\xdb\xf1\x42\xf4\xd1\x8a\xc7\x49"
22715 			  "\x87\x41\x6f\x82\x0a\x98\x64\xae",
22716 		.len	= 16,
22717 	}, {
22718 		.key	= "\x24\x24\x24\x24\x24\x24\x24\x24"
22719 			  "\x24\x24\x24\x24\x24\x24\x24\x24"
22720 			  "\x24\x24\x24\x24\x24\x24\x24\x24"
22721 			  "\x24\x24\x24\x24",
22722 		.klen	= 28,
22723 		.ptext	= "\x24\x24\x24\x24\x24\x24\x24\x24"
22724 			  "\x24\x24\x24\x24\x24\x24\x24\x24",
22725 		.ctext	= "\xfd\x1b\x4a\xe3\xbf\xf0\xad\x3d"
22726 			  "\x06\xd3\x61\x27\xfd\x13\x9e\xde",
22727 		.len	= 16,
22728 	}, {
22729 		.key	= "\x25\x25\x25\x25\x25\x25\x25\x25"
22730 			  "\x25\x25\x25\x25\x25\x25\x25\x25"
22731 			  "\x25\x25\x25\x25\x25\x25\x25\x25"
22732 			  "\x25\x25\x25\x25\x25\x25\x25\x25",
22733 		.klen	= 32,
22734 		.ptext	= "\x25\x25\x25\x25\x25\x25\x25\x25"
22735 			  "\x25\x25\x25\x25\x25\x25\x25\x25",
22736 		.ctext	= "\x1a\x91\xfb\x2b\xb7\x78\x6b\xc4"
22737 			"\x17\xd9\xff\x40\x3b\x0e\xe5\xfe",
22738 		.len	= 16,
22739 	}, {
22740 		.key	= "\x35\x35\x35\x35\x35\x35\x35\x35"
22741 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
22742 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
22743 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
22744 			  "\x35\x35\x35\x35\x35\x35\x35\x35",
22745 		.klen	= 40,
22746 		.ptext	= "\x35\x35\x35\x35\x35\x35\x35\x35"
22747 			  "\x35\x35\x35\x35\x35\x35\x35\x35",
22748 		.ctext	= "\xa5\x2c\x85\x6f\x9c\xba\xa0\x97"
22749 			  "\x9e\xc6\x84\x0f\x17\x21\x07\xee",
22750 		.len	= 16,
22751 	},
22752 };
22753 
22754 static const struct cipher_testvec anubis_cbc_tv_template[] = {
22755 	{
22756 		.key	= "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22757 			  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
22758 		.klen	= 16,
22759 		.iv_out	= "\x86\xd8\xb5\x6f\x98\x5e\x8a\x66"
22760 			  "\x4f\x1f\x78\xa1\xbb\x37\xf1\xbe",
22761 		.ptext	= "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22762 			  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22763 			  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22764 			  "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
22765 		.ctext	= "\x6d\xc5\xda\xa2\x26\x7d\x62\x6f"
22766 			  "\x08\xb7\x52\x8e\x6e\x6e\x86\x90"
22767 			  "\x86\xd8\xb5\x6f\x98\x5e\x8a\x66"
22768 			  "\x4f\x1f\x78\xa1\xbb\x37\xf1\xbe",
22769 		.len	= 32,
22770 	}, {
22771 		.key	= "\x35\x35\x35\x35\x35\x35\x35\x35"
22772 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
22773 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
22774 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
22775 			  "\x35\x35\x35\x35\x35\x35\x35\x35",
22776 		.klen	= 40,
22777 		.iv_out	= "\xa2\xbc\x06\x98\xc6\x4b\xda\x75"
22778 			  "\x2e\xaa\xbe\x58\xce\x01\x5b\xc7",
22779 		.ptext	= "\x35\x35\x35\x35\x35\x35\x35\x35"
22780 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
22781 			  "\x35\x35\x35\x35\x35\x35\x35\x35"
22782 			  "\x35\x35\x35\x35\x35\x35\x35\x35",
22783 		.ctext	= "\xa5\x2c\x85\x6f\x9c\xba\xa0\x97"
22784 			  "\x9e\xc6\x84\x0f\x17\x21\x07\xee"
22785 			  "\xa2\xbc\x06\x98\xc6\x4b\xda\x75"
22786 			  "\x2e\xaa\xbe\x58\xce\x01\x5b\xc7",
22787 		.len	= 32,
22788 	},
22789 };
22790 
22791 /*
22792  * XETA test vectors
22793  */
22794 static const struct cipher_testvec xeta_tv_template[] = {
22795 	{
22796 		.key    = zeroed_string,
22797 		.klen	= 16,
22798 		.ptext	= zeroed_string,
22799 		.ctext	= "\xaa\x22\x96\xe5\x6c\x61\xf3\x45",
22800 		.len	= 8,
22801 	}, {
22802 		.key	= "\x2b\x02\x05\x68\x06\x14\x49\x76"
22803 			  "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
22804 		.klen	= 16,
22805 		.ptext	= "\x74\x65\x73\x74\x20\x6d\x65\x2e",
22806 		.ctext	= "\x82\x3e\xeb\x35\xdc\xdd\xd9\xc3",
22807 		.len	= 8,
22808 	}, {
22809 		.key	= "\x09\x65\x43\x11\x66\x44\x39\x25"
22810 			  "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
22811 		.klen	= 16,
22812 		.ptext	= "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
22813 			  "\x65\x73\x74\x5f\x76\x65\x63\x74",
22814 		.ctext	= "\xe2\x04\xdb\xf2\x89\x85\x9e\xea"
22815 			  "\x61\x35\xaa\xed\xb5\xcb\x71\x2c",
22816 		.len	= 16,
22817 	}, {
22818 		.key	= "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
22819 			  "\x5d\x04\x16\x36\x15\x72\x63\x2f",
22820 		.klen	= 16,
22821 		.ptext	= "\x54\x65\x61\x20\x69\x73\x20\x67"
22822 			  "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
22823 			  "\x79\x6f\x75\x21\x21\x21\x20\x72"
22824 			  "\x65\x61\x6c\x6c\x79\x21\x21\x21",
22825 		.ctext	= "\x0b\x03\xcd\x8a\xbe\x95\xfd\xb1"
22826 			  "\xc1\x44\x91\x0b\xa5\xc9\x1b\xb4"
22827 			  "\xa9\xda\x1e\x9e\xb1\x3e\x2a\x8f"
22828 			  "\xea\xa5\x6a\x85\xd1\xf4\xa8\xa5",
22829 		.len	= 32,
22830 	}
22831 };
22832 
22833 /*
22834  * FCrypt test vectors
22835  */
22836 static const struct cipher_testvec fcrypt_pcbc_tv_template[] = {
22837 	{ /* http://www.openafs.org/pipermail/openafs-devel/2000-December/005320.html */
22838 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00",
22839 		.klen	= 8,
22840 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00",
22841 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00",
22842 		.ctext	= "\x0E\x09\x00\xC7\x3E\xF7\xED\x41",
22843 		.len	= 8,
22844 	}, {
22845 		.key	= "\x11\x44\x77\xAA\xDD\x00\x33\x66",
22846 		.klen	= 8,
22847 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00",
22848 		.ptext	= "\x12\x34\x56\x78\x9A\xBC\xDE\xF0",
22849 		.ctext	= "\xD8\xED\x78\x74\x77\xEC\x06\x80",
22850 		.len	= 8,
22851 	}, { /* From Arla */
22852 		.key	= "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
22853 		.klen	= 8,
22854 		.iv	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
22855 		.ptext	= "The quick brown fox jumps over the lazy dogs.\0\0",
22856 		.ctext	= "\x00\xf0\x0e\x11\x75\xe6\x23\x82"
22857 			  "\xee\xac\x98\x62\x44\x51\xe4\x84"
22858 			  "\xc3\x59\xd8\xaa\x64\x60\xae\xf7"
22859 			  "\xd2\xd9\x13\x79\x72\xa3\x45\x03"
22860 			  "\x23\xb5\x62\xd7\x0c\xf5\x27\xd1"
22861 			  "\xf8\x91\x3c\xac\x44\x22\x92\xef",
22862 		.len	= 48,
22863 	}, {
22864 		.key	= "\xfe\xdc\xba\x98\x76\x54\x32\x10",
22865 		.klen	= 8,
22866 		.iv	= "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
22867 		.ptext	= "The quick brown fox jumps over the lazy dogs.\0\0",
22868 		.ctext	= "\xca\x90\xf5\x9d\xcb\xd4\xd2\x3c"
22869 			  "\x01\x88\x7f\x3e\x31\x6e\x62\x9d"
22870 			  "\xd8\xe0\x57\xa3\x06\x3a\x42\x58"
22871 			  "\x2a\x28\xfe\x72\x52\x2f\xdd\xe0"
22872 			  "\x19\x89\x09\x1c\x2a\x8e\x8c\x94"
22873 			  "\xfc\xc7\x68\xe4\x88\xaa\xde\x0f",
22874 		.len	= 48,
22875 	}
22876 };
22877 
22878 /*
22879  * CAMELLIA test vectors.
22880  */
22881 static const struct cipher_testvec camellia_tv_template[] = {
22882 	{
22883 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
22884 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
22885 		.klen	= 16,
22886 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
22887 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
22888 		.ctext	= "\x67\x67\x31\x38\x54\x96\x69\x73"
22889 			  "\x08\x57\x06\x56\x48\xea\xbe\x43",
22890 		.len	= 16,
22891 	}, {
22892 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
22893 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10"
22894 			  "\x00\x11\x22\x33\x44\x55\x66\x77",
22895 		.klen	= 24,
22896 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
22897 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
22898 		.ctext	= "\xb4\x99\x34\x01\xb3\xe9\x96\xf8"
22899 			  "\x4e\xe5\xce\xe7\xd7\x9b\x09\xb9",
22900 		.len	= 16,
22901 	}, {
22902 		.key	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
22903 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10"
22904 			  "\x00\x11\x22\x33\x44\x55\x66\x77"
22905 			  "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
22906 		.klen	= 32,
22907 		.ptext	= "\x01\x23\x45\x67\x89\xab\xcd\xef"
22908 			  "\xfe\xdc\xba\x98\x76\x54\x32\x10",
22909 		.ctext	= "\x9a\xcc\x23\x7d\xff\x16\xd7\x6c"
22910 			  "\x20\xef\x7c\x91\x9e\x3a\x75\x09",
22911 		.len	= 16,
22912 	}, { /* Generated with Crypto++ */
22913 		.key	= "\x3F\x85\x62\x3F\x1C\xF9\xD6\x1C"
22914 			  "\xF9\xD6\xB3\x90\x6D\x4A\x90\x6D"
22915 			  "\x4A\x27\x04\xE1\x27\x04\xE1\xBE"
22916 			  "\x9B\x78\xBE\x9B\x78\x55\x32\x0F",
22917 		.klen	= 32,
22918 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
22919 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
22920 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
22921 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
22922 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
22923 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
22924 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
22925 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
22926 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
22927 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
22928 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
22929 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
22930 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
22931 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
22932 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
22933 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
22934 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
22935 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
22936 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
22937 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
22938 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
22939 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
22940 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
22941 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
22942 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
22943 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
22944 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
22945 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
22946 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
22947 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
22948 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
22949 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
22950 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
22951 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
22952 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
22953 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
22954 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
22955 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
22956 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
22957 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
22958 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
22959 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
22960 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
22961 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
22962 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
22963 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
22964 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
22965 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
22966 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
22967 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
22968 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
22969 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
22970 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
22971 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
22972 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
22973 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
22974 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
22975 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
22976 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
22977 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
22978 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
22979 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
22980 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
22981 			  "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
22982 			  "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
22983 			  "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
22984 			  "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
22985 			  "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
22986 			  "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
22987 			  "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
22988 			  "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
22989 			  "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
22990 			  "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
22991 			  "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
22992 			  "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
22993 			  "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
22994 			  "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
22995 			  "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
22996 			  "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
22997 			  "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
22998 			  "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
22999 			  "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
23000 			  "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
23001 			  "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
23002 			  "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
23003 			  "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
23004 			  "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
23005 			  "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
23006 			  "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
23007 			  "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
23008 			  "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
23009 			  "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
23010 			  "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
23011 			  "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
23012 			  "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
23013 			  "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
23014 			  "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
23015 			  "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
23016 			  "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
23017 			  "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
23018 			  "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
23019 			  "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
23020 			  "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
23021 			  "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
23022 			  "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
23023 			  "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
23024 			  "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
23025 			  "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
23026 			  "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
23027 			  "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
23028 			  "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
23029 			  "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
23030 			  "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
23031 			  "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
23032 			  "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
23033 			  "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
23034 			  "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
23035 			  "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
23036 			  "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
23037 			  "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
23038 			  "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
23039 			  "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
23040 			  "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
23041 			  "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
23042 			  "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
23043 			  "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
23044 		.ctext	= "\xED\xCD\xDB\xB8\x68\xCE\xBD\xEA"
23045 			  "\x9D\x9D\xCD\x9F\x4F\xFC\x4D\xB7"
23046 			  "\xA5\xFF\x6F\x43\x0F\xBA\x32\x04"
23047 			  "\xB3\xC2\xB9\x03\xAA\x91\x56\x29"
23048 			  "\x0D\xD0\xFD\xC4\x65\xA5\x69\xB9"
23049 			  "\xF1\xF6\xB1\xA5\xB2\x75\x4F\x8A"
23050 			  "\x8D\x7D\x1B\x9B\xC7\x68\x72\xF8"
23051 			  "\x01\x9B\x17\x0A\x29\xE7\x61\x28"
23052 			  "\x7F\xA7\x50\xCA\x20\x2C\x96\x3B"
23053 			  "\x6E\x5C\x5D\x3F\xB5\x7F\xF3\x2B"
23054 			  "\x04\xEF\x9D\xD4\xCE\x41\x28\x8E"
23055 			  "\x83\x54\xAE\x7C\x82\x46\x10\xC9"
23056 			  "\xC4\x8A\x1E\x1F\x4C\xA9\xFC\xEC"
23057 			  "\x3C\x8C\x30\xFC\x59\xD2\x54\xC4"
23058 			  "\x6F\x50\xC6\xCA\x8C\x14\x5B\x9C"
23059 			  "\x18\x56\x5B\xF8\x33\x0E\x4A\xDB"
23060 			  "\xEC\xB5\x6E\x5B\x31\xC4\x0E\x98"
23061 			  "\x9F\x32\xBA\xA2\x18\xCF\x55\x43"
23062 			  "\xFE\x80\x8F\x60\xCF\x05\x30\x9B"
23063 			  "\x70\x50\x1E\x9C\x08\x87\xE6\x20"
23064 			  "\xD2\xF3\x27\xF8\x2A\x8D\x12\xB2"
23065 			  "\xBC\x5F\xFE\x52\x52\xF6\x7F\xB6"
23066 			  "\xB8\x30\x86\x3B\x0F\x94\x1E\x79"
23067 			  "\x13\x94\x35\xA2\xB1\x35\x5B\x05"
23068 			  "\x2A\x98\x6B\x96\x4C\xB1\x20\xBE"
23069 			  "\xB6\x14\xC2\x06\xBF\xFD\x5F\x2A"
23070 			  "\xF5\x33\xC8\x19\x45\x14\x44\x5D"
23071 			  "\xFE\x94\x7B\xBB\x63\x13\x57\xC3"
23072 			  "\x2A\x8F\x6C\x11\x2A\x07\xA7\x6A"
23073 			  "\xBF\x20\xD3\x99\xC6\x00\x0B\xBF"
23074 			  "\x83\x46\x25\x3A\xB0\xF6\xC5\xC8"
23075 			  "\x00\xCA\xE5\x28\x4A\x7C\x95\x9C"
23076 			  "\x7B\x43\xAB\xF9\xE4\xF8\x74\xAB"
23077 			  "\xA7\xB8\x9C\x0F\x53\x7B\xB6\x74"
23078 			  "\x60\x64\x0D\x1C\x80\xD1\x20\x9E"
23079 			  "\xDC\x14\x27\x9B\xFC\xBD\x5C\x96"
23080 			  "\xD2\x51\xDC\x96\xEE\xE5\xEA\x2B"
23081 			  "\x02\x7C\xAA\x3C\xDC\x9D\x7B\x01"
23082 			  "\x20\xC3\xE1\x0B\xDD\xAB\xF3\x1E"
23083 			  "\x19\xA8\x84\x29\x5F\xCC\xC3\x5B"
23084 			  "\xE4\x33\x59\xDC\x12\xEB\x2B\x4D"
23085 			  "\x5B\x55\x23\xB7\x40\x31\xDE\xEE"
23086 			  "\x18\xC9\x3C\x4D\xBC\xED\xE0\x42"
23087 			  "\xAD\xDE\xA0\xA3\xC3\xFE\x44\xD3"
23088 			  "\xE1\x9A\xDA\xAB\x32\xFC\x1A\xBF"
23089 			  "\x63\xA9\xF0\x6A\x08\x46\xBD\x48"
23090 			  "\x83\x06\xAB\x82\x99\x01\x16\x1A"
23091 			  "\x03\x36\xC5\x59\x6B\xB8\x8C\x9F"
23092 			  "\xC6\x51\x3D\xE5\x7F\xBF\xAB\xBC"
23093 			  "\xC9\xA1\x88\x34\x5F\xA9\x7C\x3B"
23094 			  "\x9F\x1B\x98\x2B\x4F\xFB\x9B\xF0"
23095 			  "\xCD\xB6\x45\xB2\x29\x2E\x34\x23"
23096 			  "\xA9\x97\xC0\x22\x8C\x42\x9B\x5F"
23097 			  "\x40\xC8\xD7\x3D\x82\x9A\x6F\xAA"
23098 			  "\x74\x83\x29\x05\xE8\xC4\x4D\x01"
23099 			  "\xB5\xE5\x84\x3F\x7F\xD3\xE0\x99"
23100 			  "\xDA\xE7\x6F\x30\xFD\xAA\x92\x30"
23101 			  "\xA5\x46\x8B\xA2\xE6\x58\x62\x7C"
23102 			  "\x2C\x35\x1B\x38\x85\x7D\xE8\xF3"
23103 			  "\x87\x4F\xDA\xD8\x5F\xFC\xB6\x44"
23104 			  "\xD0\xE3\x9B\x8B\xBF\xD6\xB8\xC4"
23105 			  "\x73\xAE\x1D\x8B\x5B\x74\x8B\xCB"
23106 			  "\xA4\xAD\xCF\x5D\xD4\x58\xC9\xCD"
23107 			  "\xF7\x90\x68\xCF\xC9\x11\x52\x3E"
23108 			  "\xE8\xA1\xA3\x78\x8B\xD0\xAC\x0A"
23109 			  "\xD4\xC9\xA3\xA5\x55\x30\xC8\x3E"
23110 			  "\xED\x28\x39\xE9\x63\xED\x41\x70"
23111 			  "\x51\xE3\xC4\xA0\xFC\xD5\x43\xCB"
23112 			  "\x4D\x65\xC8\xFD\x3A\x91\x8F\x60"
23113 			  "\x8A\xA6\x6D\x9D\x3E\x01\x23\x4B"
23114 			  "\x50\x47\xC9\xDC\x9B\xDE\x37\xC5"
23115 			  "\xBF\x67\xB1\x6B\x78\x38\xD5\x7E"
23116 			  "\xB6\xFF\x67\x83\x3B\x6E\xBE\x23"
23117 			  "\x45\xFA\x1D\x69\x44\xFD\xC6\xB9"
23118 			  "\xD0\x4A\x92\xD1\xBE\xF6\x4A\xB7"
23119 			  "\xCA\xA8\xA2\x9E\x13\x87\x57\x92"
23120 			  "\x64\x7C\x85\x0B\xB3\x29\x37\xD8"
23121 			  "\xE6\xAA\xAF\xC4\x03\x67\xA3\xBF"
23122 			  "\x2E\x45\x83\xB6\xD8\x54\x00\x89"
23123 			  "\xF6\xBC\x3A\x7A\x88\x58\x51\xED"
23124 			  "\xF4\x4E\x01\xA5\xC3\x2E\xD9\x42"
23125 			  "\xBD\x6E\x0D\x0B\x21\xB0\x1A\xCC"
23126 			  "\xA4\xD3\x3F\xDC\x9B\x81\xD8\xF1"
23127 			  "\xEA\x7A\x6A\xB7\x07\xC9\x6D\x91"
23128 			  "\x6D\x3A\xF5\x5F\xA6\xFF\x87\x1E"
23129 			  "\x3F\xDD\xC0\x72\xEA\xAC\x08\x15"
23130 			  "\x21\xE6\xC6\xB6\x0D\xD8\x51\x86"
23131 			  "\x2A\x03\x73\xF7\x29\xD4\xC4\xE4"
23132 			  "\x7F\x95\x10\xF7\xAB\x3F\x92\x23"
23133 			  "\xD3\xCE\x9C\x2E\x46\x3B\x63\x43"
23134 			  "\xBB\xC2\x82\x7A\x83\xD5\x55\xE2"
23135 			  "\xE7\x9B\x2F\x92\xAF\xFD\x81\x56"
23136 			  "\x79\xFD\x3E\xF9\x46\xE0\x25\xD4"
23137 			  "\x38\xDE\xBC\x2C\xC4\x7A\x2A\x8F"
23138 			  "\x94\x4F\xD0\xAD\x9B\x37\x18\xD4"
23139 			  "\x0E\x4D\x0F\x02\x3A\xDC\x5A\xA2"
23140 			  "\x39\x25\x55\x20\x5A\xA6\x02\x9F"
23141 			  "\xE6\x77\x21\x77\xE5\x4B\x7B\x0B"
23142 			  "\x30\xF8\x5F\x33\x0F\x49\xCD\xFF"
23143 			  "\xF2\xE4\x35\xF9\xF0\x63\xC3\x7E"
23144 			  "\xF1\xA6\x73\xB4\xDF\xE7\xBB\x78"
23145 			  "\xFF\x21\xA9\xF3\xF3\xCF\x5D\xBA"
23146 			  "\xED\x87\x98\xAC\xFE\x48\x97\x6D"
23147 			  "\xA6\x7F\x69\x31\xB1\xC4\xFF\x14"
23148 			  "\xC6\x76\xD4\x10\xDD\xF6\x49\x2C"
23149 			  "\x9C\xC8\x6D\x76\xC0\x8F\x5F\x55"
23150 			  "\x2F\x3C\x8A\x30\xAA\xC3\x16\x55"
23151 			  "\xC6\xFC\x8D\x8B\xB9\xE5\x80\x6C"
23152 			  "\xC8\x7E\xBD\x65\x58\x36\xD5\xBC"
23153 			  "\xF0\x33\x52\x29\x70\xF9\x5C\xE9"
23154 			  "\xAC\x1F\xB5\x73\x56\x66\x54\xAF"
23155 			  "\x1B\x8F\x7D\xED\xAB\x03\xCE\xE3"
23156 			  "\xAE\x47\xB6\x69\x86\xE9\x01\x31"
23157 			  "\x83\x18\x3D\xF4\x74\x7B\xF9\x42"
23158 			  "\x4C\xFD\x75\x4A\x6D\xF0\x03\xA6"
23159 			  "\x2B\x20\x63\xDA\x49\x65\x5E\x8B"
23160 			  "\xC0\x19\xE3\x8D\xD9\xF3\xB0\x34"
23161 			  "\xD3\x52\xFC\x68\x00\x43\x1B\x37"
23162 			  "\x31\x93\x51\x1C\x63\x97\x70\xB0"
23163 			  "\x99\x78\x83\x13\xFD\xCF\x53\x81"
23164 			  "\x36\x46\xB5\x42\x52\x2F\x32\xEB"
23165 			  "\x4A\x3D\xF1\x8F\x1C\x54\x2E\xFC"
23166 			  "\x41\x75\x5A\x8C\x8E\x6F\xE7\x1A"
23167 			  "\xAE\xEF\x3E\x82\x12\x0B\x74\x72"
23168 			  "\xF8\xB2\xAA\x7A\xD6\xFF\xFA\x55"
23169 			  "\x33\x1A\xBB\xD3\xA2\x7E\x97\x66",
23170 		.len	= 1008,
23171 	},
23172 };
23173 
23174 static const struct cipher_testvec camellia_cbc_tv_template[] = {
23175 	{
23176 		.key    = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
23177 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
23178 		.klen   = 16,
23179 		.iv	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
23180 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
23181 		.iv_out	= "\xea\x32\x12\x76\x3b\x50\x10\xe7"
23182 			  "\x18\xf6\xfd\x5d\xf6\x8f\x13\x51",
23183 		.ptext	= "Single block msg",
23184 		.ctext	= "\xea\x32\x12\x76\x3b\x50\x10\xe7"
23185 			  "\x18\xf6\xfd\x5d\xf6\x8f\x13\x51",
23186 		.len	= 16,
23187 	}, {
23188 		.key    = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
23189 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
23190 		.klen   = 16,
23191 		.iv     = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
23192 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
23193 		.iv_out	= "\x19\xb4\x3e\x57\x1c\x02\x5e\xa0"
23194 			  "\x15\x78\xe0\x5e\xf2\xcb\x87\x16",
23195 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
23196 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
23197 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
23198 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
23199 		.ctext	= "\xa5\xdf\x6e\x50\xda\x70\x6c\x01"
23200 			  "\x4a\xab\xf3\xf2\xd6\xfc\x6c\xfd"
23201 			  "\x19\xb4\x3e\x57\x1c\x02\x5e\xa0"
23202 			  "\x15\x78\xe0\x5e\xf2\xcb\x87\x16",
23203 		.len	= 32,
23204 	}, { /* Generated with Crypto++ */
23205 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
23206 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
23207 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
23208 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
23209 		.klen	= 32,
23210 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23211 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
23212 		.iv_out	= "\x55\x01\xD4\x58\xB2\xF2\x85\x49"
23213 			  "\x70\xC5\xB9\x0B\x3B\x7A\x6E\x6C",
23214 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
23215 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23216 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23217 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23218 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
23219 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
23220 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23221 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23222 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23223 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23224 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23225 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23226 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23227 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23228 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23229 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23230 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23231 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23232 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23233 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23234 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23235 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23236 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23237 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23238 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23239 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23240 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23241 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23242 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23243 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23244 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23245 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23246 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23247 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23248 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23249 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23250 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23251 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23252 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23253 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23254 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23255 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23256 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23257 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23258 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23259 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23260 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23261 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23262 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23263 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23264 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23265 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23266 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23267 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23268 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23269 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23270 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23271 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23272 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23273 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23274 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
23275 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23276 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
23277 			  "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
23278 			  "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
23279 			  "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
23280 			  "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
23281 			  "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
23282 			  "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
23283 			  "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
23284 			  "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
23285 			  "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
23286 			  "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
23287 			  "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
23288 			  "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
23289 			  "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
23290 			  "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
23291 			  "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
23292 			  "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
23293 			  "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
23294 			  "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
23295 			  "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
23296 			  "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
23297 			  "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
23298 			  "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
23299 			  "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
23300 			  "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
23301 			  "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
23302 			  "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
23303 			  "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
23304 			  "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
23305 			  "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
23306 			  "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
23307 			  "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
23308 			  "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
23309 			  "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
23310 			  "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
23311 			  "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
23312 			  "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
23313 			  "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
23314 			  "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
23315 			  "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
23316 			  "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
23317 			  "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
23318 			  "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
23319 			  "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
23320 			  "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
23321 			  "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
23322 			  "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
23323 			  "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
23324 			  "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
23325 			  "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
23326 			  "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
23327 			  "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
23328 			  "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
23329 			  "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
23330 			  "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
23331 			  "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
23332 			  "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
23333 			  "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
23334 			  "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
23335 			  "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
23336 			  "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
23337 			  "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
23338 			  "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
23339 			  "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
23340 		.ctext	= "\xCD\x3E\x2A\x3B\x3E\x94\xC5\x77"
23341 			  "\xBA\xBB\x5B\xB1\xDE\x7B\xA4\x40"
23342 			  "\x88\x39\xE3\xFD\x94\x4B\x25\x58"
23343 			  "\xE1\x4B\xC4\x18\x7A\xFD\x17\x2B"
23344 			  "\xB9\xF9\xC2\x27\x6A\xB6\x31\x27"
23345 			  "\xA6\xAD\xEF\xE5\x5D\xE4\x02\x01"
23346 			  "\x56\x2E\x10\xC2\x2C\xFF\xC6\x83"
23347 			  "\xB5\xDC\x4F\x63\xAD\x0E\x63\x5E"
23348 			  "\x56\xC8\x18\x3D\x79\x86\x97\xEF"
23349 			  "\x57\x0E\x63\xA1\xC1\x41\x48\xB8"
23350 			  "\x98\xB7\x51\x6D\x18\xF6\x19\x82"
23351 			  "\x37\x49\x88\xA4\xEF\x91\x21\x47"
23352 			  "\x03\x28\xEA\x42\xF4\xFB\x7A\x58"
23353 			  "\x28\x90\x77\x46\xD8\xD2\x35\x16"
23354 			  "\x44\xA9\x9E\x49\x52\x2A\xE4\x16"
23355 			  "\x5D\xF7\x65\xEB\x0F\xC9\x29\xE6"
23356 			  "\xCF\x76\x91\x89\x8A\x94\x39\xFA"
23357 			  "\x6B\x5F\x63\x53\x74\x43\x91\xF5"
23358 			  "\x3F\xBC\x88\x53\xB2\x1A\x02\x3F"
23359 			  "\x9D\x32\x84\xEB\x56\x28\xD6\x06"
23360 			  "\xD5\xB2\x20\xA9\xFC\xC3\x76\x62"
23361 			  "\x32\xCC\x86\xC8\x36\x67\x5E\x7E"
23362 			  "\xA4\xAA\x15\x63\x6B\xA9\x86\xAF"
23363 			  "\x1A\x52\x82\x36\x5F\xF4\x3F\x7A"
23364 			  "\x9B\x78\x62\x3B\x02\x28\x60\xB3"
23365 			  "\xBA\x82\xB1\xDD\xC9\x60\x8F\x47"
23366 			  "\xF1\x6B\xFE\xE5\x39\x34\xA0\x28"
23367 			  "\xA4\xB3\xC9\x7E\xED\x28\x8D\x70"
23368 			  "\xB2\x1D\xFD\xC6\x00\xCF\x1A\x94"
23369 			  "\x28\xF8\xC1\x34\xB7\x58\xA5\x6C"
23370 			  "\x1A\x9D\xE4\xE4\xF6\xB9\xB4\xB0"
23371 			  "\x5D\x51\x54\x9A\x53\xA0\xF9\x32"
23372 			  "\xBD\x31\x54\x14\x7B\x33\xEE\x17"
23373 			  "\xD3\xC7\x1F\x48\xBF\x0B\x22\xA2"
23374 			  "\x7D\x0C\xDF\xD0\x2E\x98\xFA\xD2"
23375 			  "\xFA\xCF\x24\x1D\x99\x9B\xD0\x7E"
23376 			  "\xF4\x4F\x88\xFF\x45\x99\x4A\xF4"
23377 			  "\xF2\x0A\x5B\x3B\x21\xAB\x92\xAE"
23378 			  "\x40\x78\x91\x95\xC4\x2F\xA3\xE8"
23379 			  "\x18\xC7\x07\xA6\xC8\xC0\x66\x33"
23380 			  "\x35\xC0\xB4\xA0\xF8\xEE\x1E\xF3"
23381 			  "\x40\xF5\x40\x54\xF1\x84\x8C\xEA"
23382 			  "\x27\x38\x1F\xF8\x77\xC7\xDF\xD8"
23383 			  "\x1D\xE2\xD9\x59\x40\x4F\x59\xD4"
23384 			  "\xF8\x17\x99\x8D\x58\x2D\x72\x44"
23385 			  "\x9D\x1D\x91\x64\xD6\x3F\x0A\x82"
23386 			  "\xC7\x57\x3D\xEF\xD3\x41\xFA\xA7"
23387 			  "\x68\xA3\xB8\xA5\x93\x74\x2E\x85"
23388 			  "\x4C\x9D\x69\x59\xCE\x15\xAE\xBF"
23389 			  "\x9C\x8F\x14\x64\x5D\x7F\xCF\x0B"
23390 			  "\xCE\x43\x5D\x28\xC0\x2F\xFB\x18"
23391 			  "\x79\x9A\xFC\x43\x16\x7C\x6B\x7B"
23392 			  "\x38\xB8\x48\x36\x66\x4E\x20\x43"
23393 			  "\xBA\x76\x13\x9A\xC3\xF2\xEB\x52"
23394 			  "\xD7\xDC\xB2\x67\x63\x14\x25\xCD"
23395 			  "\xB1\x13\x4B\xDE\x8C\x59\x21\x84"
23396 			  "\x81\x8D\x97\x23\x45\x33\x7C\xF3"
23397 			  "\xC5\xBC\x79\x95\xAA\x84\x68\x31"
23398 			  "\x2D\x1A\x68\xFE\xEC\x92\x94\xDA"
23399 			  "\x94\x2A\x6F\xD6\xFE\xE5\x76\x97"
23400 			  "\xF4\x6E\xEE\xCB\x2B\x95\x4E\x36"
23401 			  "\x5F\x74\x8C\x86\x5B\x71\xD0\x20"
23402 			  "\x78\x1A\x7F\x18\x8C\xD9\xCD\xF5"
23403 			  "\x21\x41\x56\x72\x13\xE1\x86\x07"
23404 			  "\x07\x26\xF3\x4F\x7B\xEA\xB5\x18"
23405 			  "\xFE\x94\x2D\x9F\xE0\x72\x18\x65"
23406 			  "\xB2\xA5\x63\x48\xB4\x13\x22\xF7"
23407 			  "\x25\xF1\x80\xA8\x7F\x54\x86\x7B"
23408 			  "\x39\xAE\x95\x0C\x09\x32\x22\x2D"
23409 			  "\x4D\x73\x39\x0C\x09\x2C\x7C\x10"
23410 			  "\xD0\x4B\x53\xF6\x90\xC5\x99\x2F"
23411 			  "\x15\xE1\x7F\xC6\xC5\x7A\x52\x14"
23412 			  "\x65\xEE\x93\x54\xD0\x66\x15\x3C"
23413 			  "\x4C\x68\xFD\x64\x0F\xF9\x10\x39"
23414 			  "\x46\x7A\xDD\x97\x20\xEE\xC7\xD2"
23415 			  "\x98\x4A\xB6\xE6\xF5\xA8\x1F\x4F"
23416 			  "\xDB\xAB\x6D\xD5\x9B\x34\x16\x97"
23417 			  "\x2F\x64\xE5\x37\xEF\x0E\xA1\xE9"
23418 			  "\xBE\x31\x31\x96\x8B\x40\x18\x75"
23419 			  "\x11\x75\x14\x32\xA5\x2D\x1B\x6B"
23420 			  "\xDB\x59\xEB\xFA\x3D\x8E\x7C\xC4"
23421 			  "\xDE\x68\xC8\x9F\xC9\x99\xE3\xC6"
23422 			  "\x71\xB0\x12\x57\x89\x0D\xC0\x2B"
23423 			  "\x9F\x12\x6A\x04\x67\xF1\x95\x31"
23424 			  "\x59\xFD\x84\x95\x2C\x9C\x5B\xEC"
23425 			  "\x09\xB0\x43\x96\x4A\x64\x80\x40"
23426 			  "\xB9\x72\x19\xDD\x70\x42\xFA\xB1"
23427 			  "\x4A\x2C\x0C\x0A\x60\x6E\xE3\x7C"
23428 			  "\x37\x5A\xBE\xA4\x62\xCF\x29\xAB"
23429 			  "\x7F\x4D\xA6\xB3\xE2\xB6\x64\xC6"
23430 			  "\x33\x0B\xF3\xD5\x01\x38\x74\xA4"
23431 			  "\x67\x1E\x75\x68\xC3\xAD\x76\xE9"
23432 			  "\xE9\xBC\xF0\xEB\xD8\xFD\x31\x8A"
23433 			  "\x5F\xC9\x18\x94\x4B\x86\x66\xFC"
23434 			  "\xBD\x0B\x3D\xB3\x9F\xFA\x1F\xD9"
23435 			  "\x78\xC4\xE3\x24\x1C\x67\xA2\xF8"
23436 			  "\x43\xBC\x76\x75\xBF\x6C\x05\xB3"
23437 			  "\x32\xE8\x7C\x80\xDB\xC7\xB6\x61"
23438 			  "\x1A\x3E\x2B\xA7\x25\xED\x8F\xA0"
23439 			  "\x00\x4B\xF8\x90\xCA\xD8\xFB\x12"
23440 			  "\xAC\x1F\x18\xE9\xD2\x5E\xA2\x8E"
23441 			  "\xE4\x84\x6B\x9D\xEB\x1E\x6B\xA3"
23442 			  "\x7B\xDC\xCE\x15\x97\x27\xB2\x65"
23443 			  "\xBC\x0E\x47\xAB\x55\x13\x53\xAB"
23444 			  "\x0E\x34\x55\x02\x5F\x27\xC5\x89"
23445 			  "\xDF\xC5\x70\xC4\xDD\x76\x82\xEE"
23446 			  "\x68\xA6\x09\xB0\xE5\x5E\xF1\x0C"
23447 			  "\xE3\xF3\x09\x9B\xFE\x65\x4B\xB8"
23448 			  "\x30\xEC\xD5\x7C\x6A\xEC\x1D\xD2"
23449 			  "\x93\xB7\xA1\x1A\x02\xD4\xC0\xD6"
23450 			  "\x8D\x4D\x83\x9A\xED\x29\x4E\x14"
23451 			  "\x86\xD5\x3C\x1A\xD5\xB9\x0A\x6A"
23452 			  "\x72\x22\xD5\x92\x38\xF1\xA1\x86"
23453 			  "\xB2\x41\x51\xCA\x4E\xAB\x8F\xD3"
23454 			  "\x80\x56\xC3\xD7\x65\xE1\xB3\x86"
23455 			  "\xCB\xCE\x98\xA1\xD4\x59\x1C\x06"
23456 			  "\x01\xED\xF8\x29\x91\x19\x5C\x9A"
23457 			  "\xEE\x28\x1B\x48\xD7\x32\xEF\x9F"
23458 			  "\x6C\x2B\x66\x4E\x78\xD5\x8B\x72"
23459 			  "\x80\xE7\x29\xDC\x23\x55\x98\x54"
23460 			  "\xB1\xFF\x3E\x95\x56\xA8\x78\x78"
23461 			  "\xEF\xC4\xA5\x11\x2D\x2B\xD8\x93"
23462 			  "\x30\x6E\x7E\x51\xBB\x42\x5F\x03"
23463 			  "\x43\x94\x23\x7E\xEE\xF0\xA5\x79"
23464 			  "\x55\x01\xD4\x58\xB2\xF2\x85\x49"
23465 			  "\x70\xC5\xB9\x0B\x3B\x7A\x6E\x6C",
23466 		.len	= 1008,
23467 	},
23468 };
23469 
23470 static const struct cipher_testvec camellia_ctr_tv_template[] = {
23471 	{ /* Generated with Crypto++ */
23472 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
23473 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
23474 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
23475 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
23476 		.klen	= 32,
23477 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23478 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
23479 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23480 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
23481 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
23482 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23483 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23484 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23485 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
23486 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
23487 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23488 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23489 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23490 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23491 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23492 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23493 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23494 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23495 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23496 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23497 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23498 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23499 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23500 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23501 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23502 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23503 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23504 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23505 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23506 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23507 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23508 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23509 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23510 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23511 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23512 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23513 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23514 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23515 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23516 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23517 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23518 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23519 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23520 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23521 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23522 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23523 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23524 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23525 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23526 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23527 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23528 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23529 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23530 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23531 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23532 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23533 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23534 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23535 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23536 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23537 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23538 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23539 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23540 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23541 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
23542 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
23543 		.ctext	= "\xF3\x06\x3A\x84\xCD\xBA\x8E\x11"
23544 			  "\xB7\x74\x6F\x5C\x97\xFB\x36\xFE"
23545 			  "\xDE\x71\x58\xD4\x15\xD1\xC1\xA4"
23546 			  "\xC9\x28\x74\xA6\x6B\xC7\x95\xA6"
23547 			  "\x6C\x77\xF7\x2F\xDF\xC7\xBB\x85"
23548 			  "\x60\xFC\xE8\x94\xE8\xB5\x09\x2C"
23549 			  "\x1E\x43\xEF\x6C\xE9\x98\xC5\xA0"
23550 			  "\x7B\x13\xE5\x7F\xF8\x49\x9A\x8C"
23551 			  "\xE6\x7B\x08\xC3\x32\x66\x55\x4E"
23552 			  "\xA5\x44\x1D\x2C\x18\xC7\x29\x1F"
23553 			  "\x61\x28\x4A\xE3\xCD\xE5\x47\xB2"
23554 			  "\x82\x2F\x66\x83\x91\x51\xAE\xD7"
23555 			  "\x1C\x91\x3C\x57\xE3\x1D\x5A\xC9"
23556 			  "\xFD\xC5\x58\x58\xEF\xCC\x33\xC9"
23557 			  "\x0F\xEA\x26\x32\xD1\x15\x19\x2D"
23558 			  "\x25\xB4\x7F\xB0\xDF\xFB\x88\x60"
23559 			  "\x4E\x4D\x06\x7D\xCC\x1F\xED\x3B"
23560 			  "\x68\x84\xD5\xB3\x1B\xE7\xB9\xA1"
23561 			  "\x68\x8B\x2C\x1A\x44\xDA\x63\xD3"
23562 			  "\x29\xE9\x59\x32\x1F\x30\x1C\x43"
23563 			  "\xEA\x3A\xA3\x6B\x54\x3C\xAA\x11"
23564 			  "\xAD\x38\x20\xC9\xB9\x8A\x64\x66"
23565 			  "\x5A\x07\x49\xDF\xA1\x9C\xF9\x76"
23566 			  "\x36\x65\xB6\x81\x8F\x76\x09\xE5"
23567 			  "\xEB\xD1\x29\xA4\xE4\xF4\x4C\xCD"
23568 			  "\xAF\xFC\xB9\x16\xD9\xC3\x73\x6A"
23569 			  "\x33\x12\xF8\x7E\xBC\xCC\x7D\x80"
23570 			  "\xBF\x3C\x25\x06\x13\x84\xFA\x35"
23571 			  "\xF7\x40\xFA\xA1\x44\x13\x70\xD8"
23572 			  "\x01\xF9\x85\x15\x63\xEC\x7D\xB9"
23573 			  "\x02\xD8\xBA\x41\x6C\x92\x68\x66"
23574 			  "\x95\xDD\xD6\x42\xE7\xBB\xE1\xFD"
23575 			  "\x28\x3E\x94\xB6\xBD\xA7\xBF\x47"
23576 			  "\x58\x8D\xFF\x19\x30\x75\x0D\x48"
23577 			  "\x94\xE9\xA6\xCD\xB3\x8E\x1E\xCD"
23578 			  "\x59\xBC\x1A\xAC\x3C\x4F\xA9\xEB"
23579 			  "\xF4\xA7\xE4\x75\x4A\x18\x40\xC9"
23580 			  "\x1E\xEC\x06\x9C\x28\x4B\xF7\x2B"
23581 			  "\xE2\xEF\xD6\x42\x2E\xBB\xFC\x0A"
23582 			  "\x79\xA2\x99\x28\x93\x1B\x00\x57"
23583 			  "\x35\x1E\x1A\x93\x90\xA4\x68\x95"
23584 			  "\x5E\x57\x40\xD5\xA9\xAA\x19\x48"
23585 			  "\xEC\xFF\x76\x77\xDC\x78\x89\x76"
23586 			  "\xE5\x3B\x00\xEC\x58\x4D\xD1\xE3"
23587 			  "\xC8\x6C\x2C\x45\x5E\x5F\xD9\x4E"
23588 			  "\x71\xA5\x36\x6D\x03\xF1\xC7\xD5"
23589 			  "\xF3\x63\xC0\xD8\xCB\x2B\xF1\xA8"
23590 			  "\xB9\x2B\xE6\x0B\xB9\x65\x78\xA0"
23591 			  "\xC4\x46\xE6\x9B\x8B\x43\x2D\xAB"
23592 			  "\x70\xA6\xE0\x59\x1E\xAC\x9D\xE0"
23593 			  "\x76\x44\x45\xF3\x24\x11\x57\x98"
23594 			  "\x9A\x86\xB4\x12\x80\x28\x86\x20"
23595 			  "\x23\x9D\x2D\xE9\x38\x32\xB1\xE1"
23596 			  "\xCF\x0A\x23\x73\x7D\xC5\x80\x3D"
23597 			  "\x9F\x6D\xA0\xD0\xEE\x93\x8A\x79"
23598 			  "\x3A\xDD\x1D\xBB\x9E\x26\x5D\x01"
23599 			  "\x44\xD0\xD4\x4E\xC3\xF1\xE4\x38"
23600 			  "\x09\x62\x0A\x1A\x4E\xD2\x63\x0F"
23601 			  "\x6E\x3E\xD2\xA4\x3A\xF4\xF3\xFF"
23602 			  "\x7E\x42\xEC\xB6\x6F\x4D\x6B\x48"
23603 			  "\xE6\xA6\x50\x80\x78\x9E\xF1\xB0"
23604 			  "\x4D\xB2\x0D\x3D\xFC\x40\x25\x4D",
23605 		.len	= 496,
23606 	}, { /* Generated with Crypto++ */
23607 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
23608 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
23609 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
23610 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
23611 		.klen	= 32,
23612 		.iv	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23613 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
23614 		.iv_out	= "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23615 			  "\xC4\x29\x8E\xF3\x35\x9A\xFF\xA4",
23616 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
23617 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23618 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23619 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23620 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
23621 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
23622 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23623 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23624 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23625 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23626 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23627 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23628 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23629 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23630 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23631 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23632 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23633 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23634 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23635 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23636 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23637 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23638 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23639 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23640 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23641 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23642 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23643 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23644 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23645 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23646 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23647 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23648 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23649 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23650 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23651 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23652 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23653 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23654 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23655 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23656 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23657 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23658 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23659 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23660 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23661 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23662 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23663 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23664 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23665 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23666 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23667 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23668 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23669 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23670 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23671 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23672 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23673 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23674 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23675 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23676 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
23677 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23678 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
23679 			  "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
23680 			  "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
23681 			  "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
23682 			  "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
23683 			  "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
23684 			  "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
23685 			  "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
23686 			  "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
23687 			  "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
23688 			  "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
23689 			  "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
23690 			  "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
23691 			  "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
23692 			  "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
23693 			  "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
23694 			  "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
23695 			  "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
23696 			  "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
23697 			  "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
23698 			  "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
23699 			  "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
23700 			  "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
23701 			  "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
23702 			  "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
23703 			  "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
23704 			  "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
23705 			  "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
23706 			  "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
23707 			  "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
23708 			  "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
23709 			  "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
23710 			  "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
23711 			  "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
23712 			  "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
23713 			  "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
23714 			  "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
23715 			  "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
23716 			  "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
23717 			  "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
23718 			  "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
23719 			  "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
23720 			  "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
23721 			  "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
23722 			  "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
23723 			  "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
23724 			  "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
23725 			  "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
23726 			  "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
23727 			  "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
23728 			  "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
23729 			  "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
23730 			  "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
23731 			  "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
23732 			  "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
23733 			  "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
23734 			  "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
23735 			  "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
23736 			  "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
23737 			  "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
23738 			  "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
23739 			  "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
23740 			  "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
23741 			  "\x72\x09\xA0\x14\xAB\x42\xD9\x4D"
23742 			  "\xE4\x7B\x12",
23743 		.ctext	= "\xF3\x06\x3A\x84\xCD\xBA\x8E\x11"
23744 			  "\xB7\x74\x6F\x5C\x97\xFB\x36\xFE"
23745 			  "\xDE\x71\x58\xD4\x15\xD1\xC1\xA4"
23746 			  "\xC9\x28\x74\xA6\x6B\xC7\x95\xA6"
23747 			  "\x6C\x77\xF7\x2F\xDF\xC7\xBB\x85"
23748 			  "\x60\xFC\xE8\x94\xE8\xB5\x09\x2C"
23749 			  "\x1E\x43\xEF\x6C\xE9\x98\xC5\xA0"
23750 			  "\x7B\x13\xE5\x7F\xF8\x49\x9A\x8C"
23751 			  "\xE6\x7B\x08\xC3\x32\x66\x55\x4E"
23752 			  "\xA5\x44\x1D\x2C\x18\xC7\x29\x1F"
23753 			  "\x61\x28\x4A\xE3\xCD\xE5\x47\xB2"
23754 			  "\x82\x2F\x66\x83\x91\x51\xAE\xD7"
23755 			  "\x1C\x91\x3C\x57\xE3\x1D\x5A\xC9"
23756 			  "\xFD\xC5\x58\x58\xEF\xCC\x33\xC9"
23757 			  "\x0F\xEA\x26\x32\xD1\x15\x19\x2D"
23758 			  "\x25\xB4\x7F\xB0\xDF\xFB\x88\x60"
23759 			  "\x4E\x4D\x06\x7D\xCC\x1F\xED\x3B"
23760 			  "\x68\x84\xD5\xB3\x1B\xE7\xB9\xA1"
23761 			  "\x68\x8B\x2C\x1A\x44\xDA\x63\xD3"
23762 			  "\x29\xE9\x59\x32\x1F\x30\x1C\x43"
23763 			  "\xEA\x3A\xA3\x6B\x54\x3C\xAA\x11"
23764 			  "\xAD\x38\x20\xC9\xB9\x8A\x64\x66"
23765 			  "\x5A\x07\x49\xDF\xA1\x9C\xF9\x76"
23766 			  "\x36\x65\xB6\x81\x8F\x76\x09\xE5"
23767 			  "\xEB\xD1\x29\xA4\xE4\xF4\x4C\xCD"
23768 			  "\xAF\xFC\xB9\x16\xD9\xC3\x73\x6A"
23769 			  "\x33\x12\xF8\x7E\xBC\xCC\x7D\x80"
23770 			  "\xBF\x3C\x25\x06\x13\x84\xFA\x35"
23771 			  "\xF7\x40\xFA\xA1\x44\x13\x70\xD8"
23772 			  "\x01\xF9\x85\x15\x63\xEC\x7D\xB9"
23773 			  "\x02\xD8\xBA\x41\x6C\x92\x68\x66"
23774 			  "\x95\xDD\xD6\x42\xE7\xBB\xE1\xFD"
23775 			  "\x28\x3E\x94\xB6\xBD\xA7\xBF\x47"
23776 			  "\x58\x8D\xFF\x19\x30\x75\x0D\x48"
23777 			  "\x94\xE9\xA6\xCD\xB3\x8E\x1E\xCD"
23778 			  "\x59\xBC\x1A\xAC\x3C\x4F\xA9\xEB"
23779 			  "\xF4\xA7\xE4\x75\x4A\x18\x40\xC9"
23780 			  "\x1E\xEC\x06\x9C\x28\x4B\xF7\x2B"
23781 			  "\xE2\xEF\xD6\x42\x2E\xBB\xFC\x0A"
23782 			  "\x79\xA2\x99\x28\x93\x1B\x00\x57"
23783 			  "\x35\x1E\x1A\x93\x90\xA4\x68\x95"
23784 			  "\x5E\x57\x40\xD5\xA9\xAA\x19\x48"
23785 			  "\xEC\xFF\x76\x77\xDC\x78\x89\x76"
23786 			  "\xE5\x3B\x00\xEC\x58\x4D\xD1\xE3"
23787 			  "\xC8\x6C\x2C\x45\x5E\x5F\xD9\x4E"
23788 			  "\x71\xA5\x36\x6D\x03\xF1\xC7\xD5"
23789 			  "\xF3\x63\xC0\xD8\xCB\x2B\xF1\xA8"
23790 			  "\xB9\x2B\xE6\x0B\xB9\x65\x78\xA0"
23791 			  "\xC4\x46\xE6\x9B\x8B\x43\x2D\xAB"
23792 			  "\x70\xA6\xE0\x59\x1E\xAC\x9D\xE0"
23793 			  "\x76\x44\x45\xF3\x24\x11\x57\x98"
23794 			  "\x9A\x86\xB4\x12\x80\x28\x86\x20"
23795 			  "\x23\x9D\x2D\xE9\x38\x32\xB1\xE1"
23796 			  "\xCF\x0A\x23\x73\x7D\xC5\x80\x3D"
23797 			  "\x9F\x6D\xA0\xD0\xEE\x93\x8A\x79"
23798 			  "\x3A\xDD\x1D\xBB\x9E\x26\x5D\x01"
23799 			  "\x44\xD0\xD4\x4E\xC3\xF1\xE4\x38"
23800 			  "\x09\x62\x0A\x1A\x4E\xD2\x63\x0F"
23801 			  "\x6E\x3E\xD2\xA4\x3A\xF4\xF3\xFF"
23802 			  "\x7E\x42\xEC\xB6\x6F\x4D\x6B\x48"
23803 			  "\xE6\xA6\x50\x80\x78\x9E\xF1\xB0"
23804 			  "\x4D\xB2\x0D\x3D\xFC\x40\x25\x4D"
23805 			  "\x93\x11\x1C\xE9\xD2\x9F\x6E\x90"
23806 			  "\xE5\x41\x4A\xE2\x3C\x45\x29\x35"
23807 			  "\xEC\xD6\x47\x50\xCB\x7B\xA2\x32"
23808 			  "\xF7\x8B\x62\xF1\xE3\x9A\xFE\xC7"
23809 			  "\x1D\x8C\x02\x72\x68\x09\xE9\xB6"
23810 			  "\x4A\x80\xE6\xB1\x56\xDF\x90\xD4"
23811 			  "\x93\x74\xA4\xCE\x20\x23\xBF\x48"
23812 			  "\xA5\xDE\x1B\xFA\x40\x69\x31\x98"
23813 			  "\x62\x6E\xA5\xC7\xBF\x0C\x62\xE5"
23814 			  "\x6D\xE1\x93\xF1\x83\x10\x1C\xCA"
23815 			  "\xF6\x5C\x19\xF8\x90\x78\xCB\xE4"
23816 			  "\x0B\x3A\xB5\xF8\x43\x86\xD3\x3F"
23817 			  "\xBA\x83\x34\x3C\x42\xCC\x7D\x28"
23818 			  "\x29\x63\x4F\xD8\x02\x17\xC5\x07"
23819 			  "\x2C\xA4\xAC\x79\xCB\xC3\xA9\x09"
23820 			  "\x81\x45\x18\xED\xE4\xCB\x42\x3B"
23821 			  "\x87\x2D\x23\xDC\xC5\xBA\x45\xBD"
23822 			  "\x92\xE5\x02\x97\x96\xCE\xAD\xEC"
23823 			  "\xBA\xD8\x76\xF8\xCA\xC1\x31\xEC"
23824 			  "\x1E\x4F\x3F\x83\xF8\x33\xE8\x6E"
23825 			  "\xCC\xF8\x5F\xDD\x65\x50\x99\x69"
23826 			  "\xAF\x48\xCE\xA5\xBA\xB6\x14\x9F"
23827 			  "\x05\x93\xB2\xE6\x59\xC8\x28\xFE"
23828 			  "\x8F\x37\xF9\x64\xB9\xA5\x56\x8F"
23829 			  "\xF1\x1B\x90\xEF\xAE\xEB\xFC\x09"
23830 			  "\x11\x7A\xF2\x19\x0A\x0A\x9A\x3C"
23831 			  "\xE2\x5E\x29\xFA\x31\x9B\xC1\x74"
23832 			  "\x1E\x10\x3E\x07\xA9\x31\x6D\xF8"
23833 			  "\x81\xF5\xD5\x8A\x04\x23\x51\xAC"
23834 			  "\xA2\xE2\x63\xFD\x27\x1F\x79\x5B"
23835 			  "\x1F\xE8\xDA\x11\x49\x4D\x1C\xBA"
23836 			  "\x54\xCC\x0F\xBA\x92\x69\xE5\xCB"
23837 			  "\x41\x1A\x67\xA6\x40\x82\x70\x8C"
23838 			  "\x19\x79\x08\xA4\x51\x20\x7D\xC9"
23839 			  "\x12\x27\xAE\x20\x0D\x2C\xA1\x6D"
23840 			  "\xF4\x55\xD4\xE7\xE6\xD4\x28\x08"
23841 			  "\x00\x70\x12\x56\x56\x50\xAD\x14"
23842 			  "\x5C\x3E\xA2\xD1\x36\x3F\x36\x48"
23843 			  "\xED\xB1\x57\x3E\x5D\x15\xF6\x1E"
23844 			  "\x53\xE9\xA4\x3E\xED\x7D\xCF\x7D"
23845 			  "\x29\xAF\xF3\x1E\x51\xA8\x9F\x85"
23846 			  "\x8B\xF0\xBB\xCE\xCC\x39\xC3\x64"
23847 			  "\x4B\xF2\xAD\x70\x19\xD4\x44\x8F"
23848 			  "\x91\x76\xE8\x15\x66\x34\x9F\xF6"
23849 			  "\x0F\x15\xA4\xA8\x24\xF8\x58\xB1"
23850 			  "\x38\x46\x47\xC7\x9B\xCA\xE9\x42"
23851 			  "\x44\xAA\xE6\xB5\x9C\x91\xA4\xD3"
23852 			  "\x16\xA0\xED\x42\xBE\xB5\x06\x19"
23853 			  "\xBE\x67\xE8\xBC\x22\x32\xA4\x1E"
23854 			  "\x93\xEB\xBE\xE9\xE1\x93\xE5\x31"
23855 			  "\x3A\xA2\x75\xDF\xE3\x6B\xE7\xCC"
23856 			  "\xB4\x70\x20\xE0\x6D\x82\x7C\xC8"
23857 			  "\x94\x5C\x5E\x37\x18\xAD\xED\x8B"
23858 			  "\x44\x86\xCA\x5E\x07\xB7\x70\x8D"
23859 			  "\x40\x48\x19\x73\x7C\x78\x64\x0B"
23860 			  "\xDB\x01\xCA\xAE\x63\x19\xE9\xD1"
23861 			  "\x6B\x2C\x84\x10\x45\x42\x2E\xC3"
23862 			  "\xDF\x7F\xAA\xE8\x87\x1B\x63\x46"
23863 			  "\x74\x28\x9D\x05\x30\x20\x62\x41"
23864 			  "\xC0\x9F\x2C\x36\x2B\x78\xD7\x26"
23865 			  "\xDF\x58\x51\xED\xFA\xDC\x87\x79"
23866 			  "\xBF\x8C\xBF\xC4\x0F\xE5\x05\xDA"
23867 			  "\x45\xE3\x35\x0D\x69\x91\x54\x1C"
23868 			  "\xE7\x2C\x49\x08\x8B\x72\xFA\x5C"
23869 			  "\xF1\x6B\xD9",
23870 		.len	= 1011,
23871 	}, { /* Generated with Crypto++ */
23872 		.key	= "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
23873 			  "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
23874 			  "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
23875 			  "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
23876 		.klen	= 32,
23877 		.iv	= "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
23878 			  "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
23879 		.iv_out	= "\x00\x00\x00\x00\x00\x00\x00\x00"
23880 			  "\x00\x00\x00\x00\x00\x00\x00\x3C",
23881 		.ptext	= "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
23882 			  "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23883 			  "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23884 			  "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23885 			  "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
23886 			  "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
23887 			  "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23888 			  "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23889 			  "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23890 			  "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23891 			  "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23892 			  "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23893 			  "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23894 			  "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23895 			  "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23896 			  "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23897 			  "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23898 			  "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23899 			  "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23900 			  "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23901 			  "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23902 			  "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23903 			  "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23904 			  "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23905 			  "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23906 			  "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23907 			  "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23908 			  "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23909 			  "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23910 			  "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23911 			  "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23912 			  "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23913 			  "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23914 			  "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23915 			  "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23916 			  "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23917 			  "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23918 			  "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23919 			  "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23920 			  "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23921 			  "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23922 			  "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23923 			  "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23924 			  "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23925 			  "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23926 			  "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23927 			  "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23928 			  "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23929 			  "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23930 			  "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23931 			  "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23932 			  "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23933 			  "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23934 			  "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23935 			  "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23936 			  "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23937 			  "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23938 			  "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23939 			  "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23940 			  "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23941 			  "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
23942 			  "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23943 			  "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
23944 			  "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
23945 			  "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
23946 			  "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
23947 			  "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
23948 			  "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
23949 			  "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
23950 			  "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
23951 			  "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
23952 			  "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
23953 			  "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
23954 			  "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
23955 			  "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
23956 			  "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
23957 			  "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
23958 			  "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
23959 			  "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
23960 			  "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
23961 			  "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
23962 			  "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
23963 			  "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
23964 			  "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
23965 			  "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
23966 			  "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
23967 			  "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
23968 			  "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
23969 			  "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
23970 			  "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
23971 			  "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
23972 			  "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
23973 			  "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
23974 			  "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
23975 			  "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
23976 			  "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
23977 			  "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
23978 			  "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
23979 			  "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
23980 			  "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
23981 			  "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
23982 			  "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
23983 			  "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
23984 			  "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
23985 			  "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
23986 			  "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
23987 			  "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
23988 			  "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
23989 			  "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
23990 			  "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
23991 			  "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
23992 			  "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
23993 			  "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
23994 			  "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
23995 			  "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
23996 			  "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
23997 			  "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
23998 			  "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
23999 			  "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
24000 			  "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
24001 			  "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
24002 			  "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
24003 			  "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
24004 			  "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
24005 			  "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
24006 			  "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
24007 		.ctext	= "\x85\x79\x6C\x8B\x2B\x6D\x14\xF9"
24008 			  "\xA6\x83\xB6\x80\x5B\x3A\xF3\x7E"
24009 			  "\x30\x29\xEB\x1F\xDC\x19\x5F\xEB"
24010 			  "\xF7\xC4\x27\x04\x51\x87\xD7\x6F"
24011 			  "\xB8\x4E\x07\xFB\xAC\x3B\x08\xB4"
24012 			  "\x4D\xCB\xE8\xE1\x71\x7D\x4F\x48"
24013 			  "\xCD\x81\x64\xA5\xC4\x07\x1A\x9A"
24014 			  "\x4B\x62\x90\x0E\xC8\xB3\x2B\x6B"
24015 			  "\x8F\x9C\x6E\x72\x4B\xBA\xEF\x07"
24016 			  "\x2C\x56\x07\x5E\x37\x30\x60\xA9"
24017 			  "\xE3\xEF\xD6\x69\xE1\xA1\x77\x64"
24018 			  "\x93\x75\x7A\xB7\x7A\x3B\xE9\x43"
24019 			  "\x23\x35\x95\x91\x80\x8A\xC7\xCF"
24020 			  "\xC3\xD5\xBF\xE7\xFE\x4C\x06\x6B"
24021 			  "\x05\x19\x48\xE2\x62\xBA\x4F\xF2"
24022 			  "\xFB\xEE\xE4\xCB\x79\x9D\xA3\x10"
24023 			  "\x1D\x29\x8C\x1D\x7A\x88\x5A\xDD"
24024 			  "\x4E\xB6\x18\xAA\xCD\xE6\x33\x96"
24025 			  "\xD9\x0F\x90\x5A\x78\x76\x4D\x77"
24026 			  "\x3C\x20\x89\x3B\xA3\xF9\x07\xFD"
24027 			  "\xE4\xE8\x20\x2D\x15\x0A\x63\x49"
24028 			  "\xF5\x4F\x89\xD8\xDE\xA1\x28\x78"
24029 			  "\x28\x07\x09\x1B\x03\x94\x1D\x4B"
24030 			  "\x82\x28\x1E\x1D\x95\xBA\xAC\x85"
24031 			  "\x71\x6E\x3C\x18\x4B\x77\x74\x79"
24032 			  "\xBF\x67\x0A\x53\x3C\x94\xD9\x60"
24033 			  "\xE9\x6D\x40\x34\xA0\x2A\x53\x5D"
24034 			  "\x27\xD5\x47\xF9\xC3\x4B\x27\x29"
24035 			  "\xE4\x76\x9C\x3F\xA7\x1C\x87\xFC"
24036 			  "\x6E\x0F\xCF\x9B\x60\xF0\xF0\x8B"
24037 			  "\x70\x1C\x84\x81\x72\x4D\xB4\x98"
24038 			  "\x23\x62\xE7\x6A\x2B\xFC\xA5\xB2"
24039 			  "\xFF\xF5\x71\x07\xCD\x90\x23\x13"
24040 			  "\x19\xD7\x79\x36\x6C\x9D\x55\x8B"
24041 			  "\x93\x78\x86\x05\x69\x46\xD0\xC5"
24042 			  "\x39\x09\xEB\x79\xEF\xFA\x9F\xAE"
24043 			  "\xF3\xD5\x44\xC3\xFD\x86\xD2\x7C"
24044 			  "\x83\x4B\xD8\x75\x9C\x18\x04\x7B"
24045 			  "\x73\xAD\x72\xA4\xF6\xAB\xCF\x4B"
24046 			  "\xCC\x01\x45\x90\xA6\x43\x05\x0C"
24047 			  "\x6C\x4F\x62\x77\x57\x97\x9F\xEE"
24048 			  "\x75\xA7\x3C\x38\xD1\x0F\x3D\x0E"
24049 			  "\x2C\x43\x98\xFB\x13\x65\x73\xE4"
24050 			  "\x3C\x1E\xD6\x90\x08\xF7\xE0\x99"
24051 			  "\x3B\xF1\x9D\x6C\x48\xA9\x0E\x32"
24052 			  "\x17\xC2\xCC\x20\xA1\x19\x26\xAA"
24053 			  "\xE0\x75\x2F\xFB\x54\x66\x0A\xDF"
24054 			  "\xB5\xF2\x1F\xC1\x34\x3C\x30\x56"
24055 			  "\xE8\xDC\xF7\x92\x6B\xBF\x17\x24"
24056 			  "\xEC\x94\xB5\x3B\xD6\xCE\xA2\x54"
24057 			  "\x10\x7F\x50\xDE\x69\x77\xD5\x37"
24058 			  "\xFE\x9C\x10\x83\xC5\xEB\xC9\x53"
24059 			  "\xB7\xF3\xC4\x20\xAF\x0A\x7E\x57"
24060 			  "\x3A\xE6\x75\xFE\x89\x00\x6E\x48"
24061 			  "\xFB\x99\x17\x2C\xF6\x64\x40\x95"
24062 			  "\x5E\xDC\x7A\xA6\x70\xC7\xF4\xDD"
24063 			  "\x52\x05\x24\x34\xF9\x0E\xC8\x64"
24064 			  "\x6D\xE2\xD8\x80\x53\x31\x4C\xFE"
24065 			  "\xB4\x3A\x5F\x19\xCF\x42\x1B\x22"
24066 			  "\x0B\x2D\x7B\xF1\xC5\x43\xF7\x5E"
24067 			  "\x12\xA8\x01\x64\x16\x0B\x26\x5A"
24068 			  "\x0C\x95\x0F\x40\xC5\x5A\x06\x7C"
24069 			  "\xCF\xF5\xD5\xB7\x7A\x34\x23\xB6"
24070 			  "\xAA\x9E\xA8\x98\xA2\xF8\x3D\xD3"
24071 			  "\x3F\x23\x69\x63\x56\x96\x45\xD6"
24072 			  "\x74\x23\x1D\x5C\x63\xCC\xD8\x78"
24073 			  "\x16\xE2\x9C\xD2\x80\x02\xF2\x28"
24074 			  "\x69\x2F\xC4\xA8\x15\x15\x24\x3B"
24075 			  "\xCB\xF0\x14\xE4\x62\xC8\xF3\xD1"
24076 			  "\x03\x58\x1B\x33\x77\x74\x1F\xB4"
24077 			  "\x07\x86\xF2\x21\xB7\x41\xAE\xBF"
24078 			  "\x25\xC2\xFF\x51\xEF\xEA\xCE\xC4"
24079 			  "\x5F\xD9\xB8\x18\x6A\xF0\x0F\x0D"
24080 			  "\xF8\x04\xBB\x6D\x62\x33\x87\x26"
24081 			  "\x4F\x2F\x14\x6E\xDC\xDB\x66\x09"
24082 			  "\x2A\xEF\x7D\x84\x10\xAC\x82\x5E"
24083 			  "\xD2\xE4\xAD\x74\x7A\x6D\xCC\x3A"
24084 			  "\x7B\x62\xD8\xD6\x07\x2D\xF7\xDF"
24085 			  "\x9B\xB3\x82\xCF\x9C\x1D\x76\x5C"
24086 			  "\xAC\x7B\xD4\x9B\x45\xA1\x64\x11"
24087 			  "\x66\xF1\xA7\x0B\xF9\xDD\x00\xDD"
24088 			  "\xA4\x45\x3D\x3E\x03\xC9\x2E\xCB"
24089 			  "\xC3\x14\x84\x72\xFD\x41\xDC\xBD"
24090 			  "\x75\xBE\xA8\xE5\x16\x48\x64\x39"
24091 			  "\xCA\xF3\xE6\xDC\x25\x24\xF1\x6D"
24092 			  "\xB2\x8D\xC5\x38\x54\xD3\x5D\x6D"
24093 			  "\x0B\x29\x10\x15\x0E\x13\x3B\xAC"
24094 			  "\x7E\xCC\x9E\x3E\x18\x48\xA6\x02"
24095 			  "\xEF\x03\xB2\x2E\xE3\xD2\x70\x21"
24096 			  "\xB4\x19\x26\xBE\x3A\x3D\x05\xE0"
24097 			  "\xF8\x09\xAF\xE4\x31\x26\x92\x2F"
24098 			  "\x8F\x55\xAC\xED\x0B\xB2\xA5\x34"
24099 			  "\xBE\x50\xB1\x02\x22\x96\xE3\x40"
24100 			  "\x7B\x70\x50\x6E\x3B\xD5\xE5\xA0"
24101 			  "\x8E\xA2\xAD\x14\x60\x5C\x7A\x2B"
24102 			  "\x3D\x1B\x7F\xC1\xC0\x2C\x56\x36"
24103 			  "\xD2\x0A\x32\x06\x97\x34\xB9\xF4"
24104 			  "\x6F\x9F\x7E\x80\xD0\x9D\xF7\x6A"
24105 			  "\x21\xC1\xA2\x6A\xB1\x96\x5B\x4D"
24106 			  "\x7A\x15\x6C\xC4\x4E\xB8\xE0\x9E"
24107 			  "\x6C\x50\xF3\x9C\xC9\xB5\x23\xB7"
24108 			  "\xF1\xD4\x29\x4A\x23\xC4\xAD\x1E"
24109 			  "\x2C\x07\xD2\x43\x5F\x57\x93\xCA"
24110 			  "\x85\xF9\x9F\xAD\x4C\xF1\xE4\xB1"
24111 			  "\x1A\x8E\x28\xA4\xB6\x52\x77\x7E"
24112 			  "\x68\xC6\x47\xB9\x76\xCC\x65\x5F"
24113 			  "\x0B\xF9\x67\x93\xD8\x0E\x9A\x37"
24114 			  "\x5F\x41\xED\x64\x6C\xAD\x5F\xED"
24115 			  "\x3F\x8D\xFB\x8E\x1E\xA0\xE4\x1F"
24116 			  "\xC2\xC7\xED\x18\x43\xE1\x20\x86"
24117 			  "\x5D\xBC\x30\x70\x22\xA1\xDC\x53"
24118 			  "\x10\x3A\x8D\x47\x82\xCD\x7F\x59"
24119 			  "\x03\x2D\x6D\xF5\xE7\x79\xD4\x07"
24120 			  "\x68\x2A\xA5\x42\x19\x4D\xAF\xF5"
24121 			  "\xED\x47\x83\xBC\x5F\x62\x84\xDA"
24122 			  "\xDA\x41\xFF\xB0\x1D\x64\xA3\xC8"
24123 			  "\xBD\x4E\xE0\xB8\x7F\xEE\x55\x0A"
24124 			  "\x4E\x61\xB2\x51\xF6\x9C\x95\xF6"
24125 			  "\x92\xBB\xF6\xC5\xF0\x09\x86\xDE"
24126 			  "\x37\x9E\x29\xF9\x2A\x18\x73\x0D"
24127 			  "\xDC\x7E\x6B\x7B\x1B\x43\x8C\xEA"
24128 			  "\x13\xC8\x1A\x47\x0A\x2D\x6D\x56"
24129 			  "\xCD\xD2\xE7\x53\x1A\xAB\x1C\x3C"
24130 			  "\xC5\x9B\x03\x70\x29\x2A\x49\x09"
24131 			  "\x67\xA1\xEA\xD6\x3A\x5B\xBF\x71"
24132 			  "\x1D\x48\x64\x6C\xFB\xC0\x9E\x36",
24133 		.len	= 1008,
24134 	},
24135 };
24136 
24137 static const struct cipher_testvec camellia_lrw_tv_template[] = {
24138 	/* Generated from AES-LRW test vectors */
24139 	{
24140 		.key	= "\x45\x62\xac\x25\xf8\x28\x17\x6d"
24141 			  "\x4c\x26\x84\x14\xb5\x68\x01\x85"
24142 			  "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
24143 			  "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
24144 		.klen	= 32,
24145 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24146 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
24147 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
24148 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
24149 		.ctext	= "\x92\x68\x19\xd7\xb7\x5b\x0a\x31"
24150 			  "\x97\xcc\x72\xbe\x99\x17\xeb\x3e",
24151 		.len	= 16,
24152 	}, {
24153 		.key	= "\x59\x70\x47\x14\xf5\x57\x47\x8c"
24154 			  "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
24155 			  "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
24156 			  "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
24157 		.klen	= 32,
24158 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24159 			  "\x00\x00\x00\x00\x00\x00\x00\x02",
24160 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
24161 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
24162 		.ctext	= "\x73\x09\xb7\x50\xb6\x77\x30\x50"
24163 			  "\x5c\x8a\x9c\x26\x77\x9d\xfc\x4a",
24164 		.len	= 16,
24165 	}, {
24166 		.key	= "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
24167 			  "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
24168 			  "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
24169 			  "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
24170 		.klen	= 32,
24171 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24172 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
24173 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
24174 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
24175 		.ctext	= "\x90\xae\x83\xe0\x22\xb9\x60\x91"
24176 			  "\xfa\xa9\xb7\x98\xe3\xed\x87\x01",
24177 		.len	= 16,
24178 	}, {
24179 		.key	= "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
24180 			  "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
24181 			  "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
24182 			  "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
24183 			  "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
24184 		.klen	= 40,
24185 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24186 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
24187 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
24188 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
24189 		.ctext	= "\x99\xe9\x6e\xd4\xc9\x21\xa5\xf0"
24190 			  "\xd8\x83\xef\xd9\x07\x16\x5f\x35",
24191 		.len	= 16,
24192 	}, {
24193 		.key	= "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
24194 			  "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
24195 			  "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
24196 			  "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
24197 			  "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
24198 		.klen	= 40,
24199 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24200 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
24201 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
24202 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
24203 		.ctext	= "\x42\x88\xf4\xcb\x21\x11\x6d\x8e"
24204 			  "\xde\x1a\xf2\x29\xf1\x4a\xe0\x15",
24205 		.len	= 16,
24206 	}, {
24207 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
24208 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
24209 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
24210 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
24211 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
24212 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
24213 		.klen	= 48,
24214 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24215 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
24216 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
24217 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
24218 		.ctext	= "\x40\xaa\x34\x86\x4a\x8f\x78\xb9"
24219 			  "\xdb\xdb\x0f\x3d\x48\x70\xbe\x8d",
24220 		.len	= 16,
24221 	}, {
24222 		.key	= "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
24223 			  "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
24224 			  "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
24225 			  "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
24226 			  "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
24227 			  "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
24228 		.klen	= 48,
24229 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24230 			  "\x00\x00\x00\x02\x00\x00\x00\x00",
24231 		.ptext	= "\x30\x31\x32\x33\x34\x35\x36\x37"
24232 			  "\x38\x39\x41\x42\x43\x44\x45\x46",
24233 		.ctext	= "\x04\xab\x28\x37\x31\x7a\x26\xab"
24234 			  "\xa1\x70\x1b\x9c\xe7\xdd\x83\xff",
24235 		.len	= 16,
24236 	}, {
24237 		.key	= "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
24238 			  "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
24239 			  "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
24240 			  "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
24241 			  "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
24242 			  "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
24243 		.klen	= 48,
24244 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24245 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
24246 		.ptext	= "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
24247 			  "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
24248 			  "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
24249 			  "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
24250 			  "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
24251 			  "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
24252 			  "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
24253 			  "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
24254 			  "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
24255 			  "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
24256 			  "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
24257 			  "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
24258 			  "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
24259 			  "\x4c\x96\x12\xed\x7c\x92\x03\x01"
24260 			  "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
24261 			  "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
24262 			  "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
24263 			  "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
24264 			  "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
24265 			  "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
24266 			  "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
24267 			  "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
24268 			  "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
24269 			  "\x76\x12\x73\x44\x1a\x56\xd7\x72"
24270 			  "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
24271 			  "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
24272 			  "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
24273 			  "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
24274 			  "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
24275 			  "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
24276 			  "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
24277 			  "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
24278 			  "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
24279 			  "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
24280 			  "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
24281 			  "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
24282 			  "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
24283 			  "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
24284 			  "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
24285 			  "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
24286 			  "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
24287 			  "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
24288 			  "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
24289 			  "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
24290 			  "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
24291 			  "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
24292 			  "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
24293 			  "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
24294 			  "\x62\x73\x65\xfd\x46\x63\x25\x3d"
24295 			  "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
24296 			  "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
24297 			  "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
24298 			  "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
24299 			  "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
24300 			  "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
24301 			  "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
24302 			  "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
24303 			  "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
24304 			  "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
24305 			  "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
24306 			  "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
24307 			  "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
24308 			  "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
24309 			  "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
24310 		.ctext	= "\x90\x69\x8e\xf2\x14\x86\x59\xf9"
24311 			  "\xec\xe7\xfa\x3f\x48\x9d\x7f\x96"
24312 			  "\x67\x76\xac\x2c\xd2\x63\x18\x93"
24313 			  "\x13\xf8\xf1\xf6\x71\x77\xb3\xee"
24314 			  "\x93\xb2\xcc\xf3\x26\xc1\x16\x4f"
24315 			  "\xd4\xe8\x43\xc1\x68\xa3\x3e\x06"
24316 			  "\x38\x51\xff\xa8\xb9\xa4\xeb\xb1"
24317 			  "\x62\xdd\x78\x81\xea\x1d\xef\x04"
24318 			  "\x1d\x07\xc1\x67\xc8\xd6\x77\xa1"
24319 			  "\x84\x95\xf4\x9a\xd9\xbc\x2d\xe2"
24320 			  "\xf6\x80\xfc\x91\x2a\xbc\x42\xa0"
24321 			  "\x40\x41\x69\xaa\x71\xc0\x37\xec"
24322 			  "\x39\xf3\xf2\xec\x82\xc3\x88\x79"
24323 			  "\xbc\xc3\xaa\xb7\xcf\x6a\x72\x80"
24324 			  "\x4c\xf4\x84\x8f\x13\x9e\x94\x5c"
24325 			  "\xe5\xb2\x91\xbb\x92\x51\x4d\xf1"
24326 			  "\xd6\x0d\x71\x6b\x7a\xc2\x2f\x12"
24327 			  "\x6f\x75\xc7\x80\x99\x50\x84\xcf"
24328 			  "\xa8\xeb\xd6\xe1\x1c\x59\x81\x7e"
24329 			  "\xb9\xb3\xde\x7a\x93\x14\x12\xa2"
24330 			  "\xf7\x43\xb3\x9d\x1a\x87\x65\x91"
24331 			  "\x42\x08\x40\x82\x06\x1c\x2d\x55"
24332 			  "\x6e\x48\xd5\x74\x07\x6e\x9d\x80"
24333 			  "\xeb\xb4\x97\xa1\x36\xdf\xfa\x74"
24334 			  "\x79\x7f\x5a\x75\xe7\x71\xc8\x8c"
24335 			  "\x7e\xf8\x3a\x77\xcd\x32\x05\xf9"
24336 			  "\x3d\xd4\xe9\xa2\xbb\xc4\x8b\x83"
24337 			  "\x42\x5c\x82\xfa\xe9\x4b\x96\x3b"
24338 			  "\x7f\x89\x8b\xf9\xf1\x87\xda\xf0"
24339 			  "\x87\xef\x13\x5d\xf0\xe2\xc5\xc1"
24340 			  "\xed\x14\xa9\x57\x19\x63\x40\x04"
24341 			  "\x24\xeb\x6e\x19\xd1\x3d\x70\x78"
24342 			  "\xeb\xda\x55\x70\x2c\x4f\x41\x5b"
24343 			  "\x56\x9f\x1a\xd3\xac\xf1\xc0\xc3"
24344 			  "\x21\xec\xd7\xd2\x55\x32\x7c\x2e"
24345 			  "\x3c\x48\x8e\xb4\x85\x35\x47\xfe"
24346 			  "\xe2\x88\x79\x98\x6a\xc9\x8d\xff"
24347 			  "\xe9\x89\x6e\xb8\xe2\x97\x00\xbd"
24348 			  "\xa4\x8f\xba\xd0\x8c\xcb\x79\x99"
24349 			  "\xb3\xb2\xb2\x7a\xc3\xb7\xef\x75"
24350 			  "\x23\x52\x76\xc3\x50\x6e\x66\xf8"
24351 			  "\xa2\xe2\xce\xba\x40\x21\x3f\xc9"
24352 			  "\x0a\x32\x7f\xf7\x08\x8c\x66\xcf"
24353 			  "\xd3\xdf\x57\x59\x83\xb8\xe1\x85"
24354 			  "\xd6\x8f\xfb\x48\x1f\x3a\xc4\x2f"
24355 			  "\xb4\x2d\x58\xab\xd8\x7f\x5e\x3a"
24356 			  "\xbc\x62\x3e\xe2\x6a\x52\x0d\x76"
24357 			  "\x2f\x1c\x1a\x30\xed\x95\x2a\x44"
24358 			  "\x35\xa5\x83\x04\x84\x01\x99\x56"
24359 			  "\xb7\xe3\x10\x96\xfa\xdc\x19\xdd"
24360 			  "\xe2\x7f\xcb\xa0\x49\x1b\xff\x4c"
24361 			  "\x73\xf6\xbb\x94\x00\xe8\xa9\x3d"
24362 			  "\xe2\x20\xe9\x3f\xfa\x07\x5d\x77"
24363 			  "\x06\xd5\x4f\x4d\x02\xb8\x40\x1b"
24364 			  "\x30\xed\x1a\x50\x19\xef\xc4\x2c"
24365 			  "\x02\xd9\xc5\xd3\x11\x33\x37\xe5"
24366 			  "\x2b\xa3\x95\xa6\xee\xd8\x74\x1d"
24367 			  "\x68\xa0\xeb\xbf\xdd\x5e\x99\x96"
24368 			  "\x91\xc3\x94\x24\xa5\x12\xa2\x37"
24369 			  "\xb3\xac\xcf\x2a\xfd\x55\x34\xfe"
24370 			  "\x79\x92\x3e\xe6\x1b\x49\x57\x5d"
24371 			  "\x93\x6c\x01\xf7\xcc\x4e\x20\xd1"
24372 			  "\xb2\x1a\xd8\x4c\xbd\x1d\x10\xe9"
24373 			  "\x5a\xa8\x92\x7f\xba\xe6\x0c\x95",
24374 		.len	= 512,
24375 	},
24376 };
24377 
24378 static const struct cipher_testvec camellia_xts_tv_template[] = {
24379 	/* Generated from AES-XTS test vectors */
24380 	{
24381 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24382 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24383 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24384 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
24385 		.klen	= 32,
24386 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24387 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
24388 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24389 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24390 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24391 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
24392 		.ctext	= "\x06\xcb\xa5\xf1\x04\x63\xb2\x41"
24393 			  "\xdc\xca\xfa\x09\xba\x74\xb9\x05"
24394 			  "\x78\xba\xa4\xf8\x67\x4d\x7e\xad"
24395 			  "\x20\x18\xf5\x0c\x41\x16\x2a\x61",
24396 		.len	= 32,
24397 	}, {
24398 		.key	= "\x11\x11\x11\x11\x11\x11\x11\x11"
24399 			  "\x11\x11\x11\x11\x11\x11\x11\x11"
24400 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
24401 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
24402 		.klen	= 32,
24403 		.iv	= "\x33\x33\x33\x33\x33\x00\x00\x00"
24404 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
24405 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
24406 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
24407 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
24408 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
24409 		.ctext	= "\xc2\xb9\xdc\x44\x1d\xdf\xf2\x86"
24410 			  "\x8d\x35\x42\x0a\xa5\x5e\x3d\x4f"
24411 			  "\xb5\x37\x06\xff\xbd\xd4\x91\x70"
24412 			  "\x80\x1f\xb2\x39\x10\x89\x44\xf5",
24413 		.len	= 32,
24414 	}, {
24415 		.key	= "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
24416 			  "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
24417 			  "\x22\x22\x22\x22\x22\x22\x22\x22"
24418 			  "\x22\x22\x22\x22\x22\x22\x22\x22",
24419 		.klen	= 32,
24420 		.iv	= "\x33\x33\x33\x33\x33\x00\x00\x00"
24421 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
24422 		.ptext	= "\x44\x44\x44\x44\x44\x44\x44\x44"
24423 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
24424 			  "\x44\x44\x44\x44\x44\x44\x44\x44"
24425 			  "\x44\x44\x44\x44\x44\x44\x44\x44",
24426 		.ctext	= "\x52\x1f\x9d\xf5\x5a\x58\x5a\x7e"
24427 			  "\x9f\xd0\x8e\x02\x9c\x9a\x6a\xa7"
24428 			  "\xb4\x3b\xce\xe7\x17\xaa\x89\x6a"
24429 			  "\x35\x3c\x6b\xb5\x61\x1c\x79\x38",
24430 		.len	= 32,
24431 	}, {
24432 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
24433 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
24434 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
24435 			  "\x23\x84\x62\x64\x33\x83\x27\x95",
24436 		.klen	= 32,
24437 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24438 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
24439 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
24440 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24441 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
24442 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
24443 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
24444 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
24445 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
24446 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
24447 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
24448 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
24449 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
24450 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
24451 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
24452 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
24453 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
24454 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
24455 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
24456 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
24457 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
24458 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
24459 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
24460 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
24461 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
24462 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
24463 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
24464 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
24465 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
24466 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
24467 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
24468 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
24469 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
24470 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
24471 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
24472 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24473 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
24474 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
24475 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
24476 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
24477 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
24478 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
24479 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
24480 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
24481 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
24482 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
24483 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
24484 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
24485 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
24486 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
24487 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
24488 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
24489 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
24490 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
24491 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
24492 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
24493 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
24494 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
24495 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
24496 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
24497 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
24498 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
24499 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
24500 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
24501 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
24502 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
24503 		.ctext	= "\xc7\xf9\x0a\xaa\xcb\xb5\x8f\x33"
24504 			  "\x60\xc3\xe9\x47\x90\xb7\x50\x57"
24505 			  "\xa3\xad\x81\x2f\xf5\x22\x96\x02"
24506 			  "\xaa\x7f\xea\xac\x29\x78\xca\x2a"
24507 			  "\x7c\xcd\x31\x1a\x3c\x40\x0a\x73"
24508 			  "\x09\x66\xad\x72\x0e\x4d\x5d\x77"
24509 			  "\xbc\xb8\x76\x80\x37\x59\xa9\x01"
24510 			  "\x9e\xfb\xdb\x6c\x93\xef\xb6\x8d"
24511 			  "\x1e\xc1\x94\xa8\xd4\xb5\xb0\x01"
24512 			  "\xd5\x01\x97\x28\xcd\x7a\x1f\xe8"
24513 			  "\x08\xda\x76\x00\x65\xcf\x7b\x31"
24514 			  "\xc6\xfa\xf2\x3b\x00\xa7\x6a\x9e"
24515 			  "\x6c\x43\x80\x87\xe0\xbb\x4e\xe5"
24516 			  "\xdc\x8a\xdf\xc3\x1d\x1b\x41\x04"
24517 			  "\xfb\x54\xdd\x29\x27\xc2\x65\x17"
24518 			  "\x36\x88\xb0\x85\x8d\x73\x7e\x4b"
24519 			  "\x1d\x16\x8a\x52\xbc\xa6\xbc\xa4"
24520 			  "\x8c\xd1\x04\x16\xbf\x8c\x01\x0f"
24521 			  "\x7e\x6b\x59\x15\x29\xd1\x9b\xd3"
24522 			  "\x6c\xee\xac\xdc\x45\x58\xca\x5b"
24523 			  "\x70\x0e\x6a\x12\x86\x82\x79\x9f"
24524 			  "\x16\xd4\x9d\x67\xcd\x70\x65\x26"
24525 			  "\x21\x72\x1e\xa1\x94\x8a\x83\x0c"
24526 			  "\x92\x42\x58\x5e\xa2\xc5\x31\xf3"
24527 			  "\x7b\xd1\x31\xd4\x15\x80\x31\x61"
24528 			  "\x5c\x53\x10\xdd\xea\xc8\x83\x5c"
24529 			  "\x7d\xa7\x05\x66\xcc\x1e\xbb\x05"
24530 			  "\x47\xae\xb4\x0f\x84\xd8\xf6\xb5"
24531 			  "\xa1\xc6\x52\x00\x52\xe8\xdc\xd9"
24532 			  "\x16\x31\xb2\x47\x91\x67\xaa\x28"
24533 			  "\x2c\x29\x85\xa3\xf7\xf2\x24\x93"
24534 			  "\x23\x80\x1f\xa8\x1b\x82\x8d\xdc"
24535 			  "\x9f\x0b\xcd\xb4\x3c\x20\xbc\xec"
24536 			  "\x4f\xc7\xee\xf8\xfd\xd9\xfb\x7e"
24537 			  "\x3f\x0d\x23\xfa\x3f\xa7\xcc\x66"
24538 			  "\x1c\xfe\xa6\x86\xf6\xf7\x85\xc7"
24539 			  "\x43\xc1\xd4\xfc\xe4\x79\xc9\x1d"
24540 			  "\xf8\x89\xcd\x20\x27\x84\x5d\x5c"
24541 			  "\x8e\x4f\x1f\xeb\x08\x21\x4f\xa3"
24542 			  "\xe0\x7e\x0b\x9c\xe7\x42\xcf\xb7"
24543 			  "\x3f\x43\xcc\x86\x71\x34\x6a\xd9"
24544 			  "\x5e\xec\x8f\x36\xc9\x0a\x03\xfe"
24545 			  "\x18\x41\xdc\x9e\x2e\x75\x20\x3e"
24546 			  "\xcc\x77\xe0\x8f\xe8\x43\x37\x4c"
24547 			  "\xed\x1a\x5a\xb3\xfa\x43\xc9\x71"
24548 			  "\x9f\xc5\xce\xcf\xff\xe7\x77\x1e"
24549 			  "\x35\x93\xde\x6b\xc0\x6a\x7e\xa9"
24550 			  "\x34\xb8\x27\x74\x08\xda\xf2\x4a"
24551 			  "\x23\x5b\x9f\x55\x3a\x57\x82\x52"
24552 			  "\xea\x6d\xc3\xc7\xf2\xc8\xb5\xdc"
24553 			  "\xc5\xb9\xbb\xaa\xf2\x29\x9f\x49"
24554 			  "\x7a\xef\xfe\xdc\x9f\xc9\x28\xe2"
24555 			  "\x96\x0b\x35\x84\x05\x0d\xd6\x2a"
24556 			  "\xea\x5a\xbf\x69\xde\xee\x4f\x8f"
24557 			  "\x84\xb9\xcf\xa7\x57\xea\xe0\xe8"
24558 			  "\x96\xef\x0f\x0e\xec\xc7\xa6\x74"
24559 			  "\xb1\xfe\x7a\x6d\x11\xdd\x0e\x15"
24560 			  "\x4a\x1e\x73\x7f\x55\xea\xf6\xe1"
24561 			  "\x5b\xb6\x71\xda\xb0\x0c\xba\x26"
24562 			  "\x5c\x48\x38\x6d\x1c\x32\xb2\x7d"
24563 			  "\x05\x87\xc2\x1e\x7e\x2d\xd4\x33"
24564 			  "\xcc\x06\xdb\xe7\x82\x29\x63\xd1"
24565 			  "\x52\x84\x4f\xee\x27\xe8\x02\xd4"
24566 			  "\x34\x3c\x69\xc2\xbd\x20\xe6\x7a",
24567 		.len	= 512,
24568 	}, {
24569 		.key	= "\x27\x18\x28\x18\x28\x45\x90\x45"
24570 			  "\x23\x53\x60\x28\x74\x71\x35\x26"
24571 			  "\x62\x49\x77\x57\x24\x70\x93\x69"
24572 			  "\x99\x59\x57\x49\x66\x96\x76\x27"
24573 			  "\x31\x41\x59\x26\x53\x58\x97\x93"
24574 			  "\x23\x84\x62\x64\x33\x83\x27\x95"
24575 			  "\x02\x88\x41\x97\x16\x93\x99\x37"
24576 			  "\x51\x05\x82\x09\x74\x94\x45\x92",
24577 		.klen	= 64,
24578 		.iv	= "\xff\x00\x00\x00\x00\x00\x00\x00"
24579 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
24580 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
24581 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24582 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
24583 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
24584 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
24585 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
24586 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
24587 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
24588 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
24589 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
24590 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
24591 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
24592 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
24593 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
24594 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
24595 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
24596 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
24597 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
24598 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
24599 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
24600 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
24601 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
24602 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
24603 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
24604 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
24605 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
24606 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
24607 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
24608 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
24609 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
24610 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
24611 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
24612 			  "\x00\x01\x02\x03\x04\x05\x06\x07"
24613 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24614 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
24615 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
24616 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
24617 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
24618 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
24619 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
24620 			  "\x40\x41\x42\x43\x44\x45\x46\x47"
24621 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
24622 			  "\x50\x51\x52\x53\x54\x55\x56\x57"
24623 			  "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
24624 			  "\x60\x61\x62\x63\x64\x65\x66\x67"
24625 			  "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
24626 			  "\x70\x71\x72\x73\x74\x75\x76\x77"
24627 			  "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
24628 			  "\x80\x81\x82\x83\x84\x85\x86\x87"
24629 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
24630 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
24631 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
24632 			  "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
24633 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
24634 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
24635 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
24636 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
24637 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
24638 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
24639 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
24640 			  "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
24641 			  "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
24642 			  "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
24643 			  "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
24644 		.ctext	= "\x49\xcd\xb8\xbf\x2f\x73\x37\x28"
24645 			  "\x9a\x7f\x6e\x57\x55\xb8\x07\x88"
24646 			  "\x4a\x0d\x8b\x55\x60\xed\xb6\x7b"
24647 			  "\xf1\x74\xac\x96\x05\x7b\x32\xca"
24648 			  "\xd1\x4e\xf1\x58\x29\x16\x24\x6c"
24649 			  "\xf2\xb3\xe4\x88\x84\xac\x4d\xee"
24650 			  "\x97\x07\x82\xf0\x07\x12\x38\x0a"
24651 			  "\x67\x62\xaf\xfd\x85\x9f\x0a\x55"
24652 			  "\xa5\x20\xc5\x60\xe4\x68\x53\xa4"
24653 			  "\x0e\x2e\x65\xe3\xe4\x0c\x30\x7c"
24654 			  "\x1c\x01\x4f\x55\xa9\x13\xeb\x25"
24655 			  "\x21\x87\xbc\xd3\xe7\x67\x4f\x38"
24656 			  "\xa8\x14\x25\x71\xe9\x2e\x4c\x21"
24657 			  "\x41\x82\x0c\x45\x39\x35\xa8\x75"
24658 			  "\x03\x29\x01\x84\x8c\xab\x48\xbe"
24659 			  "\x11\x56\x22\x67\xb7\x67\x1a\x09"
24660 			  "\xa1\x72\x25\x41\x3c\x39\x65\x80"
24661 			  "\x7d\x2f\xf8\x2c\x73\x04\x58\x9d"
24662 			  "\xdd\x16\x8b\x63\x70\x4e\xc5\x17"
24663 			  "\x21\xe0\x84\x51\x4b\x6f\x05\x52"
24664 			  "\xe3\x63\x34\xfa\xa4\xaf\x33\x20"
24665 			  "\xc1\xae\x32\xc4\xb8\x2b\xdb\x76"
24666 			  "\xd9\x02\x31\x2f\xa3\xc6\xd0\x7b"
24667 			  "\xaf\x1b\x84\xe3\x9b\xbf\xa6\xe0"
24668 			  "\xb8\x8a\x13\x88\x71\xf4\x11\xa5"
24669 			  "\xe9\xa9\x10\x33\xe0\xbe\x49\x89"
24670 			  "\x41\x22\xf5\x9d\x80\x3e\x3b\x76"
24671 			  "\x01\x16\x50\x6e\x7c\x6a\x81\xe9"
24672 			  "\x13\x2c\xde\xb2\x5f\x79\xba\xb2"
24673 			  "\xb1\x75\xae\xd2\x07\x98\x4b\x69"
24674 			  "\xae\x7d\x5b\x90\xc2\x6c\xe6\x98"
24675 			  "\xd3\x4c\xa1\xa3\x9c\xc9\x33\x6a"
24676 			  "\x0d\x23\xb1\x79\x25\x13\x4b\xe5"
24677 			  "\xaf\x93\x20\x5c\x7f\x06\x7a\x34"
24678 			  "\x0b\x78\xe3\x67\x26\xe0\xad\x95"
24679 			  "\xc5\x4e\x26\x22\xcf\x73\x77\x62"
24680 			  "\x3e\x10\xd7\x90\x4b\x52\x1c\xc9"
24681 			  "\xef\x38\x52\x18\x0e\x29\x7e\xef"
24682 			  "\x34\xfe\x31\x95\xc5\xbc\xa8\xe2"
24683 			  "\xa8\x4e\x9f\xea\xa6\xf0\xfe\x5d"
24684 			  "\xc5\x39\x86\xed\x2f\x6d\xa0\xfe"
24685 			  "\x96\xcd\x41\x10\x78\x4e\x0c\xc9"
24686 			  "\xc3\x6d\x0f\xb7\xe8\xe0\x62\xab"
24687 			  "\x8b\xf1\x21\x89\xa1\x12\xaa\xfa"
24688 			  "\x9d\x70\xbe\x4c\xa8\x98\x89\x01"
24689 			  "\xb9\xe2\x61\xde\x0c\x4a\x0b\xaa"
24690 			  "\x89\xf5\x14\x79\x18\x8f\x3b\x0d"
24691 			  "\x21\x17\xf8\x59\x15\x24\x64\x22"
24692 			  "\x57\x48\x80\xd5\x3d\x92\x30\x07"
24693 			  "\xd9\xa1\x4a\x23\x16\x43\x48\x0e"
24694 			  "\x2b\x2d\x1b\x87\xef\x7e\xbd\xfa"
24695 			  "\x49\xbc\x7e\x68\x6e\xa8\x46\x95"
24696 			  "\xad\x5e\xfe\x0a\xa8\xd3\x1a\x5d"
24697 			  "\x6b\x84\xf3\x00\xba\x52\x05\x02"
24698 			  "\xe3\x96\x4e\xb6\x79\x3f\x43\xd3"
24699 			  "\x4d\x3f\xd6\xab\x0a\xc4\x75\x2d"
24700 			  "\xd1\x08\xc3\x6a\xc8\x37\x29\xa0"
24701 			  "\xcc\x9a\x05\xdd\x5c\xe1\xff\x66"
24702 			  "\xf2\x7a\x1d\xf2\xaf\xa9\x48\x89"
24703 			  "\xf5\x21\x0f\x02\x48\x83\x74\xbf"
24704 			  "\x2e\xe6\x93\x7b\xa0\xf4\xb1\x2b"
24705 			  "\xb1\x02\x0a\x5c\x79\x19\x3b\x75"
24706 			  "\xb7\x16\xd8\x12\x5c\xcd\x7d\x4e"
24707 			  "\xd5\xc6\x99\xcc\x4e\x6c\x94\x95",
24708 		.len	= 512,
24709 	},
24710 };
24711 
24712 /*
24713  * SEED test vectors
24714  */
24715 static const struct cipher_testvec seed_tv_template[] = {
24716 	{
24717 		.key    = zeroed_string,
24718 		.klen	= 16,
24719 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
24720 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
24721 		.ctext	= "\x5e\xba\xc6\xe0\x05\x4e\x16\x68"
24722 			  "\x19\xaf\xf1\xcc\x6d\x34\x6c\xdb",
24723 		.len	= 16,
24724 	}, {
24725 		.key	= "\x00\x01\x02\x03\x04\x05\x06\x07"
24726 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
24727 		.klen	= 16,
24728 		.ptext	= zeroed_string,
24729 		.ctext	= "\xc1\x1f\x22\xf2\x01\x40\x50\x50"
24730 			  "\x84\x48\x35\x97\xe4\x37\x0f\x43",
24731 		.len	= 16,
24732 	}, {
24733 		.key	= "\x47\x06\x48\x08\x51\xe6\x1b\xe8"
24734 			  "\x5d\x74\xbf\xb3\xfd\x95\x61\x85",
24735 		.klen	= 16,
24736 		.ptext	= "\x83\xa2\xf8\xa2\x88\x64\x1f\xb9"
24737 			  "\xa4\xe9\xa5\xcc\x2f\x13\x1c\x7d",
24738 		.ctext	= "\xee\x54\xd1\x3e\xbc\xae\x70\x6d"
24739 			  "\x22\x6b\xc3\x14\x2c\xd4\x0d\x4a",
24740 		.len	= 16,
24741 	}, {
24742 		.key	= "\x28\xdb\xc3\xbc\x49\xff\xd8\x7d"
24743 			  "\xcf\xa5\x09\xb1\x1d\x42\x2b\xe7",
24744 		.klen	= 16,
24745 		.ptext	= "\xb4\x1e\x6b\xe2\xeb\xa8\x4a\x14"
24746 			  "\x8e\x2e\xed\x84\x59\x3c\x5e\xc7",
24747 		.ctext	= "\x9b\x9b\x7b\xfc\xd1\x81\x3c\xb9"
24748 			  "\x5d\x0b\x36\x18\xf4\x0f\x51\x22",
24749 		.len	= 16,
24750 	}
24751 };
24752 
24753 static const struct cipher_testvec chacha20_tv_template[] = {
24754 	{ /* RFC7539 A.2. Test Vector #1 */
24755 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24756 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24757 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24758 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
24759 		.klen	= 32,
24760 		.iv     = "\x00\x00\x00\x00\x00\x00\x00\x00"
24761 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
24762 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24763 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24764 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24765 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24766 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24767 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24768 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24769 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
24770 		.ctext	= "\x76\xb8\xe0\xad\xa0\xf1\x3d\x90"
24771 			  "\x40\x5d\x6a\xe5\x53\x86\xbd\x28"
24772 			  "\xbd\xd2\x19\xb8\xa0\x8d\xed\x1a"
24773 			  "\xa8\x36\xef\xcc\x8b\x77\x0d\xc7"
24774 			  "\xda\x41\x59\x7c\x51\x57\x48\x8d"
24775 			  "\x77\x24\xe0\x3f\xb8\xd8\x4a\x37"
24776 			  "\x6a\x43\xb8\xf4\x15\x18\xa1\x1c"
24777 			  "\xc3\x87\xb6\x69\xb2\xee\x65\x86",
24778 		.len	= 64,
24779 	}, { /* RFC7539 A.2. Test Vector #2 */
24780 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
24781 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24782 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
24783 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
24784 		.klen	= 32,
24785 		.iv     = "\x01\x00\x00\x00\x00\x00\x00\x00"
24786 			  "\x00\x00\x00\x00\x00\x00\x00\x02",
24787 		.ptext	= "\x41\x6e\x79\x20\x73\x75\x62\x6d"
24788 			  "\x69\x73\x73\x69\x6f\x6e\x20\x74"
24789 			  "\x6f\x20\x74\x68\x65\x20\x49\x45"
24790 			  "\x54\x46\x20\x69\x6e\x74\x65\x6e"
24791 			  "\x64\x65\x64\x20\x62\x79\x20\x74"
24792 			  "\x68\x65\x20\x43\x6f\x6e\x74\x72"
24793 			  "\x69\x62\x75\x74\x6f\x72\x20\x66"
24794 			  "\x6f\x72\x20\x70\x75\x62\x6c\x69"
24795 			  "\x63\x61\x74\x69\x6f\x6e\x20\x61"
24796 			  "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
24797 			  "\x20\x70\x61\x72\x74\x20\x6f\x66"
24798 			  "\x20\x61\x6e\x20\x49\x45\x54\x46"
24799 			  "\x20\x49\x6e\x74\x65\x72\x6e\x65"
24800 			  "\x74\x2d\x44\x72\x61\x66\x74\x20"
24801 			  "\x6f\x72\x20\x52\x46\x43\x20\x61"
24802 			  "\x6e\x64\x20\x61\x6e\x79\x20\x73"
24803 			  "\x74\x61\x74\x65\x6d\x65\x6e\x74"
24804 			  "\x20\x6d\x61\x64\x65\x20\x77\x69"
24805 			  "\x74\x68\x69\x6e\x20\x74\x68\x65"
24806 			  "\x20\x63\x6f\x6e\x74\x65\x78\x74"
24807 			  "\x20\x6f\x66\x20\x61\x6e\x20\x49"
24808 			  "\x45\x54\x46\x20\x61\x63\x74\x69"
24809 			  "\x76\x69\x74\x79\x20\x69\x73\x20"
24810 			  "\x63\x6f\x6e\x73\x69\x64\x65\x72"
24811 			  "\x65\x64\x20\x61\x6e\x20\x22\x49"
24812 			  "\x45\x54\x46\x20\x43\x6f\x6e\x74"
24813 			  "\x72\x69\x62\x75\x74\x69\x6f\x6e"
24814 			  "\x22\x2e\x20\x53\x75\x63\x68\x20"
24815 			  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
24816 			  "\x74\x73\x20\x69\x6e\x63\x6c\x75"
24817 			  "\x64\x65\x20\x6f\x72\x61\x6c\x20"
24818 			  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
24819 			  "\x74\x73\x20\x69\x6e\x20\x49\x45"
24820 			  "\x54\x46\x20\x73\x65\x73\x73\x69"
24821 			  "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
24822 			  "\x77\x65\x6c\x6c\x20\x61\x73\x20"
24823 			  "\x77\x72\x69\x74\x74\x65\x6e\x20"
24824 			  "\x61\x6e\x64\x20\x65\x6c\x65\x63"
24825 			  "\x74\x72\x6f\x6e\x69\x63\x20\x63"
24826 			  "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
24827 			  "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
24828 			  "\x64\x65\x20\x61\x74\x20\x61\x6e"
24829 			  "\x79\x20\x74\x69\x6d\x65\x20\x6f"
24830 			  "\x72\x20\x70\x6c\x61\x63\x65\x2c"
24831 			  "\x20\x77\x68\x69\x63\x68\x20\x61"
24832 			  "\x72\x65\x20\x61\x64\x64\x72\x65"
24833 			  "\x73\x73\x65\x64\x20\x74\x6f",
24834 		.ctext	= "\xa3\xfb\xf0\x7d\xf3\xfa\x2f\xde"
24835 			  "\x4f\x37\x6c\xa2\x3e\x82\x73\x70"
24836 			  "\x41\x60\x5d\x9f\x4f\x4f\x57\xbd"
24837 			  "\x8c\xff\x2c\x1d\x4b\x79\x55\xec"
24838 			  "\x2a\x97\x94\x8b\xd3\x72\x29\x15"
24839 			  "\xc8\xf3\xd3\x37\xf7\xd3\x70\x05"
24840 			  "\x0e\x9e\x96\xd6\x47\xb7\xc3\x9f"
24841 			  "\x56\xe0\x31\xca\x5e\xb6\x25\x0d"
24842 			  "\x40\x42\xe0\x27\x85\xec\xec\xfa"
24843 			  "\x4b\x4b\xb5\xe8\xea\xd0\x44\x0e"
24844 			  "\x20\xb6\xe8\xdb\x09\xd8\x81\xa7"
24845 			  "\xc6\x13\x2f\x42\x0e\x52\x79\x50"
24846 			  "\x42\xbd\xfa\x77\x73\xd8\xa9\x05"
24847 			  "\x14\x47\xb3\x29\x1c\xe1\x41\x1c"
24848 			  "\x68\x04\x65\x55\x2a\xa6\xc4\x05"
24849 			  "\xb7\x76\x4d\x5e\x87\xbe\xa8\x5a"
24850 			  "\xd0\x0f\x84\x49\xed\x8f\x72\xd0"
24851 			  "\xd6\x62\xab\x05\x26\x91\xca\x66"
24852 			  "\x42\x4b\xc8\x6d\x2d\xf8\x0e\xa4"
24853 			  "\x1f\x43\xab\xf9\x37\xd3\x25\x9d"
24854 			  "\xc4\xb2\xd0\xdf\xb4\x8a\x6c\x91"
24855 			  "\x39\xdd\xd7\xf7\x69\x66\xe9\x28"
24856 			  "\xe6\x35\x55\x3b\xa7\x6c\x5c\x87"
24857 			  "\x9d\x7b\x35\xd4\x9e\xb2\xe6\x2b"
24858 			  "\x08\x71\xcd\xac\x63\x89\x39\xe2"
24859 			  "\x5e\x8a\x1e\x0e\xf9\xd5\x28\x0f"
24860 			  "\xa8\xca\x32\x8b\x35\x1c\x3c\x76"
24861 			  "\x59\x89\xcb\xcf\x3d\xaa\x8b\x6c"
24862 			  "\xcc\x3a\xaf\x9f\x39\x79\xc9\x2b"
24863 			  "\x37\x20\xfc\x88\xdc\x95\xed\x84"
24864 			  "\xa1\xbe\x05\x9c\x64\x99\xb9\xfd"
24865 			  "\xa2\x36\xe7\xe8\x18\xb0\x4b\x0b"
24866 			  "\xc3\x9c\x1e\x87\x6b\x19\x3b\xfe"
24867 			  "\x55\x69\x75\x3f\x88\x12\x8c\xc0"
24868 			  "\x8a\xaa\x9b\x63\xd1\xa1\x6f\x80"
24869 			  "\xef\x25\x54\xd7\x18\x9c\x41\x1f"
24870 			  "\x58\x69\xca\x52\xc5\xb8\x3f\xa3"
24871 			  "\x6f\xf2\x16\xb9\xc1\xd3\x00\x62"
24872 			  "\xbe\xbc\xfd\x2d\xc5\xbc\xe0\x91"
24873 			  "\x19\x34\xfd\xa7\x9a\x86\xf6\xe6"
24874 			  "\x98\xce\xd7\x59\xc3\xff\x9b\x64"
24875 			  "\x77\x33\x8f\x3d\xa4\xf9\xcd\x85"
24876 			  "\x14\xea\x99\x82\xcc\xaf\xb3\x41"
24877 			  "\xb2\x38\x4d\xd9\x02\xf3\xd1\xab"
24878 			  "\x7a\xc6\x1d\xd2\x9c\x6f\x21\xba"
24879 			  "\x5b\x86\x2f\x37\x30\xe3\x7c\xfd"
24880 			  "\xc4\xfd\x80\x6c\x22\xf2\x21",
24881 		.len	= 375,
24882 
24883 	}, { /* RFC7539 A.2. Test Vector #3 */
24884 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
24885 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
24886 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
24887 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
24888 		.klen	= 32,
24889 		.iv     = "\x2a\x00\x00\x00\x00\x00\x00\x00"
24890 			  "\x00\x00\x00\x00\x00\x00\x00\x02",
24891 		.ptext	= "\x27\x54\x77\x61\x73\x20\x62\x72"
24892 			  "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
24893 			  "\x6e\x64\x20\x74\x68\x65\x20\x73"
24894 			  "\x6c\x69\x74\x68\x79\x20\x74\x6f"
24895 			  "\x76\x65\x73\x0a\x44\x69\x64\x20"
24896 			  "\x67\x79\x72\x65\x20\x61\x6e\x64"
24897 			  "\x20\x67\x69\x6d\x62\x6c\x65\x20"
24898 			  "\x69\x6e\x20\x74\x68\x65\x20\x77"
24899 			  "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
24900 			  "\x20\x6d\x69\x6d\x73\x79\x20\x77"
24901 			  "\x65\x72\x65\x20\x74\x68\x65\x20"
24902 			  "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
24903 			  "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
24904 			  "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
24905 			  "\x72\x61\x74\x68\x73\x20\x6f\x75"
24906 			  "\x74\x67\x72\x61\x62\x65\x2e",
24907 		.ctext	= "\x62\xe6\x34\x7f\x95\xed\x87\xa4"
24908 			  "\x5f\xfa\xe7\x42\x6f\x27\xa1\xdf"
24909 			  "\x5f\xb6\x91\x10\x04\x4c\x0d\x73"
24910 			  "\x11\x8e\xff\xa9\x5b\x01\xe5\xcf"
24911 			  "\x16\x6d\x3d\xf2\xd7\x21\xca\xf9"
24912 			  "\xb2\x1e\x5f\xb1\x4c\x61\x68\x71"
24913 			  "\xfd\x84\xc5\x4f\x9d\x65\xb2\x83"
24914 			  "\x19\x6c\x7f\xe4\xf6\x05\x53\xeb"
24915 			  "\xf3\x9c\x64\x02\xc4\x22\x34\xe3"
24916 			  "\x2a\x35\x6b\x3e\x76\x43\x12\xa6"
24917 			  "\x1a\x55\x32\x05\x57\x16\xea\xd6"
24918 			  "\x96\x25\x68\xf8\x7d\x3f\x3f\x77"
24919 			  "\x04\xc6\xa8\xd1\xbc\xd1\xbf\x4d"
24920 			  "\x50\xd6\x15\x4b\x6d\xa7\x31\xb1"
24921 			  "\x87\xb5\x8d\xfd\x72\x8a\xfa\x36"
24922 			  "\x75\x7a\x79\x7a\xc1\x88\xd1",
24923 		.len	= 127,
24924 	}, { /* Self-made test vector for long data */
24925 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
24926 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
24927 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
24928 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
24929 		.klen	= 32,
24930 		.iv     = "\x1c\x00\x00\x00\x00\x00\x00\x00"
24931 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
24932 		.ptext	= "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
24933 			  "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
24934 			  "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
24935 			  "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
24936 			  "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
24937 			  "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
24938 			  "\x01\xc6\x67\xda\x03\x91\x18\x90"
24939 			  "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
24940 			  "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
24941 			  "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
24942 			  "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
24943 			  "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
24944 			  "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
24945 			  "\x33\x97\xc3\x77\xba\xc5\x70\xde"
24946 			  "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
24947 			  "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
24948 			  "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
24949 			  "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
24950 			  "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
24951 			  "\x79\x49\x41\xf4\x58\x18\xcb\x86"
24952 			  "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
24953 			  "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
24954 			  "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
24955 			  "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
24956 			  "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
24957 			  "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
24958 			  "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
24959 			  "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
24960 			  "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
24961 			  "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
24962 			  "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
24963 			  "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
24964 			  "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
24965 			  "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
24966 			  "\x24\x74\x75\x7f\x95\x81\xb7\x30"
24967 			  "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
24968 			  "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
24969 			  "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
24970 			  "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
24971 			  "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
24972 			  "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
24973 			  "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
24974 			  "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
24975 			  "\x49\x46\x00\x88\x22\x8d\xce\xea"
24976 			  "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
24977 			  "\x72\x11\xf5\x50\x73\x04\x40\x47"
24978 			  "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
24979 			  "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
24980 			  "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
24981 			  "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
24982 			  "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
24983 			  "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
24984 			  "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
24985 			  "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
24986 			  "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
24987 			  "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
24988 			  "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
24989 			  "\x8b\x10\x67\xa3\x01\x57\x94\x25"
24990 			  "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
24991 			  "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
24992 			  "\x58\xb1\x47\x90\xfe\x42\x21\x72"
24993 			  "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
24994 			  "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
24995 			  "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
24996 			  "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
24997 			  "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
24998 			  "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
24999 			  "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
25000 			  "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
25001 			  "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
25002 			  "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
25003 			  "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
25004 			  "\x65\x69\x8a\x45\x29\xef\x74\x85"
25005 			  "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
25006 			  "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
25007 			  "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
25008 			  "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
25009 			  "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
25010 			  "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
25011 			  "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
25012 			  "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
25013 			  "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
25014 			  "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
25015 			  "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
25016 			  "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
25017 			  "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
25018 			  "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
25019 			  "\x10\x26\x38\x07\xe5\xc7\x36\x80"
25020 			  "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
25021 			  "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
25022 			  "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
25023 			  "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
25024 			  "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
25025 			  "\x83\x66\x80\x47\x80\xe8\xfd\x35"
25026 			  "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
25027 			  "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
25028 			  "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
25029 			  "\x25\x94\x10\x5f\x40\x00\x64\x99"
25030 			  "\xdc\xae\xd7\x21\x09\x78\x50\x15"
25031 			  "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
25032 			  "\x87\x6e\x6d\xab\xde\x08\x51\x16"
25033 			  "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
25034 			  "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
25035 			  "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
25036 			  "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
25037 			  "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
25038 			  "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
25039 			  "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
25040 			  "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
25041 			  "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
25042 			  "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
25043 			  "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
25044 			  "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
25045 			  "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
25046 			  "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
25047 			  "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
25048 			  "\xb9\x83\x90\xef\x20\x59\x46\xff"
25049 			  "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
25050 			  "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
25051 			  "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
25052 			  "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
25053 			  "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
25054 			  "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
25055 			  "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
25056 			  "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
25057 			  "\x94\x97\xea\xdd\x58\x9e\xae\x76"
25058 			  "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
25059 			  "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
25060 			  "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
25061 			  "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
25062 			  "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
25063 			  "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
25064 			  "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
25065 			  "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
25066 			  "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
25067 			  "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
25068 			  "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
25069 			  "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
25070 			  "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
25071 			  "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
25072 			  "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
25073 			  "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
25074 			  "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
25075 			  "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
25076 			  "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
25077 			  "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
25078 			  "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
25079 			  "\xac\xf3\x13\x53\x27\x45\xaf\x64"
25080 			  "\x46\xdc\xea\x23\xda\x97\xd1\xab"
25081 			  "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
25082 			  "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
25083 			  "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
25084 			  "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
25085 			  "\xca\x34\x83\x27\x10\x5b\x68\x45"
25086 			  "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
25087 			  "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
25088 			  "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
25089 			  "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
25090 			  "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
25091 			  "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
25092 			  "\x72",
25093 		.ctext	= "\x45\xe8\xe0\xb6\x9c\xca\xfd\x87"
25094 			  "\xe8\x1d\x37\x96\x8a\xe3\x40\x35"
25095 			  "\xcf\x5e\x3a\x46\x3d\xfb\xd0\x69"
25096 			  "\xde\xaf\x7a\xd5\x0d\xe9\x52\xec"
25097 			  "\xc2\x82\xe5\x3e\x7d\xb2\x4a\xd9"
25098 			  "\xbb\xc3\x9f\xc0\x5d\xac\x93\x8d"
25099 			  "\x0e\x6f\xd3\xd7\xfb\x6a\x0d\xce"
25100 			  "\x92\x2c\xf7\xbb\x93\x57\xcc\xee"
25101 			  "\x42\x72\x6f\xc8\x4b\xd2\x76\xbf"
25102 			  "\xa0\xe3\x7a\x39\xf9\x5c\x8e\xfd"
25103 			  "\xa1\x1d\x41\xe5\x08\xc1\x1c\x11"
25104 			  "\x92\xfd\x39\x5c\x51\xd0\x2f\x66"
25105 			  "\x33\x4a\x71\x15\xfe\xee\x12\x54"
25106 			  "\x8c\x8f\x34\xd8\x50\x3c\x18\xa6"
25107 			  "\xc5\xe1\x46\x8a\xfb\x5f\x7e\x25"
25108 			  "\x9b\xe2\xc3\x66\x41\x2b\xb3\xa5"
25109 			  "\x57\x0e\x94\x17\x26\x39\xbb\x54"
25110 			  "\xae\x2e\x6f\x42\xfb\x4d\x89\x6f"
25111 			  "\x9d\xf1\x16\x2e\xe3\xe7\xfc\xe3"
25112 			  "\xb2\x4b\x2b\xa6\x7c\x04\x69\x3a"
25113 			  "\x70\x5a\xa7\xf1\x31\x64\x19\xca"
25114 			  "\x45\x79\xd8\x58\x23\x61\xaf\xc2"
25115 			  "\x52\x05\xc3\x0b\xc1\x64\x7c\x81"
25116 			  "\xd9\x11\xcf\xff\x02\x3d\x51\x84"
25117 			  "\x01\xac\xc6\x2e\x34\x2b\x09\x3a"
25118 			  "\xa8\x5d\x98\x0e\x89\xd9\xef\x8f"
25119 			  "\xd9\xd7\x7d\xdd\x63\x47\x46\x7d"
25120 			  "\xa1\xda\x0b\x53\x7d\x79\xcd\xc9"
25121 			  "\x86\xdd\x6b\x13\xa1\x9a\x70\xdd"
25122 			  "\x5c\xa1\x69\x3c\xe4\x5d\xe3\x8c"
25123 			  "\xe5\xf4\x87\x9c\x10\xcf\x0f\x0b"
25124 			  "\xc8\x43\xdc\xf8\x1d\x62\x5e\x5b"
25125 			  "\xe2\x03\x06\xc5\x71\xb6\x48\xa5"
25126 			  "\xf0\x0f\x2d\xd5\xa2\x73\x55\x8f"
25127 			  "\x01\xa7\x59\x80\x5f\x11\x6c\x40"
25128 			  "\xff\xb1\xf2\xc6\x7e\x01\xbb\x1c"
25129 			  "\x69\x9c\xc9\x3f\x71\x5f\x07\x7e"
25130 			  "\xdf\x6f\x99\xca\x9c\xfd\xf9\xb9"
25131 			  "\x49\xe7\xcc\x91\xd5\x9b\x8f\x03"
25132 			  "\xae\xe7\x61\x32\xef\x41\x6c\x75"
25133 			  "\x84\x9b\x8c\xce\x1d\x6b\x93\x21"
25134 			  "\x41\xec\xc6\xad\x8e\x0c\x48\xa8"
25135 			  "\xe2\xf5\x57\xde\xf7\x38\xfd\x4a"
25136 			  "\x6f\xa7\x4a\xf9\xac\x7d\xb1\x85"
25137 			  "\x7d\x6c\x95\x0a\x5a\xcf\x68\xd2"
25138 			  "\xe0\x7a\x26\xd9\xc1\x6d\x3e\xc6"
25139 			  "\x37\xbd\xbe\x24\x36\x77\x9f\x1b"
25140 			  "\xc1\x22\xf3\x79\xae\x95\x78\x66"
25141 			  "\x97\x11\xc0\x1a\xf1\xe8\x0d\x38"
25142 			  "\x09\xc2\xee\xb7\xd3\x46\x7b\x59"
25143 			  "\x77\x23\xe8\xb4\x92\x3d\x78\xbe"
25144 			  "\xe2\x25\x63\xa5\x2a\x06\x70\x92"
25145 			  "\x32\x63\xf9\x19\x21\x68\xe1\x0b"
25146 			  "\x9a\xd0\xee\x21\xdb\x1f\xe0\xde"
25147 			  "\x3e\x64\x02\x4d\x0e\xe0\x0a\xa9"
25148 			  "\xed\x19\x8c\xa8\xbf\xe3\x2e\x75"
25149 			  "\x24\x2b\xb0\xe5\x82\x6a\x1e\x6f"
25150 			  "\x71\x2a\x3a\x60\xed\x06\x0d\x17"
25151 			  "\xa2\xdb\x29\x1d\xae\xb2\xc4\xfb"
25152 			  "\x94\x04\xd8\x58\xfc\xc4\x04\x4e"
25153 			  "\xee\xc7\xc1\x0f\xe9\x9b\x63\x2d"
25154 			  "\x02\x3e\x02\x67\xe5\xd8\xbb\x79"
25155 			  "\xdf\xd2\xeb\x50\xe9\x0a\x02\x46"
25156 			  "\xdf\x68\xcf\xe7\x2b\x0a\x56\xd6"
25157 			  "\xf7\xbc\x44\xad\xb8\xb5\x5f\xeb"
25158 			  "\xbc\x74\x6b\xe8\x7e\xb0\x60\xc6"
25159 			  "\x0d\x96\x09\xbb\x19\xba\xe0\x3c"
25160 			  "\xc4\x6c\xbf\x0f\x58\xc0\x55\x62"
25161 			  "\x23\xa0\xff\xb5\x1c\xfd\x18\xe1"
25162 			  "\xcf\x6d\xd3\x52\xb4\xce\xa6\xfa"
25163 			  "\xaa\xfb\x1b\x0b\x42\x6d\x79\x42"
25164 			  "\x48\x70\x5b\x0e\xdd\x3a\xc9\x69"
25165 			  "\x8b\x73\x67\xf6\x95\xdb\x8c\xfb"
25166 			  "\xfd\xb5\x08\x47\x42\x84\x9a\xfa"
25167 			  "\xcc\x67\xb2\x3c\xb6\xfd\xd8\x32"
25168 			  "\xd6\x04\xb6\x4a\xea\x53\x4b\xf5"
25169 			  "\x94\x16\xad\xf0\x10\x2e\x2d\xb4"
25170 			  "\x8b\xab\xe5\x89\xc7\x39\x12\xf3"
25171 			  "\x8d\xb5\x96\x0b\x87\x5d\xa7\x7c"
25172 			  "\xb0\xc2\xf6\x2e\x57\x97\x2c\xdc"
25173 			  "\x54\x1c\x34\x72\xde\x0c\x68\x39"
25174 			  "\x9d\x32\xa5\x75\x92\x13\x32\xea"
25175 			  "\x90\x27\xbd\x5b\x1d\xb9\x21\x02"
25176 			  "\x1c\xcc\xba\x97\x5e\x49\x58\xe8"
25177 			  "\xac\x8b\xf3\xce\x3c\xf0\x00\xe9"
25178 			  "\x6c\xae\xe9\x77\xdf\xf4\x02\xcd"
25179 			  "\x55\x25\x89\x9e\x90\xf3\x6b\x8f"
25180 			  "\xb7\xd6\x47\x98\x26\x2f\x31\x2f"
25181 			  "\x8d\xbf\x54\xcd\x99\xeb\x80\xd7"
25182 			  "\xac\xc3\x08\xc2\xa6\x32\xf1\x24"
25183 			  "\x76\x7c\x4f\x78\x53\x55\xfb\x00"
25184 			  "\x8a\xd6\x52\x53\x25\x45\xfb\x0a"
25185 			  "\x6b\xb9\xbe\x3c\x5e\x11\xcc\x6a"
25186 			  "\xdd\xfc\xa7\xc4\x79\x4d\xbd\xfb"
25187 			  "\xce\x3a\xf1\x7a\xda\xeb\xfe\x64"
25188 			  "\x28\x3d\x0f\xee\x80\xba\x0c\xf8"
25189 			  "\xe9\x5b\x3a\xd4\xae\xc9\xf3\x0e"
25190 			  "\xe8\x5d\xc5\x5c\x0b\x20\x20\xee"
25191 			  "\x40\x0d\xde\x07\xa7\x14\xb4\x90"
25192 			  "\xb6\xbd\x3b\xae\x7d\x2b\xa7\xc7"
25193 			  "\xdc\x0b\x4c\x5d\x65\xb0\xd2\xc5"
25194 			  "\x79\x61\x23\xe0\xa2\x99\x73\x55"
25195 			  "\xad\xc6\xfb\xc7\x54\xb5\x98\x1f"
25196 			  "\x8c\x86\xc2\x3f\xbe\x5e\xea\x64"
25197 			  "\xa3\x60\x18\x9f\x80\xaf\x52\x74"
25198 			  "\x1a\xfe\x22\xc2\x92\x67\x40\x02"
25199 			  "\x08\xee\x67\x5b\x67\xe0\x3d\xde"
25200 			  "\x7a\xaf\x8e\x28\xf3\x5e\x0e\xf4"
25201 			  "\x48\x56\xaa\x85\x22\xd8\x36\xed"
25202 			  "\x3b\x3d\x68\x69\x30\xbc\x71\x23"
25203 			  "\xb1\x6e\x61\x03\x89\x44\x03\xf4"
25204 			  "\x32\xaa\x4c\x40\x9f\x69\xfb\x70"
25205 			  "\x91\xcc\x1f\x11\xbd\x76\x67\xe6"
25206 			  "\x10\x8b\x29\x39\x68\xea\x4e\x6d"
25207 			  "\xae\xfb\x40\xcf\xe2\xd0\x0d\x8d"
25208 			  "\x6f\xed\x9b\x8d\x64\x7a\x94\x8e"
25209 			  "\x32\x38\x78\xeb\x7d\x5f\xf9\x4d"
25210 			  "\x13\xbe\x21\xea\x16\xe7\x5c\xee"
25211 			  "\xcd\xf6\x5f\xc6\x45\xb2\x8f\x2b"
25212 			  "\xb5\x93\x3e\x45\xdb\xfd\xa2\x6a"
25213 			  "\xec\x83\x92\x99\x87\x47\xe0\x7c"
25214 			  "\xa2\x7b\xc4\x2a\xcd\xc0\x81\x03"
25215 			  "\x98\xb0\x87\xb6\x86\x13\x64\x33"
25216 			  "\x4c\xd7\x99\xbf\xdb\x7b\x6e\xaa"
25217 			  "\x76\xcc\xa0\x74\x1b\xa3\x6e\x83"
25218 			  "\xd4\xba\x7a\x84\x9d\x91\x71\xcd"
25219 			  "\x60\x2d\x56\xfd\x26\x35\xcb\xeb"
25220 			  "\xac\xe9\xee\xa4\xfc\x18\x5b\x91"
25221 			  "\xd5\xfe\x84\x45\xe0\xc7\xfd\x11"
25222 			  "\xe9\x00\xb6\x54\xdf\xe1\x94\xde"
25223 			  "\x2b\x70\x9f\x94\x7f\x15\x0e\x83"
25224 			  "\x63\x10\xb3\xf5\xea\xd3\xe8\xd1"
25225 			  "\xa5\xfc\x17\x19\x68\x9a\xbc\x17"
25226 			  "\x30\x43\x0a\x1a\x33\x92\xd4\x2a"
25227 			  "\x2e\x68\x99\xbc\x49\xf0\x68\xe3"
25228 			  "\xf0\x1f\xcb\xcc\xfa\xbb\x05\x56"
25229 			  "\x46\x84\x8b\x69\x83\x64\xc5\xe0"
25230 			  "\xc5\x52\x99\x07\x3c\xa6\x5c\xaf"
25231 			  "\xa3\xde\xd7\xdb\x43\xe6\xb7\x76"
25232 			  "\x4e\x4d\xd6\x71\x60\x63\x4a\x0c"
25233 			  "\x5f\xae\x25\x84\x22\x90\x5f\x26"
25234 			  "\x61\x4d\x8f\xaf\xc9\x22\xf2\x05"
25235 			  "\xcf\xc1\xdc\x68\xe5\x57\x8e\x24"
25236 			  "\x1b\x30\x59\xca\xd7\x0d\xc3\xd3"
25237 			  "\x52\x9e\x09\x3e\x0e\xaf\xdb\x5f"
25238 			  "\xc7\x2b\xde\x3a\xfd\xad\x93\x04"
25239 			  "\x74\x06\x89\x0e\x90\xeb\x85\xff"
25240 			  "\xe6\x3c\x12\x42\xf4\xfa\x80\x75"
25241 			  "\x5e\x4e\xd7\x2f\x93\x0b\x34\x41"
25242 			  "\x02\x85\x68\xd0\x03\x12\xde\x92"
25243 			  "\x54\x7a\x7e\xfb\x55\xe7\x88\xfb"
25244 			  "\xa4\xa9\xf2\xd1\xc6\x70\x06\x37"
25245 			  "\x25\xee\xa7\x6e\xd9\x89\x86\x50"
25246 			  "\x2e\x07\xdb\xfb\x2a\x86\x45\x0e"
25247 			  "\x91\xf4\x7c\xbb\x12\x60\xe8\x3f"
25248 			  "\x71\xbe\x8f\x9d\x26\xef\xd9\x89"
25249 			  "\xc4\x8f\xd8\xc5\x73\xd8\x84\xaa"
25250 			  "\x2f\xad\x22\x1e\x7e\xcf\xa2\x08"
25251 			  "\x23\x45\x89\x42\xa0\x30\xeb\xbf"
25252 			  "\xa1\xed\xad\xd5\x76\xfa\x24\x8f"
25253 			  "\x98",
25254 		.len	= 1281,
25255 	},
25256 };
25257 
25258 static const struct cipher_testvec xchacha20_tv_template[] = {
25259 	{ /* from libsodium test/default/xchacha20.c */
25260 		.key	= "\x79\xc9\x97\x98\xac\x67\x30\x0b"
25261 			  "\xbb\x27\x04\xc9\x5c\x34\x1e\x32"
25262 			  "\x45\xf3\xdc\xb2\x17\x61\xb9\x8e"
25263 			  "\x52\xff\x45\xb2\x4f\x30\x4f\xc4",
25264 		.klen	= 32,
25265 		.iv	= "\xb3\x3f\xfd\x30\x96\x47\x9b\xcf"
25266 			  "\xbc\x9a\xee\x49\x41\x76\x88\xa0"
25267 			  "\xa2\x55\x4f\x8d\x95\x38\x94\x19"
25268 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
25269 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25270 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25271 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25272 			  "\x00\x00\x00\x00\x00",
25273 		.ctext	= "\xc6\xe9\x75\x81\x60\x08\x3a\xc6"
25274 			  "\x04\xef\x90\xe7\x12\xce\x6e\x75"
25275 			  "\xd7\x79\x75\x90\x74\x4e\x0c\xf0"
25276 			  "\x60\xf0\x13\x73\x9c",
25277 		.len	= 29,
25278 	}, { /* from libsodium test/default/xchacha20.c */
25279 		.key	= "\x9d\x23\xbd\x41\x49\xcb\x97\x9c"
25280 			  "\xcf\x3c\x5c\x94\xdd\x21\x7e\x98"
25281 			  "\x08\xcb\x0e\x50\xcd\x0f\x67\x81"
25282 			  "\x22\x35\xea\xaf\x60\x1d\x62\x32",
25283 		.klen	= 32,
25284 		.iv	= "\xc0\x47\x54\x82\x66\xb7\xc3\x70"
25285 			  "\xd3\x35\x66\xa2\x42\x5c\xbf\x30"
25286 			  "\xd8\x2d\x1e\xaf\x52\x94\x10\x9e"
25287 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
25288 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25289 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25290 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25291 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25292 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25293 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25294 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25295 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25296 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25297 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25298 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25299 			  "\x00\x00\x00",
25300 		.ctext	= "\xa2\x12\x09\x09\x65\x94\xde\x8c"
25301 			  "\x56\x67\xb1\xd1\x3a\xd9\x3f\x74"
25302 			  "\x41\x06\xd0\x54\xdf\x21\x0e\x47"
25303 			  "\x82\xcd\x39\x6f\xec\x69\x2d\x35"
25304 			  "\x15\xa2\x0b\xf3\x51\xee\xc0\x11"
25305 			  "\xa9\x2c\x36\x78\x88\xbc\x46\x4c"
25306 			  "\x32\xf0\x80\x7a\xcd\x6c\x20\x3a"
25307 			  "\x24\x7e\x0d\xb8\x54\x14\x84\x68"
25308 			  "\xe9\xf9\x6b\xee\x4c\xf7\x18\xd6"
25309 			  "\x8d\x5f\x63\x7c\xbd\x5a\x37\x64"
25310 			  "\x57\x78\x8e\x6f\xae\x90\xfc\x31"
25311 			  "\x09\x7c\xfc",
25312 		.len	= 91,
25313 	}, { /* Taken from the ChaCha20 test vectors, appended 12 random bytes
25314 		to the nonce, zero-padded the stream position from 4 to 8 bytes,
25315 		and recomputed the ciphertext using libsodium's XChaCha20 */
25316 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25317 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25318 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25319 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
25320 		.klen	= 32,
25321 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25322 			  "\x00\x00\x00\x00\x67\xc6\x69\x73"
25323 			  "\x51\xff\x4a\xec\x29\xcd\xba\xab"
25324 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
25325 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25326 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25327 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25328 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25329 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25330 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25331 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25332 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
25333 		.ctext	= "\x9c\x49\x2a\xe7\x8a\x2f\x93\xc7"
25334 			  "\xb3\x33\x6f\x82\x17\xd8\xc4\x1e"
25335 			  "\xad\x80\x11\x11\x1d\x4c\x16\x18"
25336 			  "\x07\x73\x9b\x4f\xdb\x7c\xcb\x47"
25337 			  "\xfd\xef\x59\x74\xfa\x3f\xe5\x4c"
25338 			  "\x9b\xd0\xea\xbc\xba\x56\xad\x32"
25339 			  "\x03\xdc\xf8\x2b\xc1\xe1\x75\x67"
25340 			  "\x23\x7b\xe6\xfc\xd4\x03\x86\x54",
25341 		.len	= 64,
25342 	}, { /* Derived from a ChaCha20 test vector, via the process above */
25343 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25344 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25345 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25346 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
25347 		.klen	= 32,
25348 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25349 			  "\x00\x00\x00\x02\xf2\xfb\xe3\x46"
25350 			  "\x7c\xc2\x54\xf8\x1b\xe8\xe7\x8d"
25351 			  "\x01\x00\x00\x00\x00\x00\x00\x00",
25352 		.ptext	= "\x41\x6e\x79\x20\x73\x75\x62\x6d"
25353 			  "\x69\x73\x73\x69\x6f\x6e\x20\x74"
25354 			  "\x6f\x20\x74\x68\x65\x20\x49\x45"
25355 			  "\x54\x46\x20\x69\x6e\x74\x65\x6e"
25356 			  "\x64\x65\x64\x20\x62\x79\x20\x74"
25357 			  "\x68\x65\x20\x43\x6f\x6e\x74\x72"
25358 			  "\x69\x62\x75\x74\x6f\x72\x20\x66"
25359 			  "\x6f\x72\x20\x70\x75\x62\x6c\x69"
25360 			  "\x63\x61\x74\x69\x6f\x6e\x20\x61"
25361 			  "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
25362 			  "\x20\x70\x61\x72\x74\x20\x6f\x66"
25363 			  "\x20\x61\x6e\x20\x49\x45\x54\x46"
25364 			  "\x20\x49\x6e\x74\x65\x72\x6e\x65"
25365 			  "\x74\x2d\x44\x72\x61\x66\x74\x20"
25366 			  "\x6f\x72\x20\x52\x46\x43\x20\x61"
25367 			  "\x6e\x64\x20\x61\x6e\x79\x20\x73"
25368 			  "\x74\x61\x74\x65\x6d\x65\x6e\x74"
25369 			  "\x20\x6d\x61\x64\x65\x20\x77\x69"
25370 			  "\x74\x68\x69\x6e\x20\x74\x68\x65"
25371 			  "\x20\x63\x6f\x6e\x74\x65\x78\x74"
25372 			  "\x20\x6f\x66\x20\x61\x6e\x20\x49"
25373 			  "\x45\x54\x46\x20\x61\x63\x74\x69"
25374 			  "\x76\x69\x74\x79\x20\x69\x73\x20"
25375 			  "\x63\x6f\x6e\x73\x69\x64\x65\x72"
25376 			  "\x65\x64\x20\x61\x6e\x20\x22\x49"
25377 			  "\x45\x54\x46\x20\x43\x6f\x6e\x74"
25378 			  "\x72\x69\x62\x75\x74\x69\x6f\x6e"
25379 			  "\x22\x2e\x20\x53\x75\x63\x68\x20"
25380 			  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
25381 			  "\x74\x73\x20\x69\x6e\x63\x6c\x75"
25382 			  "\x64\x65\x20\x6f\x72\x61\x6c\x20"
25383 			  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
25384 			  "\x74\x73\x20\x69\x6e\x20\x49\x45"
25385 			  "\x54\x46\x20\x73\x65\x73\x73\x69"
25386 			  "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
25387 			  "\x77\x65\x6c\x6c\x20\x61\x73\x20"
25388 			  "\x77\x72\x69\x74\x74\x65\x6e\x20"
25389 			  "\x61\x6e\x64\x20\x65\x6c\x65\x63"
25390 			  "\x74\x72\x6f\x6e\x69\x63\x20\x63"
25391 			  "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
25392 			  "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
25393 			  "\x64\x65\x20\x61\x74\x20\x61\x6e"
25394 			  "\x79\x20\x74\x69\x6d\x65\x20\x6f"
25395 			  "\x72\x20\x70\x6c\x61\x63\x65\x2c"
25396 			  "\x20\x77\x68\x69\x63\x68\x20\x61"
25397 			  "\x72\x65\x20\x61\x64\x64\x72\x65"
25398 			  "\x73\x73\x65\x64\x20\x74\x6f",
25399 		.ctext	= "\xf9\xab\x7a\x4a\x60\xb8\x5f\xa0"
25400 			  "\x50\xbb\x57\xce\xef\x8c\xc1\xd9"
25401 			  "\x24\x15\xb3\x67\x5e\x7f\x01\xf6"
25402 			  "\x1c\x22\xf6\xe5\x71\xb1\x43\x64"
25403 			  "\x63\x05\xd5\xfc\x5c\x3d\xc0\x0e"
25404 			  "\x23\xef\xd3\x3b\xd9\xdc\x7f\xa8"
25405 			  "\x58\x26\xb3\xd0\xc2\xd5\x04\x3f"
25406 			  "\x0a\x0e\x8f\x17\xe4\xcd\xf7\x2a"
25407 			  "\xb4\x2c\x09\xe4\x47\xec\x8b\xfb"
25408 			  "\x59\x37\x7a\xa1\xd0\x04\x7e\xaa"
25409 			  "\xf1\x98\x5f\x24\x3d\x72\x9a\x43"
25410 			  "\xa4\x36\x51\x92\x22\x87\xff\x26"
25411 			  "\xce\x9d\xeb\x59\x78\x84\x5e\x74"
25412 			  "\x97\x2e\x63\xc0\xef\x29\xf7\x8a"
25413 			  "\xb9\xee\x35\x08\x77\x6a\x35\x9a"
25414 			  "\x3e\xe6\x4f\x06\x03\x74\x1b\xc1"
25415 			  "\x5b\xb3\x0b\x89\x11\x07\xd3\xb7"
25416 			  "\x53\xd6\x25\x04\xd9\x35\xb4\x5d"
25417 			  "\x4c\x33\x5a\xc2\x42\x4c\xe6\xa4"
25418 			  "\x97\x6e\x0e\xd2\xb2\x8b\x2f\x7f"
25419 			  "\x28\xe5\x9f\xac\x4b\x2e\x02\xab"
25420 			  "\x85\xfa\xa9\x0d\x7c\x2d\x10\xe6"
25421 			  "\x91\xab\x55\x63\xf0\xde\x3a\x94"
25422 			  "\x25\x08\x10\x03\xc2\x68\xd1\xf4"
25423 			  "\xaf\x7d\x9c\x99\xf7\x86\x96\x30"
25424 			  "\x60\xfc\x0b\xe6\xa8\x80\x15\xb0"
25425 			  "\x81\xb1\x0c\xbe\xb9\x12\x18\x25"
25426 			  "\xe9\x0e\xb1\xe7\x23\xb2\xef\x4a"
25427 			  "\x22\x8f\xc5\x61\x89\xd4\xe7\x0c"
25428 			  "\x64\x36\x35\x61\xb6\x34\x60\xf7"
25429 			  "\x7b\x61\x37\x37\x12\x10\xa2\xf6"
25430 			  "\x7e\xdb\x7f\x39\x3f\xb6\x8e\x89"
25431 			  "\x9e\xf3\xfe\x13\x98\xbb\x66\x5a"
25432 			  "\xec\xea\xab\x3f\x9c\x87\xc4\x8c"
25433 			  "\x8a\x04\x18\x49\xfc\x77\x11\x50"
25434 			  "\x16\xe6\x71\x2b\xee\xc0\x9c\xb6"
25435 			  "\x87\xfd\x80\xff\x0b\x1d\x73\x38"
25436 			  "\xa4\x1d\x6f\xae\xe4\x12\xd7\x93"
25437 			  "\x9d\xcd\x38\x26\x09\x40\x52\xcd"
25438 			  "\x67\x01\x67\x26\xe0\x3e\x98\xa8"
25439 			  "\xe8\x1a\x13\x41\xbb\x90\x4d\x87"
25440 			  "\xbb\x42\x82\x39\xce\x3a\xd0\x18"
25441 			  "\x6d\x7b\x71\x8f\xbb\x2c\x6a\xd1"
25442 			  "\xbd\xf5\xc7\x8a\x7e\xe1\x1e\x0f"
25443 			  "\x0d\x0d\x13\x7c\xd9\xd8\x3c\x91"
25444 			  "\xab\xff\x1f\x12\xc3\xee\xe5\x65"
25445 			  "\x12\x8d\x7b\x61\xe5\x1f\x98",
25446 		.len	= 375,
25447 
25448 	}, { /* Derived from a ChaCha20 test vector, via the process above */
25449 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
25450 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
25451 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
25452 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
25453 		.klen	= 32,
25454 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25455 			  "\x00\x00\x00\x02\x76\x5a\x2e\x63"
25456 			  "\x33\x9f\xc9\x9a\x66\x32\x0d\xb7"
25457 			  "\x2a\x00\x00\x00\x00\x00\x00\x00",
25458 		.ptext	= "\x27\x54\x77\x61\x73\x20\x62\x72"
25459 			  "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
25460 			  "\x6e\x64\x20\x74\x68\x65\x20\x73"
25461 			  "\x6c\x69\x74\x68\x79\x20\x74\x6f"
25462 			  "\x76\x65\x73\x0a\x44\x69\x64\x20"
25463 			  "\x67\x79\x72\x65\x20\x61\x6e\x64"
25464 			  "\x20\x67\x69\x6d\x62\x6c\x65\x20"
25465 			  "\x69\x6e\x20\x74\x68\x65\x20\x77"
25466 			  "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
25467 			  "\x20\x6d\x69\x6d\x73\x79\x20\x77"
25468 			  "\x65\x72\x65\x20\x74\x68\x65\x20"
25469 			  "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
25470 			  "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
25471 			  "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
25472 			  "\x72\x61\x74\x68\x73\x20\x6f\x75"
25473 			  "\x74\x67\x72\x61\x62\x65\x2e",
25474 		.ctext	= "\x95\xb9\x51\xe7\x8f\xb4\xa4\x03"
25475 			  "\xca\x37\xcc\xde\x60\x1d\x8c\xe2"
25476 			  "\xf1\xbb\x8a\x13\x7f\x61\x85\xcc"
25477 			  "\xad\xf4\xf0\xdc\x86\xa6\x1e\x10"
25478 			  "\xbc\x8e\xcb\x38\x2b\xa5\xc8\x8f"
25479 			  "\xaa\x03\x3d\x53\x4a\x42\xb1\x33"
25480 			  "\xfc\xd3\xef\xf0\x8e\x7e\x10\x9c"
25481 			  "\x6f\x12\x5e\xd4\x96\xfe\x5b\x08"
25482 			  "\xb6\x48\xf0\x14\x74\x51\x18\x7c"
25483 			  "\x07\x92\xfc\xac\x9d\xf1\x94\xc0"
25484 			  "\xc1\x9d\xc5\x19\x43\x1f\x1d\xbb"
25485 			  "\x07\xf0\x1b\x14\x25\x45\xbb\xcb"
25486 			  "\x5c\xe2\x8b\x28\xf3\xcf\x47\x29"
25487 			  "\x27\x79\x67\x24\xa6\x87\xc2\x11"
25488 			  "\x65\x03\xfa\x45\xf7\x9e\x53\x7a"
25489 			  "\x99\xf1\x82\x25\x4f\x8d\x07",
25490 		.len	= 127,
25491 	}, { /* Derived from a ChaCha20 test vector, via the process above */
25492 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
25493 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
25494 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
25495 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
25496 		.klen	= 32,
25497 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25498 			  "\x00\x00\x00\x01\x31\x58\xa3\x5a"
25499 			  "\x25\x5d\x05\x17\x58\xe9\x5e\xd4"
25500 			  "\x1c\x00\x00\x00\x00\x00\x00\x00",
25501 		.ptext	= "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
25502 			  "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
25503 			  "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
25504 			  "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
25505 			  "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
25506 			  "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
25507 			  "\x01\xc6\x67\xda\x03\x91\x18\x90"
25508 			  "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
25509 			  "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
25510 			  "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
25511 			  "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
25512 			  "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
25513 			  "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
25514 			  "\x33\x97\xc3\x77\xba\xc5\x70\xde"
25515 			  "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
25516 			  "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
25517 			  "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
25518 			  "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
25519 			  "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
25520 			  "\x79\x49\x41\xf4\x58\x18\xcb\x86"
25521 			  "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
25522 			  "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
25523 			  "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
25524 			  "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
25525 			  "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
25526 			  "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
25527 			  "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
25528 			  "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
25529 			  "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
25530 			  "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
25531 			  "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
25532 			  "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
25533 			  "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
25534 			  "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
25535 			  "\x24\x74\x75\x7f\x95\x81\xb7\x30"
25536 			  "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
25537 			  "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
25538 			  "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
25539 			  "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
25540 			  "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
25541 			  "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
25542 			  "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
25543 			  "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
25544 			  "\x49\x46\x00\x88\x22\x8d\xce\xea"
25545 			  "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
25546 			  "\x72\x11\xf5\x50\x73\x04\x40\x47"
25547 			  "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
25548 			  "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
25549 			  "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
25550 			  "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
25551 			  "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
25552 			  "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
25553 			  "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
25554 			  "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
25555 			  "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
25556 			  "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
25557 			  "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
25558 			  "\x8b\x10\x67\xa3\x01\x57\x94\x25"
25559 			  "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
25560 			  "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
25561 			  "\x58\xb1\x47\x90\xfe\x42\x21\x72"
25562 			  "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
25563 			  "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
25564 			  "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
25565 			  "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
25566 			  "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
25567 			  "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
25568 			  "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
25569 			  "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
25570 			  "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
25571 			  "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
25572 			  "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
25573 			  "\x65\x69\x8a\x45\x29\xef\x74\x85"
25574 			  "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
25575 			  "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
25576 			  "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
25577 			  "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
25578 			  "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
25579 			  "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
25580 			  "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
25581 			  "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
25582 			  "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
25583 			  "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
25584 			  "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
25585 			  "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
25586 			  "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
25587 			  "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
25588 			  "\x10\x26\x38\x07\xe5\xc7\x36\x80"
25589 			  "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
25590 			  "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
25591 			  "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
25592 			  "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
25593 			  "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
25594 			  "\x83\x66\x80\x47\x80\xe8\xfd\x35"
25595 			  "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
25596 			  "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
25597 			  "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
25598 			  "\x25\x94\x10\x5f\x40\x00\x64\x99"
25599 			  "\xdc\xae\xd7\x21\x09\x78\x50\x15"
25600 			  "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
25601 			  "\x87\x6e\x6d\xab\xde\x08\x51\x16"
25602 			  "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
25603 			  "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
25604 			  "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
25605 			  "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
25606 			  "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
25607 			  "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
25608 			  "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
25609 			  "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
25610 			  "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
25611 			  "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
25612 			  "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
25613 			  "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
25614 			  "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
25615 			  "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
25616 			  "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
25617 			  "\xb9\x83\x90\xef\x20\x59\x46\xff"
25618 			  "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
25619 			  "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
25620 			  "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
25621 			  "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
25622 			  "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
25623 			  "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
25624 			  "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
25625 			  "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
25626 			  "\x94\x97\xea\xdd\x58\x9e\xae\x76"
25627 			  "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
25628 			  "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
25629 			  "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
25630 			  "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
25631 			  "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
25632 			  "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
25633 			  "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
25634 			  "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
25635 			  "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
25636 			  "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
25637 			  "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
25638 			  "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
25639 			  "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
25640 			  "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
25641 			  "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
25642 			  "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
25643 			  "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
25644 			  "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
25645 			  "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
25646 			  "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
25647 			  "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
25648 			  "\xac\xf3\x13\x53\x27\x45\xaf\x64"
25649 			  "\x46\xdc\xea\x23\xda\x97\xd1\xab"
25650 			  "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
25651 			  "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
25652 			  "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
25653 			  "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
25654 			  "\xca\x34\x83\x27\x10\x5b\x68\x45"
25655 			  "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
25656 			  "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
25657 			  "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
25658 			  "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
25659 			  "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
25660 			  "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
25661 			  "\x72",
25662 		.ctext	= "\x3a\x92\xee\x53\x31\xaf\x2b\x60"
25663 			  "\x5f\x55\x8d\x00\x5d\xfc\x74\x97"
25664 			  "\x28\x54\xf4\xa5\x75\xf1\x9b\x25"
25665 			  "\x62\x1c\xc0\xe0\x13\xc8\x87\x53"
25666 			  "\xd0\xf3\xa7\x97\x1f\x3b\x1e\xea"
25667 			  "\xe0\xe5\x2a\xd1\xdd\xa4\x3b\x50"
25668 			  "\x45\xa3\x0d\x7e\x1b\xc9\xa0\xad"
25669 			  "\xb9\x2c\x54\xa6\xc7\x55\x16\xd0"
25670 			  "\xc5\x2e\x02\x44\x35\xd0\x7e\x67"
25671 			  "\xf2\xc4\x9b\xcd\x95\x10\xcc\x29"
25672 			  "\x4b\xfa\x86\x87\xbe\x40\x36\xbe"
25673 			  "\xe1\xa3\x52\x89\x55\x20\x9b\xc2"
25674 			  "\xab\xf2\x31\x34\x16\xad\xc8\x17"
25675 			  "\x65\x24\xc0\xff\x12\x37\xfe\x5a"
25676 			  "\x62\x3b\x59\x47\x6c\x5f\x3a\x8e"
25677 			  "\x3b\xd9\x30\xc8\x7f\x2f\x88\xda"
25678 			  "\x80\xfd\x02\xda\x7f\x9a\x7a\x73"
25679 			  "\x59\xc5\x34\x09\x9a\x11\xcb\xa7"
25680 			  "\xfc\xf6\xa1\xa0\x60\xfb\x43\xbb"
25681 			  "\xf1\xe9\xd7\xc6\x79\x27\x4e\xff"
25682 			  "\x22\xb4\x24\xbf\x76\xee\x47\xb9"
25683 			  "\x6d\x3f\x8b\xb0\x9c\x3c\x43\xdd"
25684 			  "\xff\x25\x2e\x6d\xa4\x2b\xfb\x5d"
25685 			  "\x1b\x97\x6c\x55\x0a\x82\x7a\x7b"
25686 			  "\x94\x34\xc2\xdb\x2f\x1f\xc1\xea"
25687 			  "\xd4\x4d\x17\x46\x3b\x51\x69\x09"
25688 			  "\xe4\x99\x32\x25\xfd\x94\xaf\xfb"
25689 			  "\x10\xf7\x4f\xdd\x0b\x3c\x8b\x41"
25690 			  "\xb3\x6a\xb7\xd1\x33\xa8\x0c\x2f"
25691 			  "\x62\x4c\x72\x11\xd7\x74\xe1\x3b"
25692 			  "\x38\x43\x66\x7b\x6c\x36\x48\xe7"
25693 			  "\xe3\xe7\x9d\xb9\x42\x73\x7a\x2a"
25694 			  "\x89\x20\x1a\x41\x80\x03\xf7\x8f"
25695 			  "\x61\x78\x13\xbf\xfe\x50\xf5\x04"
25696 			  "\x52\xf9\xac\x47\xf8\x62\x4b\xb2"
25697 			  "\x24\xa9\xbf\x64\xb0\x18\x69\xd2"
25698 			  "\xf5\xe4\xce\xc8\xb1\x87\x75\xd6"
25699 			  "\x2c\x24\x79\x00\x7d\x26\xfb\x44"
25700 			  "\xe7\x45\x7a\xee\x58\xa5\x83\xc1"
25701 			  "\xb4\x24\xab\x23\x2f\x4d\xd7\x4f"
25702 			  "\x1c\xc7\xaa\xa9\x50\xf4\xa3\x07"
25703 			  "\x12\x13\x89\x74\xdc\x31\x6a\xb2"
25704 			  "\xf5\x0f\x13\x8b\xb9\xdb\x85\x1f"
25705 			  "\xf5\xbc\x88\xd9\x95\xea\x31\x6c"
25706 			  "\x36\x60\xb6\x49\xdc\xc4\xf7\x55"
25707 			  "\x3f\x21\xc1\xb5\x92\x18\x5e\xbc"
25708 			  "\x9f\x87\x7f\xe7\x79\x25\x40\x33"
25709 			  "\xd6\xb9\x33\xd5\x50\xb3\xc7\x89"
25710 			  "\x1b\x12\xa0\x46\xdd\xa7\xd8\x3e"
25711 			  "\x71\xeb\x6f\x66\xa1\x26\x0c\x67"
25712 			  "\xab\xb2\x38\x58\x17\xd8\x44\x3b"
25713 			  "\x16\xf0\x8e\x62\x8d\x16\x10\x00"
25714 			  "\x32\x8b\xef\xb9\x28\xd3\xc5\xad"
25715 			  "\x0a\x19\xa2\xe4\x03\x27\x7d\x94"
25716 			  "\x06\x18\xcd\xd6\x27\x00\xf9\x1f"
25717 			  "\xb6\xb3\xfe\x96\x35\x5f\xc4\x1c"
25718 			  "\x07\x62\x10\x79\x68\x50\xf1\x7e"
25719 			  "\x29\xe7\xc4\xc4\xe7\xee\x54\xd6"
25720 			  "\x58\x76\x84\x6d\x8d\xe4\x59\x31"
25721 			  "\xe9\xf4\xdc\xa1\x1f\xe5\x1a\xd6"
25722 			  "\xe6\x64\x46\xf5\x77\x9c\x60\x7a"
25723 			  "\x5e\x62\xe3\x0a\xd4\x9f\x7a\x2d"
25724 			  "\x7a\xa5\x0a\x7b\x29\x86\x7a\x74"
25725 			  "\x74\x71\x6b\xca\x7d\x1d\xaa\xba"
25726 			  "\x39\x84\x43\x76\x35\xfe\x4f\x9b"
25727 			  "\xbb\xbb\xb5\x6a\x32\xb5\x5d\x41"
25728 			  "\x51\xf0\x5b\x68\x03\x47\x4b\x8a"
25729 			  "\xca\x88\xf6\x37\xbd\x73\x51\x70"
25730 			  "\x66\xfe\x9e\x5f\x21\x9c\xf3\xdd"
25731 			  "\xc3\xea\x27\xf9\x64\x94\xe1\x19"
25732 			  "\xa0\xa9\xab\x60\xe0\x0e\xf7\x78"
25733 			  "\x70\x86\xeb\xe0\xd1\x5c\x05\xd3"
25734 			  "\xd7\xca\xe0\xc0\x47\x47\x34\xee"
25735 			  "\x11\xa3\xa3\x54\x98\xb7\x49\x8e"
25736 			  "\x84\x28\x70\x2c\x9e\xfb\x55\x54"
25737 			  "\x4d\xf8\x86\xf7\x85\x7c\xbd\xf3"
25738 			  "\x17\xd8\x47\xcb\xac\xf4\x20\x85"
25739 			  "\x34\x66\xad\x37\x2d\x5e\x52\xda"
25740 			  "\x8a\xfe\x98\x55\x30\xe7\x2d\x2b"
25741 			  "\x19\x10\x8e\x7b\x66\x5e\xdc\xe0"
25742 			  "\x45\x1f\x7b\xb4\x08\xfb\x8f\xf6"
25743 			  "\x8c\x89\x21\x34\x55\x27\xb2\x76"
25744 			  "\xb2\x07\xd9\xd6\x68\x9b\xea\x6b"
25745 			  "\x2d\xb4\xc4\x35\xdd\xd2\x79\xae"
25746 			  "\xc7\xd6\x26\x7f\x12\x01\x8c\xa7"
25747 			  "\xe3\xdb\xa8\xf4\xf7\x2b\xec\x99"
25748 			  "\x11\x00\xf1\x35\x8c\xcf\xd5\xc9"
25749 			  "\xbd\x91\x36\x39\x70\xcf\x7d\x70"
25750 			  "\x47\x1a\xfc\x6b\x56\xe0\x3f\x9c"
25751 			  "\x60\x49\x01\x72\xa9\xaf\x2c\x9c"
25752 			  "\xe8\xab\xda\x8c\x14\x19\xf3\x75"
25753 			  "\x07\x17\x9d\x44\x67\x7a\x2e\xef"
25754 			  "\xb7\x83\x35\x4a\xd1\x3d\x1c\x84"
25755 			  "\x32\xdd\xaa\xea\xca\x1d\xdc\x72"
25756 			  "\x2c\xcc\x43\xcd\x5d\xe3\x21\xa4"
25757 			  "\xd0\x8a\x4b\x20\x12\xa3\xd5\x86"
25758 			  "\x76\x96\xff\x5f\x04\x57\x0f\xe6"
25759 			  "\xba\xe8\x76\x50\x0c\x64\x1d\x83"
25760 			  "\x9c\x9b\x9a\x9a\x58\x97\x9c\x5c"
25761 			  "\xb4\xa4\xa6\x3e\x19\xeb\x8f\x5a"
25762 			  "\x61\xb2\x03\x7b\x35\x19\xbe\xa7"
25763 			  "\x63\x0c\xfd\xdd\xf9\x90\x6c\x08"
25764 			  "\x19\x11\xd3\x65\x4a\xf5\x96\x92"
25765 			  "\x59\xaa\x9c\x61\x0c\x29\xa7\xf8"
25766 			  "\x14\x39\x37\xbf\x3c\xf2\x16\x72"
25767 			  "\x02\xfa\xa2\xf3\x18\x67\x5d\xcb"
25768 			  "\xdc\x4d\xbb\x96\xff\x70\x08\x2d"
25769 			  "\xc2\xa8\x52\xe1\x34\x5f\x72\xfe"
25770 			  "\x64\xbf\xca\xa7\x74\x38\xfb\x74"
25771 			  "\x55\x9c\xfa\x8a\xed\xfb\x98\xeb"
25772 			  "\x58\x2e\x6c\xe1\x52\x76\x86\xd7"
25773 			  "\xcf\xa1\xa4\xfc\xb2\x47\x41\x28"
25774 			  "\xa3\xc1\xe5\xfd\x53\x19\x28\x2b"
25775 			  "\x37\x04\x65\x96\x99\x7a\x28\x0f"
25776 			  "\x07\x68\x4b\xc7\x52\x0a\x55\x35"
25777 			  "\x40\x19\x95\x61\xe8\x59\x40\x1f"
25778 			  "\x9d\xbf\x78\x7d\x8f\x84\xff\x6f"
25779 			  "\xd0\xd5\x63\xd2\x22\xbd\xc8\x4e"
25780 			  "\xfb\xe7\x9f\x06\xe6\xe7\x39\x6d"
25781 			  "\x6a\x96\x9f\xf0\x74\x7e\xc9\x35"
25782 			  "\xb7\x26\xb8\x1c\x0a\xa6\x27\x2c"
25783 			  "\xa2\x2b\xfe\xbe\x0f\x07\x73\xae"
25784 			  "\x7f\x7f\x54\xf5\x7c\x6a\x0a\x56"
25785 			  "\x49\xd4\x81\xe5\x85\x53\x99\x1f"
25786 			  "\x95\x05\x13\x58\x8d\x0e\x1b\x90"
25787 			  "\xc3\x75\x48\x64\x58\x98\x67\x84"
25788 			  "\xae\xe2\x21\xa2\x8a\x04\x0a\x0b"
25789 			  "\x61\xaa\xb0\xd4\x28\x60\x7a\xf8"
25790 			  "\xbc\x52\xfb\x24\x7f\xed\x0d\x2a"
25791 			  "\x0a\xb2\xf9\xc6\x95\xb5\x11\xc9"
25792 			  "\xf4\x0f\x26\x11\xcf\x2a\x57\x87"
25793 			  "\x7a\xf3\xe7\x94\x65\xc2\xb5\xb3"
25794 			  "\xab\x98\xe3\xc1\x2b\x59\x19\x7c"
25795 			  "\xd6\xf3\xf9\xbf\xff\x6d\xc6\x82"
25796 			  "\x13\x2f\x4a\x2e\xcd\x26\xfe\x2d"
25797 			  "\x01\x70\xf4\xc2\x7f\x1f\x4c\xcb"
25798 			  "\x47\x77\x0c\xa0\xa3\x03\xec\xda"
25799 			  "\xa9\xbf\x0d\x2d\xae\xe4\xb8\x7b"
25800 			  "\xa9\xbc\x08\xb4\x68\x2e\xc5\x60"
25801 			  "\x8d\x87\x41\x2b\x0f\x69\xf0\xaf"
25802 			  "\x5f\xba\x72\x20\x0f\x33\xcd\x6d"
25803 			  "\x36\x7d\x7b\xd5\x05\xf1\x4b\x05"
25804 			  "\xc4\xfc\x7f\x80\xb9\x4d\xbd\xf7"
25805 			  "\x7c\x84\x07\x01\xc2\x40\x66\x5b"
25806 			  "\x98\xc7\x2c\xe3\x97\xfa\xdf\x87"
25807 			  "\xa0\x1f\xe9\x21\x42\x0f\x3b\xeb"
25808 			  "\x89\x1c\x3b\xca\x83\x61\x77\x68"
25809 			  "\x84\xbb\x60\x87\x38\x2e\x25\xd5"
25810 			  "\x9e\x04\x41\x70\xac\xda\xc0\x9c"
25811 			  "\x9c\x69\xea\x8d\x4e\x55\x2a\x29"
25812 			  "\xed\x05\x4b\x7b\x73\x71\x90\x59"
25813 			  "\x4d\xc8\xd8\x44\xf0\x4c\xe1\x5e"
25814 			  "\x84\x47\x55\xcc\x32\x3f\xe7\x97"
25815 			  "\x42\xc6\x32\xac\x40\xe5\xa5\xc7"
25816 			  "\x8b\xed\xdb\xf7\x83\xd6\xb1\xc2"
25817 			  "\x52\x5e\x34\xb7\xeb\x6e\xd9\xfc"
25818 			  "\xe5\x93\x9a\x97\x3e\xb0\xdc\xd9"
25819 			  "\xd7\x06\x10\xb6\x1d\x80\x59\xdd"
25820 			  "\x0d\xfe\x64\x35\xcd\x5d\xec\xf0"
25821 			  "\xba\xd0\x34\xc9\x2d\x91\xc5\x17"
25822 			  "\x11",
25823 		.len	= 1281,
25824 	}, { /* test vector from https://tools.ietf.org/html/draft-arciszewski-xchacha-02#appendix-A.3.2 */
25825 		.key	= "\x80\x81\x82\x83\x84\x85\x86\x87"
25826 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
25827 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
25828 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
25829 		.klen	= 32,
25830 		.iv	= "\x40\x41\x42\x43\x44\x45\x46\x47"
25831 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
25832 			  "\x50\x51\x52\x53\x54\x55\x56\x58"
25833 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
25834 		.ptext	= "\x54\x68\x65\x20\x64\x68\x6f\x6c"
25835 			  "\x65\x20\x28\x70\x72\x6f\x6e\x6f"
25836 			  "\x75\x6e\x63\x65\x64\x20\x22\x64"
25837 			  "\x6f\x6c\x65\x22\x29\x20\x69\x73"
25838 			  "\x20\x61\x6c\x73\x6f\x20\x6b\x6e"
25839 			  "\x6f\x77\x6e\x20\x61\x73\x20\x74"
25840 			  "\x68\x65\x20\x41\x73\x69\x61\x74"
25841 			  "\x69\x63\x20\x77\x69\x6c\x64\x20"
25842 			  "\x64\x6f\x67\x2c\x20\x72\x65\x64"
25843 			  "\x20\x64\x6f\x67\x2c\x20\x61\x6e"
25844 			  "\x64\x20\x77\x68\x69\x73\x74\x6c"
25845 			  "\x69\x6e\x67\x20\x64\x6f\x67\x2e"
25846 			  "\x20\x49\x74\x20\x69\x73\x20\x61"
25847 			  "\x62\x6f\x75\x74\x20\x74\x68\x65"
25848 			  "\x20\x73\x69\x7a\x65\x20\x6f\x66"
25849 			  "\x20\x61\x20\x47\x65\x72\x6d\x61"
25850 			  "\x6e\x20\x73\x68\x65\x70\x68\x65"
25851 			  "\x72\x64\x20\x62\x75\x74\x20\x6c"
25852 			  "\x6f\x6f\x6b\x73\x20\x6d\x6f\x72"
25853 			  "\x65\x20\x6c\x69\x6b\x65\x20\x61"
25854 			  "\x20\x6c\x6f\x6e\x67\x2d\x6c\x65"
25855 			  "\x67\x67\x65\x64\x20\x66\x6f\x78"
25856 			  "\x2e\x20\x54\x68\x69\x73\x20\x68"
25857 			  "\x69\x67\x68\x6c\x79\x20\x65\x6c"
25858 			  "\x75\x73\x69\x76\x65\x20\x61\x6e"
25859 			  "\x64\x20\x73\x6b\x69\x6c\x6c\x65"
25860 			  "\x64\x20\x6a\x75\x6d\x70\x65\x72"
25861 			  "\x20\x69\x73\x20\x63\x6c\x61\x73"
25862 			  "\x73\x69\x66\x69\x65\x64\x20\x77"
25863 			  "\x69\x74\x68\x20\x77\x6f\x6c\x76"
25864 			  "\x65\x73\x2c\x20\x63\x6f\x79\x6f"
25865 			  "\x74\x65\x73\x2c\x20\x6a\x61\x63"
25866 			  "\x6b\x61\x6c\x73\x2c\x20\x61\x6e"
25867 			  "\x64\x20\x66\x6f\x78\x65\x73\x20"
25868 			  "\x69\x6e\x20\x74\x68\x65\x20\x74"
25869 			  "\x61\x78\x6f\x6e\x6f\x6d\x69\x63"
25870 			  "\x20\x66\x61\x6d\x69\x6c\x79\x20"
25871 			  "\x43\x61\x6e\x69\x64\x61\x65\x2e",
25872 		.ctext	= "\x45\x59\xab\xba\x4e\x48\xc1\x61"
25873 			  "\x02\xe8\xbb\x2c\x05\xe6\x94\x7f"
25874 			  "\x50\xa7\x86\xde\x16\x2f\x9b\x0b"
25875 			  "\x7e\x59\x2a\x9b\x53\xd0\xd4\xe9"
25876 			  "\x8d\x8d\x64\x10\xd5\x40\xa1\xa6"
25877 			  "\x37\x5b\x26\xd8\x0d\xac\xe4\xfa"
25878 			  "\xb5\x23\x84\xc7\x31\xac\xbf\x16"
25879 			  "\xa5\x92\x3c\x0c\x48\xd3\x57\x5d"
25880 			  "\x4d\x0d\x2c\x67\x3b\x66\x6f\xaa"
25881 			  "\x73\x10\x61\x27\x77\x01\x09\x3a"
25882 			  "\x6b\xf7\xa1\x58\xa8\x86\x42\x92"
25883 			  "\xa4\x1c\x48\xe3\xa9\xb4\xc0\xda"
25884 			  "\xec\xe0\xf8\xd9\x8d\x0d\x7e\x05"
25885 			  "\xb3\x7a\x30\x7b\xbb\x66\x33\x31"
25886 			  "\x64\xec\x9e\x1b\x24\xea\x0d\x6c"
25887 			  "\x3f\xfd\xdc\xec\x4f\x68\xe7\x44"
25888 			  "\x30\x56\x19\x3a\x03\xc8\x10\xe1"
25889 			  "\x13\x44\xca\x06\xd8\xed\x8a\x2b"
25890 			  "\xfb\x1e\x8d\x48\xcf\xa6\xbc\x0e"
25891 			  "\xb4\xe2\x46\x4b\x74\x81\x42\x40"
25892 			  "\x7c\x9f\x43\x1a\xee\x76\x99\x60"
25893 			  "\xe1\x5b\xa8\xb9\x68\x90\x46\x6e"
25894 			  "\xf2\x45\x75\x99\x85\x23\x85\xc6"
25895 			  "\x61\xf7\x52\xce\x20\xf9\xda\x0c"
25896 			  "\x09\xab\x6b\x19\xdf\x74\xe7\x6a"
25897 			  "\x95\x96\x74\x46\xf8\xd0\xfd\x41"
25898 			  "\x5e\x7b\xee\x2a\x12\xa1\x14\xc2"
25899 			  "\x0e\xb5\x29\x2a\xe7\xa3\x49\xae"
25900 			  "\x57\x78\x20\xd5\x52\x0a\x1f\x3f"
25901 			  "\xb6\x2a\x17\xce\x6a\x7e\x68\xfa"
25902 			  "\x7c\x79\x11\x1d\x88\x60\x92\x0b"
25903 			  "\xc0\x48\xef\x43\xfe\x84\x48\x6c"
25904 			  "\xcb\x87\xc2\x5f\x0a\xe0\x45\xf0"
25905 			  "\xcc\xe1\xe7\x98\x9a\x9a\xa2\x20"
25906 			  "\xa2\x8b\xdd\x48\x27\xe7\x51\xa2"
25907 			  "\x4a\x6d\x5c\x62\xd7\x90\xa6\x63"
25908 			  "\x93\xb9\x31\x11\xc1\xa5\x5d\xd7"
25909 			  "\x42\x1a\x10\x18\x49\x74\xc7\xc5",
25910 		.len	= 304,
25911 	}
25912 };
25913 
25914 /*
25915  * Same as XChaCha20 test vectors above, but recomputed the ciphertext with
25916  * XChaCha12, using a modified libsodium.
25917  */
25918 static const struct cipher_testvec xchacha12_tv_template[] = {
25919 	{
25920 		.key	= "\x79\xc9\x97\x98\xac\x67\x30\x0b"
25921 			  "\xbb\x27\x04\xc9\x5c\x34\x1e\x32"
25922 			  "\x45\xf3\xdc\xb2\x17\x61\xb9\x8e"
25923 			  "\x52\xff\x45\xb2\x4f\x30\x4f\xc4",
25924 		.klen	= 32,
25925 		.iv	= "\xb3\x3f\xfd\x30\x96\x47\x9b\xcf"
25926 			  "\xbc\x9a\xee\x49\x41\x76\x88\xa0"
25927 			  "\xa2\x55\x4f\x8d\x95\x38\x94\x19"
25928 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
25929 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25930 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25931 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25932 			  "\x00\x00\x00\x00\x00",
25933 		.ctext	= "\x1b\x78\x7f\xd7\xa1\x41\x68\xab"
25934 			  "\x3d\x3f\xd1\x7b\x69\x56\xb2\xd5"
25935 			  "\x43\xce\xeb\xaf\x36\xf0\x29\x9d"
25936 			  "\x3a\xfb\x18\xae\x1b",
25937 		.len	= 29,
25938 	}, {
25939 		.key	= "\x9d\x23\xbd\x41\x49\xcb\x97\x9c"
25940 			  "\xcf\x3c\x5c\x94\xdd\x21\x7e\x98"
25941 			  "\x08\xcb\x0e\x50\xcd\x0f\x67\x81"
25942 			  "\x22\x35\xea\xaf\x60\x1d\x62\x32",
25943 		.klen	= 32,
25944 		.iv	= "\xc0\x47\x54\x82\x66\xb7\xc3\x70"
25945 			  "\xd3\x35\x66\xa2\x42\x5c\xbf\x30"
25946 			  "\xd8\x2d\x1e\xaf\x52\x94\x10\x9e"
25947 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
25948 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25949 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25950 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25951 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25952 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25953 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25954 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25955 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25956 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25957 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25958 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25959 			  "\x00\x00\x00",
25960 		.ctext	= "\xfb\x32\x09\x1d\x83\x05\xae\x4c"
25961 			  "\x13\x1f\x12\x71\xf2\xca\xb2\xeb"
25962 			  "\x5b\x83\x14\x7d\x83\xf6\x57\x77"
25963 			  "\x2e\x40\x1f\x92\x2c\xf9\xec\x35"
25964 			  "\x34\x1f\x93\xdf\xfb\x30\xd7\x35"
25965 			  "\x03\x05\x78\xc1\x20\x3b\x7a\xe3"
25966 			  "\x62\xa3\x89\xdc\x11\x11\x45\xa8"
25967 			  "\x82\x89\xa0\xf1\x4e\xc7\x0f\x11"
25968 			  "\x69\xdd\x0c\x84\x2b\x89\x5c\xdc"
25969 			  "\xf0\xde\x01\xef\xc5\x65\x79\x23"
25970 			  "\x87\x67\xd6\x50\xd9\x8d\xd9\x92"
25971 			  "\x54\x5b\x0e",
25972 		.len	= 91,
25973 	}, {
25974 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25975 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25976 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25977 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
25978 		.klen	= 32,
25979 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25980 			  "\x00\x00\x00\x00\x67\xc6\x69\x73"
25981 			  "\x51\xff\x4a\xec\x29\xcd\xba\xab"
25982 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
25983 		.ptext	= "\x00\x00\x00\x00\x00\x00\x00\x00"
25984 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25985 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25986 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25987 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25988 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25989 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
25990 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
25991 		.ctext	= "\xdf\x2d\xc6\x21\x2a\x9d\xa1\xbb"
25992 			  "\xc2\x77\x66\x0c\x5c\x46\xef\xa7"
25993 			  "\x79\x1b\xb9\xdf\x55\xe2\xf9\x61"
25994 			  "\x4c\x7b\xa4\x52\x24\xaf\xa2\xda"
25995 			  "\xd1\x8f\x8f\xa2\x9e\x53\x4d\xc4"
25996 			  "\xb8\x55\x98\x08\x7c\x08\xd4\x18"
25997 			  "\x67\x8f\xef\x50\xb1\x5f\xa5\x77"
25998 			  "\x4c\x25\xe7\x86\x26\x42\xca\x44",
25999 		.len	= 64,
26000 	}, {
26001 		.key	= "\x00\x00\x00\x00\x00\x00\x00\x00"
26002 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26003 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
26004 			  "\x00\x00\x00\x00\x00\x00\x00\x01",
26005 		.klen	= 32,
26006 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
26007 			  "\x00\x00\x00\x02\xf2\xfb\xe3\x46"
26008 			  "\x7c\xc2\x54\xf8\x1b\xe8\xe7\x8d"
26009 			  "\x01\x00\x00\x00\x00\x00\x00\x00",
26010 		.ptext	= "\x41\x6e\x79\x20\x73\x75\x62\x6d"
26011 			  "\x69\x73\x73\x69\x6f\x6e\x20\x74"
26012 			  "\x6f\x20\x74\x68\x65\x20\x49\x45"
26013 			  "\x54\x46\x20\x69\x6e\x74\x65\x6e"
26014 			  "\x64\x65\x64\x20\x62\x79\x20\x74"
26015 			  "\x68\x65\x20\x43\x6f\x6e\x74\x72"
26016 			  "\x69\x62\x75\x74\x6f\x72\x20\x66"
26017 			  "\x6f\x72\x20\x70\x75\x62\x6c\x69"
26018 			  "\x63\x61\x74\x69\x6f\x6e\x20\x61"
26019 			  "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
26020 			  "\x20\x70\x61\x72\x74\x20\x6f\x66"
26021 			  "\x20\x61\x6e\x20\x49\x45\x54\x46"
26022 			  "\x20\x49\x6e\x74\x65\x72\x6e\x65"
26023 			  "\x74\x2d\x44\x72\x61\x66\x74\x20"
26024 			  "\x6f\x72\x20\x52\x46\x43\x20\x61"
26025 			  "\x6e\x64\x20\x61\x6e\x79\x20\x73"
26026 			  "\x74\x61\x74\x65\x6d\x65\x6e\x74"
26027 			  "\x20\x6d\x61\x64\x65\x20\x77\x69"
26028 			  "\x74\x68\x69\x6e\x20\x74\x68\x65"
26029 			  "\x20\x63\x6f\x6e\x74\x65\x78\x74"
26030 			  "\x20\x6f\x66\x20\x61\x6e\x20\x49"
26031 			  "\x45\x54\x46\x20\x61\x63\x74\x69"
26032 			  "\x76\x69\x74\x79\x20\x69\x73\x20"
26033 			  "\x63\x6f\x6e\x73\x69\x64\x65\x72"
26034 			  "\x65\x64\x20\x61\x6e\x20\x22\x49"
26035 			  "\x45\x54\x46\x20\x43\x6f\x6e\x74"
26036 			  "\x72\x69\x62\x75\x74\x69\x6f\x6e"
26037 			  "\x22\x2e\x20\x53\x75\x63\x68\x20"
26038 			  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
26039 			  "\x74\x73\x20\x69\x6e\x63\x6c\x75"
26040 			  "\x64\x65\x20\x6f\x72\x61\x6c\x20"
26041 			  "\x73\x74\x61\x74\x65\x6d\x65\x6e"
26042 			  "\x74\x73\x20\x69\x6e\x20\x49\x45"
26043 			  "\x54\x46\x20\x73\x65\x73\x73\x69"
26044 			  "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
26045 			  "\x77\x65\x6c\x6c\x20\x61\x73\x20"
26046 			  "\x77\x72\x69\x74\x74\x65\x6e\x20"
26047 			  "\x61\x6e\x64\x20\x65\x6c\x65\x63"
26048 			  "\x74\x72\x6f\x6e\x69\x63\x20\x63"
26049 			  "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
26050 			  "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
26051 			  "\x64\x65\x20\x61\x74\x20\x61\x6e"
26052 			  "\x79\x20\x74\x69\x6d\x65\x20\x6f"
26053 			  "\x72\x20\x70\x6c\x61\x63\x65\x2c"
26054 			  "\x20\x77\x68\x69\x63\x68\x20\x61"
26055 			  "\x72\x65\x20\x61\x64\x64\x72\x65"
26056 			  "\x73\x73\x65\x64\x20\x74\x6f",
26057 		.ctext	= "\xe4\xa6\xc8\x30\xc4\x23\x13\xd6"
26058 			  "\x08\x4d\xc9\xb7\xa5\x64\x7c\xb9"
26059 			  "\x71\xe2\xab\x3e\xa8\x30\x8a\x1c"
26060 			  "\x4a\x94\x6d\x9b\xe0\xb3\x6f\xf1"
26061 			  "\xdc\xe3\x1b\xb3\xa9\x6d\x0d\xd6"
26062 			  "\xd0\xca\x12\xef\xe7\x5f\xd8\x61"
26063 			  "\x3c\x82\xd3\x99\x86\x3c\x6f\x66"
26064 			  "\x02\x06\xdc\x55\xf9\xed\xdf\x38"
26065 			  "\xb4\xa6\x17\x00\x7f\xef\xbf\x4f"
26066 			  "\xf8\x36\xf1\x60\x7e\x47\xaf\xdb"
26067 			  "\x55\x9b\x12\xcb\x56\x44\xa7\x1f"
26068 			  "\xd3\x1a\x07\x3b\x00\xec\xe6\x4c"
26069 			  "\xa2\x43\x27\xdf\x86\x19\x4f\x16"
26070 			  "\xed\xf9\x4a\xf3\x63\x6f\xfa\x7f"
26071 			  "\x78\x11\xf6\x7d\x97\x6f\xec\x6f"
26072 			  "\x85\x0f\x5c\x36\x13\x8d\x87\xe0"
26073 			  "\x80\xb1\x69\x0b\x98\x89\x9c\x4e"
26074 			  "\xf8\xdd\xee\x5c\x0a\x85\xce\xd4"
26075 			  "\xea\x1b\x48\xbe\x08\xf8\xe2\xa8"
26076 			  "\xa5\xb0\x3c\x79\xb1\x15\xb4\xb9"
26077 			  "\x75\x10\x95\x35\x81\x7e\x26\xe6"
26078 			  "\x78\xa4\x88\xcf\xdb\x91\x34\x18"
26079 			  "\xad\xd7\x8e\x07\x7d\xab\x39\xf9"
26080 			  "\xa3\x9e\xa5\x1d\xbb\xed\x61\xfd"
26081 			  "\xdc\xb7\x5a\x27\xfc\xb5\xc9\x10"
26082 			  "\xa8\xcc\x52\x7f\x14\x76\x90\xe7"
26083 			  "\x1b\x29\x60\x74\xc0\x98\x77\xbb"
26084 			  "\xe0\x54\xbb\x27\x49\x59\x1e\x62"
26085 			  "\x3d\xaf\x74\x06\xa4\x42\x6f\xc6"
26086 			  "\x52\x97\xc4\x1d\xc4\x9f\xe2\xe5"
26087 			  "\x38\x57\x91\xd1\xa2\x28\xcc\x40"
26088 			  "\xcc\x70\x59\x37\xfc\x9f\x4b\xda"
26089 			  "\xa0\xeb\x97\x9a\x7d\xed\x14\x5c"
26090 			  "\x9c\xb7\x93\x26\x41\xa8\x66\xdd"
26091 			  "\x87\x6a\xc0\xd3\xc2\xa9\x3e\xae"
26092 			  "\xe9\x72\xfe\xd1\xb3\xac\x38\xea"
26093 			  "\x4d\x15\xa9\xd5\x36\x61\xe9\x96"
26094 			  "\x6c\x23\xf8\x43\xe4\x92\x29\xd9"
26095 			  "\x8b\x78\xf7\x0a\x52\xe0\x19\x5b"
26096 			  "\x59\x69\x5b\x5d\xa1\x53\xc4\x68"
26097 			  "\xe1\xbb\xac\x89\x14\xe2\xe2\x85"
26098 			  "\x41\x18\xf5\xb3\xd1\xfa\x68\x19"
26099 			  "\x44\x78\xdc\xcf\xe7\x88\x2d\x52"
26100 			  "\x5f\x40\xb5\x7e\xf8\x88\xa2\xae"
26101 			  "\x4a\xb2\x07\x35\x9d\x9b\x07\x88"
26102 			  "\xb7\x00\xd0\x0c\xb6\xa0\x47\x59"
26103 			  "\xda\x4e\xc9\xab\x9b\x8a\x7b",
26104 
26105 		.len	= 375,
26106 
26107 	}, {
26108 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
26109 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
26110 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
26111 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
26112 		.klen	= 32,
26113 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
26114 			  "\x00\x00\x00\x02\x76\x5a\x2e\x63"
26115 			  "\x33\x9f\xc9\x9a\x66\x32\x0d\xb7"
26116 			  "\x2a\x00\x00\x00\x00\x00\x00\x00",
26117 		.ptext	= "\x27\x54\x77\x61\x73\x20\x62\x72"
26118 			  "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
26119 			  "\x6e\x64\x20\x74\x68\x65\x20\x73"
26120 			  "\x6c\x69\x74\x68\x79\x20\x74\x6f"
26121 			  "\x76\x65\x73\x0a\x44\x69\x64\x20"
26122 			  "\x67\x79\x72\x65\x20\x61\x6e\x64"
26123 			  "\x20\x67\x69\x6d\x62\x6c\x65\x20"
26124 			  "\x69\x6e\x20\x74\x68\x65\x20\x77"
26125 			  "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
26126 			  "\x20\x6d\x69\x6d\x73\x79\x20\x77"
26127 			  "\x65\x72\x65\x20\x74\x68\x65\x20"
26128 			  "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
26129 			  "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
26130 			  "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
26131 			  "\x72\x61\x74\x68\x73\x20\x6f\x75"
26132 			  "\x74\x67\x72\x61\x62\x65\x2e",
26133 		.ctext	= "\xb9\x68\xbc\x6a\x24\xbc\xcc\xd8"
26134 			  "\x9b\x2a\x8d\x5b\x96\xaf\x56\xe3"
26135 			  "\x11\x61\xe7\xa7\x9b\xce\x4e\x7d"
26136 			  "\x60\x02\x48\xac\xeb\xd5\x3a\x26"
26137 			  "\x9d\x77\x3b\xb5\x32\x13\x86\x8e"
26138 			  "\x20\x82\x26\x72\xae\x64\x1b\x7e"
26139 			  "\x2e\x01\x68\xb4\x87\x45\xa1\x24"
26140 			  "\xe4\x48\x40\xf0\xaa\xac\xee\xa9"
26141 			  "\xfc\x31\xad\x9d\x89\xa3\xbb\xd2"
26142 			  "\xe4\x25\x13\xad\x0f\x5e\xdf\x3c"
26143 			  "\x27\xab\xb8\x62\x46\x22\x30\x48"
26144 			  "\x55\x2c\x4e\x84\x78\x1d\x0d\x34"
26145 			  "\x8d\x3c\x91\x0a\x7f\x5b\x19\x9f"
26146 			  "\x97\x05\x4c\xa7\x62\x47\x8b\xc5"
26147 			  "\x44\x2e\x20\x33\xdd\xa0\x82\xa9"
26148 			  "\x25\x76\x37\xe6\x3c\x67\x5b",
26149 		.len	= 127,
26150 	}, {
26151 		.key	= "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
26152 			  "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
26153 			  "\x47\x39\x17\xc1\x40\x2b\x80\x09"
26154 			  "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
26155 		.klen	= 32,
26156 		.iv	= "\x00\x00\x00\x00\x00\x00\x00\x00"
26157 			  "\x00\x00\x00\x01\x31\x58\xa3\x5a"
26158 			  "\x25\x5d\x05\x17\x58\xe9\x5e\xd4"
26159 			  "\x1c\x00\x00\x00\x00\x00\x00\x00",
26160 		.ptext	= "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
26161 			  "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
26162 			  "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
26163 			  "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
26164 			  "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
26165 			  "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
26166 			  "\x01\xc6\x67\xda\x03\x91\x18\x90"
26167 			  "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
26168 			  "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
26169 			  "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
26170 			  "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
26171 			  "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
26172 			  "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
26173 			  "\x33\x97\xc3\x77\xba\xc5\x70\xde"
26174 			  "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
26175 			  "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
26176 			  "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
26177 			  "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
26178 			  "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
26179 			  "\x79\x49\x41\xf4\x58\x18\xcb\x86"
26180 			  "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
26181 			  "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
26182 			  "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
26183 			  "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
26184 			  "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
26185 			  "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
26186 			  "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
26187 			  "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
26188 			  "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
26189 			  "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
26190 			  "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
26191 			  "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
26192 			  "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
26193 			  "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
26194 			  "\x24\x74\x75\x7f\x95\x81\xb7\x30"
26195 			  "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
26196 			  "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
26197 			  "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
26198 			  "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
26199 			  "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
26200 			  "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
26201 			  "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
26202 			  "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
26203 			  "\x49\x46\x00\x88\x22\x8d\xce\xea"
26204 			  "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
26205 			  "\x72\x11\xf5\x50\x73\x04\x40\x47"
26206 			  "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
26207 			  "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
26208 			  "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
26209 			  "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
26210 			  "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
26211 			  "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
26212 			  "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
26213 			  "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
26214 			  "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
26215 			  "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
26216 			  "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
26217 			  "\x8b\x10\x67\xa3\x01\x57\x94\x25"
26218 			  "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
26219 			  "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
26220 			  "\x58\xb1\x47\x90\xfe\x42\x21\x72"
26221 			  "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
26222 			  "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
26223 			  "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
26224 			  "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
26225 			  "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
26226 			  "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
26227 			  "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
26228 			  "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
26229 			  "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
26230 			  "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
26231 			  "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
26232 			  "\x65\x69\x8a\x45\x29\xef\x74\x85"
26233 			  "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
26234 			  "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
26235 			  "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
26236 			  "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
26237 			  "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
26238 			  "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
26239 			  "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
26240 			  "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
26241 			  "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
26242 			  "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
26243 			  "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
26244 			  "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
26245 			  "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
26246 			  "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
26247 			  "\x10\x26\x38\x07\xe5\xc7\x36\x80"
26248 			  "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
26249 			  "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
26250 			  "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
26251 			  "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
26252 			  "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
26253 			  "\x83\x66\x80\x47\x80\xe8\xfd\x35"
26254 			  "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
26255 			  "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
26256 			  "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
26257 			  "\x25\x94\x10\x5f\x40\x00\x64\x99"
26258 			  "\xdc\xae\xd7\x21\x09\x78\x50\x15"
26259 			  "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
26260 			  "\x87\x6e\x6d\xab\xde\x08\x51\x16"
26261 			  "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
26262 			  "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
26263 			  "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
26264 			  "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
26265 			  "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
26266 			  "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
26267 			  "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
26268 			  "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
26269 			  "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
26270 			  "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
26271 			  "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
26272 			  "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
26273 			  "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
26274 			  "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
26275 			  "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
26276 			  "\xb9\x83\x90\xef\x20\x59\x46\xff"
26277 			  "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
26278 			  "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
26279 			  "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
26280 			  "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
26281 			  "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
26282 			  "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
26283 			  "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
26284 			  "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
26285 			  "\x94\x97\xea\xdd\x58\x9e\xae\x76"
26286 			  "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
26287 			  "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
26288 			  "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
26289 			  "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
26290 			  "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
26291 			  "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
26292 			  "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
26293 			  "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
26294 			  "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
26295 			  "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
26296 			  "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
26297 			  "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
26298 			  "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
26299 			  "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
26300 			  "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
26301 			  "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
26302 			  "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
26303 			  "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
26304 			  "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
26305 			  "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
26306 			  "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
26307 			  "\xac\xf3\x13\x53\x27\x45\xaf\x64"
26308 			  "\x46\xdc\xea\x23\xda\x97\xd1\xab"
26309 			  "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
26310 			  "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
26311 			  "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
26312 			  "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
26313 			  "\xca\x34\x83\x27\x10\x5b\x68\x45"
26314 			  "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
26315 			  "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
26316 			  "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
26317 			  "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
26318 			  "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
26319 			  "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
26320 			  "\x72",
26321 		.ctext	= "\xe1\xb6\x8b\x5c\x80\xb8\xcc\x08"
26322 			  "\x1b\x84\xb2\xd1\xad\xa4\x70\xac"
26323 			  "\x67\xa9\x39\x27\xac\xb4\x5b\xb7"
26324 			  "\x4c\x26\x77\x23\x1d\xce\x0a\xbe"
26325 			  "\x18\x9e\x42\x8b\xbd\x7f\xd6\xf1"
26326 			  "\xf1\x6b\xe2\x6d\x7f\x92\x0e\xcb"
26327 			  "\xb8\x79\xba\xb4\xac\x7e\x2d\xc0"
26328 			  "\x9e\x83\x81\x91\xd5\xea\xc3\x12"
26329 			  "\x8d\xa4\x26\x70\xa4\xf9\x71\x0b"
26330 			  "\xbd\x2e\xe1\xb3\x80\x42\x25\xb3"
26331 			  "\x0b\x31\x99\xe1\x0d\xde\xa6\x90"
26332 			  "\xf2\xa3\x10\xf7\xe5\xf3\x83\x1e"
26333 			  "\x2c\xfb\x4d\xf0\x45\x3d\x28\x3c"
26334 			  "\xb8\xf1\xcb\xbf\x67\xd8\x43\x5a"
26335 			  "\x9d\x7b\x73\x29\x88\x0f\x13\x06"
26336 			  "\x37\x50\x0d\x7c\xe6\x9b\x07\xdd"
26337 			  "\x7e\x01\x1f\x81\x90\x10\x69\xdb"
26338 			  "\xa4\xad\x8a\x5e\xac\x30\x72\xf2"
26339 			  "\x36\xcd\xe3\x23\x49\x02\x93\xfa"
26340 			  "\x3d\xbb\xe2\x98\x83\xeb\xe9\x8d"
26341 			  "\xb3\x8f\x11\xaa\x53\xdb\xaf\x2e"
26342 			  "\x95\x13\x99\x3d\x71\xbd\x32\x92"
26343 			  "\xdd\xfc\x9d\x5e\x6f\x63\x2c\xee"
26344 			  "\x91\x1f\x4c\x64\x3d\x87\x55\x0f"
26345 			  "\xcc\x3d\x89\x61\x53\x02\x57\x8f"
26346 			  "\xe4\x77\x29\x32\xaf\xa6\x2f\x0a"
26347 			  "\xae\x3c\x3f\x3f\xf4\xfb\x65\x52"
26348 			  "\xc5\xc1\x78\x78\x53\x28\xad\xed"
26349 			  "\xd1\x67\x37\xc7\x59\x70\xcd\x0a"
26350 			  "\xb8\x0f\x80\x51\x9f\xc0\x12\x5e"
26351 			  "\x06\x0a\x7e\xec\x24\x5f\x73\x00"
26352 			  "\xb1\x0b\x31\x47\x4f\x73\x8d\xb4"
26353 			  "\xce\xf3\x55\x45\x6c\x84\x27\xba"
26354 			  "\xb9\x6f\x03\x4a\xeb\x98\x88\x6e"
26355 			  "\x53\xed\x25\x19\x0d\x8f\xfe\xca"
26356 			  "\x60\xe5\x00\x93\x6e\x3c\xff\x19"
26357 			  "\xae\x08\x3b\x8a\xa6\x84\x05\xfe"
26358 			  "\x9b\x59\xa0\x8c\xc8\x05\x45\xf5"
26359 			  "\x05\x37\xdc\x45\x6f\x8b\x95\x8c"
26360 			  "\x4e\x11\x45\x7a\xce\x21\xa5\xf7"
26361 			  "\x71\x67\xb9\xce\xd7\xf9\xe9\x5e"
26362 			  "\x60\xf5\x53\x7a\xa8\x85\x14\x03"
26363 			  "\xa0\x92\xec\xf3\x51\x80\x84\xc4"
26364 			  "\xdc\x11\x9e\x57\xce\x4b\x45\xcf"
26365 			  "\x90\x95\x85\x0b\x96\xe9\xee\x35"
26366 			  "\x10\xb8\x9b\xf2\x59\x4a\xc6\x7e"
26367 			  "\x85\xe5\x6f\x38\x51\x93\x40\x0c"
26368 			  "\x99\xd7\x7f\x32\xa8\x06\x27\xd1"
26369 			  "\x2b\xd5\xb5\x3a\x1a\xe1\x5e\xda"
26370 			  "\xcd\x5a\x50\x30\x3c\xc7\xe7\x65"
26371 			  "\xa6\x07\x0b\x98\x91\xc6\x20\x27"
26372 			  "\x2a\x03\x63\x1b\x1e\x3d\xaf\xc8"
26373 			  "\x71\x48\x46\x6a\x64\x28\xf9\x3d"
26374 			  "\xd1\x1d\xab\xc8\x40\x76\xc2\x39"
26375 			  "\x4e\x00\x75\xd2\x0e\x82\x58\x8c"
26376 			  "\xd3\x73\x5a\xea\x46\x89\xbe\xfd"
26377 			  "\x4e\x2c\x0d\x94\xaa\x9b\x68\xac"
26378 			  "\x86\x87\x30\x7e\xa9\x16\xcd\x59"
26379 			  "\xd2\xa6\xbe\x0a\xd8\xf5\xfd\x2d"
26380 			  "\x49\x69\xd2\x1a\x90\xd2\x1b\xed"
26381 			  "\xff\x71\x04\x87\x87\x21\xc4\xb8"
26382 			  "\x1f\x5b\x51\x33\xd0\xd6\x59\x9a"
26383 			  "\x03\x0e\xd3\x8b\xfb\x57\x73\xfd"
26384 			  "\x5a\x52\x63\x82\xc8\x85\x2f\xcb"
26385 			  "\x74\x6d\x4e\xd9\x68\x37\x85\x6a"
26386 			  "\xd4\xfb\x94\xed\x8d\xd1\x1a\xaf"
26387 			  "\x76\xa7\xb7\x88\xd0\x2b\x4e\xda"
26388 			  "\xec\x99\x94\x27\x6f\x87\x8c\xdf"
26389 			  "\x4b\x5e\xa6\x66\xdd\xcb\x33\x7b"
26390 			  "\x64\x94\x31\xa8\x37\xa6\x1d\xdb"
26391 			  "\x0d\x5c\x93\xa4\x40\xf9\x30\x53"
26392 			  "\x4b\x74\x8d\xdd\xf6\xde\x3c\xac"
26393 			  "\x5c\x80\x01\x3a\xef\xb1\x9a\x02"
26394 			  "\x0c\x22\x8e\xe7\x44\x09\x74\x4c"
26395 			  "\xf2\x9a\x27\x69\x7f\x12\x32\x36"
26396 			  "\xde\x92\xdf\xde\x8f\x5b\x31\xab"
26397 			  "\x4a\x01\x26\xe0\xb1\xda\xe8\x37"
26398 			  "\x21\x64\xe8\xff\x69\xfc\x9e\x41"
26399 			  "\xd2\x96\x2d\x18\x64\x98\x33\x78"
26400 			  "\x24\x61\x73\x9b\x47\x29\xf1\xa7"
26401 			  "\xcb\x27\x0f\xf0\x85\x6d\x8c\x9d"
26402 			  "\x2c\x95\x9e\xe5\xb2\x8e\x30\x29"
26403 			  "\x78\x8a\x9d\x65\xb4\x8e\xde\x7b"
26404 			  "\xd9\x00\x50\xf5\x7f\x81\xc3\x1b"
26405 			  "\x25\x85\xeb\xc2\x8c\x33\x22\x1e"
26406 			  "\x68\x38\x22\x30\xd8\x2e\x00\x98"
26407 			  "\x85\x16\x06\x56\xb4\x81\x74\x20"
26408 			  "\x95\xdb\x1c\x05\x19\xe8\x23\x4d"
26409 			  "\x65\x5d\xcc\xd8\x7f\xc4\x2d\x0f"
26410 			  "\x57\x26\x71\x07\xad\xaa\x71\x9f"
26411 			  "\x19\x76\x2f\x25\x51\x88\xe4\xc0"
26412 			  "\x82\x6e\x08\x05\x37\x04\xee\x25"
26413 			  "\x23\x90\xe9\x4e\xce\x9b\x16\xc1"
26414 			  "\x31\xe7\x6e\x2c\x1b\xe1\x85\x9a"
26415 			  "\x0c\x8c\xbb\x12\x1e\x68\x7b\x93"
26416 			  "\xa9\x3c\x39\x56\x23\x3e\x6e\xc7"
26417 			  "\x77\x84\xd3\xe0\x86\x59\xaa\xb9"
26418 			  "\xd5\x53\x58\xc9\x0a\x83\x5f\x85"
26419 			  "\xd8\x47\x14\x67\x8a\x3c\x17\xe0"
26420 			  "\xab\x02\x51\xea\xf1\xf0\x4f\x30"
26421 			  "\x7d\xe0\x92\xc2\x5f\xfb\x19\x5a"
26422 			  "\x3f\xbd\xf4\x39\xa4\x31\x0c\x39"
26423 			  "\xd1\xae\x4e\xf7\x65\x7f\x1f\xce"
26424 			  "\xc2\x39\xd1\x84\xd4\xe5\x02\xe0"
26425 			  "\x58\xaa\xf1\x5e\x81\xaf\x7f\x72"
26426 			  "\x0f\x08\x99\x43\xb9\xd8\xac\x41"
26427 			  "\x35\x55\xf2\xb2\xd4\x98\xb8\x3b"
26428 			  "\x2b\x3c\x3e\x16\x06\x31\xfc\x79"
26429 			  "\x47\x38\x63\x51\xc5\xd0\x26\xd7"
26430 			  "\x43\xb4\x2b\xd9\xc5\x05\xf2\x9d"
26431 			  "\x18\xc9\x26\x82\x56\xd2\x11\x05"
26432 			  "\xb6\x89\xb4\x43\x9c\xb5\x9d\x11"
26433 			  "\x6c\x83\x37\x71\x27\x1c\xae\xbf"
26434 			  "\xcd\x57\xd2\xee\x0d\x5a\x15\x26"
26435 			  "\x67\x88\x80\x80\x1b\xdc\xc1\x62"
26436 			  "\xdd\x4c\xff\x92\x5c\x6c\xe1\xa0"
26437 			  "\xe3\x79\xa9\x65\x8c\x8c\x14\x42"
26438 			  "\xe5\x11\xd2\x1a\xad\xa9\x56\x6f"
26439 			  "\x98\xfc\x8a\x7b\x56\x1f\xc6\xc1"
26440 			  "\x52\x12\x92\x9b\x41\x0f\x4b\xae"
26441 			  "\x1b\x4a\xbc\xfe\x23\xb6\x94\x70"
26442 			  "\x04\x30\x9e\x69\x47\xbe\xb8\x8f"
26443 			  "\xca\x45\xd7\x8a\xf4\x78\x3e\xaa"
26444 			  "\x71\x17\xd8\x1e\xb8\x11\x8f\xbc"
26445 			  "\xc8\x1a\x65\x7b\x41\x89\x72\xc7"
26446 			  "\x5f\xbe\xc5\x2a\xdb\x5c\x54\xf9"
26447 			  "\x25\xa3\x7a\x80\x56\x9c\x8c\xab"
26448 			  "\x26\x19\x10\x36\xa6\xf3\x14\x79"
26449 			  "\x40\x98\x70\x68\xb7\x35\xd9\xb9"
26450 			  "\x27\xd4\xe7\x74\x5b\x3d\x97\xb4"
26451 			  "\xd9\xaa\xd9\xf2\xb5\x14\x84\x1f"
26452 			  "\xa9\xde\x12\x44\x5b\x00\xc0\xbc"
26453 			  "\xc8\x11\x25\x1b\x67\x7a\x15\x72"
26454 			  "\xa6\x31\x6f\xf4\x68\x7a\x86\x9d"
26455 			  "\x43\x1c\x5f\x16\xd3\xad\x2e\x52"
26456 			  "\xf3\xb4\xc3\xfa\x27\x2e\x68\x6c"
26457 			  "\x06\xe7\x4c\x4f\xa2\xe0\xe4\x21"
26458 			  "\x5d\x9e\x33\x58\x8d\xbf\xd5\x70"
26459 			  "\xf8\x80\xa5\xdd\xe7\x18\x79\xfa"
26460 			  "\x7b\xfd\x09\x69\x2c\x37\x32\xa8"
26461 			  "\x65\xfa\x8d\x8b\x5c\xcc\xe8\xf3"
26462 			  "\x37\xf6\xa6\xc6\x5c\xa2\x66\x79"
26463 			  "\xfa\x8a\xa7\xd1\x0b\x2e\x1b\x5e"
26464 			  "\x95\x35\x00\x76\xae\x42\xf7\x50"
26465 			  "\x51\x78\xfb\xb4\x28\x24\xde\x1a"
26466 			  "\x70\x8b\xed\xca\x3c\x5e\xe4\xbd"
26467 			  "\x28\xb5\xf3\x76\x4f\x67\x5d\x81"
26468 			  "\xb2\x60\x87\xd9\x7b\x19\x1a\xa7"
26469 			  "\x79\xa2\xfa\x3f\x9e\xa9\xd7\x25"
26470 			  "\x61\xe1\x74\x31\xa2\x77\xa0\x1b"
26471 			  "\xf6\xf7\xcb\xc5\xaa\x9e\xce\xf9"
26472 			  "\x9b\x96\xef\x51\xc3\x1a\x44\x96"
26473 			  "\xae\x17\x50\xab\x29\x08\xda\xcc"
26474 			  "\x1a\xb3\x12\xd0\x24\xe4\xe2\xe0"
26475 			  "\xc6\xe3\xcc\x82\xd0\xba\x47\x4c"
26476 			  "\x3f\x49\xd7\xe8\xb6\x61\xaa\x65"
26477 			  "\x25\x18\x40\x2d\x62\x25\x02\x71"
26478 			  "\x61\xa2\xc1\xb2\x13\xd2\x71\x3f"
26479 			  "\x43\x1a\xc9\x09\x92\xff\xd5\x57"
26480 			  "\xf0\xfc\x5e\x1c\xf1\xf5\xf9\xf3"
26481 			  "\x5b",
26482 		.len	= 1281,
26483 	}, {
26484 		.key	= "\x80\x81\x82\x83\x84\x85\x86\x87"
26485 			  "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
26486 			  "\x90\x91\x92\x93\x94\x95\x96\x97"
26487 			  "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
26488 		.klen	= 32,
26489 		.iv	= "\x40\x41\x42\x43\x44\x45\x46\x47"
26490 			  "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
26491 			  "\x50\x51\x52\x53\x54\x55\x56\x58"
26492 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
26493 		.ptext	= "\x54\x68\x65\x20\x64\x68\x6f\x6c"
26494 			  "\x65\x20\x28\x70\x72\x6f\x6e\x6f"
26495 			  "\x75\x6e\x63\x65\x64\x20\x22\x64"
26496 			  "\x6f\x6c\x65\x22\x29\x20\x69\x73"
26497 			  "\x20\x61\x6c\x73\x6f\x20\x6b\x6e"
26498 			  "\x6f\x77\x6e\x20\x61\x73\x20\x74"
26499 			  "\x68\x65\x20\x41\x73\x69\x61\x74"
26500 			  "\x69\x63\x20\x77\x69\x6c\x64\x20"
26501 			  "\x64\x6f\x67\x2c\x20\x72\x65\x64"
26502 			  "\x20\x64\x6f\x67\x2c\x20\x61\x6e"
26503 			  "\x64\x20\x77\x68\x69\x73\x74\x6c"
26504 			  "\x69\x6e\x67\x20\x64\x6f\x67\x2e"
26505 			  "\x20\x49\x74\x20\x69\x73\x20\x61"
26506 			  "\x62\x6f\x75\x74\x20\x74\x68\x65"
26507 			  "\x20\x73\x69\x7a\x65\x20\x6f\x66"
26508 			  "\x20\x61\x20\x47\x65\x72\x6d\x61"
26509 			  "\x6e\x20\x73\x68\x65\x70\x68\x65"
26510 			  "\x72\x64\x20\x62\x75\x74\x20\x6c"
26511 			  "\x6f\x6f\x6b\x73\x20\x6d\x6f\x72"
26512 			  "\x65\x20\x6c\x69\x6b\x65\x20\x61"
26513 			  "\x20\x6c\x6f\x6e\x67\x2d\x6c\x65"
26514 			  "\x67\x67\x65\x64\x20\x66\x6f\x78"
26515 			  "\x2e\x20\x54\x68\x69\x73\x20\x68"
26516 			  "\x69\x67\x68\x6c\x79\x20\x65\x6c"
26517 			  "\x75\x73\x69\x76\x65\x20\x61\x6e"
26518 			  "\x64\x20\x73\x6b\x69\x6c\x6c\x65"
26519 			  "\x64\x20\x6a\x75\x6d\x70\x65\x72"
26520 			  "\x20\x69\x73\x20\x63\x6c\x61\x73"
26521 			  "\x73\x69\x66\x69\x65\x64\x20\x77"
26522 			  "\x69\x74\x68\x20\x77\x6f\x6c\x76"
26523 			  "\x65\x73\x2c\x20\x63\x6f\x79\x6f"
26524 			  "\x74\x65\x73\x2c\x20\x6a\x61\x63"
26525 			  "\x6b\x61\x6c\x73\x2c\x20\x61\x6e"
26526 			  "\x64\x20\x66\x6f\x78\x65\x73\x20"
26527 			  "\x69\x6e\x20\x74\x68\x65\x20\x74"
26528 			  "\x61\x78\x6f\x6e\x6f\x6d\x69\x63"
26529 			  "\x20\x66\x61\x6d\x69\x6c\x79\x20"
26530 			  "\x43\x61\x6e\x69\x64\x61\x65\x2e",
26531 		.ctext	= "\x9f\x1a\xab\x8a\x95\xf4\x7e\xcd"
26532 			  "\xee\x34\xc0\x39\xd6\x23\x43\x94"
26533 			  "\xf6\x01\xc1\x7f\x60\x91\xa5\x23"
26534 			  "\x4a\x8a\xe6\xb1\x14\x8b\xd7\x58"
26535 			  "\xee\x02\xad\xab\xce\x1e\x7d\xdf"
26536 			  "\xf9\x49\x27\x69\xd0\x8d\x0c\x20"
26537 			  "\x6e\x17\xc4\xae\x87\x7a\xc6\x61"
26538 			  "\x91\xe2\x8e\x0a\x1d\x61\xcc\x38"
26539 			  "\x02\x64\x43\x49\xc6\xb2\x59\x59"
26540 			  "\x42\xe7\x9d\x83\x00\x60\x90\xd2"
26541 			  "\xb9\xcd\x97\x6e\xc7\x95\x71\xbc"
26542 			  "\x23\x31\x58\x07\xb3\xb4\xac\x0b"
26543 			  "\x87\x64\x56\xe5\xe3\xec\x63\xa1"
26544 			  "\x71\x8c\x08\x48\x33\x20\x29\x81"
26545 			  "\xea\x01\x25\x20\xc3\xda\xe6\xee"
26546 			  "\x6a\x03\xf6\x68\x4d\x26\xa0\x91"
26547 			  "\x9e\x44\xb8\xc1\xc0\x8f\x5a\x6a"
26548 			  "\xc0\xcd\xbf\x24\x5e\x40\x66\xd2"
26549 			  "\x42\x24\xb5\xbf\xc1\xeb\x12\x60"
26550 			  "\x56\xbe\xb1\xa6\xc4\x0f\xfc\x49"
26551 			  "\x69\x9f\xcc\x06\x5c\xe3\x26\xd7"
26552 			  "\x52\xc0\x42\xe8\xb4\x76\xc3\xee"
26553 			  "\xb2\x97\xe3\x37\x61\x29\x5a\xb5"
26554 			  "\x8e\xe8\x8c\xc5\x38\xcc\xcb\xec"
26555 			  "\x64\x1a\xa9\x12\x5f\xf7\x79\xdf"
26556 			  "\x64\xca\x77\x4e\xbd\xf9\x83\xa0"
26557 			  "\x13\x27\x3f\x31\x03\x63\x30\x26"
26558 			  "\x27\x0b\x3e\xb3\x23\x13\x61\x0b"
26559 			  "\x70\x1d\xd4\xad\x85\x1e\xbf\xdf"
26560 			  "\xc6\x8e\x4d\x08\xcc\x7e\x77\xbd"
26561 			  "\x1e\x18\x77\x38\x3a\xfe\xc0\x5d"
26562 			  "\x16\xfc\xf0\xa9\x2f\xe9\x17\xc7"
26563 			  "\xd3\x23\x17\x18\xa3\xe6\x54\x77"
26564 			  "\x6f\x1b\xbe\x8a\x6e\x7e\xca\x97"
26565 			  "\x08\x05\x36\x76\xaf\x12\x7a\x42"
26566 			  "\xf7\x7a\xc2\x35\xc3\xb4\x93\x40"
26567 			  "\x54\x14\x90\xa0\x4d\x65\x1c\x37"
26568 			  "\x50\x70\x44\x29\x6d\x6e\x62\x68",
26569 		.len	= 304,
26570 	}
26571 };
26572 
26573 /* Adiantum test vectors from https://github.com/google/adiantum */
26574 static const struct cipher_testvec adiantum_xchacha12_aes_tv_template[] = {
26575 	{
26576 		.key	= "\x9e\xeb\xb2\x49\x3c\x1c\xf5\xf4"
26577 			  "\x6a\x99\xc2\xc4\xdf\xb1\xf4\xdd"
26578 			  "\x75\x20\x57\xea\x2c\x4f\xcd\xb2"
26579 			  "\xa5\x3d\x7b\x49\x1e\xab\xfd\x0f",
26580 		.klen	= 32,
26581 		.iv	= "\xdf\x63\xd4\xab\xd2\x49\xf3\xd8"
26582 			  "\x33\x81\x37\x60\x7d\xfa\x73\x08"
26583 			  "\xd8\x49\x6d\x80\xe8\x2f\x62\x54"
26584 			  "\xeb\x0e\xa9\x39\x5b\x45\x7f\x8a",
26585 		.ptext	= "\x67\xc9\xf2\x30\x84\x41\x8e\x43"
26586 			  "\xfb\xf3\xb3\x3e\x79\x36\x7f\xe8",
26587 		.ctext	= "\x6d\x32\x86\x18\x67\x86\x0f\x3f"
26588 			  "\x96\x7c\x9d\x28\x0d\x53\xec\x9f",
26589 		.len	= 16,
26590 	}, {
26591 		.key	= "\x36\x2b\x57\x97\xf8\x5d\xcd\x99"
26592 			  "\x5f\x1a\x5a\x44\x1d\x92\x0f\x27"
26593 			  "\xcc\x16\xd7\x2b\x85\x63\x99\xd3"
26594 			  "\xba\x96\xa1\xdb\xd2\x60\x68\xda",
26595 		.klen	= 32,
26596 		.iv	= "\xef\x58\x69\xb1\x2c\x5e\x9a\x47"
26597 			  "\x24\xc1\xb1\x69\xe1\x12\x93\x8f"
26598 			  "\x43\x3d\x6d\x00\xdb\x5e\xd8\xd9"
26599 			  "\x12\x9a\xfe\xd9\xff\x2d\xaa\xc4",
26600 		.ptext	= "\x5e\xa8\x68\x19\x85\x98\x12\x23"
26601 			  "\x26\x0a\xcc\xdb\x0a\x04\xb9\xdf"
26602 			  "\x4d\xb3\x48\x7b\xb0\xe3\xc8\x19"
26603 			  "\x43\x5a\x46\x06\x94\x2d\xf2",
26604 		.ctext	= "\xc7\xc6\xf1\x73\x8f\xc4\xff\x4a"
26605 			  "\x39\xbe\x78\xbe\x8d\x28\xc8\x89"
26606 			  "\x46\x63\xe7\x0c\x7d\x87\xe8\x4e"
26607 			  "\xc9\x18\x7b\xbe\x18\x60\x50",
26608 		.len	= 31,
26609 	}, {
26610 		.key	= "\xa5\x28\x24\x34\x1a\x3c\xd8\xf7"
26611 			  "\x05\x91\x8f\xee\x85\x1f\x35\x7f"
26612 			  "\x80\x3d\xfc\x9b\x94\xf6\xfc\x9e"
26613 			  "\x19\x09\x00\xa9\x04\x31\x4f\x11",
26614 		.klen	= 32,
26615 		.iv	= "\xa1\xba\x49\x95\xff\x34\x6d\xb8"
26616 			  "\xcd\x87\x5d\x5e\xfd\xea\x85\xdb"
26617 			  "\x8a\x7b\x5e\xb2\x5d\x57\xdd\x62"
26618 			  "\xac\xa9\x8c\x41\x42\x94\x75\xb7",
26619 		.ptext	= "\x69\xb4\xe8\x8c\x37\xe8\x67\x82"
26620 			  "\xf1\xec\x5d\x04\xe5\x14\x91\x13"
26621 			  "\xdf\xf2\x87\x1b\x69\x81\x1d\x71"
26622 			  "\x70\x9e\x9c\x3b\xde\x49\x70\x11"
26623 			  "\xa0\xa3\xdb\x0d\x54\x4f\x66\x69"
26624 			  "\xd7\xdb\x80\xa7\x70\x92\x68\xce"
26625 			  "\x81\x04\x2c\xc6\xab\xae\xe5\x60"
26626 			  "\x15\xe9\x6f\xef\xaa\x8f\xa7\xa7"
26627 			  "\x63\x8f\xf2\xf0\x77\xf1\xa8\xea"
26628 			  "\xe1\xb7\x1f\x9e\xab\x9e\x4b\x3f"
26629 			  "\x07\x87\x5b\x6f\xcd\xa8\xaf\xb9"
26630 			  "\xfa\x70\x0b\x52\xb8\xa8\xa7\x9e"
26631 			  "\x07\x5f\xa6\x0e\xb3\x9b\x79\x13"
26632 			  "\x79\xc3\x3e\x8d\x1c\x2c\x68\xc8"
26633 			  "\x51\x1d\x3c\x7b\x7d\x79\x77\x2a"
26634 			  "\x56\x65\xc5\x54\x23\x28\xb0\x03",
26635 		.ctext	= "\x9e\x16\xab\xed\x4b\xa7\x42\x5a"
26636 			  "\xc6\xfb\x4e\x76\xff\xbe\x03\xa0"
26637 			  "\x0f\xe3\xad\xba\xe4\x98\x2b\x0e"
26638 			  "\x21\x48\xa0\xb8\x65\x48\x27\x48"
26639 			  "\x84\x54\x54\xb2\x9a\x94\x7b\xe6"
26640 			  "\x4b\x29\xe9\xcf\x05\x91\x80\x1a"
26641 			  "\x3a\xf3\x41\x96\x85\x1d\x9f\x74"
26642 			  "\x51\x56\x63\xfa\x7c\x28\x85\x49"
26643 			  "\xf7\x2f\xf9\xf2\x18\x46\xf5\x33"
26644 			  "\x80\xa3\x3c\xce\xb2\x57\x93\xf5"
26645 			  "\xae\xbd\xa9\xf5\x7b\x30\xc4\x93"
26646 			  "\x66\xe0\x30\x77\x16\xe4\xa0\x31"
26647 			  "\xba\x70\xbc\x68\x13\xf5\xb0\x9a"
26648 			  "\xc1\xfc\x7e\xfe\x55\x80\x5c\x48"
26649 			  "\x74\xa6\xaa\xa3\xac\xdc\xc2\xf5"
26650 			  "\x8d\xde\x34\x86\x78\x60\x75\x8d",
26651 		.len	= 128,
26652 	}, {
26653 		.key	= "\xd3\x81\x72\x18\x23\xff\x6f\x4a"
26654 			  "\x25\x74\x29\x0d\x51\x8a\x0e\x13"
26655 			  "\xc1\x53\x5d\x30\x8d\xee\x75\x0d"
26656 			  "\x14\xd6\x69\xc9\x15\xa9\x0c\x60",
26657 		.klen	= 32,
26658 		.iv	= "\x65\x9b\xd4\xa8\x7d\x29\x1d\xf4"
26659 			  "\xc4\xd6\x9b\x6a\x28\xab\x64\xe2"
26660 			  "\x62\x81\x97\xc5\x81\xaa\xf9\x44"
26661 			  "\xc1\x72\x59\x82\xaf\x16\xc8\x2c",
26662 		.ptext	= "\xc7\x6b\x52\x6a\x10\xf0\xcc\x09"
26663 			  "\xc1\x12\x1d\x6d\x21\xa6\x78\xf5"
26664 			  "\x05\xa3\x69\x60\x91\x36\x98\x57"
26665 			  "\xba\x0c\x14\xcc\xf3\x2d\x73\x03"
26666 			  "\xc6\xb2\x5f\xc8\x16\x27\x37\x5d"
26667 			  "\xd0\x0b\x87\xb2\x50\x94\x7b\x58"
26668 			  "\x04\xf4\xe0\x7f\x6e\x57\x8e\xc9"
26669 			  "\x41\x84\xc1\xb1\x7e\x4b\x91\x12"
26670 			  "\x3a\x8b\x5d\x50\x82\x7b\xcb\xd9"
26671 			  "\x9a\xd9\x4e\x18\x06\x23\x9e\xd4"
26672 			  "\xa5\x20\x98\xef\xb5\xda\xe5\xc0"
26673 			  "\x8a\x6a\x83\x77\x15\x84\x1e\xae"
26674 			  "\x78\x94\x9d\xdf\xb7\xd1\xea\x67"
26675 			  "\xaa\xb0\x14\x15\xfa\x67\x21\x84"
26676 			  "\xd3\x41\x2a\xce\xba\x4b\x4a\xe8"
26677 			  "\x95\x62\xa9\x55\xf0\x80\xad\xbd"
26678 			  "\xab\xaf\xdd\x4f\xa5\x7c\x13\x36"
26679 			  "\xed\x5e\x4f\x72\xad\x4b\xf1\xd0"
26680 			  "\x88\x4e\xec\x2c\x88\x10\x5e\xea"
26681 			  "\x12\xc0\x16\x01\x29\xa3\xa0\x55"
26682 			  "\xaa\x68\xf3\xe9\x9d\x3b\x0d\x3b"
26683 			  "\x6d\xec\xf8\xa0\x2d\xf0\x90\x8d"
26684 			  "\x1c\xe2\x88\xd4\x24\x71\xf9\xb3"
26685 			  "\xc1\x9f\xc5\xd6\x76\x70\xc5\x2e"
26686 			  "\x9c\xac\xdb\x90\xbd\x83\x72\xba"
26687 			  "\x6e\xb5\xa5\x53\x83\xa9\xa5\xbf"
26688 			  "\x7d\x06\x0e\x3c\x2a\xd2\x04\xb5"
26689 			  "\x1e\x19\x38\x09\x16\xd2\x82\x1f"
26690 			  "\x75\x18\x56\xb8\x96\x0b\xa6\xf9"
26691 			  "\xcf\x62\xd9\x32\x5d\xa9\xd7\x1d"
26692 			  "\xec\xe4\xdf\x1b\xbe\xf1\x36\xee"
26693 			  "\xe3\x7b\xb5\x2f\xee\xf8\x53\x3d"
26694 			  "\x6a\xb7\x70\xa9\xfc\x9c\x57\x25"
26695 			  "\xf2\x89\x10\xd3\xb8\xa8\x8c\x30"
26696 			  "\xae\x23\x4f\x0e\x13\x66\x4f\xe1"
26697 			  "\xb6\xc0\xe4\xf8\xef\x93\xbd\x6e"
26698 			  "\x15\x85\x6b\xe3\x60\x81\x1d\x68"
26699 			  "\xd7\x31\x87\x89\x09\xab\xd5\x96"
26700 			  "\x1d\xf3\x6d\x67\x80\xca\x07\x31"
26701 			  "\x5d\xa7\xe4\xfb\x3e\xf2\x9b\x33"
26702 			  "\x52\x18\xc8\x30\xfe\x2d\xca\x1e"
26703 			  "\x79\x92\x7a\x60\x5c\xb6\x58\x87"
26704 			  "\xa4\x36\xa2\x67\x92\x8b\xa4\xb7"
26705 			  "\xf1\x86\xdf\xdc\xc0\x7e\x8f\x63"
26706 			  "\xd2\xa2\xdc\x78\xeb\x4f\xd8\x96"
26707 			  "\x47\xca\xb8\x91\xf9\xf7\x94\x21"
26708 			  "\x5f\x9a\x9f\x5b\xb8\x40\x41\x4b"
26709 			  "\x66\x69\x6a\x72\xd0\xcb\x70\xb7"
26710 			  "\x93\xb5\x37\x96\x05\x37\x4f\xe5"
26711 			  "\x8c\xa7\x5a\x4e\x8b\xb7\x84\xea"
26712 			  "\xc7\xfc\x19\x6e\x1f\x5a\xa1\xac"
26713 			  "\x18\x7d\x52\x3b\xb3\x34\x62\x99"
26714 			  "\xe4\x9e\x31\x04\x3f\xc0\x8d\x84"
26715 			  "\x17\x7c\x25\x48\x52\x67\x11\x27"
26716 			  "\x67\xbb\x5a\x85\xca\x56\xb2\x5c"
26717 			  "\xe6\xec\xd5\x96\x3d\x15\xfc\xfb"
26718 			  "\x22\x25\xf4\x13\xe5\x93\x4b\x9a"
26719 			  "\x77\xf1\x52\x18\xfa\x16\x5e\x49"
26720 			  "\x03\x45\xa8\x08\xfa\xb3\x41\x92"
26721 			  "\x79\x50\x33\xca\xd0\xd7\x42\x55"
26722 			  "\xc3\x9a\x0c\x4e\xd9\xa4\x3c\x86"
26723 			  "\x80\x9f\x53\xd1\xa4\x2e\xd1\xbc"
26724 			  "\xf1\x54\x6e\x93\xa4\x65\x99\x8e"
26725 			  "\xdf\x29\xc0\x64\x63\x07\xbb\xea",
26726 		.ctext	= "\x15\x97\xd0\x86\x18\x03\x9c\x51"
26727 			  "\xc5\x11\x36\x62\x13\x92\xe6\x73"
26728 			  "\x29\x79\xde\xa1\x00\x3e\x08\x64"
26729 			  "\x17\x1a\xbc\xd5\xfe\x33\x0e\x0c"
26730 			  "\x7c\x94\xa7\xc6\x3c\xbe\xac\xa2"
26731 			  "\x89\xe6\xbc\xdf\x0c\x33\x27\x42"
26732 			  "\x46\x73\x2f\xba\x4e\xa6\x46\x8f"
26733 			  "\xe4\xee\x39\x63\x42\x65\xa3\x88"
26734 			  "\x7a\xad\x33\x23\xa9\xa7\x20\x7f"
26735 			  "\x0b\xe6\x6a\xc3\x60\xda\x9e\xb4"
26736 			  "\xd6\x07\x8a\x77\x26\xd1\xab\x44"
26737 			  "\x99\x55\x03\x5e\xed\x8d\x7b\xbd"
26738 			  "\xc8\x21\xb7\x21\x30\x3f\xc0\xb5"
26739 			  "\xc8\xec\x6c\x23\xa6\xa3\x6d\xf1"
26740 			  "\x30\x0a\xd0\xa6\xa9\x28\x69\xae"
26741 			  "\x2a\xe6\x54\xac\x82\x9d\x6a\x95"
26742 			  "\x6f\x06\x44\xc5\x5a\x77\x6e\xec"
26743 			  "\xf8\xf8\x63\xb2\xe6\xaa\xbd\x8e"
26744 			  "\x0e\x8a\x62\x00\x03\xc8\x84\xdd"
26745 			  "\x47\x4a\xc3\x55\xba\xb7\xe7\xdf"
26746 			  "\x08\xbf\x62\xf5\xe8\xbc\xb6\x11"
26747 			  "\xe4\xcb\xd0\x66\x74\x32\xcf\xd4"
26748 			  "\xf8\x51\x80\x39\x14\x05\x12\xdb"
26749 			  "\x87\x93\xe2\x26\x30\x9c\x3a\x21"
26750 			  "\xe5\xd0\x38\x57\x80\x15\xe4\x08"
26751 			  "\x58\x05\x49\x7d\xe6\x92\x77\x70"
26752 			  "\xfb\x1e\x2d\x6a\x84\x00\xc8\x68"
26753 			  "\xf7\x1a\xdd\xf0\x7b\x38\x1e\xd8"
26754 			  "\x2c\x78\x78\x61\xcf\xe3\xde\x69"
26755 			  "\x1f\xd5\x03\xd5\x1a\xb4\xcf\x03"
26756 			  "\xc8\x7a\x70\x68\x35\xb4\xf6\xbe"
26757 			  "\x90\x62\xb2\x28\x99\x86\xf5\x44"
26758 			  "\x99\xeb\x31\xcf\xca\xdf\xd0\x21"
26759 			  "\xd6\x60\xf7\x0f\x40\xb4\x80\xb7"
26760 			  "\xab\xe1\x9b\x45\xba\x66\xda\xee"
26761 			  "\xdd\x04\x12\x40\x98\xe1\x69\xe5"
26762 			  "\x2b\x9c\x59\x80\xe7\x7b\xcc\x63"
26763 			  "\xa6\xc0\x3a\xa9\xfe\x8a\xf9\x62"
26764 			  "\x11\x34\x61\x94\x35\xfe\xf2\x99"
26765 			  "\xfd\xee\x19\xea\x95\xb6\x12\xbf"
26766 			  "\x1b\xdf\x02\x1a\xcc\x3e\x7e\x65"
26767 			  "\x78\x74\x10\x50\x29\x63\x28\xea"
26768 			  "\x6b\xab\xd4\x06\x4d\x15\x24\x31"
26769 			  "\xc7\x0a\xc9\x16\xb6\x48\xf0\xbf"
26770 			  "\x49\xdb\x68\x71\x31\x8f\x87\xe2"
26771 			  "\x13\x05\x64\xd6\x22\x0c\xf8\x36"
26772 			  "\x84\x24\x3e\x69\x5e\xb8\x9e\x16"
26773 			  "\x73\x6c\x83\x1e\xe0\x9f\x9e\xba"
26774 			  "\xe5\x59\x21\x33\x1b\xa9\x26\xc2"
26775 			  "\xc7\xd9\x30\x73\xb6\xa6\x73\x82"
26776 			  "\x19\xfa\x44\x4d\x40\x8b\x69\x04"
26777 			  "\x94\x74\xea\x6e\xb3\x09\x47\x01"
26778 			  "\x2a\xb9\x78\x34\x43\x11\xed\xd6"
26779 			  "\x8c\x95\x65\x1b\x85\x67\xa5\x40"
26780 			  "\xac\x9c\x05\x4b\x57\x4a\xa9\x96"
26781 			  "\x0f\xdd\x4f\xa1\xe0\xcf\x6e\xc7"
26782 			  "\x1b\xed\xa2\xb4\x56\x8c\x09\x6e"
26783 			  "\xa6\x65\xd7\x55\x81\xb7\xed\x11"
26784 			  "\x9b\x40\x75\xa8\x6b\x56\xaf\x16"
26785 			  "\x8b\x3d\xf4\xcb\xfe\xd5\x1d\x3d"
26786 			  "\x85\xc2\xc0\xde\x43\x39\x4a\x96"
26787 			  "\xba\x88\x97\xc0\xd6\x00\x0e\x27"
26788 			  "\x21\xb0\x21\x52\xba\xa7\x37\xaa"
26789 			  "\xcc\xbf\x95\xa8\xf4\xd0\x91\xf6",
26790 		.len	= 512,
26791 	}, {
26792 		.key	= "\xeb\xe5\x11\x3a\x72\xeb\x10\xbe"
26793 			  "\x70\xcf\xe3\xea\xc2\x74\xa4\x48"
26794 			  "\x29\x0f\x8f\x3f\xcf\x4c\x28\x2a"
26795 			  "\x4e\x1e\x3c\xc3\x27\x9f\x16\x13",
26796 		.klen	= 32,
26797 		.iv	= "\x84\x3e\xa2\x7c\x06\x72\xb2\xad"
26798 			  "\x88\x76\x65\xb4\x1a\x29\x27\x12"
26799 			  "\x45\xb6\x8d\x0e\x4b\x87\x04\xfc"
26800 			  "\xb5\xcd\x1c\x4d\xe8\x06\xf1\xcb",
26801 		.ptext	= "\x8e\xb6\x07\x9b\x7c\xe4\xa4\xa2"
26802 			  "\x41\x6c\x24\x1d\xc0\x77\x4e\xd9"
26803 			  "\x4a\xa4\x2c\xb6\xe4\x55\x02\x7f"
26804 			  "\xc4\xec\xab\xc2\x5c\x63\x40\x92"
26805 			  "\x38\x24\x62\xdb\x65\x82\x10\x7f"
26806 			  "\x21\xa5\x39\x3a\x3f\x38\x7e\xad"
26807 			  "\x6c\x7b\xc9\x3f\x89\x8f\xa8\x08"
26808 			  "\xbd\x31\x57\x3c\x7a\x45\x67\x30"
26809 			  "\xa9\x27\x58\x34\xbe\xe3\xa4\xc3"
26810 			  "\xff\xc2\x9f\x43\xf0\x04\xba\x1e"
26811 			  "\xb6\xf3\xc4\xce\x09\x7a\x2e\x42"
26812 			  "\x7d\xad\x97\xc9\x77\x9a\x3a\x78"
26813 			  "\x6c\xaf\x7c\x2a\x46\xb4\x41\x86"
26814 			  "\x1a\x20\xf2\x5b\x1a\x60\xc9\xc4"
26815 			  "\x47\x5d\x10\xa4\xd2\x15\x6a\x19"
26816 			  "\x4f\xd5\x51\x37\xd5\x06\x70\x1a"
26817 			  "\x3e\x78\xf0\x2e\xaa\xb5\x2a\xbd"
26818 			  "\x83\x09\x7c\xcb\x29\xac\xd7\x9c"
26819 			  "\xbf\x80\xfd\x9d\xd4\xcf\x64\xca"
26820 			  "\xf8\xc9\xf1\x77\x2e\xbb\x39\x26"
26821 			  "\xac\xd9\xbe\xce\x24\x7f\xbb\xa2"
26822 			  "\x82\xba\xeb\x5f\x65\xc5\xf1\x56"
26823 			  "\x8a\x52\x02\x4d\x45\x23\x6d\xeb"
26824 			  "\xb0\x60\x7b\xd8\x6e\xb2\x98\xd2"
26825 			  "\xaf\x76\xf2\x33\x9b\xf3\xbb\x95"
26826 			  "\xc0\x50\xaa\xc7\x47\xf6\xb3\xf3"
26827 			  "\x77\x16\xcb\x14\x95\xbf\x1d\x32"
26828 			  "\x45\x0c\x75\x52\x2c\xe8\xd7\x31"
26829 			  "\xc0\x87\xb0\x97\x30\x30\xc5\x5e"
26830 			  "\x50\x70\x6e\xb0\x4b\x4e\x38\x19"
26831 			  "\x46\xca\x38\x6a\xca\x7d\xfe\x05"
26832 			  "\xc8\x80\x7c\x14\x6c\x24\xb5\x42"
26833 			  "\x28\x04\x4c\xff\x98\x20\x08\x10"
26834 			  "\x90\x31\x03\x78\xd8\xa1\xe6\xf9"
26835 			  "\x52\xc2\xfc\x3e\xa7\x68\xce\xeb"
26836 			  "\x59\x5d\xeb\xd8\x64\x4e\xf8\x8b"
26837 			  "\x24\x62\xcf\x17\x36\x84\xc0\x72"
26838 			  "\x60\x4f\x3e\x47\xda\x72\x3b\x0e"
26839 			  "\xce\x0b\xa9\x9c\x51\xdc\xa5\xb9"
26840 			  "\x71\x73\x08\x4e\x22\x31\xfd\x88"
26841 			  "\x29\xfc\x8d\x17\x3a\x7a\xe5\xb9"
26842 			  "\x0b\x9c\x6d\xdb\xce\xdb\xde\x81"
26843 			  "\x73\x5a\x16\x9d\x3c\x72\x88\x51"
26844 			  "\x10\x16\xf3\x11\x6e\x32\x5f\x4c"
26845 			  "\x87\xce\x88\x2c\xd2\xaf\xf5\xb7"
26846 			  "\xd8\x22\xed\xc9\xae\x68\x7f\xc5"
26847 			  "\x30\x62\xbe\xc9\xe0\x27\xa1\xb5"
26848 			  "\x57\x74\x36\x60\xb8\x6b\x8c\xec"
26849 			  "\x14\xad\xed\x69\xc9\xd8\xa5\x5b"
26850 			  "\x38\x07\x5b\xf3\x3e\x74\x48\x90"
26851 			  "\x61\x17\x23\xdd\x44\xbc\x9d\x12"
26852 			  "\x0a\x3a\x63\xb2\xab\x86\xb8\x67"
26853 			  "\x85\xd6\xb2\x5d\xde\x4a\xc1\x73"
26854 			  "\x2a\x7c\x53\x8e\xd6\x7d\x0e\xe4"
26855 			  "\x3b\xab\xc5\x3d\x32\x79\x18\xb7"
26856 			  "\xd6\x50\x4d\xf0\x8a\x37\xbb\xd3"
26857 			  "\x8d\xd8\x08\xd7\x7d\xaa\x24\x52"
26858 			  "\xf7\x90\xe3\xaa\xd6\x49\x7a\x47"
26859 			  "\xec\x37\xad\x74\x8b\xc1\xb7\xfe"
26860 			  "\x4f\x70\x14\x62\x22\x8c\x63\xc2"
26861 			  "\x1c\x4e\x38\xc3\x63\xb7\xbf\x53"
26862 			  "\xbd\x1f\xac\xa6\x94\xc5\x81\xfa"
26863 			  "\xe0\xeb\x81\xe9\xd9\x1d\x32\x3c"
26864 			  "\x85\x12\xca\x61\x65\xd1\x66\xd8"
26865 			  "\xe2\x0e\xc3\xa3\xff\x0d\xd3\xee"
26866 			  "\xdf\xcc\x3e\x01\xf5\x9b\x45\x5c"
26867 			  "\x33\xb5\xb0\x8d\x36\x1a\xdf\xf8"
26868 			  "\xa3\x81\xbe\xdb\x3d\x4b\xf6\xc6"
26869 			  "\xdf\x7f\xb0\x89\xbd\x39\x32\x50"
26870 			  "\xbb\xb2\xe3\x5c\xbb\x4b\x18\x98"
26871 			  "\x08\x66\x51\xe7\x4d\xfb\xfc\x4e"
26872 			  "\x22\x42\x6f\x61\xdb\x7f\x27\x88"
26873 			  "\x29\x3f\x02\xa9\xc6\x83\x30\xcc"
26874 			  "\x8b\xd5\x64\x7b\x7c\x76\x16\xbe"
26875 			  "\xb6\x8b\x26\xb8\x83\x16\xf2\x6b"
26876 			  "\xd1\xdc\x20\x6b\x42\x5a\xef\x7a"
26877 			  "\xa9\x60\xb8\x1a\xd3\x0d\x4e\xcb"
26878 			  "\x75\x6b\xc5\x80\x43\x38\x7f\xad"
26879 			  "\x9c\x56\xd9\xc4\xf1\x01\x74\xf0"
26880 			  "\x16\x53\x8d\x69\xbe\xf2\x5d\x92"
26881 			  "\x34\x38\xc8\x84\xf9\x1a\xfc\x26"
26882 			  "\x16\xcb\xae\x7d\x38\x21\x67\x74"
26883 			  "\x4c\x40\xaa\x6b\x97\xe0\xb0\x2f"
26884 			  "\xf5\x3e\xf6\xe2\x24\xc8\x22\xa4"
26885 			  "\xa8\x88\x27\x86\x44\x75\x5b\x29"
26886 			  "\x34\x08\x4b\xa1\xfe\x0c\x26\xe5"
26887 			  "\xac\x26\xf6\x21\x0c\xfb\xde\x14"
26888 			  "\xfe\xd7\xbe\xee\x48\x93\xd6\x99"
26889 			  "\x56\x9c\xcf\x22\xad\xa2\x53\x41"
26890 			  "\xfd\x58\xa1\x68\xdc\xc4\xef\x20"
26891 			  "\xa1\xee\xcf\x2b\x43\xb6\x57\xd8"
26892 			  "\xfe\x01\x80\x25\xdf\xd2\x35\x44"
26893 			  "\x0d\x15\x15\xc3\xfc\x49\xbf\xd0"
26894 			  "\xbf\x2f\x95\x81\x09\xa6\xb6\xd7"
26895 			  "\x21\x03\xfe\x52\xb7\xa8\x32\x4d"
26896 			  "\x75\x1e\x46\x44\xbc\x2b\x61\x04"
26897 			  "\x1b\x1c\xeb\x39\x86\x8f\xe9\x49"
26898 			  "\xce\x78\xa5\x5e\x67\xc5\xe9\xef"
26899 			  "\x43\xf8\xf1\x35\x22\x43\x61\xc1"
26900 			  "\x27\xb5\x09\xb2\xb8\xe1\x5e\x26"
26901 			  "\xcc\xf3\x6f\xb2\xb7\x55\x30\x98"
26902 			  "\x87\xfc\xe7\xa8\xc8\x94\x86\xa1"
26903 			  "\xd9\xa0\x3c\x74\x16\xb3\x25\x98"
26904 			  "\xba\xc6\x84\x4a\x27\xa6\x58\xfe"
26905 			  "\xe1\x68\x04\x30\xc8\xdb\x44\x52"
26906 			  "\x4e\xb2\xa4\x6f\xf7\x63\xf2\xd6"
26907 			  "\x63\x36\x17\x04\xf8\x06\xdb\xeb"
26908 			  "\x99\x17\xa5\x1b\x61\x90\xa3\x9f"
26909 			  "\x05\xae\x3e\xe4\xdb\xc8\x1c\x8e"
26910 			  "\x77\x27\x88\xdf\xd3\x22\x5a\xc5"
26911 			  "\x9c\xd6\x22\xf8\xc4\xd8\x92\x9d"
26912 			  "\x16\xcc\x54\x25\x3b\x6f\xdb\xc0"
26913 			  "\x78\xd8\xe3\xb3\x03\x69\xd7\x5d"
26914 			  "\xf8\x08\x04\x63\x61\x9d\x76\xf9"
26915 			  "\xad\x1d\xc4\x30\x9f\x75\x89\x6b"
26916 			  "\xfb\x62\xba\xae\xcb\x1b\x6c\xe5"
26917 			  "\x7e\xea\x58\x6b\xae\xce\x9b\x48"
26918 			  "\x4b\x80\xd4\x5e\x71\x53\xa7\x24"
26919 			  "\x73\xca\xf5\x3e\xbb\x5e\xd3\x1c"
26920 			  "\x33\xe3\xec\x5b\xa0\x32\x9d\x25"
26921 			  "\x0e\x0c\x28\x29\x39\x51\xc5\x70"
26922 			  "\xec\x60\x8f\x77\xfc\x06\x7a\x33"
26923 			  "\x19\xd5\x7a\x6e\x94\xea\xa3\xeb"
26924 			  "\x13\xa4\x2e\x09\xd8\x81\x65\x83"
26925 			  "\x03\x63\x8b\xb5\xc9\x89\x98\x73"
26926 			  "\x69\x53\x8e\xab\xf1\xd2\x2f\x67"
26927 			  "\xbd\xa6\x16\x6e\xd0\x8b\xc1\x25"
26928 			  "\x93\xd2\x50\x7c\x1f\xe1\x11\xd0"
26929 			  "\x58\x0d\x2f\x72\xe7\x5e\xdb\xa2"
26930 			  "\x55\x9a\xe0\x09\x21\xac\x61\x85"
26931 			  "\x4b\x20\x95\x73\x63\x26\xe3\x83"
26932 			  "\x4b\x5b\x40\x03\x14\xb0\x44\x16"
26933 			  "\xbd\xe0\x0e\xb7\x66\x56\xd7\x30"
26934 			  "\xb3\xfd\x8a\xd3\xda\x6a\xa7\x3d"
26935 			  "\x98\x09\x11\xb7\x00\x06\x24\x5a"
26936 			  "\xf7\x42\x94\xa6\x0e\xb1\x6d\x48"
26937 			  "\x74\xb1\xa7\xe6\x92\x0a\x15\x9a"
26938 			  "\xf5\xfa\x55\x1a\x6c\xdd\x71\x08"
26939 			  "\xd0\xf7\x8d\x0e\x7c\x67\x4d\xc6"
26940 			  "\xe6\xde\x78\x88\x88\x3c\x5e\x23"
26941 			  "\x46\xd2\x25\xa4\xfb\xa3\x26\x3f"
26942 			  "\x2b\xfd\x9c\x20\xda\x72\xe1\x81"
26943 			  "\x8f\xe6\xae\x08\x1d\x67\x15\xde"
26944 			  "\x86\x69\x1d\xc6\x1e\x6d\xb7\x5c"
26945 			  "\xdd\x43\x72\x5a\x7d\xa7\xd8\xd7"
26946 			  "\x1e\x66\xc5\x90\xf6\x51\x76\x91"
26947 			  "\xb3\xe3\x39\x81\x75\x08\xfa\xc5"
26948 			  "\x06\x70\x69\x1b\x2c\x20\x74\xe0"
26949 			  "\x53\xb0\x0c\x9d\xda\xa9\x5b\xdd"
26950 			  "\x1c\x38\x6c\x9e\x3b\xc4\x7a\x82"
26951 			  "\x93\x9e\xbb\x75\xfb\x19\x4a\x55"
26952 			  "\x65\x7a\x3c\xda\xcb\x66\x5c\x13"
26953 			  "\x17\x97\xe8\xbd\xae\x24\xd9\x76"
26954 			  "\xfb\x8c\x73\xde\xbd\xb4\x1b\xe0"
26955 			  "\xb9\x2c\xe8\xe0\x1d\x3f\xa8\x2c"
26956 			  "\x1e\x81\x5b\x77\xe7\xdf\x6d\x06"
26957 			  "\x7c\x9a\xf0\x2b\x5d\xfc\x86\xd5"
26958 			  "\xb1\xad\xbc\xa8\x73\x48\x61\x67"
26959 			  "\xd6\xba\xc8\xe8\xe2\xb8\xee\x40"
26960 			  "\x36\x22\x3e\x61\xf6\xc8\x16\xe4"
26961 			  "\x0e\x88\xad\x71\x53\x58\xe1\x6c"
26962 			  "\x8f\x4f\x89\x4b\x3e\x9c\x7f\xe9"
26963 			  "\xad\xc2\x28\xc2\x3a\x29\xf3\xec"
26964 			  "\xa9\x28\x39\xba\xc2\x86\xe1\x06"
26965 			  "\xf3\x8b\xe3\x95\x0c\x87\xb8\x1b"
26966 			  "\x72\x35\x8e\x8f\x6d\x18\xc8\x1c"
26967 			  "\xa5\x5d\x57\x9d\x73\x8a\xbb\x9e"
26968 			  "\x21\x05\x12\xd7\xe0\x21\x1c\x16"
26969 			  "\x3a\x95\x85\xbc\xb0\x71\x0b\x36"
26970 			  "\x6c\x44\x8d\xef\x3b\xec\x3f\x8e"
26971 			  "\x24\xa9\xe3\xa7\x63\x23\xca\x09"
26972 			  "\x62\x96\x79\x0c\x81\x05\x41\xf2"
26973 			  "\x07\x20\x26\xe5\x8e\x10\x54\x03"
26974 			  "\x05\x7b\xfe\x0c\xcc\x8c\x50\xe5"
26975 			  "\xca\x33\x4d\x48\x7a\x03\xd5\x64"
26976 			  "\x49\x09\xf2\x5c\x5d\xfe\x2b\x30"
26977 			  "\xbf\x29\x14\x29\x8b\x9b\x7c\x96"
26978 			  "\x47\x07\x86\x4d\x4e\x4d\xf1\x47"
26979 			  "\xd1\x10\x2a\xa8\xd3\x15\x8c\xf2"
26980 			  "\x2f\xf4\x3a\xdf\xd0\xa7\xcb\x5a"
26981 			  "\xad\x99\x39\x4a\xdf\x60\xbe\xf9"
26982 			  "\x91\x4e\xf5\x94\xef\xc5\x56\x32"
26983 			  "\x33\x86\x78\xa3\xd6\x4c\x29\x7c"
26984 			  "\xe8\xac\x06\xb5\xf5\x01\x5c\x9f"
26985 			  "\x02\xc8\xe8\xbf\x5c\x1a\x7f\x4d"
26986 			  "\x28\xa5\xb9\xda\xa9\x5e\xe7\x4b"
26987 			  "\xf4\x3d\xe9\x1d\x28\xaa\x1a\x8a"
26988 			  "\x76\xc8\x6c\x19\x61\x3c\x9e\x29"
26989 			  "\xcd\xbe\xff\xe0\x1c\xb8\x67\xb5"
26990 			  "\xa4\x46\xf8\xb9\x8a\xa2\xf6\x7c"
26991 			  "\xef\x23\x73\x0c\xe9\x72\x0a\x0d"
26992 			  "\x9b\x40\xd8\xfb\x0c\x9c\xab\xa8",
26993 		.ctext	= "\xcb\x78\x87\x9c\xc7\x13\xc1\x30"
26994 			  "\xdd\x2c\x7d\xb2\x97\xab\x06\x69"
26995 			  "\x47\x87\x8a\x12\x2b\x5d\x86\xd7"
26996 			  "\x2e\xe6\x7a\x0d\x58\x5d\xe7\x01"
26997 			  "\x78\x0e\xff\xc7\xc5\xd2\x94\xd6"
26998 			  "\xdd\x6b\x38\x1f\xa4\xe3\x3d\xe7"
26999 			  "\xc5\x8a\xb5\xbe\x65\x11\x2b\xe1"
27000 			  "\x2b\x8e\x84\xe8\xe0\x00\x7f\xdd"
27001 			  "\x15\x15\xab\xbd\x22\x94\xf7\xce"
27002 			  "\x99\x6f\xfd\x0e\x9b\x16\xeb\xeb"
27003 			  "\x24\xc7\xbb\xc6\xe1\x6c\x57\xba"
27004 			  "\x84\xab\x16\xf2\x57\xd6\x42\x9d"
27005 			  "\x56\x92\x5b\x44\x18\xd4\xa2\x1b"
27006 			  "\x1e\xa9\xdc\x7a\x16\x88\xc4\x4f"
27007 			  "\x6d\x77\x9a\x2e\x82\xa9\xc3\xee"
27008 			  "\xa4\xca\x05\x1b\x0e\xdc\x48\x96"
27009 			  "\xd0\x50\x21\x1f\x46\xc7\xc7\x70"
27010 			  "\x53\xcd\x1e\x4e\x5f\x2d\x4b\xb2"
27011 			  "\x86\xe5\x3a\xe6\x1d\xec\x7b\x9d"
27012 			  "\x8f\xd6\x41\xc6\xbb\x00\x4f\xe6"
27013 			  "\x02\x47\x07\x73\x50\x6b\xcf\xb2"
27014 			  "\x9e\x1c\x01\xc9\x09\xcc\xc3\x52"
27015 			  "\x27\xe6\x63\xe0\x5b\x55\x60\x4d"
27016 			  "\x72\xd0\xda\x4b\xec\xcb\x72\x5d"
27017 			  "\x37\x4a\xf5\xb8\xd9\xe2\x08\x10"
27018 			  "\xf3\xb9\xdc\x07\xc0\x02\x10\x14"
27019 			  "\x9f\xe6\x8f\xc4\xc4\xe1\x39\x7b"
27020 			  "\x47\xea\xae\x7c\xdd\x27\xa8\x4c"
27021 			  "\x6b\x0f\x4c\xf8\xff\x16\x4e\xcb"
27022 			  "\xec\x88\x33\x0d\x15\x10\x82\x66"
27023 			  "\xa7\x3d\x2c\xb6\xbc\x2e\xe4\xce"
27024 			  "\x4c\x2f\x4b\x46\x0f\x67\x78\xa5"
27025 			  "\xff\x6a\x7d\x0d\x5e\x6d\xab\xfb"
27026 			  "\x59\x99\xd8\x1f\x30\xd4\x33\xe8"
27027 			  "\x7d\x11\xae\xe3\xba\xd0\x3f\xa7"
27028 			  "\xa5\x5e\x43\xda\xf3\x0f\x3a\x5f"
27029 			  "\xba\xb0\x47\xb2\x08\x60\xf4\xed"
27030 			  "\x35\x23\x0c\xe9\x4f\x81\xc4\xc5"
27031 			  "\xa8\x35\xdc\x99\x52\x33\x19\xd4"
27032 			  "\x00\x01\x8d\x5a\x10\x82\x39\x78"
27033 			  "\xfc\x72\x24\x63\x4a\x38\xc5\x6f"
27034 			  "\xfe\xec\x2f\x26\x0c\x3c\x1c\xf6"
27035 			  "\x4d\x99\x7a\x77\x59\xfe\x10\xa5"
27036 			  "\xa1\x35\xbf\x2f\x15\xfa\x4e\x52"
27037 			  "\xe6\xd5\x1c\x88\x90\x75\xd5\xcc"
27038 			  "\xdb\x2a\xb1\xf0\x70\x54\x89\xc7"
27039 			  "\xeb\x1d\x6e\x61\x45\xa3\x50\x48"
27040 			  "\xcd\xdb\x32\xba\x7f\x6b\xaf\xef"
27041 			  "\x50\xcb\x0d\x36\xf7\x29\x3a\x10"
27042 			  "\x02\x73\xca\x8f\x3f\x5d\x82\x17"
27043 			  "\x91\x9a\xd8\x15\x15\xe3\xe1\x41"
27044 			  "\x43\xef\x85\xa6\xb0\xc7\x3b\x0f"
27045 			  "\xf0\xa5\xaa\x66\x77\x70\x5e\x70"
27046 			  "\xce\x17\x84\x68\x45\x39\x2c\x25"
27047 			  "\xc6\xc1\x5f\x7e\xe8\xfa\xe4\x3a"
27048 			  "\x47\x51\x7b\x9d\x54\x84\x98\x04"
27049 			  "\x5f\xf7\x5f\x3c\x34\xe7\xa3\x1d"
27050 			  "\xea\xb7\x6d\x05\xab\x28\xe4\x2c"
27051 			  "\xb1\x7f\x08\xa8\x5d\x07\xbf\xfe"
27052 			  "\x39\x72\x44\x87\x51\xc5\x73\xe4"
27053 			  "\x9a\x5f\xdd\x46\xbc\x4e\xb1\x39"
27054 			  "\xe4\x78\xb8\xbf\xdc\x5b\x88\x9b"
27055 			  "\xc1\x3f\xd9\xd0\xb3\x5a\xdf\xaa"
27056 			  "\x53\x6a\x91\x6d\x2a\x09\xf0\x0b"
27057 			  "\x5e\xe8\xb2\xa0\xb4\x73\x07\x1d"
27058 			  "\xc8\x33\x84\xe6\xda\xe6\xad\xd6"
27059 			  "\xad\x91\x01\x4e\x14\x42\x34\x2c"
27060 			  "\xe5\xf9\x99\x21\x56\x1f\x6c\x2b"
27061 			  "\x4c\xe3\xd5\x9e\x04\xdc\x9a\x16"
27062 			  "\xd1\x54\xe9\xc2\xf7\xc0\xd5\x06"
27063 			  "\x2f\xa1\x38\x2a\x55\x88\x23\xf8"
27064 			  "\xb0\xdb\x87\x32\xc9\x4e\xb0\x0c"
27065 			  "\xc5\x05\x78\x58\xa1\x2e\x75\x75"
27066 			  "\x68\xdc\xea\xdd\x0c\x33\x16\x5e"
27067 			  "\xe7\xdc\xfd\x42\x74\xbe\xae\x60"
27068 			  "\x3c\x37\x4b\x27\xf5\x2c\x5f\x55"
27069 			  "\x4a\x0b\x64\xfd\xa2\x01\x65\x9c"
27070 			  "\x27\x9f\x5e\x87\xd5\x95\x88\x66"
27071 			  "\x09\x84\x42\xab\x00\xe2\x58\xc3"
27072 			  "\x97\x45\xf1\x93\xe2\x34\x37\x3d"
27073 			  "\xfe\x93\x8c\x17\xb9\x79\x65\x06"
27074 			  "\xf7\x58\xe5\x1b\x3b\x4e\xda\x36"
27075 			  "\x17\xe3\x56\xec\x26\x0f\x2e\xfa"
27076 			  "\xd1\xb9\x2b\x3e\x7f\x1d\xe3\x4b"
27077 			  "\x67\xdf\x43\x53\x10\xba\xa3\xfb"
27078 			  "\x5d\x5a\xd8\xc4\xab\x19\x7e\x12"
27079 			  "\xaa\x83\xf1\xc0\xa1\xe0\xbf\x72"
27080 			  "\x5f\xe8\x68\x39\xef\x1a\xbe\xee"
27081 			  "\x6f\x47\x79\x19\xed\xf2\xa1\x4a"
27082 			  "\xe5\xfc\xb5\x58\xae\x63\x82\xcb"
27083 			  "\x16\x0b\x94\xbb\x3e\x02\x49\xc4"
27084 			  "\x3c\x33\xf1\xec\x1b\x11\x71\x9b"
27085 			  "\x5b\x80\xf1\x6f\x88\x1c\x05\x36"
27086 			  "\xa8\xd8\xee\x44\xb5\x18\xc3\x14"
27087 			  "\x62\xba\x98\xb9\xc0\x2a\x70\x93"
27088 			  "\xb3\xd8\x11\x69\x95\x1d\x43\x7b"
27089 			  "\x39\xc1\x91\x05\xc4\xe3\x1e\xc2"
27090 			  "\x1e\x5d\xe7\xde\xbe\xfd\xae\x99"
27091 			  "\x4b\x8f\x83\x1e\xf4\x9b\xb0\x2b"
27092 			  "\x66\x6e\x62\x24\x8d\xe0\x1b\x22"
27093 			  "\x59\xeb\xbd\x2a\x6b\x2e\x37\x17"
27094 			  "\x9e\x1f\x66\xcb\x66\xb4\xfb\x2c"
27095 			  "\x36\x22\x5d\x73\x56\xc1\xb0\x27"
27096 			  "\xe0\xf0\x1b\xe4\x47\x8b\xc6\xdc"
27097 			  "\x7c\x0c\x3d\x29\xcb\x33\x10\xfe"
27098 			  "\xc3\xc3\x1e\xff\x4c\x9b\x27\x86"
27099 			  "\xe2\xb0\xaf\xb7\x89\xce\x61\x69"
27100 			  "\xe7\x00\x3e\x92\xea\x5f\x9e\xc1"
27101 			  "\xfa\x6b\x20\xe2\x41\x23\x82\xeb"
27102 			  "\x07\x76\x4c\x4c\x2a\x96\x33\xbe"
27103 			  "\x89\xa9\xa8\xb9\x9a\x7d\x27\x18"
27104 			  "\x48\x23\x70\x46\xf3\x87\xa7\x91"
27105 			  "\x58\xb8\x74\xba\xed\xc6\xb2\xa1"
27106 			  "\x4d\xb6\x43\x9a\xe1\xa2\x41\xa5"
27107 			  "\x35\xd3\x90\x8a\xc7\x4d\xb7\x88"
27108 			  "\x0b\xe3\x74\x9f\x84\xfc\xd9\x73"
27109 			  "\xf2\x86\x0c\xad\xeb\x5d\x70\xac"
27110 			  "\x65\x07\x14\x8e\x57\xf6\xdc\xb4"
27111 			  "\xc2\x02\x7c\xd6\x89\xe2\x8a\x3e"
27112 			  "\x8e\x08\x3c\x12\x37\xaf\xe1\xa8"
27113 			  "\x04\x11\x5c\xae\x5a\x2b\x60\xa0"
27114 			  "\x03\x3c\x7a\xa2\x38\x92\xbe\xce"
27115 			  "\x09\xa2\x5e\x0f\xc2\xb2\xb5\x06"
27116 			  "\xc2\x97\x97\x9b\x09\x2f\x04\xfe"
27117 			  "\x2c\xe7\xa3\xc4\x42\xe9\xa3\x40"
27118 			  "\xa5\x52\x07\x2c\x3b\x89\x1a\xa5"
27119 			  "\x28\xb1\x93\x05\x98\x0c\x2f\x3d"
27120 			  "\xc6\xf5\x83\xac\x24\x1d\x28\x9f"
27121 			  "\x32\x66\x4d\x70\xb7\xe0\xab\xb8"
27122 			  "\x75\xc5\xf3\xd2\x7b\x26\x3e\xec"
27123 			  "\x64\xe6\xf7\x70\xe7\xf8\x10\x8e"
27124 			  "\x67\xd2\xb3\x87\x69\x40\x06\x9a"
27125 			  "\x2f\x6a\x1a\xfd\x62\x0c\xee\x31"
27126 			  "\x2e\xbe\x58\x97\x77\xd1\x09\x08"
27127 			  "\x1f\x8d\x42\x29\x34\xd5\xd8\xb5"
27128 			  "\x1f\xd7\x21\x18\xe3\xe7\x2e\x4a"
27129 			  "\x42\xfc\xdb\x19\xe9\xee\xb9\x22"
27130 			  "\xad\x5c\x07\xe9\xc8\x07\xe5\xe9"
27131 			  "\x95\xa2\x0d\x30\x46\xe2\x65\x51"
27132 			  "\x01\xa5\x74\x85\xe2\x52\x6e\x07"
27133 			  "\xc9\xf5\x33\x09\xde\x78\x62\xa9"
27134 			  "\x30\x2a\xd3\x86\xe5\x46\x2e\x60"
27135 			  "\xff\x74\xb0\x5f\xec\x76\xb7\xd1"
27136 			  "\x5e\x4d\x61\x97\x3c\x9c\x99\xc3"
27137 			  "\x41\x65\x21\x47\xf9\xb1\x06\xec"
27138 			  "\x18\xf8\x3f\xc7\x38\xfa\x7b\x14"
27139 			  "\x62\x79\x6a\x0b\x0c\xf5\x2c\xb7"
27140 			  "\xab\xcf\x63\x49\x6d\x1f\x46\xa8"
27141 			  "\xbc\x7d\x42\x53\x75\x6b\xca\x38"
27142 			  "\xac\x8b\xe7\xa1\xa1\x92\x19\x6b"
27143 			  "\x0d\x75\x80\x5b\x7d\x35\x86\x70"
27144 			  "\x12\x6b\xe5\x3e\xe5\x85\xa0\xa4"
27145 			  "\xd6\x77\x5e\x4d\x24\x57\x84\xa9"
27146 			  "\xe5\xa4\xbf\x25\xfb\x36\x65\x3b"
27147 			  "\x81\x39\x61\xec\x5e\x4a\x7e\x10"
27148 			  "\x58\x19\x13\x5c\x0f\x79\xec\xcf"
27149 			  "\xbb\x5f\x69\x21\xc3\xa7\x5a\xff"
27150 			  "\x3b\xc7\x85\x9b\x47\xbc\x3e\xad"
27151 			  "\xbf\x54\x60\xb6\x5b\x3f\xfc\x50"
27152 			  "\x68\x83\x76\x24\xb0\xc3\x3f\x93"
27153 			  "\x0d\xce\x36\x0a\x58\x9d\xcc\xe9"
27154 			  "\x52\xbb\xd0\x0b\x65\xe5\x0f\x62"
27155 			  "\x82\x16\xaa\xd2\xba\x5a\x4c\xd0"
27156 			  "\x67\xb5\x4e\x84\x1c\x02\x6e\xa3"
27157 			  "\xaa\x22\x54\x96\xc8\xd9\x9c\x58"
27158 			  "\x15\x63\xf4\x98\x1a\xa1\xd9\x11"
27159 			  "\x64\x25\x56\xb5\x03\x8e\x29\x85"
27160 			  "\x75\x88\xd1\xd2\xe4\xe6\x27\x48"
27161 			  "\x13\x9c\x2b\xaa\xfb\xd3\x6e\x2c"
27162 			  "\xe6\xd4\xe4\x8b\xd9\xf7\x01\x16"
27163 			  "\x46\xf9\x5c\x88\x7a\x93\x9e\x2d"
27164 			  "\xa6\xeb\x01\x2a\x72\xe4\x7f\xb4"
27165 			  "\x78\x0c\x50\x18\xd3\x8e\x65\xa7"
27166 			  "\x1b\xf9\x28\x5d\x89\x70\x96\x2f"
27167 			  "\xa1\xc2\x9b\x34\xfc\x7c\x27\x63"
27168 			  "\x93\xe6\xe3\xa4\x9d\x17\x97\x7e"
27169 			  "\x13\x79\x9c\x4b\x2c\x23\x91\x2c"
27170 			  "\x4f\xb1\x1d\x4b\xb4\x61\x6e\xe8"
27171 			  "\x32\x35\xc3\x41\x7a\x50\x60\xc8"
27172 			  "\x3e\xd8\x3f\x38\xfc\xc2\xa2\xe0"
27173 			  "\x3a\x21\x25\x8f\xc2\x22\xed\x04"
27174 			  "\x31\xb8\x72\x69\xaf\x6c\x6d\xab"
27175 			  "\x25\x16\x95\x87\x92\xc7\x46\x3f"
27176 			  "\x47\x05\x6c\xad\xa0\xa6\x1d\xf0"
27177 			  "\x66\x2e\x01\x1a\xc3\xbe\xe4\xf6"
27178 			  "\x51\xec\xa3\x95\x81\xe1\xcc\xab"
27179 			  "\xc1\x71\x65\x0a\xe6\x53\xfb\xb8"
27180 			  "\x53\x69\xad\x8b\xab\x8b\xa7\xcd"
27181 			  "\x8f\x15\x01\x25\xb1\x1f\x9c\x3b"
27182 			  "\x9b\x47\xad\x38\x38\x89\x6b\x1c"
27183 			  "\x8a\x33\xdd\x8a\x06\x23\x06\x0b"
27184 			  "\x7f\x70\xbe\x7e\xa1\x80\xbc\x7a",
27185 		.len	= 1536,
27186 	}, {
27187 		.key	= "\x60\xd5\x36\xb0\x8e\x5d\x0e\x5f"
27188 			  "\x70\x47\x8c\xea\x87\x30\x1d\x58"
27189 			  "\x2a\xb2\xe8\xc6\xcb\x60\xe7\x6f"
27190 			  "\x56\x95\x83\x98\x38\x80\x84\x8a",
27191 		.klen	= 32,
27192 		.iv	= "\x43\xfe\x63\x3c\xdc\x9e\x0c\xa6"
27193 			  "\xee\x9c\x0b\x97\x65\xc2\x56\x1d"
27194 			  "\x5d\xd0\xbf\xa3\x9f\x1e\xfb\x78"
27195 			  "\xbf\x51\x1b\x18\x73\x27\x27\x8c",
27196 		.ptext	= "\x0b\x77\xd8\xa3\x8c\xa6\xb2\x2d"
27197 			  "\x3e\xdd\xcc\x7c\x4a\x3e\x61\xc4"
27198 			  "\x9a\x7f\x73\xb0\xb3\x29\x32\x61"
27199 			  "\x13\x25\x62\xcc\x59\x4c\xf4\xdb"
27200 			  "\xd7\xf5\xf4\xac\x75\x51\xb2\x83"
27201 			  "\x64\x9d\x1c\x8b\xd1\x8b\x0c\x06"
27202 			  "\xf1\x9f\xba\x9d\xae\x62\xd4\xd8"
27203 			  "\x96\xbe\x3c\x4c\x32\xe4\x82\x44"
27204 			  "\x47\x5a\xec\xb8\x8a\x5b\xd5\x35"
27205 			  "\x57\x1e\x5c\x80\x6f\x77\xa9\xb9"
27206 			  "\xf2\x4f\x71\x1e\x48\x51\x86\x43"
27207 			  "\x0d\xd5\x5b\x52\x30\x40\xcd\xbb"
27208 			  "\x2c\x25\xc1\x47\x8b\xb7\x13\xc2"
27209 			  "\x3a\x11\x40\xfc\xed\x45\xa4\xf0"
27210 			  "\xd6\xfd\x32\x99\x13\x71\x47\x2e"
27211 			  "\x4c\xb0\x81\xac\x95\x31\xd6\x23"
27212 			  "\xa4\x2f\xa9\xe8\x5a\x62\xdc\x96"
27213 			  "\xcf\x49\xa7\x17\x77\x76\x8a\x8c"
27214 			  "\x04\x22\xaf\xaf\x6d\xd9\x16\xba"
27215 			  "\x35\x21\x66\x78\x3d\xb6\x65\x83"
27216 			  "\xc6\xc1\x67\x8c\x32\xd6\xc0\xc7"
27217 			  "\xf5\x8a\xfc\x47\xd5\x87\x09\x2f"
27218 			  "\x51\x9d\x57\x6c\x29\x0b\x1c\x32"
27219 			  "\x47\x6e\x47\xb5\xf3\x81\xc8\x82"
27220 			  "\xca\x5d\xe3\x61\x38\xa0\xdc\xcc"
27221 			  "\x35\x73\xfd\xb3\x92\x5c\x72\xd2"
27222 			  "\x2d\xad\xf6\xcd\x20\x36\xff\x49"
27223 			  "\x48\x80\x21\xd3\x2f\x5f\xe9\xd8"
27224 			  "\x91\x20\x6b\xb1\x38\x52\x1e\xbc"
27225 			  "\x88\x48\xa1\xde\xc0\xa5\x46\xce"
27226 			  "\x9f\x32\x29\xbc\x2b\x51\x0b\xae"
27227 			  "\x7a\x44\x4e\xed\xeb\x95\x63\x99"
27228 			  "\x96\x87\xc9\x34\x02\x26\xde\x20"
27229 			  "\xe4\xcb\x59\x0c\xb5\x55\xbd\x55"
27230 			  "\x3f\xa9\x15\x25\xa7\x5f\xab\x10"
27231 			  "\xbe\x9a\x59\x6c\xd5\x27\xf3\xf0"
27232 			  "\x73\x4a\xb3\xe4\x08\x11\x00\xeb"
27233 			  "\xf1\xae\xc8\x0d\xef\xcd\xb5\xfc"
27234 			  "\x0d\x7e\x03\x67\xad\x0d\xec\xf1"
27235 			  "\x9a\xfd\x31\x60\x3e\xa2\xfa\x1c"
27236 			  "\x93\x79\x31\x31\xd6\x66\x7a\xbd"
27237 			  "\x85\xfd\x22\x08\x00\xae\x72\x10"
27238 			  "\xd6\xb0\xf4\xb8\x4a\x72\x5b\x9c"
27239 			  "\xbf\x84\xdd\xeb\x13\x05\x28\xb7"
27240 			  "\x61\x60\xfd\x7f\xf0\xbe\x4d\x18"
27241 			  "\x7d\xc9\xba\xb0\x01\x59\x74\x18"
27242 			  "\xe4\xf6\xa6\x74\x5d\x3f\xdc\xa0"
27243 			  "\x9e\x57\x93\xbf\x16\x6c\xf6\xbd"
27244 			  "\x93\x45\x38\x95\xb9\x69\xe9\x62"
27245 			  "\x21\x73\xbd\x81\x73\xac\x15\x74"
27246 			  "\x9e\x68\x28\x91\x38\xb7\xd4\x47"
27247 			  "\xc7\xab\xc9\x14\xad\x52\xe0\x4c"
27248 			  "\x17\x1c\x42\xc1\xb4\x9f\xac\xcc"
27249 			  "\xc8\x12\xea\xa9\x9e\x30\x21\x14"
27250 			  "\xa8\x74\xb4\x74\xec\x8d\x40\x06"
27251 			  "\x82\xb7\x92\xd7\x42\x5b\xf2\xf9"
27252 			  "\x6a\x1e\x75\x6e\x44\x55\xc2\x8d"
27253 			  "\x73\x5b\xb8\x8c\x3c\xef\x97\xde"
27254 			  "\x24\x43\xb3\x0e\xba\xad\x63\x63"
27255 			  "\x16\x0a\x77\x03\x48\xcf\x02\x8d"
27256 			  "\x76\x83\xa3\xba\x73\xbe\x80\x3f"
27257 			  "\x8f\x6e\x76\x24\xc1\xff\x2d\xb4"
27258 			  "\x20\x06\x9b\x67\xea\x29\xb5\xe0"
27259 			  "\x57\xda\x30\x9d\x38\xa2\x7d\x1e"
27260 			  "\x8f\xb9\xa8\x17\x64\xea\xbe\x04"
27261 			  "\x84\xd1\xce\x2b\xfd\x84\xf9\x26"
27262 			  "\x1f\x26\x06\x5c\x77\x6d\xc5\x9d"
27263 			  "\xe6\x37\x76\x60\x7d\x3e\xf9\x02"
27264 			  "\xba\xa6\xf3\x7f\xd3\x95\xb4\x0e"
27265 			  "\x52\x1c\x6a\x00\x8f\x3a\x0b\xce"
27266 			  "\x30\x98\xb2\x63\x2f\xff\x2d\x3b"
27267 			  "\x3a\x06\x65\xaf\xf4\x2c\xef\xbb"
27268 			  "\x88\xff\x2d\x4c\xa9\xf4\xff\x69"
27269 			  "\x9d\x46\xae\x67\x00\x3b\x40\x94"
27270 			  "\xe9\x7a\xf7\x0b\xb7\x3c\xa2\x2f"
27271 			  "\xc3\xde\x5e\x29\x01\xde\xca\xfa"
27272 			  "\xc6\xda\xd7\x19\xc7\xde\x4a\x16"
27273 			  "\x93\x6a\xb3\x9b\x47\xe9\xd2\xfc"
27274 			  "\xa1\xc3\x95\x9c\x0b\xa0\x2b\xd4"
27275 			  "\xd3\x1e\xd7\x21\x96\xf9\x1e\xf4"
27276 			  "\x59\xf4\xdf\x00\xf3\x37\x72\x7e"
27277 			  "\xd8\xfd\x49\xd4\xcd\x61\x7b\x22"
27278 			  "\x99\x56\x94\xff\x96\xcd\x9b\xb2"
27279 			  "\x76\xca\x9f\x56\xae\x04\x2e\x75"
27280 			  "\x89\x4e\x1b\x60\x52\xeb\x84\xf4"
27281 			  "\xd1\x33\xd2\x6c\x09\xb1\x1c\x43"
27282 			  "\x08\x67\x02\x01\xe3\x64\x82\xee"
27283 			  "\x36\xcd\xd0\x70\xf1\x93\xd5\x63"
27284 			  "\xef\x48\xc5\x56\xdb\x0a\x35\xfe"
27285 			  "\x85\x48\xb6\x97\x97\x02\x43\x1f"
27286 			  "\x7d\xc9\xa8\x2e\x71\x90\x04\x83"
27287 			  "\xe7\x46\xbd\x94\x52\xe3\xc5\xd1"
27288 			  "\xce\x6a\x2d\x6b\x86\x9a\xf5\x31"
27289 			  "\xcd\x07\x9c\xa2\xcd\x49\xf5\xec"
27290 			  "\x01\x3e\xdf\xd5\xdc\x15\x12\x9b"
27291 			  "\x0c\x99\x19\x7b\x2e\x83\xfb\xd8"
27292 			  "\x89\x3a\x1c\x1e\xb4\xdb\xeb\x23"
27293 			  "\xd9\x42\xae\x47\xfc\xda\x37\xe0"
27294 			  "\xd2\xb7\x47\xd9\xe8\xb5\xf6\x20"
27295 			  "\x42\x8a\x9d\xaf\xb9\x46\x80\xfd"
27296 			  "\xd4\x74\x6f\x38\x64\xf3\x8b\xed"
27297 			  "\x81\x94\x56\xe7\xf1\x1a\x64\x17"
27298 			  "\xd4\x27\x59\x09\xdf\x9b\x74\x05"
27299 			  "\x79\x6e\x13\x29\x2b\x9e\x1b\x86"
27300 			  "\x73\x9f\x40\xbe\x6e\xff\x92\x4e"
27301 			  "\xbf\xaa\xf4\xd0\x88\x8b\x6f\x73"
27302 			  "\x9d\x8b\xbf\xe5\x8a\x85\x45\x67"
27303 			  "\xd3\x13\x72\xc6\x2a\x63\x3d\xb1"
27304 			  "\x35\x7c\xb4\x38\xbb\x31\xe3\x77"
27305 			  "\x37\xad\x75\xa9\x6f\x84\x4e\x4f"
27306 			  "\xeb\x5b\x5d\x39\x6d\xed\x0a\xad"
27307 			  "\x6c\x1b\x8e\x1f\x57\xfa\xc7\x7c"
27308 			  "\xbf\xcf\xf2\xd1\x72\x3b\x70\x78"
27309 			  "\xee\x8e\xf3\x4f\xfd\x61\x30\x9f"
27310 			  "\x56\x05\x1d\x7d\x94\x9b\x5f\x8c"
27311 			  "\xa1\x0f\xeb\xc3\xa9\x9e\xb8\xa0"
27312 			  "\xc6\x4e\x1e\xb1\xbc\x0a\x87\xa8"
27313 			  "\x52\xa9\x1e\x3d\x58\x8e\xc6\x95"
27314 			  "\x85\x58\xa3\xc3\x3a\x43\x32\x50"
27315 			  "\x6c\xb3\x61\xe1\x0c\x7d\x02\x63"
27316 			  "\x5f\x8b\xdf\xef\x13\xf8\x66\xea"
27317 			  "\x89\x00\x1f\xbd\x5b\x4c\xd5\x67"
27318 			  "\x8f\x89\x84\x33\x2d\xd3\x70\x94"
27319 			  "\xde\x7b\xd4\xb0\xeb\x07\x96\x98"
27320 			  "\xc5\xc0\xbf\xc8\xcf\xdc\xc6\x5c"
27321 			  "\xd3\x7d\x78\x30\x0e\x14\xa0\x86"
27322 			  "\xd7\x8a\xb7\x53\xa3\xec\x71\xbf"
27323 			  "\x85\xf2\xea\xbd\x77\xa6\xd1\xfd"
27324 			  "\x5a\x53\x0c\xc3\xff\xf5\x1d\x46"
27325 			  "\x37\xb7\x2d\x88\x5c\xeb\x7a\x0c"
27326 			  "\x0d\x39\xc6\x40\x08\x90\x1f\x58"
27327 			  "\x36\x12\x35\x28\x64\x12\xe7\xbb"
27328 			  "\x50\xac\x45\x15\x7b\x16\x23\x5e"
27329 			  "\xd4\x11\x2a\x8e\x17\x47\xe1\xd0"
27330 			  "\x69\xc6\xd2\x5c\x2c\x76\xe6\xbb"
27331 			  "\xf7\xe7\x34\x61\x8e\x07\x36\xc8"
27332 			  "\xce\xcf\x3b\xeb\x0a\x55\xbd\x4e"
27333 			  "\x59\x95\xc9\x32\x5b\x79\x7a\x86"
27334 			  "\x03\x74\x4b\x10\x87\xb3\x60\xf6"
27335 			  "\x21\xa4\xa6\xa8\x9a\xc9\x3a\x6f"
27336 			  "\xd8\x13\xc9\x18\xd4\x38\x2b\xc2"
27337 			  "\xa5\x7e\x6a\x09\x0f\x06\xdf\x53"
27338 			  "\x9a\x44\xd9\x69\x2d\x39\x61\xb7"
27339 			  "\x1c\x36\x7f\x9e\xc6\x44\x9f\x42"
27340 			  "\x18\x0b\x99\xe6\x27\xa3\x1e\xa6"
27341 			  "\xd0\xb9\x9a\x2b\x6f\x60\x75\xbd"
27342 			  "\x52\x4a\x91\xd4\x7b\x8f\x95\x9f"
27343 			  "\xdd\x74\xed\x8b\x20\x00\xdd\x08"
27344 			  "\x6e\x5b\x61\x7b\x06\x6a\x19\x84"
27345 			  "\x1c\xf9\x86\x65\xcd\x1c\x73\x3f"
27346 			  "\x28\x5c\x8a\x93\x1a\xf3\xa3\x6c"
27347 			  "\x6c\xa9\x7c\xea\x3c\xd4\x15\x45"
27348 			  "\x7f\xbc\xe3\xbb\x42\xf0\x2e\x10"
27349 			  "\xcd\x0c\x8b\x44\x1a\x82\x83\x0c"
27350 			  "\x58\xb1\x24\x28\xa0\x11\x2f\x63"
27351 			  "\xa5\x82\xc5\x9f\x86\x42\xf4\x4d"
27352 			  "\x89\xdb\x76\x4a\xc3\x7f\xc4\xb8"
27353 			  "\xdd\x0d\x14\xde\xd2\x62\x02\xcb"
27354 			  "\x70\xb7\xee\xf4\x6a\x09\x12\x5e"
27355 			  "\xd1\x26\x1a\x2c\x20\x71\x31\xef"
27356 			  "\x7d\x65\x57\x65\x98\xff\x8b\x02"
27357 			  "\x9a\xb5\xa4\xa1\xaf\x03\xc4\x50"
27358 			  "\x33\xcf\x1b\x25\xfa\x7a\x79\xcc"
27359 			  "\x55\xe3\x21\x63\x0c\x6d\xeb\x5b"
27360 			  "\x1c\xad\x61\x0b\xbd\xb0\x48\xdb"
27361 			  "\xb3\xc8\xa0\x87\x7f\x8b\xac\xfd"
27362 			  "\xd2\x68\x9e\xb4\x11\x3c\x6f\xb1"
27363 			  "\xfe\x25\x7d\x84\x5a\xae\xc9\x31"
27364 			  "\xc3\xe5\x6a\x6f\xbc\xab\x41\xd9"
27365 			  "\xde\xce\xf9\xfa\xd5\x7c\x47\xd2"
27366 			  "\x66\x30\xc9\x97\xf2\x67\xdf\x59"
27367 			  "\xef\x4e\x11\xbc\x4e\x70\xe3\x46"
27368 			  "\x53\xbe\x16\x6d\x33\xfb\x57\x98"
27369 			  "\x4e\x34\x79\x3b\xc7\x3b\xaf\x94"
27370 			  "\xc1\x87\x4e\x47\x11\x1b\x22\x41"
27371 			  "\x99\x12\x61\xe0\xe0\x8c\xa9\xbd"
27372 			  "\x79\xb6\x06\x4d\x90\x3b\x0d\x30"
27373 			  "\x1a\x00\xaa\x0e\xed\x7c\x16\x2f"
27374 			  "\x0d\x1a\xfb\xf8\xad\x51\x4c\xab"
27375 			  "\x98\x4c\x80\xb6\x92\x03\xcb\xa9"
27376 			  "\x99\x9d\x16\xab\x43\x8c\x3f\x52"
27377 			  "\x96\x53\x63\x7e\xbb\xd2\x76\xb7"
27378 			  "\x6b\x77\xab\x52\x80\x33\xe3\xdf"
27379 			  "\x4b\x3c\x23\x1a\x33\xe1\x43\x40"
27380 			  "\x39\x1a\xe8\xbd\x3c\x6a\x77\x42"
27381 			  "\x88\x9f\xc6\xaa\x65\x28\xf2\x1e"
27382 			  "\xb0\x7c\x8e\x10\x41\x31\xe9\xd5"
27383 			  "\x9d\xfd\x28\x7f\xfb\x61\xd3\x39"
27384 			  "\x5f\x7e\xb4\xfb\x9c\x7d\x98\xb7"
27385 			  "\x37\x2f\x18\xd9\x3b\x83\xaf\x4e"
27386 			  "\xbb\xd5\x49\x69\x46\x93\x3a\x21"
27387 			  "\x46\x1d\xad\x84\xb5\xe7\x8c\xff"
27388 			  "\xbf\x81\x7e\x22\xf6\x88\x8c\x82"
27389 			  "\xf5\xde\xfe\x18\xc9\xfb\x58\x07"
27390 			  "\xe4\x68\xff\x9c\xf4\xe0\x24\x20"
27391 			  "\x90\x92\x01\x49\xc2\x38\xe1\x7c"
27392 			  "\xac\x61\x0b\x96\x36\xa4\x77\xe9"
27393 			  "\x29\xd4\x97\xae\x15\x13\x7c\x6c"
27394 			  "\x2d\xf1\xc5\x83\x97\x02\xa8\x2e"
27395 			  "\x0b\x0f\xaf\xb5\x42\x18\x8a\x8c"
27396 			  "\xb8\x28\x85\x28\x1b\x2a\x12\xa5"
27397 			  "\x4b\x0a\xaf\xd2\x72\x37\x66\x23"
27398 			  "\x28\xe6\x71\xa0\x77\x85\x7c\xff"
27399 			  "\xf3\x8d\x2f\x0c\x33\x30\xcd\x7f"
27400 			  "\x61\x64\x23\xb2\xe9\x79\x05\xb8"
27401 			  "\x61\x47\xb1\x2b\xda\xf7\x9a\x24"
27402 			  "\x94\xf6\xcf\x07\x78\xa2\x80\xaa"
27403 			  "\x6e\xe9\x58\x97\x19\x0c\x58\x73"
27404 			  "\xaf\xee\x2d\x6e\x26\x67\x18\x8a"
27405 			  "\xc6\x6d\xf6\xbc\x65\xa9\xcb\xe7"
27406 			  "\x53\xf1\x61\x97\x63\x52\x38\x86"
27407 			  "\x0e\xdd\x33\xa5\x30\xe9\x9f\x32"
27408 			  "\x43\x64\xbc\x2d\xdc\x28\x43\xd8"
27409 			  "\x6c\xcd\x00\x2c\x87\x9a\x33\x79"
27410 			  "\xbd\x63\x6d\x4d\xf9\x8a\x91\x83"
27411 			  "\x9a\xdb\xf7\x9a\x11\xe1\xd1\x93"
27412 			  "\x4a\x54\x0d\x51\x38\x30\x84\x0b"
27413 			  "\xc5\x29\x8d\x92\x18\x6c\x28\xfe"
27414 			  "\x1b\x07\x57\xec\x94\x74\x0b\x2c"
27415 			  "\x21\x01\xf6\x23\xf9\xb0\xa0\xaf"
27416 			  "\xb1\x3e\x2e\xa8\x0d\xbc\x2a\x68"
27417 			  "\x59\xde\x0b\x2d\xde\x74\x42\xa1"
27418 			  "\xb4\xce\xaf\xd8\x42\xeb\x59\xbd"
27419 			  "\x61\xcc\x27\x28\xc6\xf2\xde\x3e"
27420 			  "\x68\x64\x13\xd3\xc3\xc0\x31\xe0"
27421 			  "\x5d\xf9\xb4\xa1\x09\x20\x46\x8b"
27422 			  "\x48\xb9\x27\x62\x00\x12\xc5\x03"
27423 			  "\x28\xfd\x55\x27\x1c\x31\xfc\xdb"
27424 			  "\xc1\xcb\x7e\x67\x91\x2e\x50\x0c"
27425 			  "\x61\xf8\x9f\x31\x26\x5a\x3d\x2e"
27426 			  "\xa0\xc7\xef\x2a\xb6\x24\x48\xc9"
27427 			  "\xbb\x63\x99\xf4\x7c\x4e\xc5\x94"
27428 			  "\x99\xd5\xff\x34\x93\x8f\x31\x45"
27429 			  "\xae\x5e\x7b\xfd\xf4\x81\x84\x65"
27430 			  "\x5b\x41\x70\x0b\xe5\xaa\xec\x95"
27431 			  "\x6b\x3d\xe3\xdc\x12\x78\xf8\x28"
27432 			  "\x26\xec\x3a\x64\xc4\xab\x74\x97"
27433 			  "\x3d\xcf\x21\x7d\xcf\x59\xd3\x15"
27434 			  "\x47\x94\xe4\xd9\x48\x4c\x02\x49"
27435 			  "\x68\x50\x22\x16\x96\x2f\xc4\x23"
27436 			  "\x80\x47\x27\xd1\xee\x10\x3b\xa7"
27437 			  "\x19\xae\xe1\x40\x5f\x3a\xde\x5d"
27438 			  "\x97\x1c\x59\xce\xe1\xe7\x32\xa7"
27439 			  "\x20\x89\xef\x44\x22\x38\x3c\x14"
27440 			  "\x99\x3f\x1b\xd6\x37\xfe\x93\xbf"
27441 			  "\x34\x13\x86\xd7\x9b\xe5\x2a\x37"
27442 			  "\x72\x16\xa4\xdf\x7f\xe4\xa4\x66"
27443 			  "\x9d\xf2\x0b\x29\xa1\xe2\x9d\x36"
27444 			  "\xe1\x9d\x56\x95\x73\xe1\x91\x58"
27445 			  "\x0f\x64\xf8\x90\xbb\x0c\x48\x0f"
27446 			  "\xf5\x52\xae\xd9\xeb\x95\xb7\xdd"
27447 			  "\xae\x0b\x20\x55\x87\x3d\xf0\x69"
27448 			  "\x3c\x0a\x54\x61\xea\x00\xbd\xba"
27449 			  "\x5f\x7e\x25\x8c\x3e\x61\xee\xb2"
27450 			  "\x1a\xc8\x0e\x0b\xa5\x18\x49\xf2"
27451 			  "\x6e\x1d\x3f\x83\xc3\xf1\x1a\xcb"
27452 			  "\x9f\xc9\x82\x4e\x7b\x26\xfd\x68"
27453 			  "\x28\x25\x8d\x22\x17\xab\xf8\x4e"
27454 			  "\x1a\xa9\x81\x48\xb0\x9f\x52\x75"
27455 			  "\xe4\xef\xdd\xbd\x5b\xbe\xab\x3c"
27456 			  "\x43\x76\x23\x62\xce\xb8\xc2\x5b"
27457 			  "\xc6\x31\xe6\x81\xb4\x42\xb2\xfd"
27458 			  "\xf3\x74\xdd\x02\x3c\xa0\xd7\x97"
27459 			  "\xb0\xe7\xe9\xe0\xce\xef\xe9\x1c"
27460 			  "\x09\xa2\x6d\xd3\xc4\x60\xd6\xd6"
27461 			  "\x9e\x54\x31\x45\x76\xc9\x14\xd4"
27462 			  "\x95\x17\xe9\xbe\x69\x92\x71\xcb"
27463 			  "\xde\x7c\xf1\xbd\x2b\xef\x8d\xaf"
27464 			  "\x51\xe8\x28\xec\x48\x7f\xf8\xfa"
27465 			  "\x9f\x9f\x5e\x52\x61\xc3\xfc\x9a"
27466 			  "\x7e\xeb\xe3\x30\xb6\xfe\xc4\x4a"
27467 			  "\x87\x1a\xff\x54\x64\xc7\xaa\xa2"
27468 			  "\xfa\xb7\xb2\xe7\x25\xce\x95\xb4"
27469 			  "\x15\x93\xbd\x24\xb6\xbc\xe4\x62"
27470 			  "\x93\x7f\x44\x40\x72\xcb\xfb\xb2"
27471 			  "\xbf\xe8\x03\xa5\x87\x12\x27\xfd"
27472 			  "\xc6\x21\x8a\x8f\xc2\x48\x48\xb9"
27473 			  "\x6b\xb6\xf0\xf0\x0e\x0a\x0e\xa4"
27474 			  "\x40\xa9\xd8\x23\x24\xd0\x7f\xe2"
27475 			  "\xf9\xed\x76\xf0\x91\xa5\x83\x3c"
27476 			  "\x55\xe1\x92\xb8\xb6\x32\x9e\x63"
27477 			  "\x60\x81\x75\x29\x9e\xce\x2a\x70"
27478 			  "\x28\x0c\x87\xe5\x46\x73\x76\x66"
27479 			  "\xbc\x4b\x6c\x37\xc7\xd0\x1a\xa0"
27480 			  "\x9d\xcf\x04\xd3\x8c\x42\xae\x9d"
27481 			  "\x35\x5a\xf1\x40\x4c\x4e\x81\xaa"
27482 			  "\xfe\xd5\x83\x4f\x29\x19\xf3\x6c"
27483 			  "\x9e\xd0\x53\xe5\x05\x8f\x14\xfb"
27484 			  "\x68\xec\x0a\x3a\x85\xcd\x3e\xb4"
27485 			  "\x4a\xc2\x5b\x92\x2e\x0b\x58\x64"
27486 			  "\xde\xca\x64\x86\x53\xdb\x7f\x4e"
27487 			  "\x54\xc6\x5e\xaa\xe5\x82\x3b\x98"
27488 			  "\x5b\x01\xa7\x1f\x7b\x3d\xcc\x19"
27489 			  "\xf1\x11\x02\x64\x09\x25\x7c\x26"
27490 			  "\xee\xad\x50\x68\x31\x26\x16\x0f"
27491 			  "\xb6\x7b\x6f\xa2\x17\x1a\xba\xbe"
27492 			  "\xc3\x60\xdc\xd2\x44\xe0\xb4\xc4"
27493 			  "\xfe\xff\x69\xdb\x60\xa6\xaf\x39"
27494 			  "\x0a\xbd\x6e\x41\xd1\x9f\x87\x71"
27495 			  "\xcc\x43\xa8\x47\x10\xbc\x2b\x7d"
27496 			  "\x40\x12\x43\x31\xb8\x12\xe0\x95"
27497 			  "\x6f\x9d\xf8\x75\x51\x3d\x61\xbe"
27498 			  "\xa0\xd1\x0b\x8d\x50\xc7\xb8\xe7"
27499 			  "\xab\x03\xda\x41\xab\xc5\x4e\x33"
27500 			  "\x5a\x63\x94\x90\x22\x72\x54\x26"
27501 			  "\x93\x65\x99\x45\x55\xd3\x55\x56"
27502 			  "\xc5\x39\xe4\xb4\xb1\xea\xd8\xf9"
27503 			  "\xb5\x31\xf7\xeb\x80\x1a\x9e\x8d"
27504 			  "\xd2\x40\x01\xea\x33\xb9\xf2\x7a"
27505 			  "\x43\x41\x72\x0c\xbf\x20\xab\xf7"
27506 			  "\xfa\x65\xec\x3e\x35\x57\x1e\xef"
27507 			  "\x2a\x81\xfa\x10\xb2\xdb\x8e\xfa"
27508 			  "\x7f\xe7\xaf\x73\xfc\xbb\x57\xa2"
27509 			  "\xaf\x6f\x41\x11\x30\xd8\xaf\x94"
27510 			  "\x53\x8d\x4c\x23\xa5\x20\x63\xcf"
27511 			  "\x0d\x00\xe0\x94\x5e\x92\xaa\xb5"
27512 			  "\xe0\x4e\x96\x3c\xf4\x26\x2f\xf0"
27513 			  "\x3f\xd7\xed\x75\x2c\x63\xdf\xc8"
27514 			  "\xfb\x20\xb5\xae\x44\x83\xc0\xab"
27515 			  "\x05\xf9\xbb\xa7\x62\x7d\x21\x5b"
27516 			  "\x04\x80\x93\x84\x5f\x1d\x9e\xcd"
27517 			  "\xa2\x07\x7e\x22\x2f\x55\x94\x23"
27518 			  "\x74\x35\xa3\x0f\x03\xbe\x07\x62"
27519 			  "\xe9\x16\x69\x7e\xae\x38\x0e\x9b"
27520 			  "\xad\x6e\x83\x90\x21\x10\xb8\x07"
27521 			  "\xdc\xc1\x44\x20\xa5\x88\x00\xdc"
27522 			  "\xe1\x82\x16\xf1\x0c\xdc\xed\x8c"
27523 			  "\x32\xb5\x49\xab\x11\x41\xd5\xd2"
27524 			  "\x35\x2c\x70\x73\xce\xeb\xe3\xd6"
27525 			  "\xe4\x7d\x2c\xe8\x8c\xec\x8a\x92"
27526 			  "\x50\x87\x51\xbd\x2d\x9d\xf2\xf0"
27527 			  "\x3c\x7d\xb1\x87\xf5\x01\xb0\xed"
27528 			  "\x02\x5a\x20\x4d\x43\x08\x71\x49"
27529 			  "\x77\x72\x9b\xe6\xef\x30\xc9\xa2"
27530 			  "\x66\x66\xb8\x68\x9d\xdf\xc6\x16"
27531 			  "\xa5\x78\xee\x3c\x47\xa6\x7a\x31"
27532 			  "\x07\x6d\xce\x7b\x86\xf8\xb2\x31"
27533 			  "\xa8\xa4\x77\x3c\x63\x36\xe8\xd3"
27534 			  "\x7d\x40\x56\xd8\x48\x56\x9e\x3e"
27535 			  "\x56\xf6\x3d\xd2\x12\x6e\x35\x29"
27536 			  "\xd4\x7a\xdb\xff\x97\x4c\xeb\x3c"
27537 			  "\x28\x2a\xeb\xe9\x43\x40\x61\x06"
27538 			  "\xb8\xa8\x6d\x18\xc8\xbc\xc7\x23"
27539 			  "\x53\x2b\x8b\xcc\xce\x88\xdf\xf8"
27540 			  "\xff\xf8\x94\xe4\x5c\xee\xcf\x39"
27541 			  "\xe0\xf6\x1a\xae\xf2\xd5\x41\x6a"
27542 			  "\x09\x5a\x50\x66\xc4\xf4\x66\xdc"
27543 			  "\x6a\x69\xee\xc8\x47\xe6\x87\x52"
27544 			  "\x9e\x28\xe4\x39\x02\x0d\xc4\x7e"
27545 			  "\x18\xe6\xc6\x09\x07\x03\x30\xb9"
27546 			  "\xd1\xb0\x48\xe6\x80\xe8\x8c\xe6"
27547 			  "\xc7\x2c\x33\xca\x64\xe5\xc0\x6e"
27548 			  "\xac\x14\x4b\xe1\xf6\xeb\xce\xe4"
27549 			  "\xc1\x8c\xea\x5b\x8d\x3c\x86\x91"
27550 			  "\xd1\xd7\x16\x9c\x09\x9c\x6a\x51"
27551 			  "\xe5\xcd\xe3\xb0\x33\x1f\x03\xcd"
27552 			  "\xe5\xd8\x40\x9b\xdc\x29\xbe\xfa"
27553 			  "\x24\xcc\xf1\x55\x68\x3a\x89\x0d"
27554 			  "\x08\x48\xfd\x9b\x47\x41\x10\xae"
27555 			  "\x53\x3a\x83\x87\xd4\x89\xe7\x38"
27556 			  "\x47\xee\xd7\xbe\xe2\x58\x37\xd2"
27557 			  "\xfc\x21\x1d\x20\xa5\x2d\x69\x0c"
27558 			  "\x36\x5b\x2f\xcd\xa1\xa6\xe4\xa1"
27559 			  "\x00\x4d\xf7\xc8\x2d\xc7\x16\x6c"
27560 			  "\x6d\xad\x32\x8c\x8f\x74\xf9\xfa"
27561 			  "\x78\x1c\x9a\x0f\x6e\x93\x9c\x20"
27562 			  "\x43\xb9\xe4\xda\xc4\xc7\x90\x47"
27563 			  "\x86\x68\xb7\x6f\x82\x59\x4a\x30"
27564 			  "\xf1\xfd\x31\x0f\xa1\xea\x9b\x6b"
27565 			  "\x18\x5c\x39\xb0\xc7\x80\x64\xff"
27566 			  "\x6d\x5b\xb4\x8b\xba\x90\xea\x4e"
27567 			  "\x9a\x04\xd2\x68\x18\x50\xb5\x91"
27568 			  "\x45\x4f\x58\x5a\xe5\xc6\x7c\xab"
27569 			  "\x61\x3e\x3d\xec\x18\x87\xfc\xea"
27570 			  "\x26\x35\x4c\x99\x8a\x3f\x00\x7b"
27571 			  "\xf5\x89\x62\xda\xdd\xf1\x43\xef"
27572 			  "\x2c\x1d\x92\xfa\x9a\xd0\x37\x03"
27573 			  "\x69\x9c\xd8\x1f\x41\x44\xb7\x73"
27574 			  "\x54\x14\x91\x12\x41\x41\x54\xa2"
27575 			  "\x91\x55\xb6\xf7\x23\x41\xc9\xc2"
27576 			  "\x5b\x53\xf2\x61\x63\x0d\xa9\x87"
27577 			  "\x1a\xbb\x11\x1f\x3c\xbb\xa8\x1f"
27578 			  "\xe2\x66\x56\x88\x06\x3c\xd2\x0f"
27579 			  "\x3b\xc4\xd6\x8c\xbe\x54\x9f\xa8"
27580 			  "\x9c\x89\xfb\x88\x05\xef\xcd\xe7"
27581 			  "\xc1\xc4\x21\x36\x22\x8d\x9a\x5d"
27582 			  "\x1b\x1e\x4a\xc0\x89\xdd\x76\x16"
27583 			  "\x5a\xce\xcd\x1e\x6a\x1f\xa0\x2b"
27584 			  "\x83\xf6\x5e\x28\x8e\x65\xb5\x86"
27585 			  "\x72\x8f\xc5\xf2\x54\x81\x10\x8d"
27586 			  "\x63\x7b\x42\x7d\x06\x08\x16\xb3"
27587 			  "\xb0\x60\x65\x41\x49\xdb\x0d\xc1"
27588 			  "\xe2\xef\x72\x72\x06\xe7\x60\x5c"
27589 			  "\x95\x1c\x7d\x52\xec\x82\xee\xd3"
27590 			  "\x5b\xab\x61\xa4\x1f\x61\x64\x0c"
27591 			  "\x28\x32\x21\x7a\x81\xe7\x81\xf3"
27592 			  "\xdb\xc0\x18\xd9\xae\x0b\x3c\x9a"
27593 			  "\x58\xec\x70\x4f\x40\x25\x2b\xba"
27594 			  "\x96\x59\xac\x34\x45\x29\xc6\x57"
27595 			  "\xc1\xc3\x93\x60\x77\x92\xbb\x83"
27596 			  "\x8a\xa7\x72\x45\x2a\xc9\x35\xe7"
27597 			  "\x66\xd6\xa9\xe9\x43\x87\x20\x11"
27598 			  "\x6a\x2f\x87\xac\xe0\x93\x82\xe5"
27599 			  "\x6c\x57\xa9\x4c\x9e\x56\x57\x33"
27600 			  "\x1c\xd8\x7e\x25\x27\x41\x89\x97"
27601 			  "\xea\xa5\x56\x02\x5b\x93\x13\x46"
27602 			  "\xdc\x53\x3d\x95\xef\xaf\x9f\xf0"
27603 			  "\x0a\x8a\xfe\x0c\xbf\xf0\x25\x5f"
27604 			  "\xb4\x9f\x1b\x72\x9c\x37\xba\x46"
27605 			  "\x4e\xcc\xcc\x02\x5c\xec\x3f\x98"
27606 			  "\xff\x56\x1a\xc2\x7a\x65\x8f\xf6"
27607 			  "\xd2\x81\x37\x7a\x0a\xfc\x79\xb9"
27608 			  "\xcb\x8c\xc8\x1a\xd0\xba\x5d\x55"
27609 			  "\xbc\x6d\x2e\xb2\x2f\x75\x29\x3f"
27610 			  "\x1a\x4b\xa8\xd7\xe8\xf6\xf4\x2a"
27611 			  "\xa5\xa1\x68\xec\xf3\xd5\xdd\x0f"
27612 			  "\xad\x57\xae\x98\x83\xd5\x92\x4e"
27613 			  "\x76\x86\x8e\x5e\x4b\x87\x7b\xf7"
27614 			  "\x2d\x79\x3f\x12\x6a\x24\x58\xc8"
27615 			  "\xab\x9a\x65\x75\x82\x6f\xa5\x39"
27616 			  "\x72\xb0\xdf\x93\xb5\xa2\xf3\xdd"
27617 			  "\x1f\x32\xfa\xdb\xfe\x1b\xbf\x0a"
27618 			  "\xd9\x95\xdd\x02\xf1\x23\x54\xb1"
27619 			  "\xa5\xbb\x24\x04\x5c\x2a\x97\x92"
27620 			  "\xe6\xe0\x10\x61\xe3\x46\xc7\x0c"
27621 			  "\xcb\xbc\x51\x9a\x35\x16\xd9\x42"
27622 			  "\x62\xb3\x5e\xa4\x3c\x84\xa0\x7f"
27623 			  "\xb8\x7f\x70\xd1\x8b\x03\xdf\x27"
27624 			  "\x32\x06\x3f\x12\x23\x19\x22\x82"
27625 			  "\x2d\x37\xa5\x00\x31\x9b\xa9\x21"
27626 			  "\x8e\x34\x8c\x8e\x4f\xe8\xd4\x63"
27627 			  "\x6c\xb2\xa9\x6e\xf6\x7c\x96\xf1"
27628 			  "\x0e\x64\xab\x14\x3d\x8f\x74\xb3"
27629 			  "\x35\x79\x84\x78\x06\x68\x97\x30"
27630 			  "\xe0\x22\x55\xd6\xc5\x5b\x38\xb2"
27631 			  "\x75\x24\x0c\x52\xb6\x57\xcc\x0a"
27632 			  "\xbd\x3c\xd0\x73\x47\xd1\x25\xd6"
27633 			  "\x1c\xfd\x27\x05\x3f\x70\xe1\xa7"
27634 			  "\x69\x3b\xee\xc9\x9f\xfd\x2a\x7e"
27635 			  "\xab\x58\xe6\x0b\x35\x5e\x52\xf9"
27636 			  "\xff\xac\x5b\x82\x88\xa7\x65\xbc"
27637 			  "\x61\x29\xdc\xa1\x94\x42\xd1\xd3"
27638 			  "\xa0\xd8\xba\x3b\x49\xc8\xa7\xce"
27639 			  "\x01\x6c\xb7\x3f\xe3\x98\x4d\xd1"
27640 			  "\x9f\x46\x0d\xb3\xf2\x43\x33\x49"
27641 			  "\xb7\x27\xbd\xba\xcc\x3f\x09\x56"
27642 			  "\xfa\x64\x18\xb8\x17\x28\xde\x0d"
27643 			  "\x29\xfa\x1f\xad\x60\x3b\x90\xa7"
27644 			  "\x05\x9f\x4c\xc4\xdc\x05\x3b\x17"
27645 			  "\x58\xea\x99\xfd\x6b\x8a\x93\x77"
27646 			  "\xa5\x44\xbd\x8d\x29\x44\x29\x89"
27647 			  "\x52\x1d\x89\x8b\x44\x8f\xb9\x68"
27648 			  "\xeb\x93\xfd\x92\xd9\x14\x35\x9c"
27649 			  "\x28\x3a\x9f\x1d\xd8\xe0\x2a\x76"
27650 			  "\x51\xc1\xf0\xa9\x1d\xb4\xf8\xb9"
27651 			  "\xfc\x14\x78\x5a\xa2\xb1\xdb\x94"
27652 			  "\xcb\x18\xb9\x34\xbd\x0c\x65\x1d"
27653 			  "\x64\xde\xd0\x3a\xe4\x68\x0e\xbc"
27654 			  "\x13\xa7\x47\x89\x62\xa3\x03\x19"
27655 			  "\x64\xa1\x02\x27\x3a\x8d\x43\xfa"
27656 			  "\x68\xff\xda\x8b\x40\xe9\x19\x8b"
27657 			  "\x56\xbe\x1c\x9b\xe6\xf6\x3f\x60"
27658 			  "\xdb\x7a\xd5\xab\x82\xd8\xd9\x99"
27659 			  "\xe3\x5b\x0c\x0c\x69\x18\x5c\xed"
27660 			  "\x03\xf9\xc1\x61\xc4\x7b\xd4\x90"
27661 			  "\x43\xc3\x39\xec\xac\xcb\x1f\x4b"
27662 			  "\x23\xf8\xa9\x98\x2f\xf6\x48\x90"
27663 			  "\x6c\x2b\x94\xad\x14\xdd\xcc\xa2"
27664 			  "\x3d\xc7\x86\x0f\x7f\x1c\x0b\x93"
27665 			  "\x4b\x74\x1f\x80\x75\xb4\x91\xdf"
27666 			  "\xa8\x26\xf9\x06\x2b\x3a\x2c\xfd"
27667 			  "\x3c\x31\x40\x1e\x5b\xa6\x86\x01"
27668 			  "\xc4\xa2\x80\x4f\xf5\xa2\xf4\xff"
27669 			  "\xf6\x07\x8c\x92\xf7\x74\xbd\x42"
27670 			  "\xb0\x3f\x6b\x05\xca\x40\xeb\x04"
27671 			  "\x20\xa9\x37\x78\x32\x03\x60\xcc"
27672 			  "\xf3\xec\xb2\x2d\xb5\x80\x7c\xe4"
27673 			  "\x37\x53\x25\xd1\xe8\x91\x6a\xe5"
27674 			  "\xdf\xdd\xb0\xab\x69\xc7\xa1\xb2"
27675 			  "\xfc\xb3\xd1\x9e\xda\xa8\x0d\x68"
27676 			  "\xfe\x7d\xdc\x56\x33\x65\x99\xd2"
27677 			  "\xec\xa5\xa0\xa1\x26\xc9\xec\xbd"
27678 			  "\x22\x20\x5e\x0d\xcb\x93\x64\x7a"
27679 			  "\x56\x75\xed\xe5\x45\xa2\xbd\x16"
27680 			  "\x59\xf7\x43\xd9\x5b\x2c\xdd\xb6"
27681 			  "\x1d\xa8\x05\x89\x2f\x65\x2e\x66"
27682 			  "\xfe\xad\x93\xeb\x85\x8f\xe8\x4c"
27683 			  "\x00\x44\x71\x03\x0e\x26\xaf\xfd"
27684 			  "\xfa\x56\x0f\xdc\x9c\xf3\x2e\xab"
27685 			  "\x88\x26\x61\xc6\x13\xfe\xba\xc1"
27686 			  "\xd8\x8a\x38\xc3\xb6\x4e\x6d\x80"
27687 			  "\x4c\x65\x93\x2f\xf5\x54\xff\x63"
27688 			  "\xbe\xdf\x9a\xe3\x4f\xca\xc9\x71"
27689 			  "\x12\xab\x95\x66\xec\x09\x64\xea"
27690 			  "\xdc\x9f\x01\x61\x24\x88\xd1\xa7"
27691 			  "\xd0\x69\x26\xf0\x80\xb0\xec\x86"
27692 			  "\xc2\x58\x2f\x6a\xc5\xfd\xfc\x2a"
27693 			  "\xf6\x3e\x23\x77\x3b\x7e\xc5\xc5"
27694 			  "\xe7\xf9\x4d\xcc\x68\x53\x11\xc8"
27695 			  "\x5b\x44\xbd\x48\x0f\xb3\x35\x1a"
27696 			  "\x93\x4a\x80\x16\xa3\x0d\x50\x85"
27697 			  "\xa6\xc4\xd4\x74\x4d\x87\x59\x51"
27698 			  "\xd7\xf7\x7d\xee\xd0\x9b\xd1\x83"
27699 			  "\x25\x2b\xc6\x39\x27\x6a\xb3\x41"
27700 			  "\x5f\xd2\x24\xd4\xd6\xfa\x8c\x3e"
27701 			  "\xb2\xf9\x11\x71\x7a\x9e\x5e\x7b"
27702 			  "\x5b\x9a\x47\x80\xca\x1c\xbe\x04"
27703 			  "\x5d\x34\xc4\xa2\x2d\x41\xfe\x73"
27704 			  "\x53\x15\x9f\xdb\xe7\x7d\x82\x19"
27705 			  "\x21\x1b\x67\x2a\x74\x7a\x21\x4a"
27706 			  "\xc4\x96\x6f\x00\x92\x69\xf1\x99"
27707 			  "\x50\xf1\x4a\x16\x11\xf1\x16\x51",
27708 		.ctext	= "\x57\xd1\xcf\x26\xe5\x07\x7a\x3f"
27709 			  "\xa5\x5e\xd4\xa8\x12\xe9\x4e\x36"
27710 			  "\x9c\x28\x65\xe0\xbd\xef\xf1\x49"
27711 			  "\x04\xd4\xd4\x01\x4d\xf5\xfc\x2a"
27712 			  "\x32\xd8\x19\x21\xcd\x58\x2a\x1a"
27713 			  "\x43\x78\xa4\x57\x69\xa0\x52\xeb"
27714 			  "\xcd\xa5\x9c\x4d\x03\x28\xef\x8b"
27715 			  "\x54\xc6\x6c\x31\xab\x3e\xaf\x6d"
27716 			  "\x0a\x87\x83\x3d\xb7\xea\x6b\x3d"
27717 			  "\x11\x58\x7d\x5f\xaf\xc9\xfc\x50"
27718 			  "\x58\x9a\x84\xa1\xcf\x76\xdc\x77"
27719 			  "\x83\x9a\x28\x74\x69\xc9\x0c\xc2"
27720 			  "\x7b\x1e\x4e\xe4\x25\x41\x23\x0d"
27721 			  "\x4e\x0e\x2d\x7a\x87\xaa\x0f\x7c"
27722 			  "\x98\xad\xf0\x6f\xbf\xcb\xd5\x1a"
27723 			  "\x3e\xcf\x0e\xc5\xde\xbd\x8d\xf1"
27724 			  "\xaa\x19\x16\xb8\xc5\x25\x02\x33"
27725 			  "\xbd\x5a\x85\xe2\xc0\x77\x71\xda"
27726 			  "\x12\x4c\xdf\x7f\xce\xc0\x32\x95"
27727 			  "\x1a\xde\xcb\x0a\x70\xd0\x9e\x89"
27728 			  "\xc5\x97\x18\x04\xab\x8c\x38\x56"
27729 			  "\x69\xe5\xf6\xa5\x76\x2c\x52\x7a"
27730 			  "\x49\xd2\x9a\x95\xa6\xa8\x82\x42"
27731 			  "\x20\x1f\x58\x57\x4e\x22\xdb\x92"
27732 			  "\xec\xbd\x4a\x21\x66\x9b\x7a\xcb"
27733 			  "\x73\xcd\x6d\x15\x07\xc9\x97\xb8"
27734 			  "\x11\x35\xee\x29\xa4\x90\xfc\x46"
27735 			  "\x0f\x39\x56\xc6\x4a\x3a\xcf\xcc"
27736 			  "\xb1\xbf\x62\x1c\x16\xc5\x12\x6c"
27737 			  "\x0e\x69\x89\xce\xcf\x11\x4e\xe5"
27738 			  "\x7e\x4e\x7c\x8f\xb4\xc9\xe6\x54"
27739 			  "\x42\x89\x28\x27\xe6\xec\x50\xb7"
27740 			  "\x69\x91\x44\x3e\x46\xd4\x64\xf6"
27741 			  "\x25\x4c\x4d\x2f\x60\xd9\x9a\xd3"
27742 			  "\x1c\x70\xf4\xd8\x24\x1e\xdb\xcf"
27743 			  "\xa8\xc0\x22\xe6\x82\x57\xf6\xf0"
27744 			  "\xe1\x1e\x38\x66\xec\xdc\x20\xdb"
27745 			  "\x6a\x57\x68\xb1\x43\x61\xe1\x12"
27746 			  "\x18\x5f\x31\x57\x39\xcb\xea\x3c"
27747 			  "\x6e\x5d\x9a\xe0\xa6\x70\x4d\xd8"
27748 			  "\xf9\x47\x4e\xef\x31\xa5\x66\x9b"
27749 			  "\xb7\xf1\xd9\x59\x85\xfc\xdb\x7e"
27750 			  "\xa2\x7a\x70\x25\x0c\xfd\x18\x0d"
27751 			  "\x00\x42\xc9\x48\x8a\xbd\x74\xc5"
27752 			  "\x3e\xe1\x20\x5a\x5d\x2e\xe5\x32"
27753 			  "\x1d\x1c\x08\x65\x80\x69\xae\x24"
27754 			  "\x80\xde\xb6\xdf\x97\xaa\x42\x8d"
27755 			  "\xce\x39\x07\xe6\x69\x94\x5a\x75"
27756 			  "\x39\xda\x5e\x1a\xed\x4a\x4c\x23"
27757 			  "\x66\x1f\xf3\xb1\x6e\x8f\x21\x94"
27758 			  "\x45\xc4\x63\xbd\x06\x93\x5e\x30"
27759 			  "\xe7\x8f\xcb\xe0\xbb\x2a\x27\xcf"
27760 			  "\x57\xa9\xa6\x28\xaf\xae\xcb\xa5"
27761 			  "\x7b\x36\x61\x77\x3a\x4f\xec\x51"
27762 			  "\x71\xfd\x52\x9e\x32\x7b\x98\x09"
27763 			  "\xae\x27\xbc\x93\x96\xab\xb6\x02"
27764 			  "\xf7\x21\xd3\x42\x00\x7e\x7a\x92"
27765 			  "\x17\xfe\x1b\x3d\xcf\xb6\xfe\x1e"
27766 			  "\x40\xc3\x10\x25\xac\x22\x9e\xcc"
27767 			  "\xc2\x02\x61\xf5\x0a\x4b\xc3\xec"
27768 			  "\xb1\x44\x06\x05\xb8\xd6\xcb\xd5"
27769 			  "\xf1\xf5\xb5\x65\xbc\x1a\x19\xa2"
27770 			  "\x7d\x60\x87\x11\x06\x83\x25\xe3"
27771 			  "\x5e\xf0\xeb\x15\x93\xb6\x8e\xab"
27772 			  "\x49\x52\xe8\xdb\xde\xd1\x8e\xa2"
27773 			  "\x3a\x64\x13\x30\xaa\x20\xaf\x81"
27774 			  "\x8d\x3c\x24\x2a\x76\x6d\xca\x32"
27775 			  "\x63\x51\x6b\x8e\x4b\xa7\xf6\xad"
27776 			  "\xa5\x94\x16\x82\xa6\x97\x3b\xe5"
27777 			  "\x41\xcd\x87\x33\xdc\xc1\x48\xca"
27778 			  "\x4e\xa2\x82\xad\x8e\x1b\xae\xcb"
27779 			  "\x12\x93\x27\xa3\x2b\xfa\xe6\x26"
27780 			  "\x43\xbd\xb0\x00\x01\x22\x1d\xd3"
27781 			  "\x28\x9d\x69\xe0\xd4\xf8\x5b\x01"
27782 			  "\x40\x7d\x54\xe5\xe2\xbd\x78\x5a"
27783 			  "\x0e\xab\x51\xfc\xd4\xde\xba\xbc"
27784 			  "\xa4\x7a\x74\x6d\xf8\x36\xc2\x70"
27785 			  "\x03\x27\x36\xa2\xc0\xde\xf2\xc7"
27786 			  "\x55\xd4\x66\xee\x9a\x9e\xaa\x99"
27787 			  "\x2b\xeb\xa2\x6f\x17\x80\x60\x64"
27788 			  "\xed\x73\xdb\xc1\x70\xda\xde\x67"
27789 			  "\xcd\x6e\xc9\xfa\x3f\xef\x49\xd9"
27790 			  "\x18\x42\xf1\x87\x6e\x2c\xac\xe1"
27791 			  "\x12\x26\x52\xbe\x3e\xf1\xcc\x85"
27792 			  "\x9a\xd1\x9e\xc1\x02\xd3\xca\x2b"
27793 			  "\x99\xe7\xe8\x95\x7f\x91\x4b\xc0"
27794 			  "\xab\xd4\x5a\xf7\x88\x1c\x7e\xea"
27795 			  "\xd3\x15\x38\x26\xb5\xa3\xf2\xfc"
27796 			  "\xc4\x12\x70\x5a\x37\x83\x49\xac"
27797 			  "\xf4\x5e\x4c\xc8\x64\x03\x98\xad"
27798 			  "\xd2\xbb\x8d\x90\x01\x80\xa1\x2a"
27799 			  "\x23\xd1\x8d\x26\x43\x7d\x2b\xd0"
27800 			  "\x87\xe1\x8e\x6a\xb3\x73\x9d\xc2"
27801 			  "\x66\x75\xee\x2b\x41\x1a\xa0\x3b"
27802 			  "\x1b\xdd\xb9\x21\x69\x5c\xef\x52"
27803 			  "\x21\x57\xd6\x53\x31\x67\x7e\xd1"
27804 			  "\xd0\x67\x8b\xc0\x97\x2c\x0a\x09"
27805 			  "\x1d\xd4\x35\xc5\xd4\x11\x68\xf8"
27806 			  "\x5e\x75\xaf\x0c\xc3\x9d\xa7\x09"
27807 			  "\x38\xf5\x77\xb9\x80\xa9\x6b\xbd"
27808 			  "\x0c\x98\xb4\x8d\xf0\x35\x5a\x19"
27809 			  "\x1d\xf8\xb3\x5b\x45\xad\x4e\x4e"
27810 			  "\xd5\x59\xf5\xd7\x53\x63\x3e\x97"
27811 			  "\x7f\x91\x50\x65\x61\x21\xa9\xb7"
27812 			  "\x65\x12\xdc\x01\x56\x40\xe0\xb1"
27813 			  "\xe1\x23\xba\x9d\xb9\xc4\x8b\x1f"
27814 			  "\xa6\xfe\x24\x19\xe9\x42\x9f\x9b"
27815 			  "\x02\x48\xaa\x60\x0b\xf5\x7f\x8f"
27816 			  "\x35\x70\xed\x85\xb8\xc4\xdc\xb7"
27817 			  "\x16\xb7\x03\xe0\x2e\xa0\x25\xab"
27818 			  "\x02\x1f\x97\x8e\x5a\x48\xb6\xdb"
27819 			  "\x25\x7a\x16\xf6\x4c\xec\xec\xa6"
27820 			  "\xc1\x4e\xe3\x4e\xe3\x27\x78\xc8"
27821 			  "\xb6\xd7\x01\x61\x98\x1b\x38\xaa"
27822 			  "\x36\x93\xac\x6d\x05\x61\x4d\x5a"
27823 			  "\xc9\xe5\x27\xa9\x22\xf2\x38\x5e"
27824 			  "\x9e\xe5\xf7\x4a\x64\xd2\x14\x15"
27825 			  "\x71\x7c\x65\x6e\x90\x31\xc7\x49"
27826 			  "\x25\xec\x9f\xf1\xb2\xd6\xbc\x20"
27827 			  "\x6a\x13\xd5\x70\x65\xfc\x8b\x66"
27828 			  "\x2c\xf1\x57\xc2\xe7\xb8\x89\xf7"
27829 			  "\x17\xb2\x45\x64\xe0\xb3\x8c\x0d"
27830 			  "\x69\x57\xf9\x5c\xff\xc2\x3c\x18"
27831 			  "\x1e\xfd\x4b\x5e\x0d\x20\x01\x1a"
27832 			  "\xa3\xa3\xb3\x76\x98\x9c\x92\x41"
27833 			  "\xb4\xcd\x9f\x8f\x88\xcb\xb1\xb5"
27834 			  "\x25\x87\x45\x4c\x07\xa7\x15\x99"
27835 			  "\x24\x85\x15\x9e\xfc\x28\x98\x2b"
27836 			  "\xd0\x22\x0a\xcc\x62\x12\x86\x0a"
27837 			  "\xa8\x0e\x7d\x15\x32\x98\xae\x2d"
27838 			  "\x95\x25\x55\x33\x41\x5b\x8d\x75"
27839 			  "\x46\x61\x01\xa4\xfb\xf8\x6e\xe5"
27840 			  "\xec\x24\xfe\xd2\xd2\x46\xe2\x3a"
27841 			  "\x77\xf3\xa1\x39\xd3\x39\x32\xd8"
27842 			  "\x2a\x6b\x44\xd7\x70\x36\x23\x89"
27843 			  "\x4f\x75\x85\x42\x70\xd4\x2d\x4f"
27844 			  "\xea\xfc\xc9\xfe\xb4\x86\xd8\x73"
27845 			  "\x1d\xeb\xf7\x54\x0a\x47\x7e\x2c"
27846 			  "\x04\x7b\x47\xea\x52\x8f\x13\x1a"
27847 			  "\xf0\x19\x65\xe2\x0a\x1c\xae\x89"
27848 			  "\xe1\xc5\x87\x6e\x5d\x7f\xf8\x79"
27849 			  "\x08\xbf\xd2\x7f\x2c\x95\x22\xba"
27850 			  "\x32\x78\xa9\xf6\x03\x98\x18\xed"
27851 			  "\x15\xbf\x49\xb0\x6c\xa1\x4b\xb0"
27852 			  "\xf3\x17\xd5\x35\x5d\x19\x57\x5b"
27853 			  "\xf1\x07\x1e\xaa\x4d\xef\xd0\xd6"
27854 			  "\x72\x12\x6b\xd9\xbc\x10\x49\xc5"
27855 			  "\x28\xd4\xec\xe9\x8a\xb1\x6d\x50"
27856 			  "\x4b\xf3\x44\xb8\x49\x04\x62\xe9"
27857 			  "\xa4\xd8\x5a\xe7\x90\x02\xb7\x1e"
27858 			  "\x66\x89\xbc\x5a\x71\x4e\xbd\xf8"
27859 			  "\x18\xfb\x34\x2f\x67\xa2\x65\x71"
27860 			  "\x00\x63\x22\xef\x3a\xa5\x18\x0e"
27861 			  "\x54\x76\xaa\x58\xae\x87\x23\x93"
27862 			  "\xb0\x3c\xa2\xa4\x07\x77\x3e\xd7"
27863 			  "\x1a\x9c\xfe\x32\xc3\x54\x04\x4e"
27864 			  "\xd6\x98\x44\xda\x98\xf8\xd3\xc8"
27865 			  "\x1c\x07\x4b\xcd\x97\x5d\x96\x95"
27866 			  "\x9a\x1d\x4a\xfc\x19\xcb\x0b\xd0"
27867 			  "\x6d\x43\x3a\x9a\x39\x1c\xa8\x90"
27868 			  "\x9f\x53\x8b\xc4\x41\x75\xb5\xb9"
27869 			  "\x91\x5f\x02\x0a\x57\x6c\x8f\xc3"
27870 			  "\x1b\x0b\x3a\x8b\x58\x3b\xbe\x2e"
27871 			  "\xdc\x4c\x23\x71\x2e\x14\x06\x21"
27872 			  "\x0b\x3b\x58\xb8\x97\xd1\x00\x62"
27873 			  "\x2e\x74\x3e\x6e\x21\x8a\xcf\x60"
27874 			  "\xda\x0c\xf8\x7c\xfd\x07\x55\x7f"
27875 			  "\xb9\x1d\xda\x34\xc7\x27\xbf\x2a"
27876 			  "\xd9\xba\x41\x9b\x37\xa1\xc4\x5d"
27877 			  "\x03\x01\xce\xbb\x58\xff\xee\x74"
27878 			  "\x08\xbd\x0b\x80\xb1\xd5\xf8\xb5"
27879 			  "\x92\xf9\xbb\xbe\x03\xb5\xec\xbe"
27880 			  "\x17\xee\xd7\x4e\x87\x2b\x61\x1b"
27881 			  "\x27\xc3\x51\x50\xa0\x02\x73\x00"
27882 			  "\x1a\xea\x2a\x2b\xf8\xf6\xe6\x96"
27883 			  "\x75\x00\x56\xcc\xcb\x7a\x24\x29"
27884 			  "\xe8\xdb\x95\xbf\x4e\x8f\x0a\x78"
27885 			  "\xb8\xeb\x5a\x90\x37\xd0\x21\x94"
27886 			  "\x6a\x89\x6b\x41\x3a\x1b\xa7\x20"
27887 			  "\x43\x37\xda\xad\x81\xdd\xb4\xfc"
27888 			  "\xe9\x60\x82\x77\x44\x3f\x89\x23"
27889 			  "\x35\x04\x8f\xa1\xe8\xc0\xb6\x9f"
27890 			  "\x56\xa7\x86\x3d\x65\x9c\x57\xbb"
27891 			  "\x27\xdb\xe1\xb2\x13\x07\x9c\xb1"
27892 			  "\x60\x8b\x38\x6b\x7f\x24\x28\x14"
27893 			  "\xfe\xbf\xc0\xda\x61\x6e\xc2\xc7"
27894 			  "\x63\x36\xa8\x02\x54\x93\xb0\xba"
27895 			  "\xbd\x4d\x29\x14\x5a\x8b\xbc\x78"
27896 			  "\xb3\xa6\xc5\x15\x5d\x36\x4d\x38"
27897 			  "\x20\x9c\x1e\x98\x2e\x16\x89\x33"
27898 			  "\x66\xa2\x54\x57\xcc\xde\x12\xa6"
27899 			  "\x3b\x44\xf1\xac\x36\x3b\x97\xc1"
27900 			  "\x96\x94\xf2\x67\x57\x23\x9c\x29"
27901 			  "\xcd\xb7\x24\x2a\x8c\x86\xee\xaa"
27902 			  "\x0f\xee\xaf\xa0\xec\x40\x8c\x08"
27903 			  "\x18\xa1\xb4\x2c\x09\x46\x11\x7e"
27904 			  "\x97\x84\xb1\x03\xa5\x3e\x59\x05"
27905 			  "\x07\xc5\xf0\xcc\xb6\x71\x72\x2a"
27906 			  "\xa2\x02\x78\x60\x0b\xc4\x47\x93"
27907 			  "\xab\xcd\x67\x2b\xf5\xc5\x67\xa0"
27908 			  "\xc0\x3c\x6a\xd4\x7e\xc9\x93\x0c"
27909 			  "\x02\xdc\x15\x87\x48\x16\x26\x18"
27910 			  "\x4e\x0b\x16\x0e\xb3\x02\x3e\x4b"
27911 			  "\xc2\xe4\x49\x08\x9f\xb9\x8b\x1a"
27912 			  "\xca\x10\xe8\x6c\x58\xa9\x7e\xb8"
27913 			  "\xbe\xff\x58\x0e\x8a\xfb\x35\x93"
27914 			  "\xcc\x76\x7d\xd9\x44\x7c\x31\x96"
27915 			  "\xc0\x29\x73\xd3\x91\x0a\xc0\x65"
27916 			  "\x5c\xbe\xe7\x4e\xda\x31\x85\xf2"
27917 			  "\x72\xee\x34\xbe\x41\x90\xd4\x07"
27918 			  "\x50\x64\x56\x81\xe3\x27\xfb\xcc"
27919 			  "\xb7\x5c\x36\xb4\x6e\xbd\x23\xf8"
27920 			  "\xe8\x71\xce\xa8\x73\x77\x82\x74"
27921 			  "\xab\x8d\x0e\xe5\x93\x68\xb1\xd2"
27922 			  "\x51\xc2\x18\x58\xd5\x3f\x29\x6b"
27923 			  "\x2e\xd0\x88\x7f\x4a\x9d\xa2\xb8"
27924 			  "\xae\x96\x09\xbf\x47\xae\x7d\x12"
27925 			  "\x70\x67\xf1\xdd\xda\xdf\x47\x57"
27926 			  "\xc9\x2c\x0f\xcb\xf3\x57\xd4\xda"
27927 			  "\x00\x2e\x13\x48\x8f\xc0\xaa\x46"
27928 			  "\xe1\xc1\x57\x75\x1e\xce\x74\xc2"
27929 			  "\x82\xef\x31\x85\x8e\x38\x56\xff"
27930 			  "\xcb\xab\xe0\x78\x40\x51\xd3\xc5"
27931 			  "\xc3\xb1\xee\x9b\xd7\x72\x7f\x13"
27932 			  "\x83\x7f\x45\x49\x45\xa1\x05\x8e"
27933 			  "\xdc\x83\x81\x3c\x24\x28\x87\x08"
27934 			  "\xa0\x70\x73\x80\x42\xcf\x5c\x26"
27935 			  "\x39\xa5\xc5\x90\x5c\x56\xda\x58"
27936 			  "\x93\x45\x5d\x45\x64\x59\x16\x3f"
27937 			  "\xf1\x20\xf7\xa8\x2a\xd4\x3d\xbd"
27938 			  "\x17\xfb\x90\x01\xcf\x1e\x71\xab"
27939 			  "\x22\xa2\x24\xb5\x80\xac\xa2\x9a"
27940 			  "\x9c\x2d\x85\x69\xa7\x87\x33\x55"
27941 			  "\x65\x72\xc0\x91\x2a\x3d\x05\x33"
27942 			  "\x25\x0d\x29\x25\x9f\x45\x4e\xfa"
27943 			  "\x5d\x90\x3f\x34\x08\x54\xdb\x7d"
27944 			  "\x94\x20\xa2\x3b\x10\x01\xa4\x89"
27945 			  "\x1e\x90\x4f\x36\x3f\xc2\x40\x07"
27946 			  "\x3f\xab\x2e\x89\xce\x80\xe1\xf5"
27947 			  "\xac\xaf\x17\x10\x18\x0f\x4d\xe3"
27948 			  "\xfc\x82\x2b\xbe\xe2\x91\xfa\x5b"
27949 			  "\x9a\x9b\x2a\xd7\x99\x8d\x8f\xdc"
27950 			  "\x54\x99\xc4\xa3\x97\xfd\xd3\xdb"
27951 			  "\xd1\x51\x7c\xce\x13\x5c\x3b\x74"
27952 			  "\xda\x9a\xe3\xdc\xdc\x87\x84\x98"
27953 			  "\x16\x6d\xb0\x3d\x65\x57\x0b\xb2"
27954 			  "\xb8\x04\xd4\xea\x49\x72\xc3\x66"
27955 			  "\xbc\xdc\x91\x05\x2b\xa6\x5e\xeb"
27956 			  "\x55\x72\x3e\x34\xd4\x28\x4b\x9c"
27957 			  "\x07\x51\xf7\x30\xf3\xca\x04\xc1"
27958 			  "\xd3\x69\x50\x2c\x27\x27\xc4\xb9"
27959 			  "\x56\xc7\xa2\xd2\x66\x29\xea\xe0"
27960 			  "\x25\xb8\x49\xd1\x60\xc9\x5e\xb5"
27961 			  "\xed\x87\xb8\x74\x98\x0d\x16\x86"
27962 			  "\x2a\x02\x24\xde\xb9\xa9\x5e\xf0"
27963 			  "\xdd\xf7\x55\xb0\x26\x7a\x93\xd4"
27964 			  "\xe6\x7d\xd2\x43\xb2\x8f\x7e\x9a"
27965 			  "\x5d\x81\xe6\x28\xe5\x96\x7d\xc8"
27966 			  "\x33\xe0\x56\x57\xe2\xa0\xf2\x1d"
27967 			  "\x61\x78\x60\xd5\x81\x70\xa4\x11"
27968 			  "\x43\x36\xe9\xd1\x68\x27\x21\x3c"
27969 			  "\xb2\xa2\xad\x5f\x04\xd4\x55\x00"
27970 			  "\x25\x71\x91\xed\x3a\xc9\x7b\x57"
27971 			  "\x7b\xd1\x8a\xfb\x0e\xf5\x7b\x08"
27972 			  "\xa9\x26\x4f\x24\x5f\xdd\x79\xed"
27973 			  "\x19\xc4\xe1\xd5\xa8\x66\x60\xfc"
27974 			  "\x5d\x48\x11\xb0\xa3\xc3\xe6\xc0"
27975 			  "\xc6\x16\x7d\x20\x3f\x7c\x25\x52"
27976 			  "\xdf\x05\xdd\xb5\x0b\x92\xee\xc5"
27977 			  "\xe6\xd2\x7c\x3e\x2e\xd5\xac\xda"
27978 			  "\xdb\x48\x31\xac\x87\x13\x8c\xfa"
27979 			  "\xac\x18\xbc\xd1\x7f\x2d\xc6\x19"
27980 			  "\x8a\xfa\xa0\x97\x89\x26\x50\x46"
27981 			  "\x9c\xca\xe1\x73\x97\x26\x0a\x50"
27982 			  "\x95\xec\x79\x19\xf6\xbd\x9a\xa1"
27983 			  "\xcf\xc9\xab\xf7\x85\x84\xb2\xf5"
27984 			  "\x2c\x7c\x73\xaa\xe2\xc2\xfb\xcd"
27985 			  "\x5f\x08\x46\x2f\x8e\xd9\xff\xfd"
27986 			  "\x19\xf6\xf4\x5d\x2b\x4b\x54\xe2"
27987 			  "\x27\xaa\xfd\x2c\x5f\x75\x7c\xf6"
27988 			  "\x2c\x95\x77\xcc\x90\xa2\xda\x1e"
27989 			  "\x85\x37\x18\x34\x1d\xcf\x1b\xf2"
27990 			  "\x86\xda\x71\xfb\x72\xab\x87\x0f"
27991 			  "\x1e\x10\xb3\xba\x51\xea\x29\xd3"
27992 			  "\x8c\x87\xce\x4b\x66\xbf\x60\x6d"
27993 			  "\x81\x7c\xb8\x9c\xcc\x2e\x35\x02"
27994 			  "\x02\x32\x4a\x7a\x24\xc4\x9f\xce"
27995 			  "\xf0\x8a\x85\x90\xf3\x24\x95\x02"
27996 			  "\xec\x13\xc1\xa4\xdd\x44\x01\xef"
27997 			  "\xf6\xaa\x30\x70\xbf\x4e\x1a\xb9"
27998 			  "\xc0\xff\x3b\x57\x5d\x12\xfe\xc3"
27999 			  "\x1d\x5c\x3f\x74\xf9\xd9\x64\x61"
28000 			  "\x20\xb2\x76\x79\x38\xd2\x21\xfb"
28001 			  "\xc9\x32\xe8\xcc\x8e\x5f\xd7\x01"
28002 			  "\x9e\x25\x76\x4d\xa7\xc1\x33\x21"
28003 			  "\xfa\xcf\x98\x40\xd2\x1d\x48\xbd"
28004 			  "\xd0\xc0\x38\x90\x27\x9b\x89\x4a"
28005 			  "\x10\x1e\xaf\xa0\x78\x7d\x87\x2b"
28006 			  "\x72\x10\x02\xf0\x5d\x22\x8b\x22"
28007 			  "\xd7\x56\x7c\xd7\x6d\xcd\x9b\xc6"
28008 			  "\xbc\xb2\xa6\x36\xde\xac\x87\x14"
28009 			  "\x92\x93\x47\xca\x7d\xf4\x0b\x88"
28010 			  "\xea\xbf\x3f\x2f\xa9\x94\x24\x13"
28011 			  "\xa1\x52\x29\xfd\x5d\xa9\x76\x85"
28012 			  "\x21\x62\x39\xa3\xf0\xf7\xb5\xa3"
28013 			  "\xe0\x6c\x1b\xcb\xdb\x41\x91\xc6"
28014 			  "\x4f\xaa\x26\x8b\x15\xd5\x84\x3a"
28015 			  "\xda\xd6\x05\xc8\x8c\x0f\xe9\x19"
28016 			  "\x00\x81\x38\xfb\x8f\xdf\xb0\x63"
28017 			  "\x75\xe0\xe8\x8f\xef\x4a\xe0\x83"
28018 			  "\x34\xe9\x4e\x06\xd7\xbb\xcd\xed"
28019 			  "\x70\x0c\x72\x80\x64\x94\x67\xad"
28020 			  "\x4a\xda\x82\xcf\x60\xfc\x92\x43"
28021 			  "\xe3\x2f\xd1\x1e\x81\x1d\xdc\x62"
28022 			  "\xec\xb1\xb0\xad\x4f\x43\x1d\x38"
28023 			  "\x4e\x0d\x90\x40\x29\x1b\x98\xf1"
28024 			  "\xbc\x70\x4e\x5a\x08\xbe\x88\x3a"
28025 			  "\x55\xfb\x8c\x33\x1f\x0a\x7d\x2d"
28026 			  "\xdc\x75\x03\xd2\x3b\xe8\xb8\x32"
28027 			  "\x13\xab\x04\xbc\xe2\x33\x44\xa6"
28028 			  "\xff\x6e\xba\xbd\xdc\xe2\xbf\x54"
28029 			  "\x99\x71\x76\x59\x3b\x7a\xbc\xde"
28030 			  "\xa1\x6e\x73\x62\x96\x73\x56\x66"
28031 			  "\xfb\x1a\x56\x91\x2a\x8b\x12\xb0"
28032 			  "\x82\x9f\x9b\x0c\x42\xc7\x22\x2c"
28033 			  "\xbc\x49\xc5\x3c\x3b\xbf\x52\x64"
28034 			  "\xd6\xd4\x03\x52\xf3\xfd\x13\x98"
28035 			  "\xcc\xd8\xaa\x3e\x1d\x1f\x04\x8a"
28036 			  "\x03\x41\x19\x5b\x31\xf3\x48\x83"
28037 			  "\x49\xa3\xdd\xc9\x7c\x01\x34\x64"
28038 			  "\xe5\xf3\xdf\xc9\x7f\x17\xa2\xf5"
28039 			  "\x9c\x21\x79\x93\x91\x93\xbf\x9b"
28040 			  "\xa5\xa5\xda\x1d\x55\x32\x72\x78"
28041 			  "\xa6\x45\x2d\x21\x97\x6b\xfe\xbc"
28042 			  "\xd0\xe7\x8e\x97\x66\x85\x9e\x41"
28043 			  "\xfa\x2c\x8a\xee\x0d\x5a\x18\xf2"
28044 			  "\x15\x89\x8f\xfb\xbc\xd8\xa6\x0c"
28045 			  "\x83\xcc\x20\x08\xce\x70\xe5\xe6"
28046 			  "\xbb\x7d\x9f\x11\x5f\x1e\x16\x68"
28047 			  "\x18\xad\xa9\x4b\x04\x97\x8c\x18"
28048 			  "\xed\x2a\x70\x79\x39\xcf\x36\x72"
28049 			  "\x1e\x3e\x6d\x3c\x19\xce\x13\x19"
28050 			  "\xb5\x13\xe7\x02\xd8\x5c\xec\x0c"
28051 			  "\x81\xc5\xe5\x86\x10\x83\x9e\x67"
28052 			  "\x3b\x74\x29\x63\xda\x23\xbc\x43"
28053 			  "\xe9\x73\xa6\x2d\x25\x77\x66\xd0"
28054 			  "\x2e\x05\x38\xae\x2e\x0e\x7f\xaf"
28055 			  "\x82\xed\xef\x28\x39\x4c\x4b\x6f"
28056 			  "\xdb\xa1\xb5\x79\xd0\x5b\x50\x77"
28057 			  "\x6d\x75\x9f\x3c\xcf\xde\x41\xb8"
28058 			  "\xa9\x13\x11\x60\x19\x23\xc7\x35"
28059 			  "\x48\xbc\x14\x08\xf9\x57\xfe\x15"
28060 			  "\xfd\xb2\xbb\x8c\x44\x3b\xf1\x62"
28061 			  "\xbc\x0e\x01\x45\x39\xc0\xbb\xce"
28062 			  "\xf5\xb7\xe1\x16\x7b\xcc\x8d\x7f"
28063 			  "\xd3\x15\x36\xef\x8e\x4b\xaa\xee"
28064 			  "\x49\x0c\x6e\x9b\x8c\x0e\x9f\xe0"
28065 			  "\xd5\x7b\xdd\xbc\xb3\x67\x53\x6d"
28066 			  "\x8b\xbe\xa3\xcd\x1e\x37\x9d\xc3"
28067 			  "\x61\x36\xf4\x77\xec\x2b\xc7\x8b"
28068 			  "\xd7\xad\x8d\x23\xdd\xf7\x9d\xf1"
28069 			  "\x61\x1c\xbf\x09\xa5\x5e\xb9\x14"
28070 			  "\xa6\x3f\x1a\xd9\x12\xb4\xef\x56"
28071 			  "\x20\xa0\x77\x3e\xab\xf1\xb9\x91"
28072 			  "\x5a\x92\x85\x5c\x92\x15\xb2\x1f"
28073 			  "\xaf\xb0\x92\x23\x2d\x27\x8b\x7e"
28074 			  "\x12\xcc\x56\xaa\x62\x85\x15\xd7"
28075 			  "\x41\x89\x62\xd6\xd9\xd0\x6d\xbd"
28076 			  "\x21\xa8\x49\xb6\x35\x40\x2f\x8d"
28077 			  "\x2e\xfa\x24\x1e\x30\x12\x9c\x05"
28078 			  "\x59\xfa\xe1\xad\xc0\x53\x09\xda"
28079 			  "\xc0\x2e\x9d\x24\x0e\x4b\x6e\xd7"
28080 			  "\x68\x32\x6a\xa0\x3c\x23\xb6\x5a"
28081 			  "\x90\xb1\x1f\x62\xc8\x37\x36\x88"
28082 			  "\xa4\x4d\x91\x12\x8d\x51\x8d\x81"
28083 			  "\x44\x21\xfe\xd3\x61\x8d\xea\x5b"
28084 			  "\x87\x24\xa9\xe9\x87\xde\x75\x77"
28085 			  "\xc6\xa0\xd3\xf6\x99\x8b\x32\x56"
28086 			  "\x47\xc6\x60\x65\xb6\x4f\xd1\x59"
28087 			  "\x08\xb2\xe0\x15\x3e\xcb\x2c\xd6"
28088 			  "\x8d\xc6\xbf\xda\x63\xe2\x04\x88"
28089 			  "\x30\x9f\x37\x38\x98\x1c\x3e\x7a"
28090 			  "\xa8\x8f\x3e\x2c\xcf\x90\x15\x6e"
28091 			  "\x5d\xe9\x76\xd5\xdf\xc6\x2f\xf6"
28092 			  "\xf5\x4a\x86\xbd\x36\x2a\xda\xdf"
28093 			  "\x2f\xd8\x6e\x15\x18\x6b\xe9\xdb"
28094 			  "\x26\x54\x6e\x60\x3b\xb8\xf9\x91"
28095 			  "\xc1\x1d\xc0\x4f\x26\x8b\xdf\x55"
28096 			  "\x47\x2f\xce\xdd\x4e\x93\x58\x3f"
28097 			  "\x70\xdc\xf9\x4e\x9b\x37\x5e\x4f"
28098 			  "\x39\xb9\x30\xe6\xce\xdb\xaf\x46"
28099 			  "\xca\xfa\x52\xc9\x75\x3e\xd6\x96"
28100 			  "\xe8\x97\xf1\xb1\x64\x31\x71\x1e"
28101 			  "\x9f\xb6\xff\x69\xd6\xcd\x85\x4e"
28102 			  "\x20\xf5\xfc\x84\x3c\xaf\xcc\x8d"
28103 			  "\x5b\x52\xb8\xa2\x1c\x38\x47\x82"
28104 			  "\x96\xff\x06\x4c\xaf\x8a\xf4\x8f"
28105 			  "\xf8\x15\x97\xf6\xc3\xbc\x8c\x9e"
28106 			  "\xc2\x06\xd9\x64\xb8\x1b\x0d\xd1"
28107 			  "\x53\x55\x83\x7d\xcb\x8b\x7d\x20"
28108 			  "\xa7\x70\xcb\xaa\x25\xae\x5a\x4f"
28109 			  "\xdc\x66\xad\xe4\x54\xff\x09\xef"
28110 			  "\x25\xcb\xac\x59\x89\x1d\x06\xcf"
28111 			  "\xc7\x74\xe0\x5d\xa6\xd0\x04\xb4"
28112 			  "\x41\x75\x34\x80\x6c\x4c\xc9\xd0"
28113 			  "\x51\x0c\x0f\x84\x26\x75\x69\x23"
28114 			  "\x81\x67\xde\xbf\x6c\x57\x8a\xc4"
28115 			  "\xba\x91\xba\x8c\x2c\x75\xeb\x55"
28116 			  "\xe5\x1b\x13\xbc\xaa\xec\x31\xdb"
28117 			  "\xcc\x00\x3b\xe6\x50\xd8\xc3\xcc"
28118 			  "\x9c\xb8\x6e\xb4\x9b\x16\xee\x74"
28119 			  "\x26\x51\xda\x39\xe6\x31\xa1\xb2"
28120 			  "\xd7\x6f\xcb\xae\x7d\x9f\x38\x7d"
28121 			  "\x86\x49\x2a\x16\x5c\xc0\x08\xea"
28122 			  "\x6b\x55\x85\x47\xbb\x90\xba\x69"
28123 			  "\x56\xa5\x44\x62\x5b\xe6\x3b\xcc"
28124 			  "\xe7\x6d\x1e\xca\x4b\xf3\x86\xe0"
28125 			  "\x09\x76\x51\x83\x0a\x46\x19\x61"
28126 			  "\xf0\xce\xe1\x06\x7d\x06\xb4\xfe"
28127 			  "\xd9\xd3\x64\x8e\x0f\xd9\x64\x9e"
28128 			  "\x74\x44\x97\x5d\x92\x7b\xe3\xcf"
28129 			  "\x51\x44\xe7\xf2\xe7\xc0\x0c\xc2"
28130 			  "\xf1\xf7\xa6\x36\x52\x2f\x7c\x09"
28131 			  "\xfe\x8c\x59\x77\x52\x6a\x7e\xb3"
28132 			  "\x2b\xb9\x17\x78\xe4\xf2\x82\x62"
28133 			  "\x7f\x68\x8e\x04\xb4\x8f\x60\xd2"
28134 			  "\xc6\x22\x1e\x0f\x3a\x8e\x3c\xb2"
28135 			  "\x60\xbc\xa9\xb3\xda\xbd\x50\xe4"
28136 			  "\x33\x98\xdd\x6f\xe9\x3b\x77\x57"
28137 			  "\xeb\x7c\x8f\xbc\xfc\x34\x34\xb9"
28138 			  "\x40\x31\x67\xcf\xfe\x22\x20\xa5"
28139 			  "\x97\xe8\x4c\xa2\xc3\x94\xc6\x28"
28140 			  "\xa6\x24\xe5\xa6\xb5\xd8\x24\xef"
28141 			  "\x16\xa1\xc9\xe5\x92\xe6\x8c\x45"
28142 			  "\x24\x24\x51\x22\x1e\xad\xef\x2f"
28143 			  "\xb6\xbe\xfc\x92\x20\xac\x45\xe6"
28144 			  "\xc0\xb0\xc8\xfb\x21\x34\xd4\x05"
28145 			  "\x54\xb3\x99\xa4\xfe\xa9\xd5\xb5"
28146 			  "\x3b\x72\x83\xf6\xe2\xf9\x88\x0e"
28147 			  "\x20\x80\x3e\x4e\x8f\xa1\x75\x69"
28148 			  "\x43\x5a\x7c\x38\x62\x51\xb5\xb7"
28149 			  "\x84\x95\x3f\x6d\x24\xcc\xfd\x4b"
28150 			  "\x4a\xaa\x97\x83\x6d\x16\xa8\xc5"
28151 			  "\x18\xd9\xb9\xfe\xe2\x3f\xe8\xbd"
28152 			  "\x37\x44\xdf\x79\x3b\x34\x19\x1a"
28153 			  "\x65\x5e\xc7\x61\x1f\x17\x5e\x84"
28154 			  "\x20\x72\x32\x98\x8c\x9e\xac\x1f"
28155 			  "\x6e\x32\xae\x86\x46\x4f\x0f\x64"
28156 			  "\x3f\xce\x96\xe6\x02\x41\x53\x1f"
28157 			  "\x35\x30\x57\x7f\xfe\xb7\x47\xb9"
28158 			  "\x0c\x2f\x14\x34\x9b\x1c\x88\x17"
28159 			  "\xb5\xe5\x94\x17\x3e\xdc\x4d\x49"
28160 			  "\xe1\x5d\x75\x3e\xa6\x16\x42\xd4"
28161 			  "\x59\xb5\x24\x7c\x4c\x54\x1c\xf9"
28162 			  "\xd6\xed\x69\x22\x5f\x74\xc9\xa9"
28163 			  "\x7c\xb8\x09\xa7\xf9\x2b\x0d\x5f"
28164 			  "\x42\xff\x4e\x57\xde\x0c\x67\x45"
28165 			  "\xa4\x6e\xa0\x7e\x28\x34\xc5\xfe"
28166 			  "\x58\x7e\xda\xec\x9f\x0b\x31\x2a"
28167 			  "\x1f\x1b\x98\xad\x14\xcf\x9f\x96"
28168 			  "\xf8\x87\x0e\x14\x19\x81\x23\x53"
28169 			  "\x5f\x38\x08\xd9\xc1\xcb\xb2\xc5"
28170 			  "\x19\x72\x75\x01\xd4\xcf\xd9\x91"
28171 			  "\xfc\x48\xcc\xa3\x3c\xe6\x4c\xc6"
28172 			  "\x73\xde\x5e\x90\xce\x6c\x85\x43"
28173 			  "\x0d\xdf\xe3\x8c\x02\x62\xef\xac"
28174 			  "\xb8\x05\x80\x81\xf6\x22\x30\xad"
28175 			  "\x30\xa8\xcb\x55\x1e\xe6\x05\x7f"
28176 			  "\xc5\x58\x1a\x78\xb7\x2f\x8e\x3c"
28177 			  "\x80\x09\xca\xa2\x9a\x72\xeb\x10"
28178 			  "\x84\x54\xaa\x98\x35\x5e\xb1\xc2"
28179 			  "\xb7\x73\x14\x69\xef\xf8\x28\x43"
28180 			  "\x36\xd3\x10\x0a\xd6\x69\xf8\xc8"
28181 			  "\xbb\xe9\xe9\xf9\x29\x52\xf8\x6f"
28182 			  "\x12\x78\xf9\xc6\xb2\x12\xfd\x39"
28183 			  "\xa9\xeb\xe2\x47\xb9\x22\xc5\x8f"
28184 			  "\x4d\xb1\x17\x40\x02\x84\xed\x53"
28185 			  "\xc5\xfa\xc1\xcd\x59\x56\x93\xaa"
28186 			  "\x3f\x23\x3f\x02\xb7\xe9\x6e\xa0"
28187 			  "\xbc\x96\xb8\xb2\xf8\x04\x19\x87"
28188 			  "\xe9\x4f\x29\xbf\x3a\xcb\x6d\x48"
28189 			  "\xc9\xe7\x1f\xb7\xa8\xf8\xd4\xb4"
28190 			  "\x6d\x0f\xb4\xf6\x44\x11\x0f\xf7"
28191 			  "\x3d\xd2\x36\x05\x67\xa1\x46\x81"
28192 			  "\x90\xe9\x60\x64\xfa\x52\x87\x37"
28193 			  "\x44\x01\xbd\x58\xe1\xda\xda\x1e"
28194 			  "\xa7\x09\xf7\x43\x31\x2b\x4b\x55"
28195 			  "\xbd\x0d\x53\x7f\x12\x6c\xf5\x07"
28196 			  "\xfc\x61\xda\xd6\x0a\xbd\x89\x5f"
28197 			  "\x2c\xf5\xa8\x1f\x0d\x60\xe4\x3c"
28198 			  "\x5d\x94\x8a\x1f\x64\xce\xd5\x16"
28199 			  "\x73\xbc\xbe\xb1\x85\x28\xcb\x0b"
28200 			  "\x47\x5c\x1f\x66\x25\x89\x61\x6a"
28201 			  "\xa7\xcd\xf8\x1b\x31\x88\x42\x71"
28202 			  "\x58\x65\x53\xd5\xc0\xa3\x56\x2e"
28203 			  "\xb6\x86\x9e\x13\x78\x34\x36\x85"
28204 			  "\xbb\xce\x6e\x54\x33\xb9\x97\xc5"
28205 			  "\x72\xb8\xe0\x13\x34\x04\xbf\x83"
28206 			  "\xbf\x78\x1d\x7c\x23\x34\x90\xe0"
28207 			  "\x57\xd4\x3f\xc6\x61\xe3\xca\x96"
28208 			  "\x13\xdd\x9e\x20\x51\x18\x73\x37"
28209 			  "\x69\x37\xfb\xe5\x60\x1f\xf2\xa1"
28210 			  "\xef\xa2\x6e\x16\x32\x8e\xc3\xb6"
28211 			  "\x21\x5e\xc2\x1c\xb6\xc6\x96\x72"
28212 			  "\x4f\xa6\x85\x69\xa9\x5d\xb2\x2e"
28213 			  "\xac\xfe\x6e\xc3\xe7\xb3\x51\x08"
28214 			  "\x66\x2a\xac\x59\xb3\x73\x86\xae"
28215 			  "\x6d\x85\x97\x37\x68\xef\xa7\x85"
28216 			  "\xb7\xdd\xdd\xd9\x85\xc9\x57\x01"
28217 			  "\x10\x2b\x9a\x1e\x44\x12\x87\xa5"
28218 			  "\x60\x1f\x88\xae\xbf\x14\x2d\x05"
28219 			  "\x4c\x60\x85\x8a\x45\xac\x0f\xc2",
28220 		.len	= 4096,
28221 	}
28222 };
28223 
28224 /* Adiantum with XChaCha20 instead of XChaCha12 */
28225 /* Test vectors from https://github.com/google/adiantum */
28226 static const struct cipher_testvec adiantum_xchacha20_aes_tv_template[] = {
28227 	{
28228 		.key	= "\x9e\xeb\xb2\x49\x3c\x1c\xf5\xf4"
28229 			  "\x6a\x99\xc2\xc4\xdf\xb1\xf4\xdd"
28230 			  "\x75\x20\x57\xea\x2c\x4f\xcd\xb2"
28231 			  "\xa5\x3d\x7b\x49\x1e\xab\xfd\x0f",
28232 		.klen	= 32,
28233 		.iv	= "\xdf\x63\xd4\xab\xd2\x49\xf3\xd8"
28234 			  "\x33\x81\x37\x60\x7d\xfa\x73\x08"
28235 			  "\xd8\x49\x6d\x80\xe8\x2f\x62\x54"
28236 			  "\xeb\x0e\xa9\x39\x5b\x45\x7f\x8a",
28237 		.ptext	= "\x67\xc9\xf2\x30\x84\x41\x8e\x43"
28238 			  "\xfb\xf3\xb3\x3e\x79\x36\x7f\xe8",
28239 		.ctext	= "\xf6\x78\x97\xd6\xaa\x94\x01\x27"
28240 			  "\x2e\x4d\x83\xe0\x6e\x64\x9a\xdf",
28241 		.len	= 16,
28242 	}, {
28243 		.key	= "\x36\x2b\x57\x97\xf8\x5d\xcd\x99"
28244 			  "\x5f\x1a\x5a\x44\x1d\x92\x0f\x27"
28245 			  "\xcc\x16\xd7\x2b\x85\x63\x99\xd3"
28246 			  "\xba\x96\xa1\xdb\xd2\x60\x68\xda",
28247 		.klen	= 32,
28248 		.iv	= "\xef\x58\x69\xb1\x2c\x5e\x9a\x47"
28249 			  "\x24\xc1\xb1\x69\xe1\x12\x93\x8f"
28250 			  "\x43\x3d\x6d\x00\xdb\x5e\xd8\xd9"
28251 			  "\x12\x9a\xfe\xd9\xff\x2d\xaa\xc4",
28252 		.ptext	= "\x5e\xa8\x68\x19\x85\x98\x12\x23"
28253 			  "\x26\x0a\xcc\xdb\x0a\x04\xb9\xdf"
28254 			  "\x4d\xb3\x48\x7b\xb0\xe3\xc8\x19"
28255 			  "\x43\x5a\x46\x06\x94\x2d\xf2",
28256 		.ctext	= "\x4b\xb8\x90\x10\xdf\x7f\x64\x08"
28257 			  "\x0e\x14\x42\x5f\x00\x74\x09\x36"
28258 			  "\x57\x72\xb5\xfd\xb5\x5d\xb8\x28"
28259 			  "\x0c\x04\x91\x14\x91\xe9\x37",
28260 		.len	= 31,
28261 	}, {
28262 		.key	= "\xa5\x28\x24\x34\x1a\x3c\xd8\xf7"
28263 			  "\x05\x91\x8f\xee\x85\x1f\x35\x7f"
28264 			  "\x80\x3d\xfc\x9b\x94\xf6\xfc\x9e"
28265 			  "\x19\x09\x00\xa9\x04\x31\x4f\x11",
28266 		.klen	= 32,
28267 		.iv	= "\xa1\xba\x49\x95\xff\x34\x6d\xb8"
28268 			  "\xcd\x87\x5d\x5e\xfd\xea\x85\xdb"
28269 			  "\x8a\x7b\x5e\xb2\x5d\x57\xdd\x62"
28270 			  "\xac\xa9\x8c\x41\x42\x94\x75\xb7",
28271 		.ptext	= "\x69\xb4\xe8\x8c\x37\xe8\x67\x82"
28272 			  "\xf1\xec\x5d\x04\xe5\x14\x91\x13"
28273 			  "\xdf\xf2\x87\x1b\x69\x81\x1d\x71"
28274 			  "\x70\x9e\x9c\x3b\xde\x49\x70\x11"
28275 			  "\xa0\xa3\xdb\x0d\x54\x4f\x66\x69"
28276 			  "\xd7\xdb\x80\xa7\x70\x92\x68\xce"
28277 			  "\x81\x04\x2c\xc6\xab\xae\xe5\x60"
28278 			  "\x15\xe9\x6f\xef\xaa\x8f\xa7\xa7"
28279 			  "\x63\x8f\xf2\xf0\x77\xf1\xa8\xea"
28280 			  "\xe1\xb7\x1f\x9e\xab\x9e\x4b\x3f"
28281 			  "\x07\x87\x5b\x6f\xcd\xa8\xaf\xb9"
28282 			  "\xfa\x70\x0b\x52\xb8\xa8\xa7\x9e"
28283 			  "\x07\x5f\xa6\x0e\xb3\x9b\x79\x13"
28284 			  "\x79\xc3\x3e\x8d\x1c\x2c\x68\xc8"
28285 			  "\x51\x1d\x3c\x7b\x7d\x79\x77\x2a"
28286 			  "\x56\x65\xc5\x54\x23\x28\xb0\x03",
28287 		.ctext	= "\xb1\x8b\xa0\x05\x77\xa8\x4d\x59"
28288 			  "\x1b\x8e\x21\xfc\x3a\x49\xfa\xd4"
28289 			  "\xeb\x36\xf3\xc4\xdf\xdc\xae\x67"
28290 			  "\x07\x3f\x70\x0e\xe9\x66\xf5\x0c"
28291 			  "\x30\x4d\x66\xc9\xa4\x2f\x73\x9c"
28292 			  "\x13\xc8\x49\x44\xcc\x0a\x90\x9d"
28293 			  "\x7c\xdd\x19\x3f\xea\x72\x8d\x58"
28294 			  "\xab\xe7\x09\x2c\xec\xb5\x44\xd2"
28295 			  "\xca\xa6\x2d\x7a\x5c\x9c\x2b\x15"
28296 			  "\xec\x2a\xa6\x69\x91\xf9\xf3\x13"
28297 			  "\xf7\x72\xc1\xc1\x40\xd5\xe1\x94"
28298 			  "\xf4\x29\xa1\x3e\x25\x02\xa8\x3e"
28299 			  "\x94\xc1\x91\x14\xa1\x14\xcb\xbe"
28300 			  "\x67\x4c\xb9\x38\xfe\xa7\xaa\x32"
28301 			  "\x29\x62\x0d\xb2\xf6\x3c\x58\x57"
28302 			  "\xc1\xd5\x5a\xbb\xd6\xa6\x2a\xe5",
28303 		.len	= 128,
28304 	}, {
28305 		.key	= "\xd3\x81\x72\x18\x23\xff\x6f\x4a"
28306 			  "\x25\x74\x29\x0d\x51\x8a\x0e\x13"
28307 			  "\xc1\x53\x5d\x30\x8d\xee\x75\x0d"
28308 			  "\x14\xd6\x69\xc9\x15\xa9\x0c\x60",
28309 		.klen	= 32,
28310 		.iv	= "\x65\x9b\xd4\xa8\x7d\x29\x1d\xf4"
28311 			  "\xc4\xd6\x9b\x6a\x28\xab\x64\xe2"
28312 			  "\x62\x81\x97\xc5\x81\xaa\xf9\x44"
28313 			  "\xc1\x72\x59\x82\xaf\x16\xc8\x2c",
28314 		.ptext	= "\xc7\x6b\x52\x6a\x10\xf0\xcc\x09"
28315 			  "\xc1\x12\x1d\x6d\x21\xa6\x78\xf5"
28316 			  "\x05\xa3\x69\x60\x91\x36\x98\x57"
28317 			  "\xba\x0c\x14\xcc\xf3\x2d\x73\x03"
28318 			  "\xc6\xb2\x5f\xc8\x16\x27\x37\x5d"
28319 			  "\xd0\x0b\x87\xb2\x50\x94\x7b\x58"
28320 			  "\x04\xf4\xe0\x7f\x6e\x57\x8e\xc9"
28321 			  "\x41\x84\xc1\xb1\x7e\x4b\x91\x12"
28322 			  "\x3a\x8b\x5d\x50\x82\x7b\xcb\xd9"
28323 			  "\x9a\xd9\x4e\x18\x06\x23\x9e\xd4"
28324 			  "\xa5\x20\x98\xef\xb5\xda\xe5\xc0"
28325 			  "\x8a\x6a\x83\x77\x15\x84\x1e\xae"
28326 			  "\x78\x94\x9d\xdf\xb7\xd1\xea\x67"
28327 			  "\xaa\xb0\x14\x15\xfa\x67\x21\x84"
28328 			  "\xd3\x41\x2a\xce\xba\x4b\x4a\xe8"
28329 			  "\x95\x62\xa9\x55\xf0\x80\xad\xbd"
28330 			  "\xab\xaf\xdd\x4f\xa5\x7c\x13\x36"
28331 			  "\xed\x5e\x4f\x72\xad\x4b\xf1\xd0"
28332 			  "\x88\x4e\xec\x2c\x88\x10\x5e\xea"
28333 			  "\x12\xc0\x16\x01\x29\xa3\xa0\x55"
28334 			  "\xaa\x68\xf3\xe9\x9d\x3b\x0d\x3b"
28335 			  "\x6d\xec\xf8\xa0\x2d\xf0\x90\x8d"
28336 			  "\x1c\xe2\x88\xd4\x24\x71\xf9\xb3"
28337 			  "\xc1\x9f\xc5\xd6\x76\x70\xc5\x2e"
28338 			  "\x9c\xac\xdb\x90\xbd\x83\x72\xba"
28339 			  "\x6e\xb5\xa5\x53\x83\xa9\xa5\xbf"
28340 			  "\x7d\x06\x0e\x3c\x2a\xd2\x04\xb5"
28341 			  "\x1e\x19\x38\x09\x16\xd2\x82\x1f"
28342 			  "\x75\x18\x56\xb8\x96\x0b\xa6\xf9"
28343 			  "\xcf\x62\xd9\x32\x5d\xa9\xd7\x1d"
28344 			  "\xec\xe4\xdf\x1b\xbe\xf1\x36\xee"
28345 			  "\xe3\x7b\xb5\x2f\xee\xf8\x53\x3d"
28346 			  "\x6a\xb7\x70\xa9\xfc\x9c\x57\x25"
28347 			  "\xf2\x89\x10\xd3\xb8\xa8\x8c\x30"
28348 			  "\xae\x23\x4f\x0e\x13\x66\x4f\xe1"
28349 			  "\xb6\xc0\xe4\xf8\xef\x93\xbd\x6e"
28350 			  "\x15\x85\x6b\xe3\x60\x81\x1d\x68"
28351 			  "\xd7\x31\x87\x89\x09\xab\xd5\x96"
28352 			  "\x1d\xf3\x6d\x67\x80\xca\x07\x31"
28353 			  "\x5d\xa7\xe4\xfb\x3e\xf2\x9b\x33"
28354 			  "\x52\x18\xc8\x30\xfe\x2d\xca\x1e"
28355 			  "\x79\x92\x7a\x60\x5c\xb6\x58\x87"
28356 			  "\xa4\x36\xa2\x67\x92\x8b\xa4\xb7"
28357 			  "\xf1\x86\xdf\xdc\xc0\x7e\x8f\x63"
28358 			  "\xd2\xa2\xdc\x78\xeb\x4f\xd8\x96"
28359 			  "\x47\xca\xb8\x91\xf9\xf7\x94\x21"
28360 			  "\x5f\x9a\x9f\x5b\xb8\x40\x41\x4b"
28361 			  "\x66\x69\x6a\x72\xd0\xcb\x70\xb7"
28362 			  "\x93\xb5\x37\x96\x05\x37\x4f\xe5"
28363 			  "\x8c\xa7\x5a\x4e\x8b\xb7\x84\xea"
28364 			  "\xc7\xfc\x19\x6e\x1f\x5a\xa1\xac"
28365 			  "\x18\x7d\x52\x3b\xb3\x34\x62\x99"
28366 			  "\xe4\x9e\x31\x04\x3f\xc0\x8d\x84"
28367 			  "\x17\x7c\x25\x48\x52\x67\x11\x27"
28368 			  "\x67\xbb\x5a\x85\xca\x56\xb2\x5c"
28369 			  "\xe6\xec\xd5\x96\x3d\x15\xfc\xfb"
28370 			  "\x22\x25\xf4\x13\xe5\x93\x4b\x9a"
28371 			  "\x77\xf1\x52\x18\xfa\x16\x5e\x49"
28372 			  "\x03\x45\xa8\x08\xfa\xb3\x41\x92"
28373 			  "\x79\x50\x33\xca\xd0\xd7\x42\x55"
28374 			  "\xc3\x9a\x0c\x4e\xd9\xa4\x3c\x86"
28375 			  "\x80\x9f\x53\xd1\xa4\x2e\xd1\xbc"
28376 			  "\xf1\x54\x6e\x93\xa4\x65\x99\x8e"
28377 			  "\xdf\x29\xc0\x64\x63\x07\xbb\xea",
28378 		.ctext	= "\xe0\x33\xf6\xe0\xb4\xa5\xdd\x2b"
28379 			  "\xdd\xce\xfc\x12\x1e\xfc\x2d\xf2"
28380 			  "\x8b\xc7\xeb\xc1\xc4\x2a\xe8\x44"
28381 			  "\x0f\x3d\x97\x19\x2e\x6d\xa2\x38"
28382 			  "\x9d\xa6\xaa\xe1\x96\xb9\x08\xe8"
28383 			  "\x0b\x70\x48\x5c\xed\xb5\x9b\xcb"
28384 			  "\x8b\x40\x88\x7e\x69\x73\xf7\x16"
28385 			  "\x71\xbb\x5b\xfc\xa3\x47\x5d\xa6"
28386 			  "\xae\x3a\x64\xc4\xe7\xb8\xa8\xe7"
28387 			  "\xb1\x32\x19\xdb\xe3\x01\xb8\xf0"
28388 			  "\xa4\x86\xb4\x4c\xc2\xde\x5c\xd2"
28389 			  "\x6c\x77\xd2\xe8\x18\xb7\x0a\xc9"
28390 			  "\x3d\x53\xb5\xc4\x5c\xf0\x8c\x06"
28391 			  "\xdc\x90\xe0\x74\x47\x1b\x0b\xf6"
28392 			  "\xd2\x71\x6b\xc4\xf1\x97\x00\x2d"
28393 			  "\x63\x57\x44\x1f\x8c\xf4\xe6\x9b"
28394 			  "\xe0\x7a\xdd\xec\x32\x73\x42\x32"
28395 			  "\x7f\x35\x67\x60\x0d\xcf\x10\x52"
28396 			  "\x61\x22\x53\x8d\x8e\xbb\x33\x76"
28397 			  "\x59\xd9\x10\xce\xdf\xef\xc0\x41"
28398 			  "\xd5\x33\x29\x6a\xda\x46\xa4\x51"
28399 			  "\xf0\x99\x3d\x96\x31\xdd\xb5\xcb"
28400 			  "\x3e\x2a\x1f\xc7\x5c\x79\xd3\xc5"
28401 			  "\x20\xa1\xb1\x39\x1b\xc6\x0a\x70"
28402 			  "\x26\x39\x95\x07\xad\x7a\xc9\x69"
28403 			  "\xfe\x81\xc7\x88\x08\x38\xaf\xad"
28404 			  "\x9e\x8d\xfb\xe8\x24\x0d\x22\xb8"
28405 			  "\x0e\xed\xbe\x37\x53\x7c\xa6\xc6"
28406 			  "\x78\x62\xec\xa3\x59\xd9\xc6\x9d"
28407 			  "\xb8\x0e\x69\x77\x84\x2d\x6a\x4c"
28408 			  "\xc5\xd9\xb2\xa0\x2b\xa8\x80\xcc"
28409 			  "\xe9\x1e\x9c\x5a\xc4\xa1\xb2\x37"
28410 			  "\x06\x9b\x30\x32\x67\xf7\xe7\xd2"
28411 			  "\x42\xc7\xdf\x4e\xd4\xcb\xa0\x12"
28412 			  "\x94\xa1\x34\x85\x93\x50\x4b\x0a"
28413 			  "\x3c\x7d\x49\x25\x01\x41\x6b\x96"
28414 			  "\xa9\x12\xbb\x0b\xc0\xd7\xd0\x93"
28415 			  "\x1f\x70\x38\xb8\x21\xee\xf6\xa7"
28416 			  "\xee\xeb\xe7\x81\xa4\x13\xb4\x87"
28417 			  "\xfa\xc1\xb0\xb5\x37\x8b\x74\xa2"
28418 			  "\x4e\xc7\xc2\xad\x3d\x62\x3f\xf8"
28419 			  "\x34\x42\xe5\xae\x45\x13\x63\xfe"
28420 			  "\xfc\x2a\x17\x46\x61\xa9\xd3\x1c"
28421 			  "\x4c\xaf\xf0\x09\x62\x26\x66\x1e"
28422 			  "\x74\xcf\xd6\x68\x3d\x7d\xd8\xb7"
28423 			  "\xe7\xe6\xf8\xf0\x08\x20\xf7\x47"
28424 			  "\x1c\x52\xaa\x0f\x3e\x21\xa3\xf2"
28425 			  "\xbf\x2f\x95\x16\xa8\xc8\xc8\x8c"
28426 			  "\x99\x0f\x5d\xfb\xfa\x2b\x58\x8a"
28427 			  "\x7e\xd6\x74\x02\x60\xf0\xd0\x5b"
28428 			  "\x65\xa8\xac\xea\x8d\x68\x46\x34"
28429 			  "\x26\x9d\x4f\xb1\x9a\x8e\xc0\x1a"
28430 			  "\xf1\xed\xc6\x7a\x83\xfd\x8a\x57"
28431 			  "\xf2\xe6\xe4\xba\xfc\xc6\x3c\xad"
28432 			  "\x5b\x19\x50\x2f\x3a\xcc\x06\x46"
28433 			  "\x04\x51\x3f\x91\x97\xf0\xd2\x07"
28434 			  "\xe7\x93\x89\x7e\xb5\x32\x0f\x03"
28435 			  "\xe5\x58\x9e\x74\x72\xeb\xc2\x38"
28436 			  "\x00\x0c\x91\x72\x69\xed\x7d\x6d"
28437 			  "\xc8\x71\xf0\xec\xff\x80\xd9\x1c"
28438 			  "\x9e\xd2\xfa\x15\xfc\x6c\x4e\xbc"
28439 			  "\xb1\xa6\xbd\xbd\x70\x40\xca\x20"
28440 			  "\xb8\x78\xd2\xa3\xc6\xf3\x79\x9c"
28441 			  "\xc7\x27\xe1\x6a\x29\xad\xa4\x03",
28442 		.len	= 512,
28443 	}, {
28444 		.key	= "\xeb\xe5\x11\x3a\x72\xeb\x10\xbe"
28445 			  "\x70\xcf\xe3\xea\xc2\x74\xa4\x48"
28446 			  "\x29\x0f\x8f\x3f\xcf\x4c\x28\x2a"
28447 			  "\x4e\x1e\x3c\xc3\x27\x9f\x16\x13",
28448 		.klen	= 32,
28449 		.iv	= "\x84\x3e\xa2\x7c\x06\x72\xb2\xad"
28450 			  "\x88\x76\x65\xb4\x1a\x29\x27\x12"
28451 			  "\x45\xb6\x8d\x0e\x4b\x87\x04\xfc"
28452 			  "\xb5\xcd\x1c\x4d\xe8\x06\xf1\xcb",
28453 		.ptext	= "\x8e\xb6\x07\x9b\x7c\xe4\xa4\xa2"
28454 			  "\x41\x6c\x24\x1d\xc0\x77\x4e\xd9"
28455 			  "\x4a\xa4\x2c\xb6\xe4\x55\x02\x7f"
28456 			  "\xc4\xec\xab\xc2\x5c\x63\x40\x92"
28457 			  "\x38\x24\x62\xdb\x65\x82\x10\x7f"
28458 			  "\x21\xa5\x39\x3a\x3f\x38\x7e\xad"
28459 			  "\x6c\x7b\xc9\x3f\x89\x8f\xa8\x08"
28460 			  "\xbd\x31\x57\x3c\x7a\x45\x67\x30"
28461 			  "\xa9\x27\x58\x34\xbe\xe3\xa4\xc3"
28462 			  "\xff\xc2\x9f\x43\xf0\x04\xba\x1e"
28463 			  "\xb6\xf3\xc4\xce\x09\x7a\x2e\x42"
28464 			  "\x7d\xad\x97\xc9\x77\x9a\x3a\x78"
28465 			  "\x6c\xaf\x7c\x2a\x46\xb4\x41\x86"
28466 			  "\x1a\x20\xf2\x5b\x1a\x60\xc9\xc4"
28467 			  "\x47\x5d\x10\xa4\xd2\x15\x6a\x19"
28468 			  "\x4f\xd5\x51\x37\xd5\x06\x70\x1a"
28469 			  "\x3e\x78\xf0\x2e\xaa\xb5\x2a\xbd"
28470 			  "\x83\x09\x7c\xcb\x29\xac\xd7\x9c"
28471 			  "\xbf\x80\xfd\x9d\xd4\xcf\x64\xca"
28472 			  "\xf8\xc9\xf1\x77\x2e\xbb\x39\x26"
28473 			  "\xac\xd9\xbe\xce\x24\x7f\xbb\xa2"
28474 			  "\x82\xba\xeb\x5f\x65\xc5\xf1\x56"
28475 			  "\x8a\x52\x02\x4d\x45\x23\x6d\xeb"
28476 			  "\xb0\x60\x7b\xd8\x6e\xb2\x98\xd2"
28477 			  "\xaf\x76\xf2\x33\x9b\xf3\xbb\x95"
28478 			  "\xc0\x50\xaa\xc7\x47\xf6\xb3\xf3"
28479 			  "\x77\x16\xcb\x14\x95\xbf\x1d\x32"
28480 			  "\x45\x0c\x75\x52\x2c\xe8\xd7\x31"
28481 			  "\xc0\x87\xb0\x97\x30\x30\xc5\x5e"
28482 			  "\x50\x70\x6e\xb0\x4b\x4e\x38\x19"
28483 			  "\x46\xca\x38\x6a\xca\x7d\xfe\x05"
28484 			  "\xc8\x80\x7c\x14\x6c\x24\xb5\x42"
28485 			  "\x28\x04\x4c\xff\x98\x20\x08\x10"
28486 			  "\x90\x31\x03\x78\xd8\xa1\xe6\xf9"
28487 			  "\x52\xc2\xfc\x3e\xa7\x68\xce\xeb"
28488 			  "\x59\x5d\xeb\xd8\x64\x4e\xf8\x8b"
28489 			  "\x24\x62\xcf\x17\x36\x84\xc0\x72"
28490 			  "\x60\x4f\x3e\x47\xda\x72\x3b\x0e"
28491 			  "\xce\x0b\xa9\x9c\x51\xdc\xa5\xb9"
28492 			  "\x71\x73\x08\x4e\x22\x31\xfd\x88"
28493 			  "\x29\xfc\x8d\x17\x3a\x7a\xe5\xb9"
28494 			  "\x0b\x9c\x6d\xdb\xce\xdb\xde\x81"
28495 			  "\x73\x5a\x16\x9d\x3c\x72\x88\x51"
28496 			  "\x10\x16\xf3\x11\x6e\x32\x5f\x4c"
28497 			  "\x87\xce\x88\x2c\xd2\xaf\xf5\xb7"
28498 			  "\xd8\x22\xed\xc9\xae\x68\x7f\xc5"
28499 			  "\x30\x62\xbe\xc9\xe0\x27\xa1\xb5"
28500 			  "\x57\x74\x36\x60\xb8\x6b\x8c\xec"
28501 			  "\x14\xad\xed\x69\xc9\xd8\xa5\x5b"
28502 			  "\x38\x07\x5b\xf3\x3e\x74\x48\x90"
28503 			  "\x61\x17\x23\xdd\x44\xbc\x9d\x12"
28504 			  "\x0a\x3a\x63\xb2\xab\x86\xb8\x67"
28505 			  "\x85\xd6\xb2\x5d\xde\x4a\xc1\x73"
28506 			  "\x2a\x7c\x53\x8e\xd6\x7d\x0e\xe4"
28507 			  "\x3b\xab\xc5\x3d\x32\x79\x18\xb7"
28508 			  "\xd6\x50\x4d\xf0\x8a\x37\xbb\xd3"
28509 			  "\x8d\xd8\x08\xd7\x7d\xaa\x24\x52"
28510 			  "\xf7\x90\xe3\xaa\xd6\x49\x7a\x47"
28511 			  "\xec\x37\xad\x74\x8b\xc1\xb7\xfe"
28512 			  "\x4f\x70\x14\x62\x22\x8c\x63\xc2"
28513 			  "\x1c\x4e\x38\xc3\x63\xb7\xbf\x53"
28514 			  "\xbd\x1f\xac\xa6\x94\xc5\x81\xfa"
28515 			  "\xe0\xeb\x81\xe9\xd9\x1d\x32\x3c"
28516 			  "\x85\x12\xca\x61\x65\xd1\x66\xd8"
28517 			  "\xe2\x0e\xc3\xa3\xff\x0d\xd3\xee"
28518 			  "\xdf\xcc\x3e\x01\xf5\x9b\x45\x5c"
28519 			  "\x33\xb5\xb0\x8d\x36\x1a\xdf\xf8"
28520 			  "\xa3\x81\xbe\xdb\x3d\x4b\xf6\xc6"
28521 			  "\xdf\x7f\xb0\x89\xbd\x39\x32\x50"
28522 			  "\xbb\xb2\xe3\x5c\xbb\x4b\x18\x98"
28523 			  "\x08\x66\x51\xe7\x4d\xfb\xfc\x4e"
28524 			  "\x22\x42\x6f\x61\xdb\x7f\x27\x88"
28525 			  "\x29\x3f\x02\xa9\xc6\x83\x30\xcc"
28526 			  "\x8b\xd5\x64\x7b\x7c\x76\x16\xbe"
28527 			  "\xb6\x8b\x26\xb8\x83\x16\xf2\x6b"
28528 			  "\xd1\xdc\x20\x6b\x42\x5a\xef\x7a"
28529 			  "\xa9\x60\xb8\x1a\xd3\x0d\x4e\xcb"
28530 			  "\x75\x6b\xc5\x80\x43\x38\x7f\xad"
28531 			  "\x9c\x56\xd9\xc4\xf1\x01\x74\xf0"
28532 			  "\x16\x53\x8d\x69\xbe\xf2\x5d\x92"
28533 			  "\x34\x38\xc8\x84\xf9\x1a\xfc\x26"
28534 			  "\x16\xcb\xae\x7d\x38\x21\x67\x74"
28535 			  "\x4c\x40\xaa\x6b\x97\xe0\xb0\x2f"
28536 			  "\xf5\x3e\xf6\xe2\x24\xc8\x22\xa4"
28537 			  "\xa8\x88\x27\x86\x44\x75\x5b\x29"
28538 			  "\x34\x08\x4b\xa1\xfe\x0c\x26\xe5"
28539 			  "\xac\x26\xf6\x21\x0c\xfb\xde\x14"
28540 			  "\xfe\xd7\xbe\xee\x48\x93\xd6\x99"
28541 			  "\x56\x9c\xcf\x22\xad\xa2\x53\x41"
28542 			  "\xfd\x58\xa1\x68\xdc\xc4\xef\x20"
28543 			  "\xa1\xee\xcf\x2b\x43\xb6\x57\xd8"
28544 			  "\xfe\x01\x80\x25\xdf\xd2\x35\x44"
28545 			  "\x0d\x15\x15\xc3\xfc\x49\xbf\xd0"
28546 			  "\xbf\x2f\x95\x81\x09\xa6\xb6\xd7"
28547 			  "\x21\x03\xfe\x52\xb7\xa8\x32\x4d"
28548 			  "\x75\x1e\x46\x44\xbc\x2b\x61\x04"
28549 			  "\x1b\x1c\xeb\x39\x86\x8f\xe9\x49"
28550 			  "\xce\x78\xa5\x5e\x67\xc5\xe9\xef"
28551 			  "\x43\xf8\xf1\x35\x22\x43\x61\xc1"
28552 			  "\x27\xb5\x09\xb2\xb8\xe1\x5e\x26"
28553 			  "\xcc\xf3\x6f\xb2\xb7\x55\x30\x98"
28554 			  "\x87\xfc\xe7\xa8\xc8\x94\x86\xa1"
28555 			  "\xd9\xa0\x3c\x74\x16\xb3\x25\x98"
28556 			  "\xba\xc6\x84\x4a\x27\xa6\x58\xfe"
28557 			  "\xe1\x68\x04\x30\xc8\xdb\x44\x52"
28558 			  "\x4e\xb2\xa4\x6f\xf7\x63\xf2\xd6"
28559 			  "\x63\x36\x17\x04\xf8\x06\xdb\xeb"
28560 			  "\x99\x17\xa5\x1b\x61\x90\xa3\x9f"
28561 			  "\x05\xae\x3e\xe4\xdb\xc8\x1c\x8e"
28562 			  "\x77\x27\x88\xdf\xd3\x22\x5a\xc5"
28563 			  "\x9c\xd6\x22\xf8\xc4\xd8\x92\x9d"
28564 			  "\x16\xcc\x54\x25\x3b\x6f\xdb\xc0"
28565 			  "\x78\xd8\xe3\xb3\x03\x69\xd7\x5d"
28566 			  "\xf8\x08\x04\x63\x61\x9d\x76\xf9"
28567 			  "\xad\x1d\xc4\x30\x9f\x75\x89\x6b"
28568 			  "\xfb\x62\xba\xae\xcb\x1b\x6c\xe5"
28569 			  "\x7e\xea\x58\x6b\xae\xce\x9b\x48"
28570 			  "\x4b\x80\xd4\x5e\x71\x53\xa7\x24"
28571 			  "\x73\xca\xf5\x3e\xbb\x5e\xd3\x1c"
28572 			  "\x33\xe3\xec\x5b\xa0\x32\x9d\x25"
28573 			  "\x0e\x0c\x28\x29\x39\x51\xc5\x70"
28574 			  "\xec\x60\x8f\x77\xfc\x06\x7a\x33"
28575 			  "\x19\xd5\x7a\x6e\x94\xea\xa3\xeb"
28576 			  "\x13\xa4\x2e\x09\xd8\x81\x65\x83"
28577 			  "\x03\x63\x8b\xb5\xc9\x89\x98\x73"
28578 			  "\x69\x53\x8e\xab\xf1\xd2\x2f\x67"
28579 			  "\xbd\xa6\x16\x6e\xd0\x8b\xc1\x25"
28580 			  "\x93\xd2\x50\x7c\x1f\xe1\x11\xd0"
28581 			  "\x58\x0d\x2f\x72\xe7\x5e\xdb\xa2"
28582 			  "\x55\x9a\xe0\x09\x21\xac\x61\x85"
28583 			  "\x4b\x20\x95\x73\x63\x26\xe3\x83"
28584 			  "\x4b\x5b\x40\x03\x14\xb0\x44\x16"
28585 			  "\xbd\xe0\x0e\xb7\x66\x56\xd7\x30"
28586 			  "\xb3\xfd\x8a\xd3\xda\x6a\xa7\x3d"
28587 			  "\x98\x09\x11\xb7\x00\x06\x24\x5a"
28588 			  "\xf7\x42\x94\xa6\x0e\xb1\x6d\x48"
28589 			  "\x74\xb1\xa7\xe6\x92\x0a\x15\x9a"
28590 			  "\xf5\xfa\x55\x1a\x6c\xdd\x71\x08"
28591 			  "\xd0\xf7\x8d\x0e\x7c\x67\x4d\xc6"
28592 			  "\xe6\xde\x78\x88\x88\x3c\x5e\x23"
28593 			  "\x46\xd2\x25\xa4\xfb\xa3\x26\x3f"
28594 			  "\x2b\xfd\x9c\x20\xda\x72\xe1\x81"
28595 			  "\x8f\xe6\xae\x08\x1d\x67\x15\xde"
28596 			  "\x86\x69\x1d\xc6\x1e\x6d\xb7\x5c"
28597 			  "\xdd\x43\x72\x5a\x7d\xa7\xd8\xd7"
28598 			  "\x1e\x66\xc5\x90\xf6\x51\x76\x91"
28599 			  "\xb3\xe3\x39\x81\x75\x08\xfa\xc5"
28600 			  "\x06\x70\x69\x1b\x2c\x20\x74\xe0"
28601 			  "\x53\xb0\x0c\x9d\xda\xa9\x5b\xdd"
28602 			  "\x1c\x38\x6c\x9e\x3b\xc4\x7a\x82"
28603 			  "\x93\x9e\xbb\x75\xfb\x19\x4a\x55"
28604 			  "\x65\x7a\x3c\xda\xcb\x66\x5c\x13"
28605 			  "\x17\x97\xe8\xbd\xae\x24\xd9\x76"
28606 			  "\xfb\x8c\x73\xde\xbd\xb4\x1b\xe0"
28607 			  "\xb9\x2c\xe8\xe0\x1d\x3f\xa8\x2c"
28608 			  "\x1e\x81\x5b\x77\xe7\xdf\x6d\x06"
28609 			  "\x7c\x9a\xf0\x2b\x5d\xfc\x86\xd5"
28610 			  "\xb1\xad\xbc\xa8\x73\x48\x61\x67"
28611 			  "\xd6\xba\xc8\xe8\xe2\xb8\xee\x40"
28612 			  "\x36\x22\x3e\x61\xf6\xc8\x16\xe4"
28613 			  "\x0e\x88\xad\x71\x53\x58\xe1\x6c"
28614 			  "\x8f\x4f\x89\x4b\x3e\x9c\x7f\xe9"
28615 			  "\xad\xc2\x28\xc2\x3a\x29\xf3\xec"
28616 			  "\xa9\x28\x39\xba\xc2\x86\xe1\x06"
28617 			  "\xf3\x8b\xe3\x95\x0c\x87\xb8\x1b"
28618 			  "\x72\x35\x8e\x8f\x6d\x18\xc8\x1c"
28619 			  "\xa5\x5d\x57\x9d\x73\x8a\xbb\x9e"
28620 			  "\x21\x05\x12\xd7\xe0\x21\x1c\x16"
28621 			  "\x3a\x95\x85\xbc\xb0\x71\x0b\x36"
28622 			  "\x6c\x44\x8d\xef\x3b\xec\x3f\x8e"
28623 			  "\x24\xa9\xe3\xa7\x63\x23\xca\x09"
28624 			  "\x62\x96\x79\x0c\x81\x05\x41\xf2"
28625 			  "\x07\x20\x26\xe5\x8e\x10\x54\x03"
28626 			  "\x05\x7b\xfe\x0c\xcc\x8c\x50\xe5"
28627 			  "\xca\x33\x4d\x48\x7a\x03\xd5\x64"
28628 			  "\x49\x09\xf2\x5c\x5d\xfe\x2b\x30"
28629 			  "\xbf\x29\x14\x29\x8b\x9b\x7c\x96"
28630 			  "\x47\x07\x86\x4d\x4e\x4d\xf1\x47"
28631 			  "\xd1\x10\x2a\xa8\xd3\x15\x8c\xf2"
28632 			  "\x2f\xf4\x3a\xdf\xd0\xa7\xcb\x5a"
28633 			  "\xad\x99\x39\x4a\xdf\x60\xbe\xf9"
28634 			  "\x91\x4e\xf5\x94\xef\xc5\x56\x32"
28635 			  "\x33\x86\x78\xa3\xd6\x4c\x29\x7c"
28636 			  "\xe8\xac\x06\xb5\xf5\x01\x5c\x9f"
28637 			  "\x02\xc8\xe8\xbf\x5c\x1a\x7f\x4d"
28638 			  "\x28\xa5\xb9\xda\xa9\x5e\xe7\x4b"
28639 			  "\xf4\x3d\xe9\x1d\x28\xaa\x1a\x8a"
28640 			  "\x76\xc8\x6c\x19\x61\x3c\x9e\x29"
28641 			  "\xcd\xbe\xff\xe0\x1c\xb8\x67\xb5"
28642 			  "\xa4\x46\xf8\xb9\x8a\xa2\xf6\x7c"
28643 			  "\xef\x23\x73\x0c\xe9\x72\x0a\x0d"
28644 			  "\x9b\x40\xd8\xfb\x0c\x9c\xab\xa8",
28645 		.ctext	= "\xfc\x02\x83\x13\x73\x06\x70\x3f"
28646 			  "\x71\x28\x98\x61\xe5\x2c\x45\x49"
28647 			  "\x18\xa2\x0e\x17\xc9\xdb\x4d\xf6"
28648 			  "\xbe\x05\x02\x35\xc1\x18\x61\x28"
28649 			  "\xff\x28\x0a\xd9\x00\xb8\xed\xec"
28650 			  "\x14\x80\x88\x56\xcf\x98\x32\xcc"
28651 			  "\xb0\xee\xb4\x5e\x2d\x61\x59\xcb"
28652 			  "\x48\xc9\x25\xaa\x7e\x5f\xe5\x4f"
28653 			  "\x95\x8f\x5d\x47\xe8\xc3\x09\xb4"
28654 			  "\xce\xe7\x74\xcd\xc6\x09\x5c\xfc"
28655 			  "\xc7\x79\xc9\x39\xe4\xe3\x9b\x59"
28656 			  "\x67\x61\x10\xc9\xb7\x7a\xa8\x11"
28657 			  "\x59\xf6\x7a\x67\x1c\x3a\x70\x76"
28658 			  "\x2e\x0e\xbd\x10\x93\x01\x06\xea"
28659 			  "\x51\xc6\x5c\xa7\xda\xd1\x7d\x06"
28660 			  "\x8b\x1d\x5b\xb6\x87\xf0\x32\xbe"
28661 			  "\xff\x55\xaa\x58\x5a\x28\xd1\x64"
28662 			  "\x45\x3b\x0b\x5c\xee\xc4\x12\x2d"
28663 			  "\x1f\xb7\xa5\x73\xf5\x20\xf5\xa8"
28664 			  "\x10\x9d\xd8\x16\xd2\x05\x4d\x49"
28665 			  "\x99\x4a\x71\x56\xec\xa3\xc7\x27"
28666 			  "\xb0\x98\xcd\x59\x3c\x8a\xd1\x9e"
28667 			  "\x33\xa5\x92\xf2\xb7\x87\x23\x5d"
28668 			  "\x53\x9a\x8e\x7c\x63\x57\x5e\x9a"
28669 			  "\x21\x54\x7a\x3c\x5a\xd5\x68\x69"
28670 			  "\x35\x17\x51\x06\x19\x82\x9d\x44"
28671 			  "\x9e\x8a\x75\xc5\x16\x55\xa4\x78"
28672 			  "\x95\x63\xc3\xf0\x91\x73\x77\x44"
28673 			  "\x0c\xff\xb9\xb3\xa7\x5f\xcf\x2a"
28674 			  "\xa2\x54\x9c\xe3\x8b\x7e\x9d\x65"
28675 			  "\xe5\x64\x8b\xbe\x06\x3a\x90\x31"
28676 			  "\xdb\x42\x78\xe9\xe6\x8a\xae\xba"
28677 			  "\x8f\xfb\xc9\x3d\xd9\xc2\x3e\x57"
28678 			  "\xd5\x58\xfe\x70\x44\xe5\x2a\xd5"
28679 			  "\x87\xcf\x9f\x6a\x02\xde\x48\xe9"
28680 			  "\x13\xed\x8d\x2b\xf2\xa1\x56\x07"
28681 			  "\x36\x2d\xcf\xc3\x5c\xd4\x4b\x20"
28682 			  "\xb0\xdf\x1a\x70\xed\x0a\xe4\x2e"
28683 			  "\x9a\xfc\x88\xa1\xc4\x2d\xd6\xb8"
28684 			  "\xf1\x6e\x2c\x5c\xdc\x0e\xb0\x21"
28685 			  "\x2d\x76\xb8\xc3\x05\x4c\xf5\xc5"
28686 			  "\x9a\x14\xab\x08\xc2\x67\x59\x30"
28687 			  "\x7a\xef\xd8\x4a\x89\x49\xd4\xf0"
28688 			  "\x22\x39\xf2\x61\xaa\x70\x36\xcf"
28689 			  "\x65\xee\x43\x83\x2e\x32\xe4\xc9"
28690 			  "\xc2\xf1\xc7\x08\x28\x59\x10\x6f"
28691 			  "\x7a\xeb\x8f\x78\x9e\xdf\x07\x0f"
28692 			  "\xca\xc7\x02\x6a\x2e\x2a\xf0\x64"
28693 			  "\xfa\x4c\x8c\x4c\xfc\x13\x23\x63"
28694 			  "\x54\xeb\x1d\x41\xdf\x88\xd6\x66"
28695 			  "\xae\x5e\x31\x74\x5d\x84\x65\xb8"
28696 			  "\x61\x1c\x88\x1b\x8f\xb6\x14\x4e"
28697 			  "\x73\x23\x27\x71\x85\x04\x07\x59"
28698 			  "\x18\xa3\x2b\x69\x2a\x42\x81\xbf"
28699 			  "\x40\xf4\x40\xdf\x04\xb8\x6c\x2e"
28700 			  "\x21\x5b\x22\x25\x61\x01\x96\xce"
28701 			  "\xfb\xbc\x75\x25\x2c\x03\x55\xea"
28702 			  "\xb6\x56\x31\x03\xc8\x98\x77\xd6"
28703 			  "\x30\x19\x9e\x45\x05\xfd\xca\xdf"
28704 			  "\xae\x89\x30\xa3\xc1\x65\x41\x67"
28705 			  "\x12\x8e\xa4\x61\xd0\x87\x04\x0a"
28706 			  "\xe6\xf3\x43\x3a\x38\xce\x22\x36"
28707 			  "\x41\xdc\xe1\x7d\xd2\xa6\xe2\x66"
28708 			  "\x21\x8d\xc9\x59\x73\x52\x34\xd8"
28709 			  "\x1f\xf1\x87\x00\x9b\x12\x74\xeb"
28710 			  "\xbb\xa9\x34\x0c\x8e\x79\x74\x64"
28711 			  "\xbf\x94\x97\xe4\x94\xda\xf0\x39"
28712 			  "\x66\xa8\xd9\x82\xe3\x11\x3d\xe7"
28713 			  "\xb3\x9a\x40\x7a\x6f\x71\xc7\x0f"
28714 			  "\x7b\x6d\x59\x79\x18\x2f\x11\x60"
28715 			  "\x1e\xe0\xae\x1b\x1b\xb4\xad\x4d"
28716 			  "\x63\xd9\x3e\xa0\x8f\xe3\x66\x8c"
28717 			  "\xfe\x5a\x73\x07\x95\x27\x1a\x07"
28718 			  "\x6e\xd6\x14\x3f\xbe\xc5\x99\x94"
28719 			  "\xcf\x40\xf4\x39\x1c\xf2\x99\x5b"
28720 			  "\xb7\xfb\xb4\x4e\x5f\x21\x10\x04"
28721 			  "\x24\x08\xd4\x0d\x10\x7a\x2f\x52"
28722 			  "\x7d\x91\xc3\x38\xd3\x16\xf0\xfd"
28723 			  "\x53\xba\xda\x88\xa5\xf6\xc7\xfd"
28724 			  "\x63\x4a\x9f\x48\xb5\x31\xc2\xe1"
28725 			  "\x7b\x3e\xac\x8d\xc9\x95\x02\x92"
28726 			  "\xcc\xbd\x0e\x15\x2d\x97\x08\x82"
28727 			  "\xa6\x99\xbc\x2c\x96\x91\xde\xa4"
28728 			  "\x9c\xf5\x2c\xef\x12\x29\xb0\x72"
28729 			  "\x5f\x60\x5d\x3d\xf3\x85\x59\x79"
28730 			  "\xac\x06\x63\x74\xcc\x1a\x8d\x0e"
28731 			  "\xa7\x5f\xd9\x3e\x84\xf7\xbb\xde"
28732 			  "\x06\xd9\x4b\xab\xee\xb2\x03\xbe"
28733 			  "\x68\x49\x72\x84\x8e\xf8\x45\x2b"
28734 			  "\x59\x99\x17\xd3\xe9\x32\x79\xc3"
28735 			  "\x83\x4c\x7a\x6c\x71\x53\x8c\x09"
28736 			  "\x76\xfb\x3e\x80\x99\xbc\x2c\x7d"
28737 			  "\x42\xe5\x70\x08\x80\xc7\xaf\x15"
28738 			  "\x90\xda\x98\x98\x81\x04\x1c\x4d"
28739 			  "\x78\xf1\xf3\xcc\x1b\x3a\x7b\xef"
28740 			  "\xea\xe1\xee\x0e\xd2\x32\xb6\x63"
28741 			  "\xbf\xb2\xb5\x86\x8d\x16\xd3\x23"
28742 			  "\x04\x59\x51\xbb\x17\x03\xc0\x07"
28743 			  "\x93\xbf\x72\x58\x30\xf2\x0a\xa2"
28744 			  "\xbc\x60\x86\x3b\x68\x91\x67\x14"
28745 			  "\x10\x76\xda\xa3\x98\x2d\xfc\x8a"
28746 			  "\xb8\x95\xf7\xd2\x8b\x97\x8b\xfc"
28747 			  "\xf2\x9e\x86\x20\xb6\xdf\x93\x41"
28748 			  "\x06\x5e\x37\x3e\xe2\xb8\xd5\x06"
28749 			  "\x59\xd2\x8d\x43\x91\x5a\xed\x94"
28750 			  "\x54\xc2\x77\xbc\x0b\xb4\x29\x80"
28751 			  "\x22\x19\xe7\x35\x1f\x29\x4f\xd8"
28752 			  "\x02\x98\xee\x83\xca\x4c\x94\xa3"
28753 			  "\xec\xde\x4b\xf5\xca\x57\x93\xa3"
28754 			  "\x72\x69\xfe\x27\x7d\x39\x24\x9a"
28755 			  "\x60\x19\x72\xbe\x24\xb2\x2d\x99"
28756 			  "\x8c\xb7\x32\xf8\x74\x77\xfc\x8d"
28757 			  "\xb2\xc1\x7a\x88\x28\x26\xea\xb7"
28758 			  "\xad\xf0\x38\x49\x88\x78\x73\xcd"
28759 			  "\x01\xef\xb9\x30\x1a\x33\xa3\x24"
28760 			  "\x9b\x0b\xc5\x89\x64\x3f\xbe\x76"
28761 			  "\xd5\xa5\x28\x74\xa2\xc6\xa0\xa0"
28762 			  "\xdd\x13\x81\x64\x2f\xd1\xab\x15"
28763 			  "\xab\x13\xb5\x68\x59\xa4\x9f\x0e"
28764 			  "\x1e\x0a\xaf\xf7\x0b\x6e\x6b\x0b"
28765 			  "\xf7\x95\x4c\xbc\x1d\x40\x6d\x9c"
28766 			  "\x08\x42\xef\x07\x03\xb7\xa3\xea"
28767 			  "\x2a\x5f\xec\x41\x3c\x72\x31\x9d"
28768 			  "\xdc\x6b\x3a\x5e\x35\x3d\x12\x09"
28769 			  "\x27\xe8\x63\xbe\xcf\xb3\xbc\x01"
28770 			  "\x2d\x0c\x86\xb2\xab\x4a\x69\xe5"
28771 			  "\xf8\x45\x97\x76\x0e\x31\xe5\xc6"
28772 			  "\x4c\x4f\x94\xa5\x26\x19\x9f\x1b"
28773 			  "\xe1\xf4\x79\x04\xb4\x93\x92\xdc"
28774 			  "\xa5\x2a\x66\x25\x0d\xb2\x9e\xea"
28775 			  "\xa8\xf6\x02\x77\x2d\xd1\x3f\x59"
28776 			  "\x5c\x04\xe2\x36\x52\x5f\xa1\x27"
28777 			  "\x0a\x07\x56\xb6\x2d\xd5\x90\x32"
28778 			  "\x64\xee\x3f\x42\x8f\x61\xf8\xa0"
28779 			  "\xc1\x8b\x1e\x0b\xa2\x73\xa9\xf3"
28780 			  "\xc9\x0e\xb1\x96\x3a\x67\x5f\x1e"
28781 			  "\xd1\x98\x57\xa2\xba\xb3\x23\x9d"
28782 			  "\xa3\xc6\x3c\x7d\x5e\x3e\xb3\xe8"
28783 			  "\x80\xae\x2d\xda\x85\x90\x69\x3c"
28784 			  "\xf0\xe7\xdd\x9e\x20\x10\x52\xdb"
28785 			  "\xc3\xa0\x15\x73\xee\xb1\xf1\x0f"
28786 			  "\xf1\xf8\x3f\x40\xe5\x17\x80\x4e"
28787 			  "\x91\x95\xc7\xec\xd1\x9c\xd9\x1a"
28788 			  "\x8b\xac\xec\xc9\x0c\x07\xf4\xdc"
28789 			  "\x77\x2d\xa2\xc4\xf8\x27\xb5\x41"
28790 			  "\x2f\x85\xa6\x48\xad\x2a\x58\xc5"
28791 			  "\xea\xfa\x1c\xdb\xfd\xb7\x70\x45"
28792 			  "\xfc\xad\x11\xaf\x05\xed\xbf\xb6"
28793 			  "\x3c\xe1\x57\xb8\x72\x4a\xa0\x6b"
28794 			  "\x40\xd3\xda\xa9\xbc\xa5\x02\x95"
28795 			  "\x8c\xf0\x4e\x67\xb2\x58\x66\xea"
28796 			  "\x58\x0e\xc4\x88\xbc\x1d\x3b\x15"
28797 			  "\x17\xc8\xf5\xd0\x69\x08\x0a\x01"
28798 			  "\x80\x2e\x9e\x69\x4c\x37\x0b\xba"
28799 			  "\xfb\x1a\xa9\xc3\x5f\xec\x93\x7c"
28800 			  "\x4f\x72\x68\x1a\x05\xa1\x32\xe1"
28801 			  "\x16\x57\x9e\xa6\xe0\x42\xfa\x76"
28802 			  "\xc2\xf6\xd3\x9b\x37\x0d\xa3\x58"
28803 			  "\x30\x27\xe7\xea\xb1\xc3\x43\xfb"
28804 			  "\x67\x04\x70\x86\x0a\x71\x69\x34"
28805 			  "\xca\xb1\xe3\x4a\x56\xc9\x29\xd1"
28806 			  "\x12\x6a\xee\x89\xfd\x27\x83\xdf"
28807 			  "\x32\x1a\xc2\xe9\x94\xcc\x44\x2e"
28808 			  "\x0f\x3e\xc8\xc1\x70\x5b\xb0\xe8"
28809 			  "\x6d\x47\xe3\x39\x75\xd5\x45\x8a"
28810 			  "\x48\x4c\x64\x76\x6f\xae\x24\x6f"
28811 			  "\xae\x77\x33\x5b\xf5\xca\x9c\x30"
28812 			  "\x2c\x27\x15\x5e\x9c\x65\xad\x2a"
28813 			  "\x88\xb1\x36\xf6\xcd\x5e\x73\x72"
28814 			  "\x99\x5c\xe2\xe4\xb8\x3e\x12\xfb"
28815 			  "\x55\x86\xfa\xab\x53\x12\xdc\x6a"
28816 			  "\xe3\xfe\x6a\xeb\x9b\x5d\xeb\x72"
28817 			  "\x9d\xf1\xbb\x80\x80\x76\x2d\x57"
28818 			  "\x11\xde\xcf\xae\x46\xad\xdb\xcd"
28819 			  "\x62\x66\x3d\x7b\x7f\xcb\xc4\x43"
28820 			  "\x81\x0c\x7e\xb9\xb7\x47\x1a\x40"
28821 			  "\xfd\x08\x51\xbe\x01\x1a\xd8\x31"
28822 			  "\x43\x5e\x24\x91\xa2\x53\xa1\xc5"
28823 			  "\x8a\xe4\xbc\x00\x8e\xf7\x0c\x30"
28824 			  "\xdf\x03\x34\x2f\xce\xe4\x2e\xda"
28825 			  "\x2b\x87\xfc\xf8\x9b\x50\xd5\xb0"
28826 			  "\x5b\x08\xc6\x17\xa0\xae\x6b\x24"
28827 			  "\xe2\x1d\xd0\x47\xbe\xc4\x8f\x62"
28828 			  "\x1d\x12\x26\xc7\x78\xd4\xf2\xa3"
28829 			  "\xea\x39\x8c\xcb\x54\x3e\x2b\xb9"
28830 			  "\x9a\x8f\x97\xcf\x68\x53\x40\x02"
28831 			  "\x56\xac\x52\xbb\x62\x3c\xc6\x3f"
28832 			  "\x3a\x53\x3c\xe8\x21\x9a\x60\x65"
28833 			  "\x10\x6e\x59\xc3\x4f\xc3\x07\xc8"
28834 			  "\x61\x1c\xea\x62\x6e\xa2\x5a\x12"
28835 			  "\xd6\x10\x91\xbe\x5e\x58\x73\xbe"
28836 			  "\x77\xb8\xb7\x98\xc7\x7e\x78\x9a",
28837 		.len	= 1536,
28838 	}, {
28839 		.key	= "\x60\xd5\x36\xb0\x8e\x5d\x0e\x5f"
28840 			  "\x70\x47\x8c\xea\x87\x30\x1d\x58"
28841 			  "\x2a\xb2\xe8\xc6\xcb\x60\xe7\x6f"
28842 			  "\x56\x95\x83\x98\x38\x80\x84\x8a",
28843 		.klen	= 32,
28844 		.iv	= "\x43\xfe\x63\x3c\xdc\x9e\x0c\xa6"
28845 			  "\xee\x9c\x0b\x97\x65\xc2\x56\x1d"
28846 			  "\x5d\xd0\xbf\xa3\x9f\x1e\xfb\x78"
28847 			  "\xbf\x51\x1b\x18\x73\x27\x27\x8c",
28848 		.ptext	= "\x0b\x77\xd8\xa3\x8c\xa6\xb2\x2d"
28849 			  "\x3e\xdd\xcc\x7c\x4a\x3e\x61\xc4"
28850 			  "\x9a\x7f\x73\xb0\xb3\x29\x32\x61"
28851 			  "\x13\x25\x62\xcc\x59\x4c\xf4\xdb"
28852 			  "\xd7\xf5\xf4\xac\x75\x51\xb2\x83"
28853 			  "\x64\x9d\x1c\x8b\xd1\x8b\x0c\x06"
28854 			  "\xf1\x9f\xba\x9d\xae\x62\xd4\xd8"
28855 			  "\x96\xbe\x3c\x4c\x32\xe4\x82\x44"
28856 			  "\x47\x5a\xec\xb8\x8a\x5b\xd5\x35"
28857 			  "\x57\x1e\x5c\x80\x6f\x77\xa9\xb9"
28858 			  "\xf2\x4f\x71\x1e\x48\x51\x86\x43"
28859 			  "\x0d\xd5\x5b\x52\x30\x40\xcd\xbb"
28860 			  "\x2c\x25\xc1\x47\x8b\xb7\x13\xc2"
28861 			  "\x3a\x11\x40\xfc\xed\x45\xa4\xf0"
28862 			  "\xd6\xfd\x32\x99\x13\x71\x47\x2e"
28863 			  "\x4c\xb0\x81\xac\x95\x31\xd6\x23"
28864 			  "\xa4\x2f\xa9\xe8\x5a\x62\xdc\x96"
28865 			  "\xcf\x49\xa7\x17\x77\x76\x8a\x8c"
28866 			  "\x04\x22\xaf\xaf\x6d\xd9\x16\xba"
28867 			  "\x35\x21\x66\x78\x3d\xb6\x65\x83"
28868 			  "\xc6\xc1\x67\x8c\x32\xd6\xc0\xc7"
28869 			  "\xf5\x8a\xfc\x47\xd5\x87\x09\x2f"
28870 			  "\x51\x9d\x57\x6c\x29\x0b\x1c\x32"
28871 			  "\x47\x6e\x47\xb5\xf3\x81\xc8\x82"
28872 			  "\xca\x5d\xe3\x61\x38\xa0\xdc\xcc"
28873 			  "\x35\x73\xfd\xb3\x92\x5c\x72\xd2"
28874 			  "\x2d\xad\xf6\xcd\x20\x36\xff\x49"
28875 			  "\x48\x80\x21\xd3\x2f\x5f\xe9\xd8"
28876 			  "\x91\x20\x6b\xb1\x38\x52\x1e\xbc"
28877 			  "\x88\x48\xa1\xde\xc0\xa5\x46\xce"
28878 			  "\x9f\x32\x29\xbc\x2b\x51\x0b\xae"
28879 			  "\x7a\x44\x4e\xed\xeb\x95\x63\x99"
28880 			  "\x96\x87\xc9\x34\x02\x26\xde\x20"
28881 			  "\xe4\xcb\x59\x0c\xb5\x55\xbd\x55"
28882 			  "\x3f\xa9\x15\x25\xa7\x5f\xab\x10"
28883 			  "\xbe\x9a\x59\x6c\xd5\x27\xf3\xf0"
28884 			  "\x73\x4a\xb3\xe4\x08\x11\x00\xeb"
28885 			  "\xf1\xae\xc8\x0d\xef\xcd\xb5\xfc"
28886 			  "\x0d\x7e\x03\x67\xad\x0d\xec\xf1"
28887 			  "\x9a\xfd\x31\x60\x3e\xa2\xfa\x1c"
28888 			  "\x93\x79\x31\x31\xd6\x66\x7a\xbd"
28889 			  "\x85\xfd\x22\x08\x00\xae\x72\x10"
28890 			  "\xd6\xb0\xf4\xb8\x4a\x72\x5b\x9c"
28891 			  "\xbf\x84\xdd\xeb\x13\x05\x28\xb7"
28892 			  "\x61\x60\xfd\x7f\xf0\xbe\x4d\x18"
28893 			  "\x7d\xc9\xba\xb0\x01\x59\x74\x18"
28894 			  "\xe4\xf6\xa6\x74\x5d\x3f\xdc\xa0"
28895 			  "\x9e\x57\x93\xbf\x16\x6c\xf6\xbd"
28896 			  "\x93\x45\x38\x95\xb9\x69\xe9\x62"
28897 			  "\x21\x73\xbd\x81\x73\xac\x15\x74"
28898 			  "\x9e\x68\x28\x91\x38\xb7\xd4\x47"
28899 			  "\xc7\xab\xc9\x14\xad\x52\xe0\x4c"
28900 			  "\x17\x1c\x42\xc1\xb4\x9f\xac\xcc"
28901 			  "\xc8\x12\xea\xa9\x9e\x30\x21\x14"
28902 			  "\xa8\x74\xb4\x74\xec\x8d\x40\x06"
28903 			  "\x82\xb7\x92\xd7\x42\x5b\xf2\xf9"
28904 			  "\x6a\x1e\x75\x6e\x44\x55\xc2\x8d"
28905 			  "\x73\x5b\xb8\x8c\x3c\xef\x97\xde"
28906 			  "\x24\x43\xb3\x0e\xba\xad\x63\x63"
28907 			  "\x16\x0a\x77\x03\x48\xcf\x02\x8d"
28908 			  "\x76\x83\xa3\xba\x73\xbe\x80\x3f"
28909 			  "\x8f\x6e\x76\x24\xc1\xff\x2d\xb4"
28910 			  "\x20\x06\x9b\x67\xea\x29\xb5\xe0"
28911 			  "\x57\xda\x30\x9d\x38\xa2\x7d\x1e"
28912 			  "\x8f\xb9\xa8\x17\x64\xea\xbe\x04"
28913 			  "\x84\xd1\xce\x2b\xfd\x84\xf9\x26"
28914 			  "\x1f\x26\x06\x5c\x77\x6d\xc5\x9d"
28915 			  "\xe6\x37\x76\x60\x7d\x3e\xf9\x02"
28916 			  "\xba\xa6\xf3\x7f\xd3\x95\xb4\x0e"
28917 			  "\x52\x1c\x6a\x00\x8f\x3a\x0b\xce"
28918 			  "\x30\x98\xb2\x63\x2f\xff\x2d\x3b"
28919 			  "\x3a\x06\x65\xaf\xf4\x2c\xef\xbb"
28920 			  "\x88\xff\x2d\x4c\xa9\xf4\xff\x69"
28921 			  "\x9d\x46\xae\x67\x00\x3b\x40\x94"
28922 			  "\xe9\x7a\xf7\x0b\xb7\x3c\xa2\x2f"
28923 			  "\xc3\xde\x5e\x29\x01\xde\xca\xfa"
28924 			  "\xc6\xda\xd7\x19\xc7\xde\x4a\x16"
28925 			  "\x93\x6a\xb3\x9b\x47\xe9\xd2\xfc"
28926 			  "\xa1\xc3\x95\x9c\x0b\xa0\x2b\xd4"
28927 			  "\xd3\x1e\xd7\x21\x96\xf9\x1e\xf4"
28928 			  "\x59\xf4\xdf\x00\xf3\x37\x72\x7e"
28929 			  "\xd8\xfd\x49\xd4\xcd\x61\x7b\x22"
28930 			  "\x99\x56\x94\xff\x96\xcd\x9b\xb2"
28931 			  "\x76\xca\x9f\x56\xae\x04\x2e\x75"
28932 			  "\x89\x4e\x1b\x60\x52\xeb\x84\xf4"
28933 			  "\xd1\x33\xd2\x6c\x09\xb1\x1c\x43"
28934 			  "\x08\x67\x02\x01\xe3\x64\x82\xee"
28935 			  "\x36\xcd\xd0\x70\xf1\x93\xd5\x63"
28936 			  "\xef\x48\xc5\x56\xdb\x0a\x35\xfe"
28937 			  "\x85\x48\xb6\x97\x97\x02\x43\x1f"
28938 			  "\x7d\xc9\xa8\x2e\x71\x90\x04\x83"
28939 			  "\xe7\x46\xbd\x94\x52\xe3\xc5\xd1"
28940 			  "\xce\x6a\x2d\x6b\x86\x9a\xf5\x31"
28941 			  "\xcd\x07\x9c\xa2\xcd\x49\xf5\xec"
28942 			  "\x01\x3e\xdf\xd5\xdc\x15\x12\x9b"
28943 			  "\x0c\x99\x19\x7b\x2e\x83\xfb\xd8"
28944 			  "\x89\x3a\x1c\x1e\xb4\xdb\xeb\x23"
28945 			  "\xd9\x42\xae\x47\xfc\xda\x37\xe0"
28946 			  "\xd2\xb7\x47\xd9\xe8\xb5\xf6\x20"
28947 			  "\x42\x8a\x9d\xaf\xb9\x46\x80\xfd"
28948 			  "\xd4\x74\x6f\x38\x64\xf3\x8b\xed"
28949 			  "\x81\x94\x56\xe7\xf1\x1a\x64\x17"
28950 			  "\xd4\x27\x59\x09\xdf\x9b\x74\x05"
28951 			  "\x79\x6e\x13\x29\x2b\x9e\x1b\x86"
28952 			  "\x73\x9f\x40\xbe\x6e\xff\x92\x4e"
28953 			  "\xbf\xaa\xf4\xd0\x88\x8b\x6f\x73"
28954 			  "\x9d\x8b\xbf\xe5\x8a\x85\x45\x67"
28955 			  "\xd3\x13\x72\xc6\x2a\x63\x3d\xb1"
28956 			  "\x35\x7c\xb4\x38\xbb\x31\xe3\x77"
28957 			  "\x37\xad\x75\xa9\x6f\x84\x4e\x4f"
28958 			  "\xeb\x5b\x5d\x39\x6d\xed\x0a\xad"
28959 			  "\x6c\x1b\x8e\x1f\x57\xfa\xc7\x7c"
28960 			  "\xbf\xcf\xf2\xd1\x72\x3b\x70\x78"
28961 			  "\xee\x8e\xf3\x4f\xfd\x61\x30\x9f"
28962 			  "\x56\x05\x1d\x7d\x94\x9b\x5f\x8c"
28963 			  "\xa1\x0f\xeb\xc3\xa9\x9e\xb8\xa0"
28964 			  "\xc6\x4e\x1e\xb1\xbc\x0a\x87\xa8"
28965 			  "\x52\xa9\x1e\x3d\x58\x8e\xc6\x95"
28966 			  "\x85\x58\xa3\xc3\x3a\x43\x32\x50"
28967 			  "\x6c\xb3\x61\xe1\x0c\x7d\x02\x63"
28968 			  "\x5f\x8b\xdf\xef\x13\xf8\x66\xea"
28969 			  "\x89\x00\x1f\xbd\x5b\x4c\xd5\x67"
28970 			  "\x8f\x89\x84\x33\x2d\xd3\x70\x94"
28971 			  "\xde\x7b\xd4\xb0\xeb\x07\x96\x98"
28972 			  "\xc5\xc0\xbf\xc8\xcf\xdc\xc6\x5c"
28973 			  "\xd3\x7d\x78\x30\x0e\x14\xa0\x86"
28974 			  "\xd7\x8a\xb7\x53\xa3\xec\x71\xbf"
28975 			  "\x85\xf2\xea\xbd\x77\xa6\xd1\xfd"
28976 			  "\x5a\x53\x0c\xc3\xff\xf5\x1d\x46"
28977 			  "\x37\xb7\x2d\x88\x5c\xeb\x7a\x0c"
28978 			  "\x0d\x39\xc6\x40\x08\x90\x1f\x58"
28979 			  "\x36\x12\x35\x28\x64\x12\xe7\xbb"
28980 			  "\x50\xac\x45\x15\x7b\x16\x23\x5e"
28981 			  "\xd4\x11\x2a\x8e\x17\x47\xe1\xd0"
28982 			  "\x69\xc6\xd2\x5c\x2c\x76\xe6\xbb"
28983 			  "\xf7\xe7\x34\x61\x8e\x07\x36\xc8"
28984 			  "\xce\xcf\x3b\xeb\x0a\x55\xbd\x4e"
28985 			  "\x59\x95\xc9\x32\x5b\x79\x7a\x86"
28986 			  "\x03\x74\x4b\x10\x87\xb3\x60\xf6"
28987 			  "\x21\xa4\xa6\xa8\x9a\xc9\x3a\x6f"
28988 			  "\xd8\x13\xc9\x18\xd4\x38\x2b\xc2"
28989 			  "\xa5\x7e\x6a\x09\x0f\x06\xdf\x53"
28990 			  "\x9a\x44\xd9\x69\x2d\x39\x61\xb7"
28991 			  "\x1c\x36\x7f\x9e\xc6\x44\x9f\x42"
28992 			  "\x18\x0b\x99\xe6\x27\xa3\x1e\xa6"
28993 			  "\xd0\xb9\x9a\x2b\x6f\x60\x75\xbd"
28994 			  "\x52\x4a\x91\xd4\x7b\x8f\x95\x9f"
28995 			  "\xdd\x74\xed\x8b\x20\x00\xdd\x08"
28996 			  "\x6e\x5b\x61\x7b\x06\x6a\x19\x84"
28997 			  "\x1c\xf9\x86\x65\xcd\x1c\x73\x3f"
28998 			  "\x28\x5c\x8a\x93\x1a\xf3\xa3\x6c"
28999 			  "\x6c\xa9\x7c\xea\x3c\xd4\x15\x45"
29000 			  "\x7f\xbc\xe3\xbb\x42\xf0\x2e\x10"
29001 			  "\xcd\x0c\x8b\x44\x1a\x82\x83\x0c"
29002 			  "\x58\xb1\x24\x28\xa0\x11\x2f\x63"
29003 			  "\xa5\x82\xc5\x9f\x86\x42\xf4\x4d"
29004 			  "\x89\xdb\x76\x4a\xc3\x7f\xc4\xb8"
29005 			  "\xdd\x0d\x14\xde\xd2\x62\x02\xcb"
29006 			  "\x70\xb7\xee\xf4\x6a\x09\x12\x5e"
29007 			  "\xd1\x26\x1a\x2c\x20\x71\x31\xef"
29008 			  "\x7d\x65\x57\x65\x98\xff\x8b\x02"
29009 			  "\x9a\xb5\xa4\xa1\xaf\x03\xc4\x50"
29010 			  "\x33\xcf\x1b\x25\xfa\x7a\x79\xcc"
29011 			  "\x55\xe3\x21\x63\x0c\x6d\xeb\x5b"
29012 			  "\x1c\xad\x61\x0b\xbd\xb0\x48\xdb"
29013 			  "\xb3\xc8\xa0\x87\x7f\x8b\xac\xfd"
29014 			  "\xd2\x68\x9e\xb4\x11\x3c\x6f\xb1"
29015 			  "\xfe\x25\x7d\x84\x5a\xae\xc9\x31"
29016 			  "\xc3\xe5\x6a\x6f\xbc\xab\x41\xd9"
29017 			  "\xde\xce\xf9\xfa\xd5\x7c\x47\xd2"
29018 			  "\x66\x30\xc9\x97\xf2\x67\xdf\x59"
29019 			  "\xef\x4e\x11\xbc\x4e\x70\xe3\x46"
29020 			  "\x53\xbe\x16\x6d\x33\xfb\x57\x98"
29021 			  "\x4e\x34\x79\x3b\xc7\x3b\xaf\x94"
29022 			  "\xc1\x87\x4e\x47\x11\x1b\x22\x41"
29023 			  "\x99\x12\x61\xe0\xe0\x8c\xa9\xbd"
29024 			  "\x79\xb6\x06\x4d\x90\x3b\x0d\x30"
29025 			  "\x1a\x00\xaa\x0e\xed\x7c\x16\x2f"
29026 			  "\x0d\x1a\xfb\xf8\xad\x51\x4c\xab"
29027 			  "\x98\x4c\x80\xb6\x92\x03\xcb\xa9"
29028 			  "\x99\x9d\x16\xab\x43\x8c\x3f\x52"
29029 			  "\x96\x53\x63\x7e\xbb\xd2\x76\xb7"
29030 			  "\x6b\x77\xab\x52\x80\x33\xe3\xdf"
29031 			  "\x4b\x3c\x23\x1a\x33\xe1\x43\x40"
29032 			  "\x39\x1a\xe8\xbd\x3c\x6a\x77\x42"
29033 			  "\x88\x9f\xc6\xaa\x65\x28\xf2\x1e"
29034 			  "\xb0\x7c\x8e\x10\x41\x31\xe9\xd5"
29035 			  "\x9d\xfd\x28\x7f\xfb\x61\xd3\x39"
29036 			  "\x5f\x7e\xb4\xfb\x9c\x7d\x98\xb7"
29037 			  "\x37\x2f\x18\xd9\x3b\x83\xaf\x4e"
29038 			  "\xbb\xd5\x49\x69\x46\x93\x3a\x21"
29039 			  "\x46\x1d\xad\x84\xb5\xe7\x8c\xff"
29040 			  "\xbf\x81\x7e\x22\xf6\x88\x8c\x82"
29041 			  "\xf5\xde\xfe\x18\xc9\xfb\x58\x07"
29042 			  "\xe4\x68\xff\x9c\xf4\xe0\x24\x20"
29043 			  "\x90\x92\x01\x49\xc2\x38\xe1\x7c"
29044 			  "\xac\x61\x0b\x96\x36\xa4\x77\xe9"
29045 			  "\x29\xd4\x97\xae\x15\x13\x7c\x6c"
29046 			  "\x2d\xf1\xc5\x83\x97\x02\xa8\x2e"
29047 			  "\x0b\x0f\xaf\xb5\x42\x18\x8a\x8c"
29048 			  "\xb8\x28\x85\x28\x1b\x2a\x12\xa5"
29049 			  "\x4b\x0a\xaf\xd2\x72\x37\x66\x23"
29050 			  "\x28\xe6\x71\xa0\x77\x85\x7c\xff"
29051 			  "\xf3\x8d\x2f\x0c\x33\x30\xcd\x7f"
29052 			  "\x61\x64\x23\xb2\xe9\x79\x05\xb8"
29053 			  "\x61\x47\xb1\x2b\xda\xf7\x9a\x24"
29054 			  "\x94\xf6\xcf\x07\x78\xa2\x80\xaa"
29055 			  "\x6e\xe9\x58\x97\x19\x0c\x58\x73"
29056 			  "\xaf\xee\x2d\x6e\x26\x67\x18\x8a"
29057 			  "\xc6\x6d\xf6\xbc\x65\xa9\xcb\xe7"
29058 			  "\x53\xf1\x61\x97\x63\x52\x38\x86"
29059 			  "\x0e\xdd\x33\xa5\x30\xe9\x9f\x32"
29060 			  "\x43\x64\xbc\x2d\xdc\x28\x43\xd8"
29061 			  "\x6c\xcd\x00\x2c\x87\x9a\x33\x79"
29062 			  "\xbd\x63\x6d\x4d\xf9\x8a\x91\x83"
29063 			  "\x9a\xdb\xf7\x9a\x11\xe1\xd1\x93"
29064 			  "\x4a\x54\x0d\x51\x38\x30\x84\x0b"
29065 			  "\xc5\x29\x8d\x92\x18\x6c\x28\xfe"
29066 			  "\x1b\x07\x57\xec\x94\x74\x0b\x2c"
29067 			  "\x21\x01\xf6\x23\xf9\xb0\xa0\xaf"
29068 			  "\xb1\x3e\x2e\xa8\x0d\xbc\x2a\x68"
29069 			  "\x59\xde\x0b\x2d\xde\x74\x42\xa1"
29070 			  "\xb4\xce\xaf\xd8\x42\xeb\x59\xbd"
29071 			  "\x61\xcc\x27\x28\xc6\xf2\xde\x3e"
29072 			  "\x68\x64\x13\xd3\xc3\xc0\x31\xe0"
29073 			  "\x5d\xf9\xb4\xa1\x09\x20\x46\x8b"
29074 			  "\x48\xb9\x27\x62\x00\x12\xc5\x03"
29075 			  "\x28\xfd\x55\x27\x1c\x31\xfc\xdb"
29076 			  "\xc1\xcb\x7e\x67\x91\x2e\x50\x0c"
29077 			  "\x61\xf8\x9f\x31\x26\x5a\x3d\x2e"
29078 			  "\xa0\xc7\xef\x2a\xb6\x24\x48\xc9"
29079 			  "\xbb\x63\x99\xf4\x7c\x4e\xc5\x94"
29080 			  "\x99\xd5\xff\x34\x93\x8f\x31\x45"
29081 			  "\xae\x5e\x7b\xfd\xf4\x81\x84\x65"
29082 			  "\x5b\x41\x70\x0b\xe5\xaa\xec\x95"
29083 			  "\x6b\x3d\xe3\xdc\x12\x78\xf8\x28"
29084 			  "\x26\xec\x3a\x64\xc4\xab\x74\x97"
29085 			  "\x3d\xcf\x21\x7d\xcf\x59\xd3\x15"
29086 			  "\x47\x94\xe4\xd9\x48\x4c\x02\x49"
29087 			  "\x68\x50\x22\x16\x96\x2f\xc4\x23"
29088 			  "\x80\x47\x27\xd1\xee\x10\x3b\xa7"
29089 			  "\x19\xae\xe1\x40\x5f\x3a\xde\x5d"
29090 			  "\x97\x1c\x59\xce\xe1\xe7\x32\xa7"
29091 			  "\x20\x89\xef\x44\x22\x38\x3c\x14"
29092 			  "\x99\x3f\x1b\xd6\x37\xfe\x93\xbf"
29093 			  "\x34\x13\x86\xd7\x9b\xe5\x2a\x37"
29094 			  "\x72\x16\xa4\xdf\x7f\xe4\xa4\x66"
29095 			  "\x9d\xf2\x0b\x29\xa1\xe2\x9d\x36"
29096 			  "\xe1\x9d\x56\x95\x73\xe1\x91\x58"
29097 			  "\x0f\x64\xf8\x90\xbb\x0c\x48\x0f"
29098 			  "\xf5\x52\xae\xd9\xeb\x95\xb7\xdd"
29099 			  "\xae\x0b\x20\x55\x87\x3d\xf0\x69"
29100 			  "\x3c\x0a\x54\x61\xea\x00\xbd\xba"
29101 			  "\x5f\x7e\x25\x8c\x3e\x61\xee\xb2"
29102 			  "\x1a\xc8\x0e\x0b\xa5\x18\x49\xf2"
29103 			  "\x6e\x1d\x3f\x83\xc3\xf1\x1a\xcb"
29104 			  "\x9f\xc9\x82\x4e\x7b\x26\xfd\x68"
29105 			  "\x28\x25\x8d\x22\x17\xab\xf8\x4e"
29106 			  "\x1a\xa9\x81\x48\xb0\x9f\x52\x75"
29107 			  "\xe4\xef\xdd\xbd\x5b\xbe\xab\x3c"
29108 			  "\x43\x76\x23\x62\xce\xb8\xc2\x5b"
29109 			  "\xc6\x31\xe6\x81\xb4\x42\xb2\xfd"
29110 			  "\xf3\x74\xdd\x02\x3c\xa0\xd7\x97"
29111 			  "\xb0\xe7\xe9\xe0\xce\xef\xe9\x1c"
29112 			  "\x09\xa2\x6d\xd3\xc4\x60\xd6\xd6"
29113 			  "\x9e\x54\x31\x45\x76\xc9\x14\xd4"
29114 			  "\x95\x17\xe9\xbe\x69\x92\x71\xcb"
29115 			  "\xde\x7c\xf1\xbd\x2b\xef\x8d\xaf"
29116 			  "\x51\xe8\x28\xec\x48\x7f\xf8\xfa"
29117 			  "\x9f\x9f\x5e\x52\x61\xc3\xfc\x9a"
29118 			  "\x7e\xeb\xe3\x30\xb6\xfe\xc4\x4a"
29119 			  "\x87\x1a\xff\x54\x64\xc7\xaa\xa2"
29120 			  "\xfa\xb7\xb2\xe7\x25\xce\x95\xb4"
29121 			  "\x15\x93\xbd\x24\xb6\xbc\xe4\x62"
29122 			  "\x93\x7f\x44\x40\x72\xcb\xfb\xb2"
29123 			  "\xbf\xe8\x03\xa5\x87\x12\x27\xfd"
29124 			  "\xc6\x21\x8a\x8f\xc2\x48\x48\xb9"
29125 			  "\x6b\xb6\xf0\xf0\x0e\x0a\x0e\xa4"
29126 			  "\x40\xa9\xd8\x23\x24\xd0\x7f\xe2"
29127 			  "\xf9\xed\x76\xf0\x91\xa5\x83\x3c"
29128 			  "\x55\xe1\x92\xb8\xb6\x32\x9e\x63"
29129 			  "\x60\x81\x75\x29\x9e\xce\x2a\x70"
29130 			  "\x28\x0c\x87\xe5\x46\x73\x76\x66"
29131 			  "\xbc\x4b\x6c\x37\xc7\xd0\x1a\xa0"
29132 			  "\x9d\xcf\x04\xd3\x8c\x42\xae\x9d"
29133 			  "\x35\x5a\xf1\x40\x4c\x4e\x81\xaa"
29134 			  "\xfe\xd5\x83\x4f\x29\x19\xf3\x6c"
29135 			  "\x9e\xd0\x53\xe5\x05\x8f\x14\xfb"
29136 			  "\x68\xec\x0a\x3a\x85\xcd\x3e\xb4"
29137 			  "\x4a\xc2\x5b\x92\x2e\x0b\x58\x64"
29138 			  "\xde\xca\x64\x86\x53\xdb\x7f\x4e"
29139 			  "\x54\xc6\x5e\xaa\xe5\x82\x3b\x98"
29140 			  "\x5b\x01\xa7\x1f\x7b\x3d\xcc\x19"
29141 			  "\xf1\x11\x02\x64\x09\x25\x7c\x26"
29142 			  "\xee\xad\x50\x68\x31\x26\x16\x0f"
29143 			  "\xb6\x7b\x6f\xa2\x17\x1a\xba\xbe"
29144 			  "\xc3\x60\xdc\xd2\x44\xe0\xb4\xc4"
29145 			  "\xfe\xff\x69\xdb\x60\xa6\xaf\x39"
29146 			  "\x0a\xbd\x6e\x41\xd1\x9f\x87\x71"
29147 			  "\xcc\x43\xa8\x47\x10\xbc\x2b\x7d"
29148 			  "\x40\x12\x43\x31\xb8\x12\xe0\x95"
29149 			  "\x6f\x9d\xf8\x75\x51\x3d\x61\xbe"
29150 			  "\xa0\xd1\x0b\x8d\x50\xc7\xb8\xe7"
29151 			  "\xab\x03\xda\x41\xab\xc5\x4e\x33"
29152 			  "\x5a\x63\x94\x90\x22\x72\x54\x26"
29153 			  "\x93\x65\x99\x45\x55\xd3\x55\x56"
29154 			  "\xc5\x39\xe4\xb4\xb1\xea\xd8\xf9"
29155 			  "\xb5\x31\xf7\xeb\x80\x1a\x9e\x8d"
29156 			  "\xd2\x40\x01\xea\x33\xb9\xf2\x7a"
29157 			  "\x43\x41\x72\x0c\xbf\x20\xab\xf7"
29158 			  "\xfa\x65\xec\x3e\x35\x57\x1e\xef"
29159 			  "\x2a\x81\xfa\x10\xb2\xdb\x8e\xfa"
29160 			  "\x7f\xe7\xaf\x73\xfc\xbb\x57\xa2"
29161 			  "\xaf\x6f\x41\x11\x30\xd8\xaf\x94"
29162 			  "\x53\x8d\x4c\x23\xa5\x20\x63\xcf"
29163 			  "\x0d\x00\xe0\x94\x5e\x92\xaa\xb5"
29164 			  "\xe0\x4e\x96\x3c\xf4\x26\x2f\xf0"
29165 			  "\x3f\xd7\xed\x75\x2c\x63\xdf\xc8"
29166 			  "\xfb\x20\xb5\xae\x44\x83\xc0\xab"
29167 			  "\x05\xf9\xbb\xa7\x62\x7d\x21\x5b"
29168 			  "\x04\x80\x93\x84\x5f\x1d\x9e\xcd"
29169 			  "\xa2\x07\x7e\x22\x2f\x55\x94\x23"
29170 			  "\x74\x35\xa3\x0f\x03\xbe\x07\x62"
29171 			  "\xe9\x16\x69\x7e\xae\x38\x0e\x9b"
29172 			  "\xad\x6e\x83\x90\x21\x10\xb8\x07"
29173 			  "\xdc\xc1\x44\x20\xa5\x88\x00\xdc"
29174 			  "\xe1\x82\x16\xf1\x0c\xdc\xed\x8c"
29175 			  "\x32\xb5\x49\xab\x11\x41\xd5\xd2"
29176 			  "\x35\x2c\x70\x73\xce\xeb\xe3\xd6"
29177 			  "\xe4\x7d\x2c\xe8\x8c\xec\x8a\x92"
29178 			  "\x50\x87\x51\xbd\x2d\x9d\xf2\xf0"
29179 			  "\x3c\x7d\xb1\x87\xf5\x01\xb0\xed"
29180 			  "\x02\x5a\x20\x4d\x43\x08\x71\x49"
29181 			  "\x77\x72\x9b\xe6\xef\x30\xc9\xa2"
29182 			  "\x66\x66\xb8\x68\x9d\xdf\xc6\x16"
29183 			  "\xa5\x78\xee\x3c\x47\xa6\x7a\x31"
29184 			  "\x07\x6d\xce\x7b\x86\xf8\xb2\x31"
29185 			  "\xa8\xa4\x77\x3c\x63\x36\xe8\xd3"
29186 			  "\x7d\x40\x56\xd8\x48\x56\x9e\x3e"
29187 			  "\x56\xf6\x3d\xd2\x12\x6e\x35\x29"
29188 			  "\xd4\x7a\xdb\xff\x97\x4c\xeb\x3c"
29189 			  "\x28\x2a\xeb\xe9\x43\x40\x61\x06"
29190 			  "\xb8\xa8\x6d\x18\xc8\xbc\xc7\x23"
29191 			  "\x53\x2b\x8b\xcc\xce\x88\xdf\xf8"
29192 			  "\xff\xf8\x94\xe4\x5c\xee\xcf\x39"
29193 			  "\xe0\xf6\x1a\xae\xf2\xd5\x41\x6a"
29194 			  "\x09\x5a\x50\x66\xc4\xf4\x66\xdc"
29195 			  "\x6a\x69\xee\xc8\x47\xe6\x87\x52"
29196 			  "\x9e\x28\xe4\x39\x02\x0d\xc4\x7e"
29197 			  "\x18\xe6\xc6\x09\x07\x03\x30\xb9"
29198 			  "\xd1\xb0\x48\xe6\x80\xe8\x8c\xe6"
29199 			  "\xc7\x2c\x33\xca\x64\xe5\xc0\x6e"
29200 			  "\xac\x14\x4b\xe1\xf6\xeb\xce\xe4"
29201 			  "\xc1\x8c\xea\x5b\x8d\x3c\x86\x91"
29202 			  "\xd1\xd7\x16\x9c\x09\x9c\x6a\x51"
29203 			  "\xe5\xcd\xe3\xb0\x33\x1f\x03\xcd"
29204 			  "\xe5\xd8\x40\x9b\xdc\x29\xbe\xfa"
29205 			  "\x24\xcc\xf1\x55\x68\x3a\x89\x0d"
29206 			  "\x08\x48\xfd\x9b\x47\x41\x10\xae"
29207 			  "\x53\x3a\x83\x87\xd4\x89\xe7\x38"
29208 			  "\x47\xee\xd7\xbe\xe2\x58\x37\xd2"
29209 			  "\xfc\x21\x1d\x20\xa5\x2d\x69\x0c"
29210 			  "\x36\x5b\x2f\xcd\xa1\xa6\xe4\xa1"
29211 			  "\x00\x4d\xf7\xc8\x2d\xc7\x16\x6c"
29212 			  "\x6d\xad\x32\x8c\x8f\x74\xf9\xfa"
29213 			  "\x78\x1c\x9a\x0f\x6e\x93\x9c\x20"
29214 			  "\x43\xb9\xe4\xda\xc4\xc7\x90\x47"
29215 			  "\x86\x68\xb7\x6f\x82\x59\x4a\x30"
29216 			  "\xf1\xfd\x31\x0f\xa1\xea\x9b\x6b"
29217 			  "\x18\x5c\x39\xb0\xc7\x80\x64\xff"
29218 			  "\x6d\x5b\xb4\x8b\xba\x90\xea\x4e"
29219 			  "\x9a\x04\xd2\x68\x18\x50\xb5\x91"
29220 			  "\x45\x4f\x58\x5a\xe5\xc6\x7c\xab"
29221 			  "\x61\x3e\x3d\xec\x18\x87\xfc\xea"
29222 			  "\x26\x35\x4c\x99\x8a\x3f\x00\x7b"
29223 			  "\xf5\x89\x62\xda\xdd\xf1\x43\xef"
29224 			  "\x2c\x1d\x92\xfa\x9a\xd0\x37\x03"
29225 			  "\x69\x9c\xd8\x1f\x41\x44\xb7\x73"
29226 			  "\x54\x14\x91\x12\x41\x41\x54\xa2"
29227 			  "\x91\x55\xb6\xf7\x23\x41\xc9\xc2"
29228 			  "\x5b\x53\xf2\x61\x63\x0d\xa9\x87"
29229 			  "\x1a\xbb\x11\x1f\x3c\xbb\xa8\x1f"
29230 			  "\xe2\x66\x56\x88\x06\x3c\xd2\x0f"
29231 			  "\x3b\xc4\xd6\x8c\xbe\x54\x9f\xa8"
29232 			  "\x9c\x89\xfb\x88\x05\xef\xcd\xe7"
29233 			  "\xc1\xc4\x21\x36\x22\x8d\x9a\x5d"
29234 			  "\x1b\x1e\x4a\xc0\x89\xdd\x76\x16"
29235 			  "\x5a\xce\xcd\x1e\x6a\x1f\xa0\x2b"
29236 			  "\x83\xf6\x5e\x28\x8e\x65\xb5\x86"
29237 			  "\x72\x8f\xc5\xf2\x54\x81\x10\x8d"
29238 			  "\x63\x7b\x42\x7d\x06\x08\x16\xb3"
29239 			  "\xb0\x60\x65\x41\x49\xdb\x0d\xc1"
29240 			  "\xe2\xef\x72\x72\x06\xe7\x60\x5c"
29241 			  "\x95\x1c\x7d\x52\xec\x82\xee\xd3"
29242 			  "\x5b\xab\x61\xa4\x1f\x61\x64\x0c"
29243 			  "\x28\x32\x21\x7a\x81\xe7\x81\xf3"
29244 			  "\xdb\xc0\x18\xd9\xae\x0b\x3c\x9a"
29245 			  "\x58\xec\x70\x4f\x40\x25\x2b\xba"
29246 			  "\x96\x59\xac\x34\x45\x29\xc6\x57"
29247 			  "\xc1\xc3\x93\x60\x77\x92\xbb\x83"
29248 			  "\x8a\xa7\x72\x45\x2a\xc9\x35\xe7"
29249 			  "\x66\xd6\xa9\xe9\x43\x87\x20\x11"
29250 			  "\x6a\x2f\x87\xac\xe0\x93\x82\xe5"
29251 			  "\x6c\x57\xa9\x4c\x9e\x56\x57\x33"
29252 			  "\x1c\xd8\x7e\x25\x27\x41\x89\x97"
29253 			  "\xea\xa5\x56\x02\x5b\x93\x13\x46"
29254 			  "\xdc\x53\x3d\x95\xef\xaf\x9f\xf0"
29255 			  "\x0a\x8a\xfe\x0c\xbf\xf0\x25\x5f"
29256 			  "\xb4\x9f\x1b\x72\x9c\x37\xba\x46"
29257 			  "\x4e\xcc\xcc\x02\x5c\xec\x3f\x98"
29258 			  "\xff\x56\x1a\xc2\x7a\x65\x8f\xf6"
29259 			  "\xd2\x81\x37\x7a\x0a\xfc\x79\xb9"
29260 			  "\xcb\x8c\xc8\x1a\xd0\xba\x5d\x55"
29261 			  "\xbc\x6d\x2e\xb2\x2f\x75\x29\x3f"
29262 			  "\x1a\x4b\xa8\xd7\xe8\xf6\xf4\x2a"
29263 			  "\xa5\xa1\x68\xec\xf3\xd5\xdd\x0f"
29264 			  "\xad\x57\xae\x98\x83\xd5\x92\x4e"
29265 			  "\x76\x86\x8e\x5e\x4b\x87\x7b\xf7"
29266 			  "\x2d\x79\x3f\x12\x6a\x24\x58\xc8"
29267 			  "\xab\x9a\x65\x75\x82\x6f\xa5\x39"
29268 			  "\x72\xb0\xdf\x93\xb5\xa2\xf3\xdd"
29269 			  "\x1f\x32\xfa\xdb\xfe\x1b\xbf\x0a"
29270 			  "\xd9\x95\xdd\x02\xf1\x23\x54\xb1"
29271 			  "\xa5\xbb\x24\x04\x5c\x2a\x97\x92"
29272 			  "\xe6\xe0\x10\x61\xe3\x46\xc7\x0c"
29273 			  "\xcb\xbc\x51\x9a\x35\x16\xd9\x42"
29274 			  "\x62\xb3\x5e\xa4\x3c\x84\xa0\x7f"
29275 			  "\xb8\x7f\x70\xd1\x8b\x03\xdf\x27"
29276 			  "\x32\x06\x3f\x12\x23\x19\x22\x82"
29277 			  "\x2d\x37\xa5\x00\x31\x9b\xa9\x21"
29278 			  "\x8e\x34\x8c\x8e\x4f\xe8\xd4\x63"
29279 			  "\x6c\xb2\xa9\x6e\xf6\x7c\x96\xf1"
29280 			  "\x0e\x64\xab\x14\x3d\x8f\x74\xb3"
29281 			  "\x35\x79\x84\x78\x06\x68\x97\x30"
29282 			  "\xe0\x22\x55\xd6\xc5\x5b\x38\xb2"
29283 			  "\x75\x24\x0c\x52\xb6\x57\xcc\x0a"
29284 			  "\xbd\x3c\xd0\x73\x47\xd1\x25\xd6"
29285 			  "\x1c\xfd\x27\x05\x3f\x70\xe1\xa7"
29286 			  "\x69\x3b\xee\xc9\x9f\xfd\x2a\x7e"
29287 			  "\xab\x58\xe6\x0b\x35\x5e\x52\xf9"
29288 			  "\xff\xac\x5b\x82\x88\xa7\x65\xbc"
29289 			  "\x61\x29\xdc\xa1\x94\x42\xd1\xd3"
29290 			  "\xa0\xd8\xba\x3b\x49\xc8\xa7\xce"
29291 			  "\x01\x6c\xb7\x3f\xe3\x98\x4d\xd1"
29292 			  "\x9f\x46\x0d\xb3\xf2\x43\x33\x49"
29293 			  "\xb7\x27\xbd\xba\xcc\x3f\x09\x56"
29294 			  "\xfa\x64\x18\xb8\x17\x28\xde\x0d"
29295 			  "\x29\xfa\x1f\xad\x60\x3b\x90\xa7"
29296 			  "\x05\x9f\x4c\xc4\xdc\x05\x3b\x17"
29297 			  "\x58\xea\x99\xfd\x6b\x8a\x93\x77"
29298 			  "\xa5\x44\xbd\x8d\x29\x44\x29\x89"
29299 			  "\x52\x1d\x89\x8b\x44\x8f\xb9\x68"
29300 			  "\xeb\x93\xfd\x92\xd9\x14\x35\x9c"
29301 			  "\x28\x3a\x9f\x1d\xd8\xe0\x2a\x76"
29302 			  "\x51\xc1\xf0\xa9\x1d\xb4\xf8\xb9"
29303 			  "\xfc\x14\x78\x5a\xa2\xb1\xdb\x94"
29304 			  "\xcb\x18\xb9\x34\xbd\x0c\x65\x1d"
29305 			  "\x64\xde\xd0\x3a\xe4\x68\x0e\xbc"
29306 			  "\x13\xa7\x47\x89\x62\xa3\x03\x19"
29307 			  "\x64\xa1\x02\x27\x3a\x8d\x43\xfa"
29308 			  "\x68\xff\xda\x8b\x40\xe9\x19\x8b"
29309 			  "\x56\xbe\x1c\x9b\xe6\xf6\x3f\x60"
29310 			  "\xdb\x7a\xd5\xab\x82\xd8\xd9\x99"
29311 			  "\xe3\x5b\x0c\x0c\x69\x18\x5c\xed"
29312 			  "\x03\xf9\xc1\x61\xc4\x7b\xd4\x90"
29313 			  "\x43\xc3\x39\xec\xac\xcb\x1f\x4b"
29314 			  "\x23\xf8\xa9\x98\x2f\xf6\x48\x90"
29315 			  "\x6c\x2b\x94\xad\x14\xdd\xcc\xa2"
29316 			  "\x3d\xc7\x86\x0f\x7f\x1c\x0b\x93"
29317 			  "\x4b\x74\x1f\x80\x75\xb4\x91\xdf"
29318 			  "\xa8\x26\xf9\x06\x2b\x3a\x2c\xfd"
29319 			  "\x3c\x31\x40\x1e\x5b\xa6\x86\x01"
29320 			  "\xc4\xa2\x80\x4f\xf5\xa2\xf4\xff"
29321 			  "\xf6\x07\x8c\x92\xf7\x74\xbd\x42"
29322 			  "\xb0\x3f\x6b\x05\xca\x40\xeb\x04"
29323 			  "\x20\xa9\x37\x78\x32\x03\x60\xcc"
29324 			  "\xf3\xec\xb2\x2d\xb5\x80\x7c\xe4"
29325 			  "\x37\x53\x25\xd1\xe8\x91\x6a\xe5"
29326 			  "\xdf\xdd\xb0\xab\x69\xc7\xa1\xb2"
29327 			  "\xfc\xb3\xd1\x9e\xda\xa8\x0d\x68"
29328 			  "\xfe\x7d\xdc\x56\x33\x65\x99\xd2"
29329 			  "\xec\xa5\xa0\xa1\x26\xc9\xec\xbd"
29330 			  "\x22\x20\x5e\x0d\xcb\x93\x64\x7a"
29331 			  "\x56\x75\xed\xe5\x45\xa2\xbd\x16"
29332 			  "\x59\xf7\x43\xd9\x5b\x2c\xdd\xb6"
29333 			  "\x1d\xa8\x05\x89\x2f\x65\x2e\x66"
29334 			  "\xfe\xad\x93\xeb\x85\x8f\xe8\x4c"
29335 			  "\x00\x44\x71\x03\x0e\x26\xaf\xfd"
29336 			  "\xfa\x56\x0f\xdc\x9c\xf3\x2e\xab"
29337 			  "\x88\x26\x61\xc6\x13\xfe\xba\xc1"
29338 			  "\xd8\x8a\x38\xc3\xb6\x4e\x6d\x80"
29339 			  "\x4c\x65\x93\x2f\xf5\x54\xff\x63"
29340 			  "\xbe\xdf\x9a\xe3\x4f\xca\xc9\x71"
29341 			  "\x12\xab\x95\x66\xec\x09\x64\xea"
29342 			  "\xdc\x9f\x01\x61\x24\x88\xd1\xa7"
29343 			  "\xd0\x69\x26\xf0\x80\xb0\xec\x86"
29344 			  "\xc2\x58\x2f\x6a\xc5\xfd\xfc\x2a"
29345 			  "\xf6\x3e\x23\x77\x3b\x7e\xc5\xc5"
29346 			  "\xe7\xf9\x4d\xcc\x68\x53\x11\xc8"
29347 			  "\x5b\x44\xbd\x48\x0f\xb3\x35\x1a"
29348 			  "\x93\x4a\x80\x16\xa3\x0d\x50\x85"
29349 			  "\xa6\xc4\xd4\x74\x4d\x87\x59\x51"
29350 			  "\xd7\xf7\x7d\xee\xd0\x9b\xd1\x83"
29351 			  "\x25\x2b\xc6\x39\x27\x6a\xb3\x41"
29352 			  "\x5f\xd2\x24\xd4\xd6\xfa\x8c\x3e"
29353 			  "\xb2\xf9\x11\x71\x7a\x9e\x5e\x7b"
29354 			  "\x5b\x9a\x47\x80\xca\x1c\xbe\x04"
29355 			  "\x5d\x34\xc4\xa2\x2d\x41\xfe\x73"
29356 			  "\x53\x15\x9f\xdb\xe7\x7d\x82\x19"
29357 			  "\x21\x1b\x67\x2a\x74\x7a\x21\x4a"
29358 			  "\xc4\x96\x6f\x00\x92\x69\xf1\x99"
29359 			  "\x50\xf1\x4a\x16\x11\xf1\x16\x51",
29360 		.ctext	= "\x2c\xf5\x4c\xc9\x99\x19\x83\x84"
29361 			  "\x09\xbc\xe6\xad\xbe\xb6\x6b\x1b"
29362 			  "\x75\x0b\x3d\x33\x10\xb4\x8b\xf7"
29363 			  "\xa7\xc7\xba\x9f\x6e\xd7\xc7\xfd"
29364 			  "\x58\xef\x24\xf4\xdc\x26\x3f\x35"
29365 			  "\x02\x98\xf2\x8c\x96\xca\xfc\xca"
29366 			  "\xca\xfa\x27\xe6\x23\x1f\xf0\xc7"
29367 			  "\xe3\x46\xbf\xca\x7b\x4e\x24\xcd"
29368 			  "\xd0\x13\x3f\x80\xd6\x5b\x0b\xdc"
29369 			  "\xad\xc6\x49\x77\xd7\x58\xf5\xfd"
29370 			  "\x58\xba\x72\x0d\x9e\x0b\x63\xc3"
29371 			  "\x86\xac\x06\x97\x70\x42\xec\x3a"
29372 			  "\x0d\x53\x27\x17\xbd\x3e\xcb\xe0"
29373 			  "\xaa\x19\xb4\xfe\x5d\x1b\xcb\xd7"
29374 			  "\x99\xc3\x19\x45\x6f\xdf\x64\x44"
29375 			  "\x9f\xf8\x55\x1b\x72\x8d\x78\x51"
29376 			  "\x3c\x83\x48\x8f\xaf\x05\x60\x7d"
29377 			  "\x22\xce\x07\x53\xfd\x91\xcf\xfa"
29378 			  "\x5f\x86\x66\x3e\x72\x67\x7f\xc1"
29379 			  "\x49\x82\xc7\x1c\x91\x1e\x48\xcd"
29380 			  "\x5e\xc6\x5f\xd9\xc9\x43\x88\x35"
29381 			  "\x80\xba\x91\xe1\x54\x4b\x14\xbe"
29382 			  "\xbd\x75\x48\xb8\xde\x22\x64\xb5"
29383 			  "\x8c\xcb\x5e\x92\x99\x8f\x4a\xab"
29384 			  "\x00\x6c\xb4\x2e\x03\x3b\x0e\xee"
29385 			  "\x4d\x39\x05\xbc\x94\x80\xbb\xb2"
29386 			  "\x36\x16\xa3\xd9\x8f\x61\xd7\x67"
29387 			  "\xb5\x90\x46\x85\xe1\x4e\x71\x84"
29388 			  "\xd0\x84\xc0\xc0\x8f\xad\xdb\xeb"
29389 			  "\x44\xf4\x66\x35\x3f\x92\xa2\x05"
29390 			  "\xa4\x9c\xb8\xdc\x77\x6c\x85\x34"
29391 			  "\xd2\x6a\xea\x32\xb8\x08\xf6\x13"
29392 			  "\x78\x1e\x29\xef\x12\x54\x16\x28"
29393 			  "\x25\xf8\x32\x0e\x4f\x94\xe6\xb3"
29394 			  "\x0b\x97\x79\x97\xb3\xb0\x37\x61"
29395 			  "\xa4\x10\x6f\x15\x9c\x7d\x22\x41"
29396 			  "\xe2\xd7\xa7\xa0\xfc\xc5\x62\x55"
29397 			  "\xed\x68\x39\x7b\x09\xd2\x17\xaa"
29398 			  "\xf2\xb8\xc9\x1d\xa2\x23\xfd\xaa"
29399 			  "\x9c\x57\x16\x0d\xe3\x63\x3c\x2b"
29400 			  "\x13\xdd\xa2\xf0\x8e\xd3\x02\x81"
29401 			  "\x09\xba\x80\x02\xdb\x97\xfe\x0f"
29402 			  "\x77\x8d\x18\xf1\xf4\x59\x27\x79"
29403 			  "\xa3\x46\x88\xda\x51\x67\xd0\xe9"
29404 			  "\x5d\x22\x98\xc1\xe4\xea\x08\xda"
29405 			  "\xf7\xb9\x16\x71\x36\xbd\x43\x8a"
29406 			  "\x4b\x6e\xf3\xaa\xb0\xba\x1a\xbc"
29407 			  "\xaa\xca\xde\x5c\xc0\xa5\x11\x6d"
29408 			  "\x8a\x8f\xcc\x04\xfc\x6c\x89\x75"
29409 			  "\x4b\x2c\x29\x6f\x41\xc7\x6e\xda"
29410 			  "\xea\xa6\xaf\xb0\xb1\x46\x9e\x30"
29411 			  "\x5e\x11\x46\x07\x3b\xd6\xaa\x36"
29412 			  "\xa4\x01\x84\x1d\xb9\x8e\x58\x9d"
29413 			  "\xa9\xb6\x1c\x56\x5c\x5a\xde\xfa"
29414 			  "\x66\x96\xe6\x29\x26\xd4\x68\xd0"
29415 			  "\x1a\xcb\x98\xbb\xce\x19\xbb\x87"
29416 			  "\x00\x6c\x59\x17\xe3\xd1\xe6\x5c"
29417 			  "\xd0\x98\xe1\x91\xc4\x28\xaf\xbf"
29418 			  "\xbb\xdf\x75\x4e\xd9\x9d\x99\x0f"
29419 			  "\xc6\x0c\x03\x24\x3e\xb6\xd7\x3f"
29420 			  "\xd5\x43\x4a\x47\x26\xab\xf6\x3f"
29421 			  "\x7f\xf1\x15\x0c\xde\x68\xa0\x5f"
29422 			  "\x63\xf9\xe2\x5e\x5d\x42\xf1\x36"
29423 			  "\x38\x90\x06\x18\x84\xf2\xfa\x81"
29424 			  "\x36\x33\x29\x18\xaa\x8c\x49\x0e"
29425 			  "\xda\x27\x38\x9c\x12\x8b\x83\xfa"
29426 			  "\x40\xd0\xb6\x0a\x72\x85\xf0\xc7"
29427 			  "\xaa\x5f\x30\x1a\x6f\x45\xe4\x35"
29428 			  "\x4c\xf3\x4c\xe4\x1c\xd7\x48\x77"
29429 			  "\xdd\x3e\xe4\x73\x44\xb1\xb8\x1c"
29430 			  "\x42\x40\x90\x61\xb1\x6d\x8b\x20"
29431 			  "\x2d\x30\x63\x01\x26\x71\xbc\x5a"
29432 			  "\x76\xce\xc1\xfb\x13\xf9\x4c\x6e"
29433 			  "\x7a\x16\x8a\x53\xcb\x07\xaa\xa1"
29434 			  "\xba\xd0\x68\x7a\x2d\x25\x48\x85"
29435 			  "\xb7\x6b\x0a\x05\xf2\xdf\x0e\x46"
29436 			  "\x4e\xc8\xcd\x59\x5b\x9a\x2e\x9e"
29437 			  "\xdb\x4a\xf6\xfd\x7b\xa4\x5c\x4d"
29438 			  "\x78\x8d\xe7\xb0\x84\x3f\xf0\xc1"
29439 			  "\x47\x39\xbf\x1e\x8c\xc2\x11\x0d"
29440 			  "\x90\xd1\x17\x42\xb3\x50\xeb\xaa"
29441 			  "\xcd\xc0\x98\x36\x84\xd0\xfe\x75"
29442 			  "\xf8\x8f\xdc\xa0\xa1\x53\xe5\x8c"
29443 			  "\xf2\x0f\x4a\x31\x48\xae\x3d\xaf"
29444 			  "\x19\x4b\x75\x2e\xc1\xe3\xcd\x4d"
29445 			  "\x2c\xa4\x54\x7b\x4d\x5e\x93\xa2"
29446 			  "\xe7\x1f\x34\x19\x9f\xb2\xbf\x22"
29447 			  "\x65\x1a\x03\x48\x12\x66\x50\x3e"
29448 			  "\x0e\x5d\x60\x29\x44\x69\x90\xee"
29449 			  "\x9d\x8b\x55\x78\xdf\x63\x31\xc3"
29450 			  "\x1b\x21\x7d\x06\x21\x86\x60\xb0"
29451 			  "\x9d\xdb\x3d\xcc\xe2\x20\xf4\x88"
29452 			  "\x20\x62\x2e\xe8\xa9\xea\x42\x41"
29453 			  "\xb0\xab\x73\x61\x40\x39\xac\x11"
29454 			  "\x55\x27\x51\x5f\x11\xef\xb1\x23"
29455 			  "\xff\x81\x99\x86\x0c\x6f\x16\xaf"
29456 			  "\xf6\x89\x86\xd8\xf6\x41\xc2\x80"
29457 			  "\x21\xf4\xd5\x6d\xef\xa3\x0c\x4d"
29458 			  "\x59\xfd\xdc\x93\x1a\x4f\xe6\x22"
29459 			  "\x83\x40\x0c\x98\x67\xba\x7c\x93"
29460 			  "\x0b\xa9\x89\xfc\x3e\xff\x84\x12"
29461 			  "\x3e\x27\xa3\x8a\x48\x17\xd6\x08"
29462 			  "\x85\x2f\xf1\xa8\x90\x90\x71\xbe"
29463 			  "\x44\xd6\x34\xbf\x74\x52\x0a\x17"
29464 			  "\x39\x64\x78\x1a\xbc\x81\xbe\xc8"
29465 			  "\xea\x7f\x0b\x5a\x2c\x77\xff\xac"
29466 			  "\xdd\x37\x35\x78\x09\x28\x29\x4a"
29467 			  "\xd1\xd6\x6c\xc3\xd5\x70\xdd\xfc"
29468 			  "\x21\xcd\xce\xeb\x51\x11\xf7\xbc"
29469 			  "\x12\x43\x1e\x6c\xa1\xa3\x79\xe6"
29470 			  "\x1d\x63\x52\xff\xf0\xbb\xcf\xec"
29471 			  "\x56\x58\x63\xe2\x21\x0b\x2d\x5c"
29472 			  "\x64\x09\xf3\xee\x05\x42\x34\x93"
29473 			  "\x38\xa8\x60\xea\x1d\x95\x90\x65"
29474 			  "\xad\x2f\xda\x1d\xdd\x21\x1a\xf1"
29475 			  "\x94\xe0\x6a\x81\xa1\xd3\x63\x31"
29476 			  "\x45\x73\xce\x54\x4e\xb1\x75\x26"
29477 			  "\x59\x18\xc2\x31\x73\xe6\xf5\x7d"
29478 			  "\x06\x5b\x65\x67\xe5\x69\x90\xdf"
29479 			  "\x27\x6a\xbf\x81\x7d\x92\xbe\xd1"
29480 			  "\x4e\x0b\xa8\x18\x94\x72\xe1\xd0"
29481 			  "\xb6\x2a\x16\x08\x7a\x34\xb8\xf2"
29482 			  "\xe1\xac\x08\x66\xe6\x78\x66\xfd"
29483 			  "\x36\xbd\xee\xc6\x71\xa4\x09\x4e"
29484 			  "\x3b\x09\xf2\x8e\x3a\x90\xba\xa0"
29485 			  "\xc2\x1d\x9f\xad\x52\x0e\xc9\x10"
29486 			  "\x99\x40\x90\xd5\x7d\x73\x56\xef"
29487 			  "\x48\x1e\x56\x5c\x7d\x3c\xcb\x84"
29488 			  "\x10\x0a\xcc\xda\xce\xad\xd8\xa8"
29489 			  "\x79\xc7\x29\x95\x31\x3b\xd9\x9b"
29490 			  "\xb6\x84\x3e\x03\x74\xc5\x76\xba"
29491 			  "\x4b\xd9\x4f\x7c\xc4\x5f\x7f\x70"
29492 			  "\xc5\xe3\x6e\xd0\x14\x32\xec\x60"
29493 			  "\xb0\x69\x78\xb7\xef\xda\x5a\xe7"
29494 			  "\x4e\x50\x97\xd4\x94\x58\x67\x57"
29495 			  "\x4e\x7c\x75\xe0\xcf\x8d\xe1\x78"
29496 			  "\x97\x52\xc8\x73\x81\xf9\xb6\x02"
29497 			  "\x54\x72\x6d\xc0\x70\xff\xe2\xeb"
29498 			  "\x6c\xe1\x30\x0a\x94\xd0\x55\xec"
29499 			  "\xed\x61\x9c\x6d\xd9\xa0\x92\x62"
29500 			  "\x4e\xfd\xd8\x79\x27\x02\x4e\x13"
29501 			  "\xb2\x04\xba\x00\x9a\x77\xed\xc3"
29502 			  "\x5b\xa4\x22\x02\xa9\xed\xaf\xac"
29503 			  "\x4f\xe1\x74\x73\x51\x36\x78\x8b"
29504 			  "\xdb\xf5\x32\xfd\x0d\xb9\xcb\x15"
29505 			  "\x4c\xae\x43\x72\xeb\xbe\xc0\xf8"
29506 			  "\x91\x67\xf1\x4f\x5a\xd4\xa4\x69"
29507 			  "\x8f\x3e\x16\xd2\x09\x31\x72\x5a"
29508 			  "\x5e\x0a\xc4\xbc\x44\xd4\xbb\x82"
29509 			  "\x7a\xdf\x52\x25\x8c\x45\xdc\xe4"
29510 			  "\xe0\x71\x84\xe4\xe0\x3d\x59\x30"
29511 			  "\x5b\x94\x12\x33\x78\x85\x90\x84"
29512 			  "\x52\x05\x33\xa7\xa7\x16\xe0\x4d"
29513 			  "\x6a\xf7\xfa\x03\x98\x6c\x4f\xb0"
29514 			  "\x06\x66\x06\xa1\xdd\x3c\xbe\xbb"
29515 			  "\xb2\x62\xab\x64\xd3\xbf\x2c\x30"
29516 			  "\x0e\xfc\xd9\x95\x32\x32\xf3\x3b"
29517 			  "\x39\x7e\xda\x62\x62\x0f\xc3\xfe"
29518 			  "\x55\x76\x09\xf5\x8a\x09\x91\x93"
29519 			  "\x32\xea\xbc\x2b\x0b\xcf\x1d\x65"
29520 			  "\x48\x33\xba\xeb\x0f\xd4\xf9\x3b"
29521 			  "\x1e\x90\x74\x6d\x93\x52\x61\x81"
29522 			  "\xa3\xf2\xb5\xea\x1d\x61\x86\x68"
29523 			  "\x00\x40\xcc\x58\xdd\xf2\x64\x01"
29524 			  "\xab\xfd\x94\xc0\xa3\x83\x83\x33"
29525 			  "\xa4\xb0\xb8\xd3\x9d\x08\x3c\x7f"
29526 			  "\x8e\xa8\xaf\x87\xa5\xe7\xcd\x36"
29527 			  "\x92\x96\xdc\xa1\xf2\xea\xe6\xd1"
29528 			  "\x1e\xe9\x65\xa4\xff\xda\x17\x96"
29529 			  "\xad\x91\x4a\xc5\x26\xb4\x1d\x1c"
29530 			  "\x2b\x50\x48\x26\xc8\x86\x3f\x05"
29531 			  "\xb8\x87\x1b\x3f\xee\x2e\x55\x61"
29532 			  "\x0d\xdc\xcf\x56\x0e\xe2\xcc\xda"
29533 			  "\x87\xee\xc5\xcd\x0e\xf4\xa4\xaf"
29534 			  "\x8a\x02\xee\x16\x0b\xc4\xdd\x6d"
29535 			  "\x80\x3e\xf3\xfe\x95\xb4\xfe\x97"
29536 			  "\x0d\xe2\xab\xbb\x27\x84\xee\x25"
29537 			  "\x39\x74\xb0\xfb\xdc\x5a\x0f\x65"
29538 			  "\x31\x2a\x89\x08\xa4\x8c\x9f\x25"
29539 			  "\x5f\x93\x83\x39\xda\xb4\x22\x17"
29540 			  "\xbd\xd2\x0d\xfc\xde\xf8\x00\x34"
29541 			  "\xc2\x48\x55\x06\x4c\x8b\x79\xe5"
29542 			  "\xba\x0c\x50\x4f\x98\xa3\x59\x3d"
29543 			  "\xc4\xec\xd1\x85\xf3\x60\x41\x16"
29544 			  "\x0a\xe2\xf4\x38\x33\x24\xc1\xe0"
29545 			  "\x0d\x86\x1f\x5a\xd2\xba\x7c\x5f"
29546 			  "\x97\x60\x54\xa3\x52\x31\x78\x57"
29547 			  "\x7a\xc0\xc7\x1e\xd4\x11\x8f\xef"
29548 			  "\x86\x0a\x60\x26\x4a\x8f\x06\xf7"
29549 			  "\x1f\x47\x45\x6e\x87\x13\x15\xf3"
29550 			  "\x91\x08\xbf\x2a\x6e\x71\x21\x8e"
29551 			  "\x92\x90\xde\x01\x97\x81\x46\x87"
29552 			  "\x8a\xfc\xab\x12\x0c\x60\x3e\x9d"
29553 			  "\xbd\x40\x0a\x45\x3f\x5b\x83\x04"
29554 			  "\xb5\x8f\x42\x78\x68\xfe\x3a\xd1"
29555 			  "\x59\xf7\x12\xaa\x86\x86\x1c\x77"
29556 			  "\xfc\xc6\x64\x47\x0f\x7e\xd3\xbc"
29557 			  "\x95\x90\x23\xb3\x60\xdc\x0d\xf4"
29558 			  "\x67\xe6\x32\xee\xad\xbf\x60\x07"
29559 			  "\xbd\xdb\x6e\x3f\x55\x88\xdb\x93"
29560 			  "\x62\x41\xd6\xeb\x34\xd6\xa3\x96"
29561 			  "\xd2\xbc\x29\xaa\x75\x65\x41\x9f"
29562 			  "\x70\x43\xbb\x6d\xd9\xa5\x95\x22"
29563 			  "\x3e\xf9\x07\xa0\x7d\x75\xba\xb8"
29564 			  "\xcd\x81\x3b\x94\x01\x19\xc3\x67"
29565 			  "\x9d\xa4\x7f\xa0\x99\xcc\x4a\xc4"
29566 			  "\xfa\x76\x3f\xab\x5c\xea\x26\xdf"
29567 			  "\xa2\x4c\x5b\x11\x55\xa3\x6a\x70"
29568 			  "\xcb\xbc\x93\x11\x48\x38\x73\x7a"
29569 			  "\x40\xbf\xbc\x04\x05\xb0\x2d\x9b"
29570 			  "\x9a\x23\x57\xa5\xf6\x63\xfa\xc7"
29571 			  "\xd8\x4d\xc2\xc0\xf8\xbd\xfb\x7d"
29572 			  "\xea\x20\xa2\xe0\x4d\xaa\x63\x1e"
29573 			  "\x9a\xa2\xed\x54\xe6\x49\xaf\x52"
29574 			  "\xaf\x7e\x94\x57\x19\x07\x06\x74"
29575 			  "\x57\x5b\x62\x61\x99\x20\xe7\x95"
29576 			  "\x14\x19\xcf\x42\x83\x6a\x94\xf5"
29577 			  "\xab\xa7\xf2\x48\xf6\x0b\x40\x3d"
29578 			  "\x93\x8d\x3d\x14\x5d\xf2\x45\x2c"
29579 			  "\xac\x1c\x0b\x12\xc9\x56\x3f\x7c"
29580 			  "\x17\xeb\x1d\xed\x7e\x5c\xaa\x37"
29581 			  "\xe3\xb4\x56\xf9\x0e\xb9\x8e\xc8"
29582 			  "\x16\x70\x3e\xff\x95\xb9\x89\x9c"
29583 			  "\x19\x0d\x0d\x48\xbd\xb9\xe3\x73"
29584 			  "\xdf\x4e\x67\x9d\x93\x6c\x0b\x75"
29585 			  "\x8a\x2d\x89\x5c\x32\x9d\x75\x05"
29586 			  "\xd9\x13\xbe\x14\x5f\xf0\xb7\xb4"
29587 			  "\xd9\x2c\x02\x22\x41\xf2\x9c\x1f"
29588 			  "\xc1\x8c\xf5\x6a\x8c\xd5\xa5\x6b"
29589 			  "\x54\x47\xec\x3a\x76\x08\xf6\xf7"
29590 			  "\xed\x7c\x7e\x3b\x55\xb8\xa9\x20"
29591 			  "\xa6\xec\x2d\x8c\x03\x38\x9d\x74"
29592 			  "\xe9\x36\xe7\x05\x40\xec\xf4\xa1"
29593 			  "\xa7\x70\xa7\x6f\x1f\x93\xc2\x1d"
29594 			  "\x2c\x4e\x5f\xe8\x04\x6d\x91\x67"
29595 			  "\x23\xd9\x47\xb4\xf6\xbc\x35\x25"
29596 			  "\x1b\xa8\xe1\x17\xa8\x21\x38\xd8"
29597 			  "\x7a\x55\xd9\xc6\x6f\x0a\x1b\xcb"
29598 			  "\xde\xf8\x1e\x20\x8c\xa1\x14\x49"
29599 			  "\x49\x00\x00\x31\x0f\xa8\x24\x67"
29600 			  "\x97\x7a\x1f\x04\xb9\x6b\x60\xd0"
29601 			  "\x32\xc3\xf4\xf9\x4f\xb2\xfd\x7b"
29602 			  "\xf9\xb3\x43\xd8\x23\xaa\x21\x37"
29603 			  "\x9e\x91\xc5\xa4\xce\xd8\xe4\xf5"
29604 			  "\x55\x3e\xc9\xe4\xc5\x51\xd3\x4d"
29605 			  "\xc6\x83\xe9\x23\x8e\x3e\x21\xe0"
29606 			  "\x40\x23\x4e\x2b\x2d\x89\xc4\x5d"
29607 			  "\x58\xdc\x43\x03\x8e\x9a\xfb\xef"
29608 			  "\x76\xac\x78\x57\xc3\xb8\xf7\x9f"
29609 			  "\xf5\xb1\xc2\xa4\x0c\xee\x58\x52"
29610 			  "\x45\xdf\x1a\xd9\x0e\xe0\x56\x1f"
29611 			  "\x23\x79\x99\x5f\x34\xad\x9f\x41"
29612 			  "\x67\x2a\xc7\x8b\xe7\x82\x6e\x67"
29613 			  "\x58\xb5\xae\x18\xd7\x2f\x8f\x57"
29614 			  "\x0e\xa4\x21\x3c\x84\x21\x05\x50"
29615 			  "\x57\xb0\xd1\xb1\xc8\x9d\xd4\x44"
29616 			  "\x25\x40\x6b\xd5\x6f\x18\x92\x89"
29617 			  "\x6d\x5b\xe9\x5a\x3c\x74\xc0\x33"
29618 			  "\x2c\x7a\xa7\x99\x71\x4e\x9d\x1b"
29619 			  "\xe1\x1d\xcb\x62\x8b\x3c\x07\x07"
29620 			  "\x67\xf6\xa6\x54\x10\x72\x3f\xea"
29621 			  "\xe5\xcd\xe6\xf1\xeb\x3d\x43\x0b"
29622 			  "\xfe\x4b\xc7\x1d\x3d\xd9\xa3\xe2"
29623 			  "\x9b\x79\x47\xc7\xab\x28\xcc\x4d"
29624 			  "\xa8\x77\x9c\xec\xef\x56\xf8\x92"
29625 			  "\x07\x48\x1b\x21\x04\xa8\x24\xb0"
29626 			  "\x82\x7d\xd1\x17\xa4\xaf\x5f\xfa"
29627 			  "\x92\xbf\x6a\xb7\x7e\xc7\xb7\x75"
29628 			  "\x40\x3c\x14\x09\x57\xae\xe0\x4e"
29629 			  "\xf8\xc9\xda\x1e\x5d\x27\xc4\x8c"
29630 			  "\x27\xe3\x4d\xe3\x55\x8c\xd2\xef"
29631 			  "\x0c\xab\x67\x53\x96\xd3\x48\xfb"
29632 			  "\x75\x4f\x74\x9e\xcb\x82\xa4\x96"
29633 			  "\x91\x41\x48\xaa\x65\xdb\x34\x72"
29634 			  "\xc9\xee\xa2\x77\x8b\x6e\x44\x12"
29635 			  "\x4e\x51\x51\xc3\xf5\xef\x6a\x50"
29636 			  "\x99\x26\x41\x1e\x66\xa4\x2b\xb9"
29637 			  "\x21\x15\x38\xc2\x0b\x7f\x37\xb6"
29638 			  "\x89\x8b\x27\x70\xae\xa1\x90\x28"
29639 			  "\x04\xe7\xd5\x17\xcb\x60\x99\xb4"
29640 			  "\xe2\xd7\x04\xd3\x11\x27\x86\xe4"
29641 			  "\xd0\x0d\x36\x04\x68\xe0\xb4\x71"
29642 			  "\xe8\x86\x4b\x9f\xa3\xd2\xda\x87"
29643 			  "\xc2\x2c\xad\x66\xfa\x53\x18\xf8"
29644 			  "\xec\x10\x74\xc5\xb6\x53\x09\x93"
29645 			  "\x21\x09\xbd\x77\x2d\x2a\x12\x4c"
29646 			  "\x86\xfe\x50\x8e\xd1\x16\xab\xb1"
29647 			  "\xfd\xd7\x87\xde\xc3\x6f\x7c\x16"
29648 			  "\xe2\x88\x3d\x41\xac\x36\x7e\xf8"
29649 			  "\xc2\x3b\x46\xd5\x44\x3d\x9d\xe8"
29650 			  "\xe9\x0c\xb7\xb3\xc6\xb9\xe5\xe7"
29651 			  "\x27\x17\x78\x03\xd4\xda\xe4\x73"
29652 			  "\x38\x34\xe7\x53\x29\xc4\xcb\x93"
29653 			  "\xc9\xa1\x10\x8a\xb2\xfc\x0b\x07"
29654 			  "\x47\xb8\xb1\x13\x49\x86\x24\x8b"
29655 			  "\x10\xb1\xd9\x5f\xbb\xd8\x90\x37"
29656 			  "\x06\x03\xe0\x76\xff\x19\x1a\x16"
29657 			  "\xd8\x2d\xa7\x4a\xea\x22\x64\xbe"
29658 			  "\xed\x1c\xc8\x33\xb4\xf4\xb1\x48"
29659 			  "\x95\xb5\x2f\xaa\x05\xc7\x03\xa0"
29660 			  "\xf1\xa4\xf3\x63\x4b\xbe\x79\xb9"
29661 			  "\x4b\x67\x7e\x4e\x3e\x81\x8f\xef"
29662 			  "\xe9\x55\x99\x30\xd0\x26\xec\x5d"
29663 			  "\x89\xb6\x3f\x28\x38\x81\x7a\x00"
29664 			  "\x89\x85\xb8\xff\x19\x0f\x8f\x5d"
29665 			  "\x5c\x6d\x6a\x3d\x6c\xb9\xfb\x7c"
29666 			  "\x0c\x4b\x7e\xbc\x0c\xc4\xad\xbb"
29667 			  "\x0a\x8b\xc8\x48\xb7\xfa\x4d\x53"
29668 			  "\x82\x10\xd6\x29\x58\x83\x50\x3c"
29669 			  "\xd4\x5a\xfd\x14\xa3\xb5\x88\xfb"
29670 			  "\x23\xee\xc9\xcc\xab\x92\x52\xb3"
29671 			  "\x0b\x07\xf3\x1e\x9a\x2a\x2e\x35"
29672 			  "\x32\x37\xa5\x86\xd0\xe5\x5f\xdd"
29673 			  "\x3d\x67\x70\xb4\x9a\xc9\x93\xdc"
29674 			  "\x31\x33\xe3\x3a\xc5\xcf\xd9\x44"
29675 			  "\x2f\x3f\x87\xb2\x0c\x36\x55\x17"
29676 			  "\xa9\xda\xb1\xca\x00\x09\x87\xe6"
29677 			  "\x66\x34\xb3\x9f\x52\x37\x98\x10"
29678 			  "\x2e\x5d\xa4\x14\x7f\x63\xa6\xcd"
29679 			  "\x6c\x2d\x7c\x74\x4c\xae\x9c\x65"
29680 			  "\xe0\x79\xc0\xd6\xc3\xfe\xa8\xf4"
29681 			  "\x1a\x4f\xf5\xbc\xea\x7a\x92\x40"
29682 			  "\x51\xa7\x05\x45\x40\xd8\x9c\x3c"
29683 			  "\xde\x5f\x0b\x6e\x10\x5c\x1c\xdc"
29684 			  "\xd2\x65\x60\xbb\x70\x68\x5c\xa9"
29685 			  "\x59\x25\x0e\x4e\x93\xb8\x49\x89"
29686 			  "\xf6\xae\xeb\x1f\x8b\x56\xc8\x56"
29687 			  "\xb0\xb5\xc9\xee\xa5\x15\x07\x4d"
29688 			  "\x8a\xcc\xad\x04\x4d\x99\x8c\x49"
29689 			  "\x8d\x7c\xe0\xa5\x7d\x7f\x33\x61"
29690 			  "\xf2\xfc\xe7\x88\x3f\x2b\x73\xab"
29691 			  "\x2e\x38\x17\x48\xa9\x86\xdd\x81"
29692 			  "\x21\x45\xbc\x98\x1d\xe5\xa5\xbc"
29693 			  "\x0d\x0b\x18\x8e\x86\x1e\x76\x0a"
29694 			  "\x30\x12\x21\xf0\x51\xed\xc1\xcd"
29695 			  "\x9a\xf1\x7e\x7e\x64\xb2\xa3\xd6"
29696 			  "\x37\xe7\xc6\xde\x97\xb9\x5d\x05"
29697 			  "\xf5\x50\xe2\x0a\xaa\x68\x16\xa6"
29698 			  "\x26\x9c\x7d\xff\x4c\x05\xce\x48"
29699 			  "\xa7\xff\x10\x19\x5e\xef\x46\x54"
29700 			  "\xec\xe4\x7b\xb6\x12\x23\xae\x93"
29701 			  "\x4f\x79\xf8\x3c\x1c\x07\x15\x66"
29702 			  "\x07\xc1\x52\xde\x7f\xda\x51\x7b"
29703 			  "\xfe\x13\x67\xab\x8d\x56\xdc\xc1"
29704 			  "\x70\x4b\x13\xd2\x30\x00\xc1\x97"
29705 			  "\x22\xa7\x83\xf8\x18\xd9\x6d\x40"
29706 			  "\x54\xe0\xc1\xdb\x3e\x83\x73\x12"
29707 			  "\xe1\x48\x49\xb9\xd4\x20\x0c\x06"
29708 			  "\x1c\x82\xb5\xbe\x5a\xae\x60\x5e"
29709 			  "\xe2\x09\xba\x05\xbb\x9a\x80\x63"
29710 			  "\xf2\xc4\x4b\x41\x39\x16\x76\x26"
29711 			  "\xb1\x03\x06\x23\x65\x37\x33\x92"
29712 			  "\xca\xf9\x72\xf5\xcd\x95\xc1\xc0"
29713 			  "\x91\x5a\xfd\x28\xb9\x62\x59\x84"
29714 			  "\x87\x9d\x82\xcb\xe0\x67\x7c\x26"
29715 			  "\xb8\x00\x16\xd9\x5d\xb4\x74\xd4"
29716 			  "\x75\x8c\x75\xf8\x87\x3b\xa8\x77"
29717 			  "\xcd\x82\x3d\x7b\xb9\x63\x44\x0f"
29718 			  "\x44\x83\x55\x5b\xc7\xdc\x18\x0b"
29719 			  "\x8c\x36\xb3\x59\xeb\x58\x13\x38"
29720 			  "\x4b\x8a\xb7\xa3\x9a\xa2\xf3\xeb"
29721 			  "\xc6\x30\x84\x86\x0a\xcf\x8b\xfa"
29722 			  "\x36\x66\x26\xbc\xd0\x96\xa3\xb4"
29723 			  "\x8d\x6b\xf7\x5b\x75\x59\xbb\xd3"
29724 			  "\x14\x78\x57\x2f\x27\xa8\x95\xcf"
29725 			  "\xa2\xa5\x76\x28\xbd\xab\x8b\x59"
29726 			  "\x04\x91\x8a\xc5\x3c\xc3\xa7\xcf"
29727 			  "\xe0\xfb\xdd\x7a\xbb\x10\xde\x36"
29728 			  "\x43\x1c\x59\xf7\x41\xb6\xa5\x80"
29729 			  "\x72\x7b\xe3\x7a\xa3\x01\xc3\x8c"
29730 			  "\x7e\xf3\xf2\x42\x1a\x0c\x7e\xf3"
29731 			  "\xfc\x5b\x6e\x1f\x20\xf1\x32\x76"
29732 			  "\x83\x71\x36\x3e\x7e\xa7\xf7\xdd"
29733 			  "\x25\x2e\xe6\x04\xe2\x5b\x44\xb5"
29734 			  "\x16\xfb\xdf\x9b\x46\x2a\xa8\x81"
29735 			  "\x89\x15\x3e\xb5\xb0\x09\x40\x33"
29736 			  "\x60\xc7\x37\x63\x14\x09\xc1\x6e"
29737 			  "\x56\x52\xbe\xe4\x88\xe0\x75\xbc"
29738 			  "\x49\x62\x8c\xf1\xdf\x62\xe6\xac"
29739 			  "\xd5\x87\xf7\xc9\x92\x52\x36\x59"
29740 			  "\x22\x6f\x31\x99\x76\xdb\x41\xb6"
29741 			  "\x26\x91\x79\x7e\xd2\x78\xaf\x07"
29742 			  "\x78\x4b\xed\x54\x30\xb2\xff\xbc"
29743 			  "\x2c\x0a\x1a\xbe\xbf\xd5\x5a\x4d"
29744 			  "\xd1\xbc\x30\xc2\xf4\xf1\xc1\x9e"
29745 			  "\x9a\x96\x89\x00\x50\xfc\xf6\xaf"
29746 			  "\xfa\x60\xbf\x1a\x32\x8f\x57\x36"
29747 			  "\x2f\x02\xb7\x28\x50\xc3\xd3\xfd"
29748 			  "\x6b\xc4\xe6\xbb\xc9\xec\xed\x86"
29749 			  "\xdf\x27\x45\x2c\x0c\x6d\x65\x3b"
29750 			  "\x6e\x63\x96\xc7\xd6\xb5\xb2\x05"
29751 			  "\x8b\xe0\x02\x2a\xfa\x20\x0c\x82"
29752 			  "\xa5\x45\x75\x12\x01\x40\xff\x3e"
29753 			  "\xfd\xfc\xfb\xbc\x30\x49\xe8\x99"
29754 			  "\x8d\x48\x8e\x49\x65\x2a\xe3\xa5"
29755 			  "\x06\xe3\x22\x68\x3b\xd9\xa4\xcf"
29756 			  "\x84\x6f\xfa\x2b\xb1\xd8\x8c\x30"
29757 			  "\xd5\x5d\x0c\x63\x32\x59\x28\x6e"
29758 			  "\x2a\x60\xa4\x57\x12\xf8\xc2\x95"
29759 			  "\x0a\xf6\xc6\x48\x23\xce\x72\x40"
29760 			  "\x0d\x75\xa0\xd4\x48\x03\xf5\xc4"
29761 			  "\xcd\x26\xe7\x83\xcc\x0d\xcf\x7f"
29762 			  "\x22\x5f\x91\xb3\x42\x02\x9a\x26"
29763 			  "\x12\x26\x68\x12\x25\x0b\x08\x61"
29764 			  "\xcb\x25\x86\x95\xfc\x57\x4d\xb6"
29765 			  "\x36\x6c\xb4\xdc\xa9\x2d\x76\x7f"
29766 			  "\x25\x06\xa2\x08\x69\x09\xd9\x09"
29767 			  "\x3c\x40\xe1\xfd\x30\x8f\xc2\x13"
29768 			  "\x92\xd4\xb5\x3b\x0c\xb2\x32\x4f"
29769 			  "\x10\xc9\x1a\x41\xa6\xb2\x11\xf6"
29770 			  "\x3b\x1b\x88\x56\xbf\x61\x3c\xb2"
29771 			  "\xe6\xdb\x24\x9a\x55\x7e\x35\xf8"
29772 			  "\x82\x5e\x52\xe3\xf2\xb3\x40\x1c"
29773 			  "\xdd\xe3\x29\x37\xe0\x85\x08\x8b"
29774 			  "\xb2\x8b\x09\x38\xac\xa9\x85\xe5"
29775 			  "\x9e\x36\xb8\x95\x0b\x84\x9d\x10"
29776 			  "\xcc\xae\xe2\x06\x56\x3c\x85\xce"
29777 			  "\xc0\xdc\x36\x59\x17\xf9\x48\xf4"
29778 			  "\x5b\x08\x8e\x86\x00\xa0\xf5\xdd"
29779 			  "\x0c\xb6\x63\xfd\x5a\xe5\x1e\xa6"
29780 			  "\x0a\xef\x76\xc2\xc7\x9b\x96\x2f"
29781 			  "\x66\x2b\x7d\x50\xa6\x0c\x42\xc6"
29782 			  "\xa5\x05\x05\x10\xeb\xd8\xda\x15"
29783 			  "\x03\xbe\x2f\x24\x34\x8f\x84\xd8"
29784 			  "\x58\xb8\xa3\xf2\x63\xc8\xc3\xf6"
29785 			  "\xc2\xde\x27\x58\x69\xf9\x07\xca"
29786 			  "\x12\x3e\xe2\xf4\xc8\x29\x60\x30"
29787 			  "\x2f\x87\xf4\x50\xc2\x25\xcc\xfd"
29788 			  "\xdc\x76\x4f\x56\x1c\xb2\xd9\x78"
29789 			  "\x11\x6b\x6e\xb4\x67\xbf\x25\xc4"
29790 			  "\xae\x7d\x50\x7f\xb2\x5c\x69\x26"
29791 			  "\xed\x6b\xd2\x3b\x42\x64\xe3\x0c"
29792 			  "\x15\xa6\xd1\xb6\x3e\x23\x76\x09"
29793 			  "\x48\xd2\x08\x41\x76\xc9\x7d\x5f"
29794 			  "\x50\x5d\x8e\xf9\x04\x96\xed\x3a"
29795 			  "\xf8\x7c\x3b\x7d\x84\xba\xea\xe6"
29796 			  "\x24\xd2\x0f\x7f\x5a\x0b\x6f\xd9"
29797 			  "\x33\x14\x67\xfb\x9f\xe7\x44\x4e"
29798 			  "\x3b\x4b\x06\xaa\xb4\x7a\x8b\x83"
29799 			  "\x82\x74\xa6\x5e\x10\xea\xd6\x4b"
29800 			  "\x56\x32\xd7\x79\x7c\x05\xf4\x64"
29801 			  "\x9c\x64\x25\x9c\xc2\xda\x21\x9a"
29802 			  "\xd8\xde\x37\x83\x3f\xd8\x83\xa2"
29803 			  "\x1e\x3c\x1e\x41\x7e\xf2\x97\x84"
29804 			  "\xe5\xa2\x02\x2b\x6e\xc5\xd7\x91"
29805 			  "\x24\x66\xc1\xf0\x05\x1c\x0f\x3d"
29806 			  "\xcf\x63\x94\x10\x2e\x0e\x89\xda"
29807 			  "\x0d\xe9\x58\x2a\x48\x0c\xc8\x36"
29808 			  "\xc4\x7b\xf0\xd3\xe2\x5b\xf1\xf6"
29809 			  "\xad\x3d\xe7\x25\x6b\x83\x08\x5c"
29810 			  "\xd9\x79\xde\x93\x37\x93\x92\x46"
29811 			  "\xe7\xf4\x1c\x9e\x94\x91\x30\xd9"
29812 			  "\xb6\x57\xf1\x04\xb5\x2f\xe3\xb9"
29813 			  "\x0a\x78\xfe\xcb\xb5\x31\xc1\xc6"
29814 			  "\x99\xb3\xaf\x73\xfb\x69\xcb\x49"
29815 			  "\xd2\xec\xea\xd3\x0f\x45\x13\x23"
29816 			  "\xc8\xae\x92\x29\xce\x71\xd0\xba"
29817 			  "\xcf\xfd\xb2\x14\x61\xfd\xf6\x7b"
29818 			  "\xdf\x05\xe5\xbb\x58\xf7\x41\x3b"
29819 			  "\x6e\xd2\x14\x28\x7c\x15\xb7\x70"
29820 			  "\xca\xc7\x7a\xd7\x4e\x4b\x35\x6e"
29821 			  "\x9e\x09\x24\x33\xaf\xca\x41\x1f"
29822 			  "\x0d\xe3\xf1\x7c\x35\xcb\xe2\x0a"
29823 			  "\xb2\xeb\x94\x7a\xbc\x53\xd7\xe1"
29824 			  "\x5e\xbc\xa1\x55\xef\x3c\x37\xef"
29825 			  "\x6d\xfe\x3a\xcd\xcf\x48\x36\x26"
29826 			  "\xdb\x3e\x44\xdd\xc8\x03\xa6\xa6"
29827 			  "\x85\xb5\xfe\xf3\xec\x44\xb3\x22"
29828 			  "\x9d\x21\x82\xc6\x0b\x1a\x7c\xc6"
29829 			  "\xf7\xa9\x8e\x7e\x13\x1a\x85\x1f"
29830 			  "\x93\x81\x38\x47\xc0\x83\x21\xa3"
29831 			  "\xde\xec\xc0\x8f\x4c\x3b\x57\x2f"
29832 			  "\x92\xbb\x66\xe3\x24\xeb\xae\x1e"
29833 			  "\xb3\x18\x57\xf2\xf3\x4a\x50\x52"
29834 			  "\xe9\x91\x08\x1f\x85\x44\xc1\x07"
29835 			  "\xa1\xd3\x62\xe9\xe0\x82\x38\xfd"
29836 			  "\x27\x3f\x7e\x10\x7d\xaf\xa1\x7a"
29837 			  "\xf0\xaa\x79\xee\x6e\xa2\xc0\xbb"
29838 			  "\x01\xda\xfb\xc4\x85\x26\x85\x31"
29839 			  "\x15\xf4\x3c\xe0\x96\x79\x0e\xd7"
29840 			  "\x50\x68\x37\x57\xb5\x31\xf7\x3c"
29841 			  "\xbd\xaa\xcc\x2c\x8f\x57\x59\xa5"
29842 			  "\xd4\x4b\xc6\x45\xc0\x32\x3d\x85"
29843 			  "\x6d\xee\xf4\x6b\x63\xf9\x3a\xfb"
29844 			  "\x2f\xdb\xb8\x42\x19\x8e\x88\x1f"
29845 			  "\xfd\x7d\x0b\x69\x14\x8f\x36\xb2"
29846 			  "\xd9\x27\x34\x53\x9c\x52\x00\x94"
29847 			  "\xcc\x8b\x37\x82\xaf\x8e\xb3\xc0"
29848 			  "\x8a\xcf\x44\xc6\x3a\x19\xbe\x1f"
29849 			  "\x23\x33\x68\xc4\xb6\xbb\x13\x20"
29850 			  "\xec\x6a\x87\x5b\xc2\x7c\xd3\x04"
29851 			  "\x34\x97\x32\xd5\x11\x02\x06\x45"
29852 			  "\x98\x0b\xaa\xab\xbe\xfb\xd0\x2c"
29853 			  "\x0e\xf1\x8b\x7f\x1c\x70\x85\x67"
29854 			  "\x60\x50\x66\x79\xbb\x45\x21\xc4"
29855 			  "\xb5\xd3\xb9\x4f\xe5\x41\x49\x86"
29856 			  "\x6b\x20\xef\xac\x16\x74\xe9\x23"
29857 			  "\xa5\x2d\x5c\x2b\x85\xb2\x33\xe8"
29858 			  "\x2a\xd1\x24\xd1\x5b\x9b\x7f\xfc"
29859 			  "\x2f\x3b\xf7\x6a\x8b\xde\x55\x7e"
29860 			  "\xda\x13\x1b\xd6\x90\x74\xb0\xbe"
29861 			  "\x46\x0d\xcf\xc7\x78\x33\x31\xdc"
29862 			  "\x6a\x6a\x50\x3e\x4c\xe2\xab\x48"
29863 			  "\xbc\x4e\x7d\x62\xb9\xfc\xdd\x85"
29864 			  "\x1c\x5d\x93\x15\x5e\x01\xd9\x2b"
29865 			  "\x48\x71\x82\xd6\x44\xd6\x0e\x92"
29866 			  "\x6e\x75\xc9\x3c\x1d\x31\x18\x6f"
29867 			  "\x8b\xd7\x18\xf3\x09\x08\x45\xb1"
29868 			  "\x3e\xa4\x25\xc6\x34\x48\xaf\x42"
29869 			  "\x77\x33\x03\x65\x3e\x2f\xff\x8f"
29870 			  "\xe9\xe1\xa0\xfe\xb2\xc3\x80\x77"
29871 			  "\x20\x05\xe4\x9b\x47\x3b\xb2\xbd",
29872 		.len	= 4096,
29873 	}
29874 };
29875 
29876 /*
29877  * CTS (Cipher Text Stealing) mode tests
29878  */
29879 static const struct cipher_testvec cts_mode_tv_template[] = {
29880 	{ /* from rfc3962 */
29881 		.klen	= 16,
29882 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
29883 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
29884 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
29885 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
29886 			  "\x20",
29887 		.len	= 17,
29888 		.ctext	= "\xc6\x35\x35\x68\xf2\xbf\x8c\xb4"
29889 			  "\xd8\xa5\x80\x36\x2d\xa7\xff\x7f"
29890 			  "\x97",
29891 	}, {
29892 		.klen	= 16,
29893 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
29894 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
29895 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
29896 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
29897 			  "\x20\x47\x65\x6e\x65\x72\x61\x6c"
29898 			  "\x20\x47\x61\x75\x27\x73\x20",
29899 		.len	= 31,
29900 		.ctext	= "\xfc\x00\x78\x3e\x0e\xfd\xb2\xc1"
29901 			  "\xd4\x45\xd4\xc8\xef\xf7\xed\x22"
29902 			  "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
29903 			  "\xc0\x7b\x25\xe2\x5e\xcf\xe5",
29904 	}, {
29905 		.klen	= 16,
29906 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
29907 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
29908 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
29909 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
29910 			  "\x20\x47\x65\x6e\x65\x72\x61\x6c"
29911 			  "\x20\x47\x61\x75\x27\x73\x20\x43",
29912 		.len	= 32,
29913 		.ctext	= "\x39\x31\x25\x23\xa7\x86\x62\xd5"
29914 			  "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8"
29915 			  "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
29916 			  "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84",
29917 	}, {
29918 		.klen	= 16,
29919 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
29920 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
29921 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
29922 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
29923 			  "\x20\x47\x65\x6e\x65\x72\x61\x6c"
29924 			  "\x20\x47\x61\x75\x27\x73\x20\x43"
29925 			  "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
29926 			  "\x70\x6c\x65\x61\x73\x65\x2c",
29927 		.len	= 47,
29928 		.ctext	= "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
29929 			  "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
29930 			  "\xb3\xff\xfd\x94\x0c\x16\xa1\x8c"
29931 			  "\x1b\x55\x49\xd2\xf8\x38\x02\x9e"
29932 			  "\x39\x31\x25\x23\xa7\x86\x62\xd5"
29933 			  "\xbe\x7f\xcb\xcc\x98\xeb\xf5",
29934 	}, {
29935 		.klen	= 16,
29936 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
29937 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
29938 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
29939 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
29940 			  "\x20\x47\x65\x6e\x65\x72\x61\x6c"
29941 			  "\x20\x47\x61\x75\x27\x73\x20\x43"
29942 			  "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
29943 			  "\x70\x6c\x65\x61\x73\x65\x2c\x20",
29944 		.len	= 48,
29945 		.ctext	= "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
29946 			  "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
29947 			  "\x9d\xad\x8b\xbb\x96\xc4\xcd\xc0"
29948 			  "\x3b\xc1\x03\xe1\xa1\x94\xbb\xd8"
29949 			  "\x39\x31\x25\x23\xa7\x86\x62\xd5"
29950 			  "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8",
29951 	}, {
29952 		.klen	= 16,
29953 		.key    = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
29954 			  "\x74\x65\x72\x69\x79\x61\x6b\x69",
29955 		.ptext	= "\x49\x20\x77\x6f\x75\x6c\x64\x20"
29956 			  "\x6c\x69\x6b\x65\x20\x74\x68\x65"
29957 			  "\x20\x47\x65\x6e\x65\x72\x61\x6c"
29958 			  "\x20\x47\x61\x75\x27\x73\x20\x43"
29959 			  "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
29960 			  "\x70\x6c\x65\x61\x73\x65\x2c\x20"
29961 			  "\x61\x6e\x64\x20\x77\x6f\x6e\x74"
29962 			  "\x6f\x6e\x20\x73\x6f\x75\x70\x2e",
29963 		.len	= 64,
29964 		.ctext	= "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
29965 			  "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
29966 			  "\x39\x31\x25\x23\xa7\x86\x62\xd5"
29967 			  "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8"
29968 			  "\x48\x07\xef\xe8\x36\xee\x89\xa5"
29969 			  "\x26\x73\x0d\xbc\x2f\x7b\xc8\x40"
29970 			  "\x9d\xad\x8b\xbb\x96\xc4\xcd\xc0"
29971 			  "\x3b\xc1\x03\xe1\xa1\x94\xbb\xd8",
29972 	}
29973 };
29974 
29975 /*
29976  * Compression stuff.
29977  */
29978 #define COMP_BUF_SIZE           512
29979 
29980 struct comp_testvec {
29981 	int inlen, outlen;
29982 	char input[COMP_BUF_SIZE];
29983 	char output[COMP_BUF_SIZE];
29984 };
29985 
29986 /*
29987  * Deflate test vectors (null-terminated strings).
29988  * Params: winbits=-11, Z_DEFAULT_COMPRESSION, MAX_MEM_LEVEL.
29989  */
29990 
29991 static const struct comp_testvec deflate_comp_tv_template[] = {
29992 	{
29993 		.inlen	= 70,
29994 		.outlen	= 38,
29995 		.input	= "Join us now and share the software "
29996 			"Join us now and share the software ",
29997 		.output	= "\xf3\xca\xcf\xcc\x53\x28\x2d\x56"
29998 			  "\xc8\xcb\x2f\x57\x48\xcc\x4b\x51"
29999 			  "\x28\xce\x48\x2c\x4a\x55\x28\xc9"
30000 			  "\x48\x55\x28\xce\x4f\x2b\x29\x07"
30001 			  "\x71\xbc\x08\x2b\x01\x00",
30002 	}, {
30003 		.inlen	= 191,
30004 		.outlen	= 122,
30005 		.input	= "This document describes a compression method based on the DEFLATE"
30006 			"compression algorithm.  This document defines the application of "
30007 			"the DEFLATE algorithm to the IP Payload Compression Protocol.",
30008 		.output	= "\x5d\x8d\x31\x0e\xc2\x30\x10\x04"
30009 			  "\xbf\xb2\x2f\xc8\x1f\x10\x04\x09"
30010 			  "\x89\xc2\x85\x3f\x70\xb1\x2f\xf8"
30011 			  "\x24\xdb\x67\xd9\x47\xc1\xef\x49"
30012 			  "\x68\x12\x51\xae\x76\x67\xd6\x27"
30013 			  "\x19\x88\x1a\xde\x85\xab\x21\xf2"
30014 			  "\x08\x5d\x16\x1e\x20\x04\x2d\xad"
30015 			  "\xf3\x18\xa2\x15\x85\x2d\x69\xc4"
30016 			  "\x42\x83\x23\xb6\x6c\x89\x71\x9b"
30017 			  "\xef\xcf\x8b\x9f\xcf\x33\xca\x2f"
30018 			  "\xed\x62\xa9\x4c\x80\xff\x13\xaf"
30019 			  "\x52\x37\xed\x0e\x52\x6b\x59\x02"
30020 			  "\xd9\x4e\xe8\x7a\x76\x1d\x02\x98"
30021 			  "\xfe\x8a\x87\x83\xa3\x4f\x56\x8a"
30022 			  "\xb8\x9e\x8e\x5c\x57\xd3\xa0\x79"
30023 			  "\xfa\x02",
30024 	},
30025 };
30026 
30027 static const struct comp_testvec deflate_decomp_tv_template[] = {
30028 	{
30029 		.inlen	= 122,
30030 		.outlen	= 191,
30031 		.input	= "\x5d\x8d\x31\x0e\xc2\x30\x10\x04"
30032 			  "\xbf\xb2\x2f\xc8\x1f\x10\x04\x09"
30033 			  "\x89\xc2\x85\x3f\x70\xb1\x2f\xf8"
30034 			  "\x24\xdb\x67\xd9\x47\xc1\xef\x49"
30035 			  "\x68\x12\x51\xae\x76\x67\xd6\x27"
30036 			  "\x19\x88\x1a\xde\x85\xab\x21\xf2"
30037 			  "\x08\x5d\x16\x1e\x20\x04\x2d\xad"
30038 			  "\xf3\x18\xa2\x15\x85\x2d\x69\xc4"
30039 			  "\x42\x83\x23\xb6\x6c\x89\x71\x9b"
30040 			  "\xef\xcf\x8b\x9f\xcf\x33\xca\x2f"
30041 			  "\xed\x62\xa9\x4c\x80\xff\x13\xaf"
30042 			  "\x52\x37\xed\x0e\x52\x6b\x59\x02"
30043 			  "\xd9\x4e\xe8\x7a\x76\x1d\x02\x98"
30044 			  "\xfe\x8a\x87\x83\xa3\x4f\x56\x8a"
30045 			  "\xb8\x9e\x8e\x5c\x57\xd3\xa0\x79"
30046 			  "\xfa\x02",
30047 		.output	= "This document describes a compression method based on the DEFLATE"
30048 			"compression algorithm.  This document defines the application of "
30049 			"the DEFLATE algorithm to the IP Payload Compression Protocol.",
30050 	}, {
30051 		.inlen	= 38,
30052 		.outlen	= 70,
30053 		.input	= "\xf3\xca\xcf\xcc\x53\x28\x2d\x56"
30054 			  "\xc8\xcb\x2f\x57\x48\xcc\x4b\x51"
30055 			  "\x28\xce\x48\x2c\x4a\x55\x28\xc9"
30056 			  "\x48\x55\x28\xce\x4f\x2b\x29\x07"
30057 			  "\x71\xbc\x08\x2b\x01\x00",
30058 		.output	= "Join us now and share the software "
30059 			"Join us now and share the software ",
30060 	},
30061 };
30062 
30063 static const struct comp_testvec zlib_deflate_comp_tv_template[] = {
30064 	{
30065 		.inlen	= 70,
30066 		.outlen	= 44,
30067 		.input	= "Join us now and share the software "
30068 			"Join us now and share the software ",
30069 		.output	= "\x78\x5e\xf3\xca\xcf\xcc\x53\x28"
30070 			  "\x2d\x56\xc8\xcb\x2f\x57\x48\xcc"
30071 			  "\x4b\x51\x28\xce\x48\x2c\x4a\x55"
30072 			  "\x28\xc9\x48\x55\x28\xce\x4f\x2b"
30073 			  "\x29\x07\x71\xbc\x08\x2b\x01\x00"
30074 			  "\x7c\x65\x19\x3d",
30075 	}, {
30076 		.inlen	= 191,
30077 		.outlen	= 129,
30078 		.input	= "This document describes a compression method based on the DEFLATE"
30079 			"compression algorithm.  This document defines the application of "
30080 			"the DEFLATE algorithm to the IP Payload Compression Protocol.",
30081 		.output	= "\x78\x5e\x5d\xce\x41\x0a\xc3\x30"
30082 			  "\x0c\x04\xc0\xaf\xec\x0b\xf2\x87"
30083 			  "\xd2\xa6\x50\xe8\xc1\x07\x7f\x40"
30084 			  "\xb1\x95\x5a\x60\x5b\xc6\x56\x0f"
30085 			  "\xfd\x7d\x93\x1e\x42\xe8\x51\xec"
30086 			  "\xee\x20\x9f\x64\x20\x6a\x78\x17"
30087 			  "\xae\x86\xc8\x23\x74\x59\x78\x80"
30088 			  "\x10\xb4\xb4\xce\x63\x88\x56\x14"
30089 			  "\xb6\xa4\x11\x0b\x0d\x8e\xd8\x6e"
30090 			  "\x4b\x8c\xdb\x7c\x7f\x5e\xfc\x7c"
30091 			  "\xae\x51\x7e\x69\x17\x4b\x65\x02"
30092 			  "\xfc\x1f\xbc\x4a\xdd\xd8\x7d\x48"
30093 			  "\xad\x65\x09\x64\x3b\xac\xeb\xd9"
30094 			  "\xc2\x01\xc0\xf4\x17\x3c\x1c\x1c"
30095 			  "\x7d\xb2\x52\xc4\xf5\xf4\x8f\xeb"
30096 			  "\x6a\x1a\x34\x4f\x5f\x2e\x32\x45"
30097 			  "\x4e",
30098 	},
30099 };
30100 
30101 static const struct comp_testvec zlib_deflate_decomp_tv_template[] = {
30102 	{
30103 		.inlen	= 128,
30104 		.outlen	= 191,
30105 		.input	= "\x78\x9c\x5d\x8d\x31\x0e\xc2\x30"
30106 			  "\x10\x04\xbf\xb2\x2f\xc8\x1f\x10"
30107 			  "\x04\x09\x89\xc2\x85\x3f\x70\xb1"
30108 			  "\x2f\xf8\x24\xdb\x67\xd9\x47\xc1"
30109 			  "\xef\x49\x68\x12\x51\xae\x76\x67"
30110 			  "\xd6\x27\x19\x88\x1a\xde\x85\xab"
30111 			  "\x21\xf2\x08\x5d\x16\x1e\x20\x04"
30112 			  "\x2d\xad\xf3\x18\xa2\x15\x85\x2d"
30113 			  "\x69\xc4\x42\x83\x23\xb6\x6c\x89"
30114 			  "\x71\x9b\xef\xcf\x8b\x9f\xcf\x33"
30115 			  "\xca\x2f\xed\x62\xa9\x4c\x80\xff"
30116 			  "\x13\xaf\x52\x37\xed\x0e\x52\x6b"
30117 			  "\x59\x02\xd9\x4e\xe8\x7a\x76\x1d"
30118 			  "\x02\x98\xfe\x8a\x87\x83\xa3\x4f"
30119 			  "\x56\x8a\xb8\x9e\x8e\x5c\x57\xd3"
30120 			  "\xa0\x79\xfa\x02\x2e\x32\x45\x4e",
30121 		.output	= "This document describes a compression method based on the DEFLATE"
30122 			"compression algorithm.  This document defines the application of "
30123 			"the DEFLATE algorithm to the IP Payload Compression Protocol.",
30124 	}, {
30125 		.inlen	= 44,
30126 		.outlen	= 70,
30127 		.input	= "\x78\x9c\xf3\xca\xcf\xcc\x53\x28"
30128 			  "\x2d\x56\xc8\xcb\x2f\x57\x48\xcc"
30129 			  "\x4b\x51\x28\xce\x48\x2c\x4a\x55"
30130 			  "\x28\xc9\x48\x55\x28\xce\x4f\x2b"
30131 			  "\x29\x07\x71\xbc\x08\x2b\x01\x00"
30132 			  "\x7c\x65\x19\x3d",
30133 		.output	= "Join us now and share the software "
30134 			"Join us now and share the software ",
30135 	},
30136 };
30137 
30138 /*
30139  * LZO test vectors (null-terminated strings).
30140  */
30141 static const struct comp_testvec lzo_comp_tv_template[] = {
30142 	{
30143 		.inlen	= 70,
30144 		.outlen	= 57,
30145 		.input	= "Join us now and share the software "
30146 			"Join us now and share the software ",
30147 		.output	= "\x00\x0d\x4a\x6f\x69\x6e\x20\x75"
30148 			  "\x73\x20\x6e\x6f\x77\x20\x61\x6e"
30149 			  "\x64\x20\x73\x68\x61\x72\x65\x20"
30150 			  "\x74\x68\x65\x20\x73\x6f\x66\x74"
30151 			  "\x77\x70\x01\x32\x88\x00\x0c\x65"
30152 			  "\x20\x74\x68\x65\x20\x73\x6f\x66"
30153 			  "\x74\x77\x61\x72\x65\x20\x11\x00"
30154 			  "\x00",
30155 	}, {
30156 		.inlen	= 159,
30157 		.outlen	= 131,
30158 		.input	= "This document describes a compression method based on the LZO "
30159 			"compression algorithm.  This document defines the application of "
30160 			"the LZO algorithm used in UBIFS.",
30161 		.output	= "\x00\x2c\x54\x68\x69\x73\x20\x64"
30162 			  "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
30163 			  "\x64\x65\x73\x63\x72\x69\x62\x65"
30164 			  "\x73\x20\x61\x20\x63\x6f\x6d\x70"
30165 			  "\x72\x65\x73\x73\x69\x6f\x6e\x20"
30166 			  "\x6d\x65\x74\x68\x6f\x64\x20\x62"
30167 			  "\x61\x73\x65\x64\x20\x6f\x6e\x20"
30168 			  "\x74\x68\x65\x20\x4c\x5a\x4f\x20"
30169 			  "\x2a\x8c\x00\x09\x61\x6c\x67\x6f"
30170 			  "\x72\x69\x74\x68\x6d\x2e\x20\x20"
30171 			  "\x2e\x54\x01\x03\x66\x69\x6e\x65"
30172 			  "\x73\x20\x74\x06\x05\x61\x70\x70"
30173 			  "\x6c\x69\x63\x61\x74\x76\x0a\x6f"
30174 			  "\x66\x88\x02\x60\x09\x27\xf0\x00"
30175 			  "\x0c\x20\x75\x73\x65\x64\x20\x69"
30176 			  "\x6e\x20\x55\x42\x49\x46\x53\x2e"
30177 			  "\x11\x00\x00",
30178 	},
30179 };
30180 
30181 static const struct comp_testvec lzo_decomp_tv_template[] = {
30182 	{
30183 		.inlen	= 133,
30184 		.outlen	= 159,
30185 		.input	= "\x00\x2b\x54\x68\x69\x73\x20\x64"
30186 			  "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
30187 			  "\x64\x65\x73\x63\x72\x69\x62\x65"
30188 			  "\x73\x20\x61\x20\x63\x6f\x6d\x70"
30189 			  "\x72\x65\x73\x73\x69\x6f\x6e\x20"
30190 			  "\x6d\x65\x74\x68\x6f\x64\x20\x62"
30191 			  "\x61\x73\x65\x64\x20\x6f\x6e\x20"
30192 			  "\x74\x68\x65\x20\x4c\x5a\x4f\x2b"
30193 			  "\x8c\x00\x0d\x61\x6c\x67\x6f\x72"
30194 			  "\x69\x74\x68\x6d\x2e\x20\x20\x54"
30195 			  "\x68\x69\x73\x2a\x54\x01\x02\x66"
30196 			  "\x69\x6e\x65\x73\x94\x06\x05\x61"
30197 			  "\x70\x70\x6c\x69\x63\x61\x74\x76"
30198 			  "\x0a\x6f\x66\x88\x02\x60\x09\x27"
30199 			  "\xf0\x00\x0c\x20\x75\x73\x65\x64"
30200 			  "\x20\x69\x6e\x20\x55\x42\x49\x46"
30201 			  "\x53\x2e\x11\x00\x00",
30202 		.output	= "This document describes a compression method based on the LZO "
30203 			"compression algorithm.  This document defines the application of "
30204 			"the LZO algorithm used in UBIFS.",
30205 	}, {
30206 		.inlen	= 46,
30207 		.outlen	= 70,
30208 		.input	= "\x00\x0d\x4a\x6f\x69\x6e\x20\x75"
30209 			  "\x73\x20\x6e\x6f\x77\x20\x61\x6e"
30210 			  "\x64\x20\x73\x68\x61\x72\x65\x20"
30211 			  "\x74\x68\x65\x20\x73\x6f\x66\x74"
30212 			  "\x77\x70\x01\x01\x4a\x6f\x69\x6e"
30213 			  "\x3d\x88\x00\x11\x00\x00",
30214 		.output	= "Join us now and share the software "
30215 			"Join us now and share the software ",
30216 	},
30217 };
30218 
30219 static const struct comp_testvec lzorle_comp_tv_template[] = {
30220 	{
30221 		.inlen	= 70,
30222 		.outlen	= 59,
30223 		.input	= "Join us now and share the software "
30224 			"Join us now and share the software ",
30225 		.output	= "\x11\x01\x00\x0d\x4a\x6f\x69\x6e"
30226 			  "\x20\x75\x73\x20\x6e\x6f\x77\x20"
30227 			  "\x61\x6e\x64\x20\x73\x68\x61\x72"
30228 			  "\x65\x20\x74\x68\x65\x20\x73\x6f"
30229 			  "\x66\x74\x77\x70\x01\x32\x88\x00"
30230 			  "\x0c\x65\x20\x74\x68\x65\x20\x73"
30231 			  "\x6f\x66\x74\x77\x61\x72\x65\x20"
30232 			  "\x11\x00\x00",
30233 	}, {
30234 		.inlen	= 159,
30235 		.outlen	= 133,
30236 		.input	= "This document describes a compression method based on the LZO "
30237 			"compression algorithm.  This document defines the application of "
30238 			"the LZO algorithm used in UBIFS.",
30239 		.output	= "\x11\x01\x00\x2c\x54\x68\x69\x73"
30240 			  "\x20\x64\x6f\x63\x75\x6d\x65\x6e"
30241 			  "\x74\x20\x64\x65\x73\x63\x72\x69"
30242 			  "\x62\x65\x73\x20\x61\x20\x63\x6f"
30243 			  "\x6d\x70\x72\x65\x73\x73\x69\x6f"
30244 			  "\x6e\x20\x6d\x65\x74\x68\x6f\x64"
30245 			  "\x20\x62\x61\x73\x65\x64\x20\x6f"
30246 			  "\x6e\x20\x74\x68\x65\x20\x4c\x5a"
30247 			  "\x4f\x20\x2a\x8c\x00\x09\x61\x6c"
30248 			  "\x67\x6f\x72\x69\x74\x68\x6d\x2e"
30249 			  "\x20\x20\x2e\x54\x01\x03\x66\x69"
30250 			  "\x6e\x65\x73\x20\x74\x06\x05\x61"
30251 			  "\x70\x70\x6c\x69\x63\x61\x74\x76"
30252 			  "\x0a\x6f\x66\x88\x02\x60\x09\x27"
30253 			  "\xf0\x00\x0c\x20\x75\x73\x65\x64"
30254 			  "\x20\x69\x6e\x20\x55\x42\x49\x46"
30255 			  "\x53\x2e\x11\x00\x00",
30256 	},
30257 };
30258 
30259 static const struct comp_testvec lzorle_decomp_tv_template[] = {
30260 	{
30261 		.inlen	= 133,
30262 		.outlen	= 159,
30263 		.input	= "\x00\x2b\x54\x68\x69\x73\x20\x64"
30264 			  "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
30265 			  "\x64\x65\x73\x63\x72\x69\x62\x65"
30266 			  "\x73\x20\x61\x20\x63\x6f\x6d\x70"
30267 			  "\x72\x65\x73\x73\x69\x6f\x6e\x20"
30268 			  "\x6d\x65\x74\x68\x6f\x64\x20\x62"
30269 			  "\x61\x73\x65\x64\x20\x6f\x6e\x20"
30270 			  "\x74\x68\x65\x20\x4c\x5a\x4f\x2b"
30271 			  "\x8c\x00\x0d\x61\x6c\x67\x6f\x72"
30272 			  "\x69\x74\x68\x6d\x2e\x20\x20\x54"
30273 			  "\x68\x69\x73\x2a\x54\x01\x02\x66"
30274 			  "\x69\x6e\x65\x73\x94\x06\x05\x61"
30275 			  "\x70\x70\x6c\x69\x63\x61\x74\x76"
30276 			  "\x0a\x6f\x66\x88\x02\x60\x09\x27"
30277 			  "\xf0\x00\x0c\x20\x75\x73\x65\x64"
30278 			  "\x20\x69\x6e\x20\x55\x42\x49\x46"
30279 			  "\x53\x2e\x11\x00\x00",
30280 		.output	= "This document describes a compression method based on the LZO "
30281 			"compression algorithm.  This document defines the application of "
30282 			"the LZO algorithm used in UBIFS.",
30283 	}, {
30284 		.inlen	= 59,
30285 		.outlen	= 70,
30286 		.input	= "\x11\x01\x00\x0d\x4a\x6f\x69\x6e"
30287 			  "\x20\x75\x73\x20\x6e\x6f\x77\x20"
30288 			  "\x61\x6e\x64\x20\x73\x68\x61\x72"
30289 			  "\x65\x20\x74\x68\x65\x20\x73\x6f"
30290 			  "\x66\x74\x77\x70\x01\x32\x88\x00"
30291 			  "\x0c\x65\x20\x74\x68\x65\x20\x73"
30292 			  "\x6f\x66\x74\x77\x61\x72\x65\x20"
30293 			  "\x11\x00\x00",
30294 		.output	= "Join us now and share the software "
30295 			"Join us now and share the software ",
30296 	},
30297 };
30298 
30299 /*
30300  * Michael MIC test vectors from IEEE 802.11i
30301  */
30302 #define MICHAEL_MIC_TEST_VECTORS 6
30303 
30304 static const struct hash_testvec michael_mic_tv_template[] = {
30305 	{
30306 		.key = "\x00\x00\x00\x00\x00\x00\x00\x00",
30307 		.ksize = 8,
30308 		.plaintext = zeroed_string,
30309 		.psize = 0,
30310 		.digest = "\x82\x92\x5c\x1c\xa1\xd1\x30\xb8",
30311 	},
30312 	{
30313 		.key = "\x82\x92\x5c\x1c\xa1\xd1\x30\xb8",
30314 		.ksize = 8,
30315 		.plaintext = "M",
30316 		.psize = 1,
30317 		.digest = "\x43\x47\x21\xca\x40\x63\x9b\x3f",
30318 	},
30319 	{
30320 		.key = "\x43\x47\x21\xca\x40\x63\x9b\x3f",
30321 		.ksize = 8,
30322 		.plaintext = "Mi",
30323 		.psize = 2,
30324 		.digest = "\xe8\xf9\xbe\xca\xe9\x7e\x5d\x29",
30325 	},
30326 	{
30327 		.key = "\xe8\xf9\xbe\xca\xe9\x7e\x5d\x29",
30328 		.ksize = 8,
30329 		.plaintext = "Mic",
30330 		.psize = 3,
30331 		.digest = "\x90\x03\x8f\xc6\xcf\x13\xc1\xdb",
30332 	},
30333 	{
30334 		.key = "\x90\x03\x8f\xc6\xcf\x13\xc1\xdb",
30335 		.ksize = 8,
30336 		.plaintext = "Mich",
30337 		.psize = 4,
30338 		.digest = "\xd5\x5e\x10\x05\x10\x12\x89\x86",
30339 	},
30340 	{
30341 		.key = "\xd5\x5e\x10\x05\x10\x12\x89\x86",
30342 		.ksize = 8,
30343 		.plaintext = "Michael",
30344 		.psize = 7,
30345 		.digest = "\x0a\x94\x2b\x12\x4e\xca\xa5\x46",
30346 	}
30347 };
30348 
30349 /*
30350  * CRC32 test vectors
30351  */
30352 static const struct hash_testvec crc32_tv_template[] = {
30353 	{
30354 		.psize = 0,
30355 		.digest = "\x00\x00\x00\x00",
30356 	},
30357 	{
30358 		.plaintext = "abcdefg",
30359 		.psize = 7,
30360 		.digest = "\xd8\xb5\x46\xac",
30361 	},
30362 	{
30363 		.key = "\x87\xa9\xcb\xed",
30364 		.ksize = 4,
30365 		.psize = 0,
30366 		.digest = "\x87\xa9\xcb\xed",
30367 	},
30368 	{
30369 		.key = "\xff\xff\xff\xff",
30370 		.ksize = 4,
30371 		.plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
30372 			     "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
30373 			     "\x11\x12\x13\x14\x15\x16\x17\x18"
30374 			     "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
30375 			     "\x21\x22\x23\x24\x25\x26\x27\x28",
30376 		.psize = 40,
30377 		.digest = "\x3a\xdf\x4b\xb0",
30378 	},
30379 	{
30380 		.key = "\xff\xff\xff\xff",
30381 		.ksize = 4,
30382 		.plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
30383 			     "\x31\x32\x33\x34\x35\x36\x37\x38"
30384 			     "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
30385 			     "\x41\x42\x43\x44\x45\x46\x47\x48"
30386 			     "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
30387 		.psize = 40,
30388 		.digest = "\xa9\x7a\x7f\x7b",
30389 	},
30390 	{
30391 		.key = "\xff\xff\xff\xff",
30392 		.ksize = 4,
30393 		.plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
30394 			     "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
30395 			     "\x61\x62\x63\x64\x65\x66\x67\x68"
30396 			     "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
30397 			     "\x71\x72\x73\x74\x75\x76\x77\x78",
30398 		.psize = 40,
30399 		.digest = "\xba\xd3\xf8\x1c",
30400 	},
30401 	{
30402 		.key = "\xff\xff\xff\xff",
30403 		.ksize = 4,
30404 		.plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
30405 			     "\x81\x82\x83\x84\x85\x86\x87\x88"
30406 			     "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
30407 			     "\x91\x92\x93\x94\x95\x96\x97\x98"
30408 			     "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
30409 		.psize = 40,
30410 		.digest = "\xa8\xa9\xc2\x02",
30411 	},
30412 	{
30413 		.key = "\xff\xff\xff\xff",
30414 		.ksize = 4,
30415 		.plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
30416 			     "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
30417 			     "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
30418 			     "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
30419 			     "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
30420 		.psize = 40,
30421 		.digest = "\x27\xf0\x57\xe2",
30422 	},
30423 	{
30424 		.key = "\xff\xff\xff\xff",
30425 		.ksize = 4,
30426 		.plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
30427 			     "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
30428 			     "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
30429 			     "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
30430 			     "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
30431 		.psize = 40,
30432 		.digest = "\x49\x78\x10\x08",
30433 	},
30434 	{
30435 		.key = "\x80\xea\xd3\xf1",
30436 		.ksize = 4,
30437 		.plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
30438 			     "\x31\x32\x33\x34\x35\x36\x37\x38"
30439 			     "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
30440 			     "\x41\x42\x43\x44\x45\x46\x47\x48"
30441 			     "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
30442 		.psize = 40,
30443 		.digest = "\x9a\xb1\xdc\xf0",
30444 	},
30445 	{
30446 		.key = "\xf3\x4a\x1d\x5d",
30447 		.ksize = 4,
30448 		.plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
30449 			     "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
30450 			     "\x61\x62\x63\x64\x65\x66\x67\x68"
30451 			     "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
30452 			     "\x71\x72\x73\x74\x75\x76\x77\x78",
30453 		.psize = 40,
30454 		.digest = "\xb4\x97\xcc\xd4",
30455 	},
30456 	{
30457 		.key = "\x2e\x80\x04\x59",
30458 		.ksize = 4,
30459 		.plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
30460 			     "\x81\x82\x83\x84\x85\x86\x87\x88"
30461 			     "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
30462 			     "\x91\x92\x93\x94\x95\x96\x97\x98"
30463 			     "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
30464 		.psize = 40,
30465 		.digest = "\x67\x9b\xfa\x79",
30466 	},
30467 	{
30468 		.key = "\xa6\xcc\x19\x85",
30469 		.ksize = 4,
30470 		.plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
30471 			     "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
30472 			     "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
30473 			     "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
30474 			     "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
30475 		.psize = 40,
30476 		.digest = "\x24\xb5\x16\xef",
30477 	},
30478 	{
30479 		.key = "\x41\xfc\xfe\x2d",
30480 		.ksize = 4,
30481 		.plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
30482 			     "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
30483 			     "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
30484 			     "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
30485 			     "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
30486 		.psize = 40,
30487 		.digest = "\x15\x94\x80\x39",
30488 	},
30489 	{
30490 		.key = "\xff\xff\xff\xff",
30491 		.ksize = 4,
30492 		.plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
30493 			     "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
30494 			     "\x11\x12\x13\x14\x15\x16\x17\x18"
30495 			     "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
30496 			     "\x21\x22\x23\x24\x25\x26\x27\x28"
30497 			     "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
30498 			     "\x31\x32\x33\x34\x35\x36\x37\x38"
30499 			     "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
30500 			     "\x41\x42\x43\x44\x45\x46\x47\x48"
30501 			     "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50"
30502 			     "\x51\x52\x53\x54\x55\x56\x57\x58"
30503 			     "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
30504 			     "\x61\x62\x63\x64\x65\x66\x67\x68"
30505 			     "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
30506 			     "\x71\x72\x73\x74\x75\x76\x77\x78"
30507 			     "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
30508 			     "\x81\x82\x83\x84\x85\x86\x87\x88"
30509 			     "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
30510 			     "\x91\x92\x93\x94\x95\x96\x97\x98"
30511 			     "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0"
30512 			     "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
30513 			     "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
30514 			     "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
30515 			     "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
30516 			     "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8"
30517 			     "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
30518 			     "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
30519 			     "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
30520 			     "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
30521 			     "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
30522 		.psize = 240,
30523 		.digest = "\x6c\xc6\x56\xde",
30524 	}, {
30525 		.key = "\xff\xff\xff\xff",
30526 		.ksize = 4,
30527 		.plaintext =	"\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
30528 				"\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
30529 				"\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
30530 				"\xa1\x38\xcf\x43\xda\x71\x08\x7c"
30531 				"\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
30532 				"\x85\x1c\x90\x27\xbe\x32\xc9\x60"
30533 				"\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
30534 				"\x46\xdd\x74\x0b\x7f\x16\xad\x21"
30535 				"\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
30536 				"\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
30537 				"\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
30538 				"\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
30539 				"\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
30540 				"\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
30541 				"\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
30542 				"\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
30543 				"\x02\x99\x30\xc7\x3b\xd2\x69\x00"
30544 				"\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
30545 				"\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
30546 				"\x58\xef\x63\xfa\x91\x05\x9c\x33"
30547 				"\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
30548 				"\x19\xb0\x47\xde\x52\xe9\x80\x17"
30549 				"\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
30550 				"\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
30551 				"\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
30552 				"\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
30553 				"\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
30554 				"\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
30555 				"\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
30556 				"\x86\x1d\x91\x28\xbf\x33\xca\x61"
30557 				"\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
30558 				"\x47\xde\x75\x0c\x80\x17\xae\x22"
30559 				"\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
30560 				"\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
30561 				"\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
30562 				"\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
30563 				"\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
30564 				"\xd0\x67\xfe\x72\x09\xa0\x14\xab"
30565 				"\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
30566 				"\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
30567 				"\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
30568 				"\x75\x0c\xa3\x17\xae\x45\xdc\x50"
30569 				"\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
30570 				"\x59\xf0\x64\xfb\x92\x06\x9d\x34"
30571 				"\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
30572 				"\x1a\xb1\x48\xdf\x53\xea\x81\x18"
30573 				"\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
30574 				"\xfe\x95\x09\xa0\x37\xce\x42\xd9"
30575 				"\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
30576 				"\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
30577 				"\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
30578 				"\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
30579 				"\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
30580 				"\x87\x1e\x92\x29\xc0\x34\xcb\x62"
30581 				"\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
30582 				"\x48\xdf\x76\x0d\x81\x18\xaf\x23"
30583 				"\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
30584 				"\x2c\xc3\x37\xce\x65\xfc\x70\x07"
30585 				"\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
30586 				"\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
30587 				"\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
30588 				"\xd1\x68\xff\x73\x0a\xa1\x15\xac"
30589 				"\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
30590 				"\xb5\x29\xc0\x57\xee\x62\xf9\x90"
30591 				"\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
30592 				"\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
30593 				"\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
30594 				"\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
30595 				"\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
30596 				"\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
30597 				"\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
30598 				"\xff\x96\x0a\xa1\x38\xcf\x43\xda"
30599 				"\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
30600 				"\xe3\x57\xee\x85\x1c\x90\x27\xbe"
30601 				"\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
30602 				"\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
30603 				"\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
30604 				"\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
30605 				"\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
30606 				"\x49\xe0\x77\x0e\x82\x19\xb0\x24"
30607 				"\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
30608 				"\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
30609 				"\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
30610 				"\x11\x85\x1c\xb3\x27\xbe\x55\xec"
30611 				"\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
30612 				"\xd2\x69\x00\x74\x0b\xa2\x16\xad"
30613 				"\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
30614 				"\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
30615 				"\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
30616 				"\x77\x0e\xa5\x19\xb0\x47\xde\x52"
30617 				"\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
30618 				"\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
30619 				"\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
30620 				"\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
30621 				"\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
30622 				"\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
30623 				"\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
30624 				"\xe4\x58\xef\x86\x1d\x91\x28\xbf"
30625 				"\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
30626 				"\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
30627 				"\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
30628 				"\x89\x20\x94\x2b\xc2\x36\xcd\x64"
30629 				"\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
30630 				"\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
30631 				"\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
30632 				"\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
30633 				"\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
30634 				"\x12\x86\x1d\xb4\x28\xbf\x56\xed"
30635 				"\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
30636 				"\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
30637 				"\x45\xdc\x50\xe7\x7e\x15\x89\x20"
30638 				"\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
30639 				"\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
30640 				"\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
30641 				"\xea\x81\x18\x8c\x23\xba\x2e\xc5"
30642 				"\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
30643 				"\xce\x42\xd9\x70\x07\x7b\x12\xa9"
30644 				"\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
30645 				"\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
30646 				"\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
30647 				"\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
30648 				"\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
30649 				"\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
30650 				"\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
30651 				"\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
30652 				"\x8a\x21\x95\x2c\xc3\x37\xce\x65"
30653 				"\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
30654 				"\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
30655 				"\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
30656 				"\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
30657 				"\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
30658 				"\x13\x87\x1e\xb5\x29\xc0\x57\xee"
30659 				"\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
30660 				"\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
30661 				"\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
30662 				"\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
30663 				"\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
30664 				"\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
30665 				"\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
30666 				"\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
30667 				"\xcf\x43\xda\x71\x08\x7c\x13\xaa"
30668 				"\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
30669 				"\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
30670 				"\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
30671 				"\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
30672 				"\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
30673 				"\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
30674 				"\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
30675 				"\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
30676 				"\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
30677 				"\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
30678 				"\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
30679 				"\xbe\x55\xec\x60\xf7\x8e\x02\x99"
30680 				"\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
30681 				"\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
30682 				"\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
30683 				"\x63\xfa\x91\x05\x9c\x33\xca\x3e"
30684 				"\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
30685 				"\x47\xde\x52\xe9\x80\x17\x8b\x22"
30686 				"\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
30687 				"\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
30688 				"\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
30689 				"\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
30690 				"\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
30691 				"\xd0\x44\xdb\x72\x09\x7d\x14\xab"
30692 				"\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
30693 				"\x91\x28\xbf\x33\xca\x61\xf8\x6c"
30694 				"\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
30695 				"\x75\x0c\x80\x17\xae\x22\xb9\x50"
30696 				"\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
30697 				"\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
30698 				"\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
30699 				"\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
30700 				"\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
30701 				"\xfe\x72\x09\xa0\x14\xab\x42\xd9"
30702 				"\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
30703 				"\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
30704 				"\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
30705 				"\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
30706 				"\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
30707 				"\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
30708 				"\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
30709 				"\x48\xdf\x53\xea\x81\x18\x8c\x23"
30710 				"\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
30711 				"\x09\xa0\x37\xce\x42\xd9\x70\x07"
30712 				"\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
30713 				"\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
30714 				"\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
30715 				"\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
30716 				"\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
30717 				"\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
30718 				"\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
30719 				"\x76\x0d\x81\x18\xaf\x23\xba\x51"
30720 				"\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
30721 				"\x37\xce\x65\xfc\x70\x07\x9e\x12"
30722 				"\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
30723 				"\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
30724 				"\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
30725 				"\xff\x73\x0a\xa1\x15\xac\x43\xda"
30726 				"\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
30727 				"\xc0\x57\xee\x62\xf9\x90\x04\x9b"
30728 				"\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
30729 				"\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
30730 				"\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
30731 				"\x65\xfc\x93\x07\x9e\x35\xcc\x40"
30732 				"\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
30733 				"\x49\xe0\x54\xeb\x82\x19\x8d\x24"
30734 				"\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
30735 				"\x0a\xa1\x38\xcf\x43\xda\x71\x08"
30736 				"\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
30737 				"\xee\x85\x1c\x90\x27\xbe\x32\xc9"
30738 				"\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
30739 				"\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
30740 				"\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
30741 				"\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
30742 				"\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
30743 				"\x77\x0e\x82\x19\xb0\x24\xbb\x52"
30744 				"\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
30745 				"\x38\xcf\x66\xfd\x71\x08\x9f\x13"
30746 				"\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
30747 				"\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
30748 				"\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
30749 				"\x00\x74\x0b\xa2\x16\xad\x44\xdb"
30750 				"\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
30751 				"\xc1\x58\xef\x63\xfa\x91\x05\x9c"
30752 				"\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
30753 				"\xa5\x19\xb0\x47\xde\x52\xe9\x80"
30754 				"\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
30755 				"\x66\xfd\x94\x08\x9f\x36\xcd\x41"
30756 				"\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
30757 				"\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
30758 				"\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
30759 				"\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
30760 				"\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
30761 				"\xef\x86\x1d\x91\x28\xbf\x33\xca"
30762 				"\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
30763 				"\xd3\x47\xde\x75\x0c\x80\x17\xae"
30764 				"\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
30765 				"\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
30766 				"\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
30767 				"\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
30768 				"\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
30769 				"\x39\xd0\x67\xfe\x72\x09\xa0\x14"
30770 				"\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
30771 				"\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
30772 				"\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
30773 				"\x01\x75\x0c\xa3\x17\xae\x45\xdc"
30774 				"\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
30775 				"\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
30776 				"\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
30777 				"\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
30778 				"\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
30779 				"\x67\xfe\x95\x09\xa0\x37\xce\x42"
30780 				"\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
30781 				"\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
30782 				"\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
30783 		.psize = 2048,
30784 		.digest = "\xfb\x3a\x7a\xda",
30785 	}
30786 };
30787 
30788 /*
30789  * CRC32C test vectors
30790  */
30791 static const struct hash_testvec crc32c_tv_template[] = {
30792 	{
30793 		.psize = 0,
30794 		.digest = "\x00\x00\x00\x00",
30795 	},
30796 	{
30797 		.plaintext = "abcdefg",
30798 		.psize = 7,
30799 		.digest = "\x41\xf4\x27\xe6",
30800 	},
30801 	{
30802 		.key = "\x87\xa9\xcb\xed",
30803 		.ksize = 4,
30804 		.psize = 0,
30805 		.digest = "\x78\x56\x34\x12",
30806 	},
30807 	{
30808 		.key = "\xff\xff\xff\xff",
30809 		.ksize = 4,
30810 		.plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
30811 			     "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
30812 			     "\x11\x12\x13\x14\x15\x16\x17\x18"
30813 			     "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
30814 			     "\x21\x22\x23\x24\x25\x26\x27\x28",
30815 		.psize = 40,
30816 		.digest = "\x7f\x15\x2c\x0e",
30817 	},
30818 	{
30819 		.key = "\xff\xff\xff\xff",
30820 		.ksize = 4,
30821 		.plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
30822 			     "\x31\x32\x33\x34\x35\x36\x37\x38"
30823 			     "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
30824 			     "\x41\x42\x43\x44\x45\x46\x47\x48"
30825 			     "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
30826 		.psize = 40,
30827 		.digest = "\xf6\xeb\x80\xe9",
30828 	},
30829 	{
30830 		.key = "\xff\xff\xff\xff",
30831 		.ksize = 4,
30832 		.plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
30833 			     "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
30834 			     "\x61\x62\x63\x64\x65\x66\x67\x68"
30835 			     "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
30836 			     "\x71\x72\x73\x74\x75\x76\x77\x78",
30837 		.psize = 40,
30838 		.digest = "\xed\xbd\x74\xde",
30839 	},
30840 	{
30841 		.key = "\xff\xff\xff\xff",
30842 		.ksize = 4,
30843 		.plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
30844 			     "\x81\x82\x83\x84\x85\x86\x87\x88"
30845 			     "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
30846 			     "\x91\x92\x93\x94\x95\x96\x97\x98"
30847 			     "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
30848 		.psize = 40,
30849 		.digest = "\x62\xc8\x79\xd5",
30850 	},
30851 	{
30852 		.key = "\xff\xff\xff\xff",
30853 		.ksize = 4,
30854 		.plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
30855 			     "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
30856 			     "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
30857 			     "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
30858 			     "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
30859 		.psize = 40,
30860 		.digest = "\xd0\x9a\x97\xba",
30861 	},
30862 	{
30863 		.key = "\xff\xff\xff\xff",
30864 		.ksize = 4,
30865 		.plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
30866 			     "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
30867 			     "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
30868 			     "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
30869 			     "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
30870 		.psize = 40,
30871 		.digest = "\x13\xd9\x29\x2b",
30872 	},
30873 	{
30874 		.key = "\x80\xea\xd3\xf1",
30875 		.ksize = 4,
30876 		.plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
30877 			     "\x31\x32\x33\x34\x35\x36\x37\x38"
30878 			     "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
30879 			     "\x41\x42\x43\x44\x45\x46\x47\x48"
30880 			     "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
30881 		.psize = 40,
30882 		.digest = "\x0c\xb5\xe2\xa2",
30883 	},
30884 	{
30885 		.key = "\xf3\x4a\x1d\x5d",
30886 		.ksize = 4,
30887 		.plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
30888 			     "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
30889 			     "\x61\x62\x63\x64\x65\x66\x67\x68"
30890 			     "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
30891 			     "\x71\x72\x73\x74\x75\x76\x77\x78",
30892 		.psize = 40,
30893 		.digest = "\xd1\x7f\xfb\xa6",
30894 	},
30895 	{
30896 		.key = "\x2e\x80\x04\x59",
30897 		.ksize = 4,
30898 		.plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
30899 			     "\x81\x82\x83\x84\x85\x86\x87\x88"
30900 			     "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
30901 			     "\x91\x92\x93\x94\x95\x96\x97\x98"
30902 			     "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
30903 		.psize = 40,
30904 		.digest = "\x59\x33\xe6\x7a",
30905 	},
30906 	{
30907 		.key = "\xa6\xcc\x19\x85",
30908 		.ksize = 4,
30909 		.plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
30910 			     "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
30911 			     "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
30912 			     "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
30913 			     "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
30914 		.psize = 40,
30915 		.digest = "\xbe\x03\x01\xd2",
30916 	},
30917 	{
30918 		.key = "\x41\xfc\xfe\x2d",
30919 		.ksize = 4,
30920 		.plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
30921 			     "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
30922 			     "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
30923 			     "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
30924 			     "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
30925 		.psize = 40,
30926 		.digest = "\x75\xd3\xc5\x24",
30927 	},
30928 	{
30929 		.key = "\xff\xff\xff\xff",
30930 		.ksize = 4,
30931 		.plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
30932 			     "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
30933 			     "\x11\x12\x13\x14\x15\x16\x17\x18"
30934 			     "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
30935 			     "\x21\x22\x23\x24\x25\x26\x27\x28"
30936 			     "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
30937 			     "\x31\x32\x33\x34\x35\x36\x37\x38"
30938 			     "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
30939 			     "\x41\x42\x43\x44\x45\x46\x47\x48"
30940 			     "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50"
30941 			     "\x51\x52\x53\x54\x55\x56\x57\x58"
30942 			     "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
30943 			     "\x61\x62\x63\x64\x65\x66\x67\x68"
30944 			     "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
30945 			     "\x71\x72\x73\x74\x75\x76\x77\x78"
30946 			     "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
30947 			     "\x81\x82\x83\x84\x85\x86\x87\x88"
30948 			     "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
30949 			     "\x91\x92\x93\x94\x95\x96\x97\x98"
30950 			     "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0"
30951 			     "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
30952 			     "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
30953 			     "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
30954 			     "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
30955 			     "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8"
30956 			     "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
30957 			     "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
30958 			     "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
30959 			     "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
30960 			     "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
30961 		.psize = 240,
30962 		.digest = "\x75\xd3\xc5\x24",
30963 	}, {
30964 		.key = "\xff\xff\xff\xff",
30965 		.ksize = 4,
30966 		.plaintext =	"\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
30967 				"\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
30968 				"\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
30969 				"\xa1\x38\xcf\x43\xda\x71\x08\x7c"
30970 				"\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
30971 				"\x85\x1c\x90\x27\xbe\x32\xc9\x60"
30972 				"\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
30973 				"\x46\xdd\x74\x0b\x7f\x16\xad\x21"
30974 				"\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
30975 				"\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
30976 				"\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
30977 				"\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
30978 				"\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
30979 				"\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
30980 				"\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
30981 				"\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
30982 				"\x02\x99\x30\xc7\x3b\xd2\x69\x00"
30983 				"\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
30984 				"\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
30985 				"\x58\xef\x63\xfa\x91\x05\x9c\x33"
30986 				"\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
30987 				"\x19\xb0\x47\xde\x52\xe9\x80\x17"
30988 				"\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
30989 				"\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
30990 				"\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
30991 				"\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
30992 				"\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
30993 				"\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
30994 				"\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
30995 				"\x86\x1d\x91\x28\xbf\x33\xca\x61"
30996 				"\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
30997 				"\x47\xde\x75\x0c\x80\x17\xae\x22"
30998 				"\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
30999 				"\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
31000 				"\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
31001 				"\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
31002 				"\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
31003 				"\xd0\x67\xfe\x72\x09\xa0\x14\xab"
31004 				"\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
31005 				"\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
31006 				"\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
31007 				"\x75\x0c\xa3\x17\xae\x45\xdc\x50"
31008 				"\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
31009 				"\x59\xf0\x64\xfb\x92\x06\x9d\x34"
31010 				"\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
31011 				"\x1a\xb1\x48\xdf\x53\xea\x81\x18"
31012 				"\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
31013 				"\xfe\x95\x09\xa0\x37\xce\x42\xd9"
31014 				"\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
31015 				"\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
31016 				"\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
31017 				"\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
31018 				"\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
31019 				"\x87\x1e\x92\x29\xc0\x34\xcb\x62"
31020 				"\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
31021 				"\x48\xdf\x76\x0d\x81\x18\xaf\x23"
31022 				"\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
31023 				"\x2c\xc3\x37\xce\x65\xfc\x70\x07"
31024 				"\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
31025 				"\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
31026 				"\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
31027 				"\xd1\x68\xff\x73\x0a\xa1\x15\xac"
31028 				"\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
31029 				"\xb5\x29\xc0\x57\xee\x62\xf9\x90"
31030 				"\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
31031 				"\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
31032 				"\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
31033 				"\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
31034 				"\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
31035 				"\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
31036 				"\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
31037 				"\xff\x96\x0a\xa1\x38\xcf\x43\xda"
31038 				"\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
31039 				"\xe3\x57\xee\x85\x1c\x90\x27\xbe"
31040 				"\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
31041 				"\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
31042 				"\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
31043 				"\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
31044 				"\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
31045 				"\x49\xe0\x77\x0e\x82\x19\xb0\x24"
31046 				"\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
31047 				"\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
31048 				"\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
31049 				"\x11\x85\x1c\xb3\x27\xbe\x55\xec"
31050 				"\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
31051 				"\xd2\x69\x00\x74\x0b\xa2\x16\xad"
31052 				"\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
31053 				"\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
31054 				"\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
31055 				"\x77\x0e\xa5\x19\xb0\x47\xde\x52"
31056 				"\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
31057 				"\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
31058 				"\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
31059 				"\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
31060 				"\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
31061 				"\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
31062 				"\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
31063 				"\xe4\x58\xef\x86\x1d\x91\x28\xbf"
31064 				"\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
31065 				"\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
31066 				"\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
31067 				"\x89\x20\x94\x2b\xc2\x36\xcd\x64"
31068 				"\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
31069 				"\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
31070 				"\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
31071 				"\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
31072 				"\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
31073 				"\x12\x86\x1d\xb4\x28\xbf\x56\xed"
31074 				"\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
31075 				"\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
31076 				"\x45\xdc\x50\xe7\x7e\x15\x89\x20"
31077 				"\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
31078 				"\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
31079 				"\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
31080 				"\xea\x81\x18\x8c\x23\xba\x2e\xc5"
31081 				"\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
31082 				"\xce\x42\xd9\x70\x07\x7b\x12\xa9"
31083 				"\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
31084 				"\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
31085 				"\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
31086 				"\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
31087 				"\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
31088 				"\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
31089 				"\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
31090 				"\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
31091 				"\x8a\x21\x95\x2c\xc3\x37\xce\x65"
31092 				"\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
31093 				"\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
31094 				"\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
31095 				"\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
31096 				"\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
31097 				"\x13\x87\x1e\xb5\x29\xc0\x57\xee"
31098 				"\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
31099 				"\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
31100 				"\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
31101 				"\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
31102 				"\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
31103 				"\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
31104 				"\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
31105 				"\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
31106 				"\xcf\x43\xda\x71\x08\x7c\x13\xaa"
31107 				"\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
31108 				"\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
31109 				"\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
31110 				"\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
31111 				"\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
31112 				"\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
31113 				"\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
31114 				"\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
31115 				"\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
31116 				"\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
31117 				"\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
31118 				"\xbe\x55\xec\x60\xf7\x8e\x02\x99"
31119 				"\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
31120 				"\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
31121 				"\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
31122 				"\x63\xfa\x91\x05\x9c\x33\xca\x3e"
31123 				"\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
31124 				"\x47\xde\x52\xe9\x80\x17\x8b\x22"
31125 				"\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
31126 				"\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
31127 				"\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
31128 				"\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
31129 				"\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
31130 				"\xd0\x44\xdb\x72\x09\x7d\x14\xab"
31131 				"\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
31132 				"\x91\x28\xbf\x33\xca\x61\xf8\x6c"
31133 				"\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
31134 				"\x75\x0c\x80\x17\xae\x22\xb9\x50"
31135 				"\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
31136 				"\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
31137 				"\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
31138 				"\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
31139 				"\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
31140 				"\xfe\x72\x09\xa0\x14\xab\x42\xd9"
31141 				"\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
31142 				"\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
31143 				"\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
31144 				"\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
31145 				"\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
31146 				"\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
31147 				"\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
31148 				"\x48\xdf\x53\xea\x81\x18\x8c\x23"
31149 				"\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
31150 				"\x09\xa0\x37\xce\x42\xd9\x70\x07"
31151 				"\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
31152 				"\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
31153 				"\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
31154 				"\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
31155 				"\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
31156 				"\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
31157 				"\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
31158 				"\x76\x0d\x81\x18\xaf\x23\xba\x51"
31159 				"\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
31160 				"\x37\xce\x65\xfc\x70\x07\x9e\x12"
31161 				"\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
31162 				"\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
31163 				"\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
31164 				"\xff\x73\x0a\xa1\x15\xac\x43\xda"
31165 				"\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
31166 				"\xc0\x57\xee\x62\xf9\x90\x04\x9b"
31167 				"\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
31168 				"\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
31169 				"\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
31170 				"\x65\xfc\x93\x07\x9e\x35\xcc\x40"
31171 				"\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
31172 				"\x49\xe0\x54\xeb\x82\x19\x8d\x24"
31173 				"\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
31174 				"\x0a\xa1\x38\xcf\x43\xda\x71\x08"
31175 				"\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
31176 				"\xee\x85\x1c\x90\x27\xbe\x32\xc9"
31177 				"\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
31178 				"\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
31179 				"\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
31180 				"\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
31181 				"\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
31182 				"\x77\x0e\x82\x19\xb0\x24\xbb\x52"
31183 				"\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
31184 				"\x38\xcf\x66\xfd\x71\x08\x9f\x13"
31185 				"\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
31186 				"\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
31187 				"\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
31188 				"\x00\x74\x0b\xa2\x16\xad\x44\xdb"
31189 				"\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
31190 				"\xc1\x58\xef\x63\xfa\x91\x05\x9c"
31191 				"\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
31192 				"\xa5\x19\xb0\x47\xde\x52\xe9\x80"
31193 				"\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
31194 				"\x66\xfd\x94\x08\x9f\x36\xcd\x41"
31195 				"\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
31196 				"\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
31197 				"\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
31198 				"\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
31199 				"\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
31200 				"\xef\x86\x1d\x91\x28\xbf\x33\xca"
31201 				"\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
31202 				"\xd3\x47\xde\x75\x0c\x80\x17\xae"
31203 				"\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
31204 				"\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
31205 				"\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
31206 				"\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
31207 				"\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
31208 				"\x39\xd0\x67\xfe\x72\x09\xa0\x14"
31209 				"\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
31210 				"\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
31211 				"\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
31212 				"\x01\x75\x0c\xa3\x17\xae\x45\xdc"
31213 				"\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
31214 				"\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
31215 				"\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
31216 				"\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
31217 				"\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
31218 				"\x67\xfe\x95\x09\xa0\x37\xce\x42"
31219 				"\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
31220 				"\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
31221 				"\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
31222 		.psize = 2048,
31223 		.digest = "\xec\x26\x4d\x95",
31224 	}
31225 };
31226 
31227 static const struct hash_testvec xxhash64_tv_template[] = {
31228 	{
31229 		.psize = 0,
31230 		.digest = "\x99\xe9\xd8\x51\x37\xdb\x46\xef",
31231 	},
31232 	{
31233 		.plaintext = "\x40",
31234 		.psize = 1,
31235 		.digest = "\x20\x5c\x91\xaa\x88\xeb\x59\xd0",
31236 	},
31237 	{
31238 		.plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
31239 			     "\x88\xc7\x9a\x09\x1a\x9b",
31240 		.psize = 14,
31241 		.digest = "\xa8\xe8\x2b\xa9\x92\xa1\x37\x4a",
31242 	},
31243 	{
31244 		.plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
31245 		             "\x88\xc7\x9a\x09\x1a\x9b\x42\xe0"
31246 			     "\xd4\x38\xa5\x2a\x26\xa5\x19\x4b"
31247 			     "\x57\x65\x7f\xad\xc3\x7d\xca\x40"
31248 			     "\x31\x65\x05\xbb\x31\xae\x51\x11"
31249 			     "\xa8\xc0\xb3\x28\x42\xeb\x3c\x46"
31250 			     "\xc8\xed\xed\x0f\x8d\x0b\xfa\x6e"
31251 			     "\xbc\xe3\x88\x53\xca\x8f\xc8\xd9"
31252 			     "\x41\x26\x7a\x3d\x21\xdb\x1a\x3c"
31253 			     "\x01\x1d\xc9\xe9\xb7\x3a\x78\x67"
31254 			     "\x57\x20\x94\xf1\x1e\xfd\xce\x39"
31255 			     "\x99\x57\x69\x39\xa5\xd0\x8d\xd9"
31256 			     "\x43\xfe\x1d\x66\x04\x3c\x27\x6a"
31257 			     "\xe1\x0d\xe7\xc9\xfa\xc9\x07\x56"
31258 			     "\xa5\xb3\xec\xd9\x1f\x42\x65\x66"
31259 			     "\xaa\xbf\x87\x9b\xc5\x41\x9c\x27"
31260 			     "\x3f\x2f\xa9\x55\x93\x01\x27\x33"
31261 			     "\x43\x99\x4d\x81\x85\xae\x82\x00"
31262 			     "\x6c\xd0\xd1\xa3\x57\x18\x06\xcc"
31263 			     "\xec\x72\xf7\x8e\x87\x2d\x1f\x5e"
31264 			     "\xd7\x5b\x1f\x36\x4c\xfa\xfd\x18"
31265 			     "\x89\x76\xd3\x5e\xb5\x5a\xc0\x01"
31266 			     "\xd2\xa1\x9a\x50\xe6\x08\xb4\x76"
31267 			     "\x56\x4f\x0e\xbc\x54\xfc\x67\xe6"
31268 			     "\xb9\xc0\x28\x4b\xb5\xc3\xff\x79"
31269 			     "\x52\xea\xa1\x90\xc3\xaf\x08\x70"
31270 			     "\x12\x02\x0c\xdb\x94\x00\x38\x95"
31271 			     "\xed\xfd\x08\xf7\xe8\x04",
31272 		.psize = 222,
31273 		.digest = "\x41\xfc\xd4\x29\xfe\xe7\x85\x17",
31274 	},
31275 	{
31276 		.psize = 0,
31277 		.key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
31278 		.ksize = 8,
31279 		.digest = "\xef\x17\x9b\x92\xa2\xfd\x75\xac",
31280 	},
31281 
31282 	{
31283 		.plaintext = "\x40",
31284 		.psize = 1,
31285 		.key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
31286 		.ksize = 8,
31287 		.digest = "\xd1\x70\x4f\x14\x02\xc4\x9e\x71",
31288 	},
31289 	{
31290 		.plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
31291 			     "\x88\xc7\x9a\x09\x1a\x9b",
31292 		.psize = 14,
31293 		.key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
31294 		.ksize = 8,
31295 		.digest = "\xa4\xcd\xfe\x8e\x37\xe2\x1c\x64"
31296 	},
31297 	{
31298 		.plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
31299 		             "\x88\xc7\x9a\x09\x1a\x9b\x42\xe0"
31300 			     "\xd4\x38\xa5\x2a\x26\xa5\x19\x4b"
31301 			     "\x57\x65\x7f\xad\xc3\x7d\xca\x40"
31302 			     "\x31\x65\x05\xbb\x31\xae\x51\x11"
31303 			     "\xa8\xc0\xb3\x28\x42\xeb\x3c\x46"
31304 			     "\xc8\xed\xed\x0f\x8d\x0b\xfa\x6e"
31305 			     "\xbc\xe3\x88\x53\xca\x8f\xc8\xd9"
31306 			     "\x41\x26\x7a\x3d\x21\xdb\x1a\x3c"
31307 			     "\x01\x1d\xc9\xe9\xb7\x3a\x78\x67"
31308 			     "\x57\x20\x94\xf1\x1e\xfd\xce\x39"
31309 			     "\x99\x57\x69\x39\xa5\xd0\x8d\xd9"
31310 			     "\x43\xfe\x1d\x66\x04\x3c\x27\x6a"
31311 			     "\xe1\x0d\xe7\xc9\xfa\xc9\x07\x56"
31312 			     "\xa5\xb3\xec\xd9\x1f\x42\x65\x66"
31313 			     "\xaa\xbf\x87\x9b\xc5\x41\x9c\x27"
31314 			     "\x3f\x2f\xa9\x55\x93\x01\x27\x33"
31315 			     "\x43\x99\x4d\x81\x85\xae\x82\x00"
31316 			     "\x6c\xd0\xd1\xa3\x57\x18\x06\xcc"
31317 			     "\xec\x72\xf7\x8e\x87\x2d\x1f\x5e"
31318 			     "\xd7\x5b\x1f\x36\x4c\xfa\xfd\x18"
31319 			     "\x89\x76\xd3\x5e\xb5\x5a\xc0\x01"
31320 			     "\xd2\xa1\x9a\x50\xe6\x08\xb4\x76"
31321 			     "\x56\x4f\x0e\xbc\x54\xfc\x67\xe6"
31322 			     "\xb9\xc0\x28\x4b\xb5\xc3\xff\x79"
31323 			     "\x52\xea\xa1\x90\xc3\xaf\x08\x70"
31324 			     "\x12\x02\x0c\xdb\x94\x00\x38\x95"
31325 			     "\xed\xfd\x08\xf7\xe8\x04",
31326 		.psize = 222,
31327 		.key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
31328 		.ksize = 8,
31329 		.digest = "\x58\xbc\x55\xf2\x42\x81\x5c\xf0"
31330 	},
31331 };
31332 
31333 static const struct comp_testvec lz4_comp_tv_template[] = {
31334 	{
31335 		.inlen	= 255,
31336 		.outlen	= 218,
31337 		.input	= "LZ4 is lossless compression algorithm, providing"
31338 			 " compression speed at 400 MB/s per core, scalable "
31339 			 "with multi-cores CPU. It features an extremely fast "
31340 			 "decoder, with speed in multiple GB/s per core, "
31341 			 "typically reaching RAM speed limits on multi-core "
31342 			 "systems.",
31343 		.output	= "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
31344 			  "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
31345 			  "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
31346 			  "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
31347 			  "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
31348 			  "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
31349 			  "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
31350 			  "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
31351 			  "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
31352 			  "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
31353 			  "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
31354 			  "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
31355 			  "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
31356 			  "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
31357 			  "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x83"
31358 			  "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x3f\x00\x01\x85\x00"
31359 			  "\x90\x20\x73\x79\x73\x74\x65\x6d\x73\x2e",
31360 
31361 	},
31362 };
31363 
31364 static const struct comp_testvec lz4_decomp_tv_template[] = {
31365 	{
31366 		.inlen	= 218,
31367 		.outlen	= 255,
31368 		.input	= "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
31369 			  "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
31370 			  "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
31371 			  "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
31372 			  "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
31373 			  "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
31374 			  "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
31375 			  "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
31376 			  "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
31377 			  "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
31378 			  "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
31379 			  "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
31380 			  "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
31381 			  "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
31382 			  "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x83"
31383 			  "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x3f\x00\x01\x85\x00"
31384 			  "\x90\x20\x73\x79\x73\x74\x65\x6d\x73\x2e",
31385 		.output	= "LZ4 is lossless compression algorithm, providing"
31386 			 " compression speed at 400 MB/s per core, scalable "
31387 			 "with multi-cores CPU. It features an extremely fast "
31388 			 "decoder, with speed in multiple GB/s per core, "
31389 			 "typically reaching RAM speed limits on multi-core "
31390 			 "systems.",
31391 	},
31392 };
31393 
31394 static const struct comp_testvec lz4hc_comp_tv_template[] = {
31395 	{
31396 		.inlen	= 255,
31397 		.outlen	= 216,
31398 		.input	= "LZ4 is lossless compression algorithm, providing"
31399 			 " compression speed at 400 MB/s per core, scalable "
31400 			 "with multi-cores CPU. It features an extremely fast "
31401 			 "decoder, with speed in multiple GB/s per core, "
31402 			 "typically reaching RAM speed limits on multi-core "
31403 			 "systems.",
31404 		.output = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
31405 			  "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
31406 			  "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
31407 			  "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
31408 			  "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
31409 			  "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
31410 			  "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
31411 			  "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
31412 			  "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
31413 			  "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
31414 			  "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
31415 			  "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
31416 			  "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
31417 			  "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
31418 			  "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x97"
31419 			  "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x6e\x85\x00\x90\x20"
31420 			  "\x73\x79\x73\x74\x65\x6d\x73\x2e",
31421 
31422 	},
31423 };
31424 
31425 static const struct comp_testvec lz4hc_decomp_tv_template[] = {
31426 	{
31427 		.inlen	= 216,
31428 		.outlen	= 255,
31429 		.input	= "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
31430 			  "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
31431 			  "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
31432 			  "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
31433 			  "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
31434 			  "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
31435 			  "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
31436 			  "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
31437 			  "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
31438 			  "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
31439 			  "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
31440 			  "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
31441 			  "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
31442 			  "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
31443 			  "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x97"
31444 			  "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x6e\x85\x00\x90\x20"
31445 			  "\x73\x79\x73\x74\x65\x6d\x73\x2e",
31446 		.output	= "LZ4 is lossless compression algorithm, providing"
31447 			 " compression speed at 400 MB/s per core, scalable "
31448 			 "with multi-cores CPU. It features an extremely fast "
31449 			 "decoder, with speed in multiple GB/s per core, "
31450 			 "typically reaching RAM speed limits on multi-core "
31451 			 "systems.",
31452 	},
31453 };
31454 
31455 static const struct comp_testvec zstd_comp_tv_template[] = {
31456 	{
31457 		.inlen	= 68,
31458 		.outlen	= 39,
31459 		.input	= "The algorithm is zstd. "
31460 			  "The algorithm is zstd. "
31461 			  "The algorithm is zstd.",
31462 		.output	= "\x28\xb5\x2f\xfd\x00\x50\xf5\x00\x00\xb8\x54\x68\x65"
31463 			  "\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d\x20\x69\x73"
31464 			  "\x20\x7a\x73\x74\x64\x2e\x20\x01\x00\x55\x73\x36\x01"
31465 			  ,
31466 	},
31467 	{
31468 		.inlen	= 244,
31469 		.outlen	= 151,
31470 		.input	= "zstd, short for Zstandard, is a fast lossless "
31471 			  "compression algorithm, targeting real-time "
31472 			  "compression scenarios at zlib-level and better "
31473 			  "compression ratios. The zstd compression library "
31474 			  "provides in-memory compression and decompression "
31475 			  "functions.",
31476 		.output	= "\x28\xb5\x2f\xfd\x00\x50\x75\x04\x00\x42\x4b\x1e\x17"
31477 			  "\x90\x81\x31\x00\xf2\x2f\xe4\x36\xc9\xef\x92\x88\x32"
31478 			  "\xc9\xf2\x24\x94\xd8\x68\x9a\x0f\x00\x0c\xc4\x31\x6f"
31479 			  "\x0d\x0c\x38\xac\x5c\x48\x03\xcd\x63\x67\xc0\xf3\xad"
31480 			  "\x4e\x90\xaa\x78\xa0\xa4\xc5\x99\xda\x2f\xb6\x24\x60"
31481 			  "\xe2\x79\x4b\xaa\xb6\x6b\x85\x0b\xc9\xc6\x04\x66\x86"
31482 			  "\xe2\xcc\xe2\x25\x3f\x4f\x09\xcd\xb8\x9d\xdb\xc1\x90"
31483 			  "\xa9\x11\xbc\x35\x44\x69\x2d\x9c\x64\x4f\x13\x31\x64"
31484 			  "\xcc\xfb\x4d\x95\x93\x86\x7f\x33\x7f\x1a\xef\xe9\x30"
31485 			  "\xf9\x67\xa1\x94\x0a\x69\x0f\x60\xcd\xc3\xab\x99\xdc"
31486 			  "\x42\xed\x97\x05\x00\x33\xc3\x15\x95\x3a\x06\xa0\x0e"
31487 			  "\x20\xa9\x0e\x82\xb9\x43\x45\x01",
31488 	},
31489 };
31490 
31491 static const struct comp_testvec zstd_decomp_tv_template[] = {
31492 	{
31493 		.inlen	= 43,
31494 		.outlen	= 68,
31495 		.input	= "\x28\xb5\x2f\xfd\x04\x50\xf5\x00\x00\xb8\x54\x68\x65"
31496 			  "\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d\x20\x69\x73"
31497 			  "\x20\x7a\x73\x74\x64\x2e\x20\x01\x00\x55\x73\x36\x01"
31498 			  "\x6b\xf4\x13\x35",
31499 		.output	= "The algorithm is zstd. "
31500 			  "The algorithm is zstd. "
31501 			  "The algorithm is zstd.",
31502 	},
31503 	{
31504 		.inlen	= 155,
31505 		.outlen	= 244,
31506 		.input	= "\x28\xb5\x2f\xfd\x04\x50\x75\x04\x00\x42\x4b\x1e\x17"
31507 			  "\x90\x81\x31\x00\xf2\x2f\xe4\x36\xc9\xef\x92\x88\x32"
31508 			  "\xc9\xf2\x24\x94\xd8\x68\x9a\x0f\x00\x0c\xc4\x31\x6f"
31509 			  "\x0d\x0c\x38\xac\x5c\x48\x03\xcd\x63\x67\xc0\xf3\xad"
31510 			  "\x4e\x90\xaa\x78\xa0\xa4\xc5\x99\xda\x2f\xb6\x24\x60"
31511 			  "\xe2\x79\x4b\xaa\xb6\x6b\x85\x0b\xc9\xc6\x04\x66\x86"
31512 			  "\xe2\xcc\xe2\x25\x3f\x4f\x09\xcd\xb8\x9d\xdb\xc1\x90"
31513 			  "\xa9\x11\xbc\x35\x44\x69\x2d\x9c\x64\x4f\x13\x31\x64"
31514 			  "\xcc\xfb\x4d\x95\x93\x86\x7f\x33\x7f\x1a\xef\xe9\x30"
31515 			  "\xf9\x67\xa1\x94\x0a\x69\x0f\x60\xcd\xc3\xab\x99\xdc"
31516 			  "\x42\xed\x97\x05\x00\x33\xc3\x15\x95\x3a\x06\xa0\x0e"
31517 			  "\x20\xa9\x0e\x82\xb9\x43\x45\x01\xaa\x6d\xda\x0d",
31518 		.output	= "zstd, short for Zstandard, is a fast lossless "
31519 			  "compression algorithm, targeting real-time "
31520 			  "compression scenarios at zlib-level and better "
31521 			  "compression ratios. The zstd compression library "
31522 			  "provides in-memory compression and decompression "
31523 			  "functions.",
31524 	},
31525 };
31526 
31527 /* based on aes_cbc_tv_template */
31528 static const struct cipher_testvec essiv_aes_cbc_tv_template[] = {
31529 	{
31530 		.key    = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
31531 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
31532 		.klen   = 16,
31533 		.iv	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
31534 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
31535 		.ptext	= "Single block msg",
31536 		.ctext	= "\xfa\x59\xe7\x5f\x41\x56\x65\xc3"
31537 			  "\x36\xca\x6b\x72\x10\x9f\x8c\xd4",
31538 		.len	= 16,
31539 	}, {
31540 		.key    = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
31541 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
31542 		.klen   = 16,
31543 		.iv     = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
31544 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
31545 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
31546 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
31547 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
31548 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
31549 		.ctext	= "\xc8\x59\x9a\xfe\x79\xe6\x7b\x20"
31550 			  "\x06\x7d\x55\x0a\x5e\xc7\xb5\xa7"
31551 			  "\x0b\x9c\x80\xd2\x15\xa1\xb8\x6d"
31552 			  "\xc6\xab\x7b\x65\xd9\xfd\x88\xeb",
31553 		.len	= 32,
31554 	}, {
31555 		.key	= "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
31556 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
31557 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
31558 		.klen	= 24,
31559 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
31560 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
31561 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
31562 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
31563 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
31564 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
31565 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
31566 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
31567 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
31568 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
31569 		.ctext	= "\x96\x6d\xa9\x7a\x42\xe6\x01\xc7"
31570 			  "\x17\xfc\xa7\x41\xd3\x38\x0b\xe5"
31571 			  "\x51\x48\xf7\x7e\x5e\x26\xa9\xfe"
31572 			  "\x45\x72\x1c\xd9\xde\xab\xf3\x4d"
31573 			  "\x39\x47\xc5\x4f\x97\x3a\x55\x63"
31574 			  "\x80\x29\x64\x4c\x33\xe8\x21\x8a"
31575 			  "\x6a\xef\x6b\x6a\x8f\x43\xc0\xcb"
31576 			  "\xf0\xf3\x6e\x74\x54\x44\x92\x44",
31577 		.len	= 64,
31578 	}, {
31579 		.key	= "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
31580 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
31581 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
31582 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
31583 		.klen	= 32,
31584 		.iv	= "\x00\x01\x02\x03\x04\x05\x06\x07"
31585 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
31586 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
31587 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
31588 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
31589 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
31590 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
31591 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
31592 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
31593 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
31594 		.ctext	= "\x24\x52\xf1\x48\x74\xd0\xa7\x93"
31595 			  "\x75\x9b\x63\x46\xc0\x1c\x1e\x17"
31596 			  "\x4d\xdc\x5b\x3a\x27\x93\x2a\x63"
31597 			  "\xf7\xf1\xc7\xb3\x54\x56\x5b\x50"
31598 			  "\xa3\x31\xa5\x8b\xd6\xfd\xb6\x3c"
31599 			  "\x8b\xf6\xf2\x45\x05\x0c\xc8\xbb"
31600 			  "\x32\x0b\x26\x1c\xe9\x8b\x02\xc0"
31601 			  "\xb2\x6f\x37\xa7\x5b\xa8\xa9\x42",
31602 		.len	= 64,
31603 	}, {
31604 		.key	= "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
31605 			  "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
31606 			  "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
31607 			  "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
31608 		.klen	= 32,
31609 		.iv	= "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
31610 			  "\x00\x00\x00\x00\x00\x00\x00\x00",
31611 		.ptext	= "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
31612 			  "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
31613 			  "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
31614 			  "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
31615 			  "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
31616 			  "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
31617 			  "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
31618 			  "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
31619 			  "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
31620 			  "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
31621 			  "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
31622 			  "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
31623 			  "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
31624 			  "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
31625 			  "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
31626 			  "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
31627 			  "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
31628 			  "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
31629 			  "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
31630 			  "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
31631 			  "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
31632 			  "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
31633 			  "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
31634 			  "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
31635 			  "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
31636 			  "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
31637 			  "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
31638 			  "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
31639 			  "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
31640 			  "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
31641 			  "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
31642 			  "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
31643 			  "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
31644 			  "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
31645 			  "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
31646 			  "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
31647 			  "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
31648 			  "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
31649 			  "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
31650 			  "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
31651 			  "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
31652 			  "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
31653 			  "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
31654 			  "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
31655 			  "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
31656 			  "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
31657 			  "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
31658 			  "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
31659 			  "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
31660 			  "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
31661 			  "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
31662 			  "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
31663 			  "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
31664 			  "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
31665 			  "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
31666 			  "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
31667 			  "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
31668 			  "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
31669 			  "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
31670 			  "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
31671 			  "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
31672 			  "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
31673 		.ctext	= "\x97\x7f\x69\x0f\x0f\x34\xa6\x33"
31674 			  "\x66\x49\x7e\xd0\x4d\x1b\xc9\x64"
31675 			  "\xf9\x61\x95\x98\x11\x00\x88\xf8"
31676 			  "\x2e\x88\x01\x0f\x2b\xe1\xae\x3e"
31677 			  "\xfe\xd6\x47\x30\x11\x68\x7d\x99"
31678 			  "\xad\x69\x6a\xe8\x41\x5f\x1e\x16"
31679 			  "\x00\x3a\x47\xdf\x8e\x7d\x23\x1c"
31680 			  "\x19\x5b\x32\x76\x60\x03\x05\xc1"
31681 			  "\xa0\xff\xcf\xcc\x74\x39\x46\x63"
31682 			  "\xfe\x5f\xa6\x35\xa7\xb4\xc1\xf9"
31683 			  "\x4b\x5e\x38\xcc\x8c\xc1\xa2\xcf"
31684 			  "\x9a\xc3\xae\x55\x42\x46\x93\xd9"
31685 			  "\xbd\x22\xd3\x8a\x19\x96\xc3\xb3"
31686 			  "\x7d\x03\x18\xf9\x45\x09\x9c\xc8"
31687 			  "\x90\xf3\x22\xb3\x25\x83\x9a\x75"
31688 			  "\xbb\x04\x48\x97\x3a\x63\x08\x04"
31689 			  "\xa0\x69\xf6\x52\xd4\x89\x93\x69"
31690 			  "\xb4\x33\xa2\x16\x58\xec\x4b\x26"
31691 			  "\x76\x54\x10\x0b\x6e\x53\x1e\xbc"
31692 			  "\x16\x18\x42\xb1\xb1\xd3\x4b\xda"
31693 			  "\x06\x9f\x8b\x77\xf7\xab\xd6\xed"
31694 			  "\xa3\x1d\x90\xda\x49\x38\x20\xb8"
31695 			  "\x6c\xee\xae\x3e\xae\x6c\x03\xb8"
31696 			  "\x0b\xed\xc8\xaa\x0e\xc5\x1f\x90"
31697 			  "\x60\xe2\xec\x1b\x76\xd0\xcf\xda"
31698 			  "\x29\x1b\xb8\x5a\xbc\xf4\xba\x13"
31699 			  "\x91\xa6\xcb\x83\x3f\xeb\xe9\x7b"
31700 			  "\x03\xba\x40\x9e\xe6\x7a\xb2\x4a"
31701 			  "\x73\x49\xfc\xed\xfb\x55\xa4\x24"
31702 			  "\xc7\xa4\xd7\x4b\xf5\xf7\x16\x62"
31703 			  "\x80\xd3\x19\x31\x52\x25\xa8\x69"
31704 			  "\xda\x9a\x87\xf5\xf2\xee\x5d\x61"
31705 			  "\xc1\x12\x72\x3e\x52\x26\x45\x3a"
31706 			  "\xd8\x9d\x57\xfa\x14\xe2\x9b\x2f"
31707 			  "\xd4\xaa\x5e\x31\xf4\x84\x89\xa4"
31708 			  "\xe3\x0e\xb0\x58\x41\x75\x6a\xcb"
31709 			  "\x30\x01\x98\x90\x15\x80\xf5\x27"
31710 			  "\x92\x13\x81\xf0\x1c\x1e\xfc\xb1"
31711 			  "\x33\xf7\x63\xb0\x67\xec\x2e\x5c"
31712 			  "\x85\xe3\x5b\xd0\x43\x8a\xb8\x5f"
31713 			  "\x44\x9f\xec\x19\xc9\x8f\xde\xdf"
31714 			  "\x79\xef\xf8\xee\x14\x87\xb3\x34"
31715 			  "\x76\x00\x3a\x9b\xc7\xed\xb1\x3d"
31716 			  "\xef\x07\xb0\xe4\xfd\x68\x9e\xeb"
31717 			  "\xc2\xb4\x1a\x85\x9a\x7d\x11\x88"
31718 			  "\xf8\xab\x43\x55\x2b\x8a\x4f\x60"
31719 			  "\x85\x9a\xf4\xba\xae\x48\x81\xeb"
31720 			  "\x93\x07\x97\x9e\xde\x2a\xfc\x4e"
31721 			  "\x31\xde\xaa\x44\xf7\x2a\xc3\xee"
31722 			  "\x60\xa2\x98\x2c\x0a\x88\x50\xc5"
31723 			  "\x6d\x89\xd3\xe4\xb6\xa7\xf4\xb0"
31724 			  "\xcf\x0e\x89\xe3\x5e\x8f\x82\xf4"
31725 			  "\x9d\xd1\xa9\x51\x50\x8a\xd2\x18"
31726 			  "\x07\xb2\xaa\x3b\x7f\x58\x9b\xf4"
31727 			  "\xb7\x24\x39\xd3\x66\x2f\x1e\xc0"
31728 			  "\x11\xa3\x56\x56\x2a\x10\x73\xbc"
31729 			  "\xe1\x23\xbf\xa9\x37\x07\x9c\xc3"
31730 			  "\xb2\xc9\xa8\x1c\x5b\x5c\x58\xa4"
31731 			  "\x77\x02\x26\xad\xc3\x40\x11\x53"
31732 			  "\x93\x68\x72\xde\x05\x8b\x10\xbc"
31733 			  "\xa6\xd4\x1b\xd9\x27\xd8\x16\x12"
31734 			  "\x61\x2b\x31\x2a\x44\x87\x96\x58",
31735 		.len	= 496,
31736 	},
31737 };
31738 
31739 /* based on hmac_sha256_aes_cbc_tv_temp */
31740 static const struct aead_testvec essiv_hmac_sha256_aes_cbc_tv_temp[] = {
31741 	{
31742 #ifdef __LITTLE_ENDIAN
31743 		.key    = "\x08\x00"		/* rta length */
31744 			  "\x01\x00"		/* rta type */
31745 #else
31746 		.key    = "\x00\x08"		/* rta length */
31747 			  "\x00\x01"		/* rta type */
31748 #endif
31749 			  "\x00\x00\x00\x10"	/* enc key length */
31750 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
31751 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
31752 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
31753 			  "\x00\x00\x00\x00\x00\x00\x00\x00"
31754 			  "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
31755 			  "\x51\x2e\x03\xd5\x34\x12\x00\x06",
31756 		.klen   = 8 + 32 + 16,
31757 		.iv     = "\xb3\x0c\x5a\x11\x41\xad\xc1\x04"
31758 			  "\xbc\x1e\x7e\x35\xb0\x5d\x78\x29",
31759 		.assoc	= "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
31760 			  "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
31761 		.alen	= 16,
31762 		.ptext	= "Single block msg",
31763 		.plen	= 16,
31764 		.ctext	= "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
31765 			  "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
31766 			  "\xcc\xde\x2d\x6a\xae\xf1\x0b\xcc"
31767 			  "\x38\x06\x38\x51\xb4\xb8\xf3\x5b"
31768 			  "\x5c\x34\xa6\xa3\x6e\x0b\x05\xe5"
31769 			  "\x6a\x6d\x44\xaa\x26\xa8\x44\xa5",
31770 		.clen	= 16 + 32,
31771 	}, {
31772 #ifdef __LITTLE_ENDIAN
31773 		.key    = "\x08\x00"		/* rta length */
31774 			  "\x01\x00"		/* rta type */
31775 #else
31776 		.key    = "\x00\x08"		/* rta length */
31777 			  "\x00\x01"		/* rta type */
31778 #endif
31779 			  "\x00\x00\x00\x10"	/* enc key length */
31780 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
31781 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
31782 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
31783 			  "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
31784 			  "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
31785 			  "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
31786 		.klen   = 8 + 32 + 16,
31787 		.iv     = "\x56\xe8\x14\xa5\x74\x18\x75\x13"
31788 			  "\x2f\x79\xe7\xc8\x65\xe3\x48\x45",
31789 		.assoc	= "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
31790 			  "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
31791 		.alen	= 16,
31792 		.ptext	= "\x00\x01\x02\x03\x04\x05\x06\x07"
31793 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
31794 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
31795 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
31796 		.plen	= 32,
31797 		.ctext	= "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
31798 			  "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
31799 			  "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
31800 			  "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
31801 			  "\xf5\x33\x53\xf3\x68\x85\x2a\x99"
31802 			  "\x0e\x06\x58\x8f\xba\xf6\x06\xda"
31803 			  "\x49\x69\x0d\x5b\xd4\x36\x06\x62"
31804 			  "\x35\x5e\x54\x58\x53\x4d\xdf\xbf",
31805 		.clen	= 32 + 32,
31806 	}, {
31807 #ifdef __LITTLE_ENDIAN
31808 		.key    = "\x08\x00"		/* rta length */
31809 			  "\x01\x00"            /* rta type */
31810 #else
31811 		.key    = "\x00\x08"		/* rta length */
31812 			  "\x00\x01"		/* rta type */
31813 #endif
31814 			  "\x00\x00\x00\x10"	/* enc key length */
31815 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
31816 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
31817 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
31818 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
31819 			  "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
31820 			  "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
31821 		.klen   = 8 + 32 + 16,
31822 		.iv     = "\x1f\x6b\xfb\xd6\x6b\x72\x2f\xc9"
31823 			  "\xb6\x9f\x8c\x10\xa8\x96\x15\x64",
31824 		.assoc	= "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
31825 			  "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
31826 		.alen	= 16,
31827 		.ptext	= "This is a 48-byte message (exactly 3 AES blocks)",
31828 		.plen	= 48,
31829 		.ctext	= "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
31830 			  "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
31831 			  "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
31832 			  "\x50\x69\x39\x27\x67\x72\xf8\xd5"
31833 			  "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
31834 			  "\x85\x79\x69\x5d\x83\xba\x26\x84"
31835 			  "\x68\xb9\x3e\x90\x38\xa0\x88\x01"
31836 			  "\xe7\xc6\xce\x10\x31\x2f\x9b\x1d"
31837 			  "\x24\x78\xfb\xbe\x02\xe0\x4f\x40"
31838 			  "\x10\xbd\xaa\xc6\xa7\x79\xe0\x1a",
31839 		.clen	= 48 + 32,
31840 	}, {
31841 #ifdef __LITTLE_ENDIAN
31842 		.key    = "\x08\x00"		/* rta length */
31843 			  "\x01\x00"		/* rta type */
31844 #else
31845 		.key    = "\x00\x08"		/* rta length */
31846 			  "\x00\x01"            /* rta type */
31847 #endif
31848 			  "\x00\x00\x00\x10"	/* enc key length */
31849 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
31850 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
31851 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
31852 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
31853 			  "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
31854 			  "\xbc\x46\x90\x3d\xba\x29\x03\x49",
31855 		.klen   = 8 + 32 + 16,
31856 		.iv     = "\x13\xe5\xf2\xef\x61\x97\x59\x35"
31857 			  "\x9b\x36\x84\x46\x4e\x63\xd1\x41",
31858 		.assoc	= "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
31859 			  "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
31860 		.alen	= 16,
31861 		.ptext	= "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
31862 			  "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
31863 			  "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
31864 			  "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
31865 			  "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
31866 			  "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
31867 			  "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
31868 			  "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
31869 		.plen	= 64,
31870 		.ctext	= "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
31871 			  "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
31872 			  "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
31873 			  "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
31874 			  "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
31875 			  "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
31876 			  "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
31877 			  "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
31878 			  "\x7a\x1b\xd4\x3c\xdb\x17\x95\xe2"
31879 			  "\xe0\x93\xec\xc9\x9f\xf7\xce\xd8"
31880 			  "\x3f\x54\xe2\x49\x39\xe3\x71\x25"
31881 			  "\x2b\x6c\xe9\x5d\xec\xec\x2b\x64",
31882 		.clen	= 64 + 32,
31883 	}, {
31884 #ifdef __LITTLE_ENDIAN
31885 		.key    = "\x08\x00"		/* rta length */
31886 			  "\x01\x00"            /* rta type */
31887 #else
31888 		.key    = "\x00\x08"		/* rta length */
31889 			  "\x00\x01"            /* rta type */
31890 #endif
31891 			  "\x00\x00\x00\x10"	/* enc key length */
31892 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
31893 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
31894 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
31895 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
31896 			  "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
31897 			  "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
31898 		.klen   = 8 + 32 + 16,
31899 		.iv     = "\xe4\x13\xa1\x15\xe9\x6b\xb8\x23"
31900 			  "\x81\x7a\x94\x29\xab\xfd\xd2\x2c",
31901 		.assoc  = "\x00\x00\x43\x21\x00\x00\x00\x01"
31902 			  "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
31903 			  "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
31904 		.alen   = 24,
31905 		.ptext	= "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
31906 			  "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
31907 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
31908 			  "\x10\x11\x12\x13\x14\x15\x16\x17"
31909 			  "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
31910 			  "\x20\x21\x22\x23\x24\x25\x26\x27"
31911 			  "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
31912 			  "\x30\x31\x32\x33\x34\x35\x36\x37"
31913 			  "\x01\x02\x03\x04\x05\x06\x07\x08"
31914 			  "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
31915 		.plen	= 80,
31916 		.ctext	= "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
31917 			  "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
31918 			  "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
31919 			  "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
31920 			  "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
31921 			  "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
31922 			  "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
31923 			  "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
31924 			  "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
31925 			  "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
31926 			  "\xbb\xd4\x0f\xbe\xa3\x3b\x4c\xb8"
31927 			  "\x3a\xd2\xe1\x03\x86\xa5\x59\xb7"
31928 			  "\x73\xc3\x46\x20\x2c\xb1\xef\x68"
31929 			  "\xbb\x8a\x32\x7e\x12\x8c\x69\xcf",
31930 		.clen	= 80 + 32,
31931        }, {
31932 #ifdef __LITTLE_ENDIAN
31933 		.key    = "\x08\x00"            /* rta length */
31934 			  "\x01\x00"		/* rta type */
31935 #else
31936 		.key    = "\x00\x08"		/* rta length */
31937 			  "\x00\x01"            /* rta type */
31938 #endif
31939 			  "\x00\x00\x00\x18"	/* enc key length */
31940 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
31941 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
31942 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
31943 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
31944 			  "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
31945 			  "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
31946 			  "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
31947 		.klen   = 8 + 32 + 24,
31948 		.iv     = "\x49\xca\x41\xc9\x6b\xbf\x6c\x98"
31949 			  "\x38\x2f\xa7\x3d\x4d\x80\x49\xb0",
31950 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
31951 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
31952 		.alen   = 16,
31953 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
31954 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
31955 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
31956 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
31957 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
31958 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
31959 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
31960 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
31961 		.plen	= 64,
31962 		.ctext	= "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
31963 			  "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
31964 			  "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
31965 			  "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
31966 			  "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
31967 			  "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
31968 			  "\x08\xb0\xe2\x79\x88\x59\x88\x81"
31969 			  "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
31970 			  "\x2f\xee\x5f\xdb\x66\xfe\x79\x09"
31971 			  "\x61\x81\x31\xea\x5b\x3d\x8e\xfb"
31972 			  "\xca\x71\x85\x93\xf7\x85\x55\x8b"
31973 			  "\x7a\xe4\x94\xca\x8b\xba\x19\x33",
31974 		.clen	= 64 + 32,
31975 	}, {
31976 #ifdef __LITTLE_ENDIAN
31977 		.key    = "\x08\x00"		/* rta length */
31978 			  "\x01\x00"		/* rta type */
31979 #else
31980 		.key    = "\x00\x08"		/* rta length */
31981 			  "\x00\x01"            /* rta type */
31982 #endif
31983 			  "\x00\x00\x00\x20"	/* enc key length */
31984 			  "\x11\x22\x33\x44\x55\x66\x77\x88"
31985 			  "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
31986 			  "\x22\x33\x44\x55\x66\x77\x88\x99"
31987 			  "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
31988 			  "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
31989 			  "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
31990 			  "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
31991 			  "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
31992 		.klen   = 8 + 32 + 32,
31993 		.iv     = "\xdf\xab\xf2\x7c\xdc\xe0\x33\x4c"
31994 			  "\xf9\x75\xaf\xf9\x2f\x60\x3a\x9b",
31995 		.assoc	= "\x00\x01\x02\x03\x04\x05\x06\x07"
31996 			  "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
31997 		.alen   = 16,
31998 		.ptext	= "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
31999 			  "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
32000 			  "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
32001 			  "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
32002 			  "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
32003 			  "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
32004 			  "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
32005 			  "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
32006 		.plen	= 64,
32007 		.ctext	= "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
32008 			  "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
32009 			  "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
32010 			  "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
32011 			  "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
32012 			  "\xa5\x30\xe2\x63\x04\x23\x14\x61"
32013 			  "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
32014 			  "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
32015 			  "\x24\x29\xed\xc2\x31\x49\xdb\xb1"
32016 			  "\x8f\x74\xbd\x17\x92\x03\xbe\x8f"
32017 			  "\xf3\x61\xde\x1c\xe9\xdb\xcd\xd0"
32018 			  "\xcc\xce\xe9\x85\x57\xcf\x6f\x5f",
32019 		.clen	= 64 + 32,
32020 	},
32021 };
32022 
32023 static const char blake2_ordered_sequence[] =
32024 	"\x00\x01\x02\x03\x04\x05\x06\x07"
32025 	"\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
32026 	"\x10\x11\x12\x13\x14\x15\x16\x17"
32027 	"\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
32028 	"\x20\x21\x22\x23\x24\x25\x26\x27"
32029 	"\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
32030 	"\x30\x31\x32\x33\x34\x35\x36\x37"
32031 	"\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
32032 	"\x40\x41\x42\x43\x44\x45\x46\x47"
32033 	"\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
32034 	"\x50\x51\x52\x53\x54\x55\x56\x57"
32035 	"\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
32036 	"\x60\x61\x62\x63\x64\x65\x66\x67"
32037 	"\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
32038 	"\x70\x71\x72\x73\x74\x75\x76\x77"
32039 	"\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
32040 	"\x80\x81\x82\x83\x84\x85\x86\x87"
32041 	"\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
32042 	"\x90\x91\x92\x93\x94\x95\x96\x97"
32043 	"\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
32044 	"\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
32045 	"\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
32046 	"\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
32047 	"\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
32048 	"\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
32049 	"\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
32050 	"\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
32051 	"\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
32052 	"\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
32053 	"\xe8\xe9\xea\xeb\xec\xed\xee\xef"
32054 	"\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
32055 	"\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff";
32056 
32057 static const struct hash_testvec blake2b_160_tv_template[] = {{
32058 	.digest = (u8[]){ 0x33, 0x45, 0x52, 0x4a, 0xbf, 0x6b, 0xbe, 0x18,
32059 			  0x09, 0x44, 0x92, 0x24, 0xb5, 0x97, 0x2c, 0x41,
32060 			  0x79, 0x0b, 0x6c, 0xf2, },
32061 }, {
32062 	.plaintext = blake2_ordered_sequence,
32063 	.psize = 64,
32064 	.digest = (u8[]){ 0x11, 0xcc, 0x66, 0x61, 0xe9, 0x22, 0xb0, 0xe4,
32065 			  0x07, 0xe0, 0xa5, 0x72, 0x49, 0xc3, 0x8d, 0x4f,
32066 			  0xf7, 0x6d, 0x8e, 0xc8, },
32067 }, {
32068 	.ksize = 32,
32069 	.key = blake2_ordered_sequence,
32070 	.plaintext = blake2_ordered_sequence,
32071 	.psize = 1,
32072 	.digest = (u8[]){ 0x31, 0xe3, 0xd9, 0xd5, 0x4e, 0x72, 0xd8, 0x0b,
32073 			  0x2b, 0x3b, 0xd7, 0x6b, 0x82, 0x7a, 0x1d, 0xfb,
32074 			  0x56, 0x2f, 0x79, 0x4c, },
32075 }, {
32076 	.ksize = 64,
32077 	.key = blake2_ordered_sequence,
32078 	.plaintext = blake2_ordered_sequence,
32079 	.psize = 7,
32080 	.digest = (u8[]){ 0x28, 0x20, 0xd1, 0xbe, 0x7f, 0xcc, 0xc1, 0x62,
32081 			  0xd9, 0x0d, 0x9a, 0x4b, 0x47, 0xd1, 0x5e, 0x04,
32082 			  0x74, 0x2a, 0x53, 0x17, },
32083 }, {
32084 	.ksize = 1,
32085 	.key = "B",
32086 	.plaintext = blake2_ordered_sequence,
32087 	.psize = 15,
32088 	.digest = (u8[]){ 0x45, 0xe9, 0x95, 0xb6, 0xc4, 0xe8, 0x22, 0xea,
32089 			  0xfe, 0xd2, 0x37, 0xdb, 0x46, 0xbf, 0xf1, 0x25,
32090 			  0xd5, 0x03, 0x1d, 0x81, },
32091 }, {
32092 	.ksize = 32,
32093 	.key = blake2_ordered_sequence,
32094 	.plaintext = blake2_ordered_sequence,
32095 	.psize = 247,
32096 	.digest = (u8[]){ 0x7e, 0xb9, 0xf2, 0x9b, 0x2f, 0xc2, 0x01, 0xd4,
32097 			  0xb0, 0x4f, 0x08, 0x2b, 0x8e, 0xbd, 0x06, 0xef,
32098 			  0x1c, 0xc4, 0x25, 0x95, },
32099 }, {
32100 	.ksize = 64,
32101 	.key = blake2_ordered_sequence,
32102 	.plaintext = blake2_ordered_sequence,
32103 	.psize = 256,
32104 	.digest = (u8[]){ 0x6e, 0x35, 0x01, 0x70, 0xbf, 0xb6, 0xc4, 0xba,
32105 			  0x33, 0x1b, 0xa6, 0xd3, 0xc2, 0x5d, 0xb4, 0x03,
32106 			  0x95, 0xaf, 0x29, 0x16, },
32107 }};
32108 
32109 static const struct hash_testvec blake2b_256_tv_template[] = {{
32110 	.plaintext = blake2_ordered_sequence,
32111 	.psize = 7,
32112 	.digest = (u8[]){ 0x9d, 0xf1, 0x4b, 0x72, 0x48, 0x76, 0x4a, 0x86,
32113 			  0x91, 0x97, 0xc3, 0x5e, 0x39, 0x2d, 0x2a, 0x6d,
32114 			  0x6f, 0xdc, 0x5b, 0x79, 0xd5, 0x97, 0x29, 0x79,
32115 			  0x20, 0xfd, 0x3f, 0x14, 0x91, 0xb4, 0x42, 0xd2, },
32116 }, {
32117 	.plaintext = blake2_ordered_sequence,
32118 	.psize = 256,
32119 	.digest = (u8[]){ 0x39, 0xa7, 0xeb, 0x9f, 0xed, 0xc1, 0x9a, 0xab,
32120 			  0xc8, 0x34, 0x25, 0xc6, 0x75, 0x5d, 0xd9, 0x0e,
32121 			  0x6f, 0x9d, 0x0c, 0x80, 0x49, 0x64, 0xa1, 0xf4,
32122 			  0xaa, 0xee, 0xa3, 0xb9, 0xfb, 0x59, 0x98, 0x35, },
32123 }, {
32124 	.ksize = 1,
32125 	.key = "B",
32126 	.digest = (u8[]){ 0xc3, 0x08, 0xb1, 0xbf, 0xe4, 0xf9, 0xbc, 0xb4,
32127 			  0x75, 0xaf, 0x3f, 0x59, 0x6e, 0xae, 0xde, 0x6a,
32128 			  0xa3, 0x8e, 0xb5, 0x94, 0xad, 0x30, 0xf0, 0x17,
32129 			  0x1c, 0xfb, 0xd8, 0x3e, 0x8a, 0xbe, 0xed, 0x9c, },
32130 }, {
32131 	.ksize = 64,
32132 	.key = blake2_ordered_sequence,
32133 	.plaintext = blake2_ordered_sequence,
32134 	.psize = 1,
32135 	.digest = (u8[]){ 0x34, 0x75, 0x8b, 0x64, 0x71, 0x35, 0x62, 0x82,
32136 			  0x97, 0xfb, 0x09, 0xc7, 0x93, 0x0c, 0xd0, 0x4e,
32137 			  0x95, 0x28, 0xe5, 0x66, 0x91, 0x12, 0xf5, 0xb1,
32138 			  0x31, 0x84, 0x93, 0xe1, 0x4d, 0xe7, 0x7e, 0x55, },
32139 }, {
32140 	.ksize = 32,
32141 	.key = blake2_ordered_sequence,
32142 	.plaintext = blake2_ordered_sequence,
32143 	.psize = 15,
32144 	.digest = (u8[]){ 0xce, 0x74, 0xa9, 0x2e, 0xe9, 0x40, 0x3d, 0xa2,
32145 			  0x11, 0x4a, 0x99, 0x25, 0x7a, 0x34, 0x5d, 0x35,
32146 			  0xdf, 0x6a, 0x48, 0x79, 0x2a, 0x93, 0x93, 0xff,
32147 			  0x1f, 0x3c, 0x39, 0xd0, 0x71, 0x1f, 0x20, 0x7b, },
32148 }, {
32149 	.ksize = 1,
32150 	.key = "B",
32151 	.plaintext = blake2_ordered_sequence,
32152 	.psize = 64,
32153 	.digest = (u8[]){ 0x2e, 0x84, 0xdb, 0xa2, 0x5f, 0x0e, 0xe9, 0x52,
32154 			  0x79, 0x50, 0x69, 0x9f, 0xf1, 0xfd, 0xfc, 0x9d,
32155 			  0x89, 0x83, 0xa9, 0xb6, 0xa4, 0xd5, 0xfa, 0xb5,
32156 			  0xbe, 0x35, 0x1a, 0x17, 0x8a, 0x2c, 0x7f, 0x7d, },
32157 }, {
32158 	.ksize = 64,
32159 	.key = blake2_ordered_sequence,
32160 	.plaintext = blake2_ordered_sequence,
32161 	.psize = 247,
32162 	.digest = (u8[]){ 0x2e, 0x26, 0xf0, 0x09, 0x02, 0x65, 0x90, 0x09,
32163 			  0xcc, 0xf5, 0x4c, 0x44, 0x74, 0x0e, 0xa0, 0xa8,
32164 			  0x25, 0x4a, 0xda, 0x61, 0x56, 0x95, 0x7d, 0x3f,
32165 			  0x6d, 0xc0, 0x43, 0x17, 0x95, 0x89, 0xcd, 0x9d, },
32166 }};
32167 
32168 static const struct hash_testvec blake2b_384_tv_template[] = {{
32169 	.plaintext = blake2_ordered_sequence,
32170 	.psize = 1,
32171 	.digest = (u8[]){ 0xcc, 0x01, 0x08, 0x85, 0x36, 0xf7, 0x84, 0xf0,
32172 			  0xbb, 0x76, 0x9e, 0x41, 0xc4, 0x95, 0x7b, 0x6d,
32173 			  0x0c, 0xde, 0x1f, 0xcc, 0x8c, 0xf1, 0xd9, 0x1f,
32174 			  0xc4, 0x77, 0xd4, 0xdd, 0x6e, 0x3f, 0xbf, 0xcd,
32175 			  0x43, 0xd1, 0x69, 0x8d, 0x14, 0x6f, 0x34, 0x8b,
32176 			  0x2c, 0x36, 0xa3, 0x39, 0x68, 0x2b, 0xec, 0x3f, },
32177 }, {
32178 	.plaintext = blake2_ordered_sequence,
32179 	.psize = 247,
32180 	.digest = (u8[]){ 0xc8, 0xf8, 0xf0, 0xa2, 0x69, 0xfa, 0xcc, 0x4d,
32181 			  0x32, 0x5f, 0x13, 0x88, 0xca, 0x71, 0x99, 0x8f,
32182 			  0xf7, 0x30, 0x41, 0x5d, 0x6e, 0x34, 0xb7, 0x6e,
32183 			  0x3e, 0xd0, 0x46, 0xb6, 0xca, 0x30, 0x66, 0xb2,
32184 			  0x6f, 0x0c, 0x35, 0x54, 0x17, 0xcd, 0x26, 0x1b,
32185 			  0xef, 0x48, 0x98, 0xe0, 0x56, 0x7c, 0x05, 0xd2, },
32186 }, {
32187 	.ksize = 32,
32188 	.key = blake2_ordered_sequence,
32189 	.digest = (u8[]){ 0x15, 0x09, 0x7a, 0x90, 0x13, 0x23, 0xab, 0x0c,
32190 			  0x0b, 0x43, 0x21, 0x9a, 0xb5, 0xc6, 0x0c, 0x2e,
32191 			  0x7c, 0x57, 0xfc, 0xcc, 0x4b, 0x0f, 0xf0, 0x57,
32192 			  0xb7, 0x9c, 0xe7, 0x0f, 0xe1, 0x57, 0xac, 0x37,
32193 			  0x77, 0xd4, 0xf4, 0x2f, 0x03, 0x3b, 0x64, 0x09,
32194 			  0x84, 0xa0, 0xb3, 0x24, 0xb7, 0xae, 0x47, 0x5e, },
32195 }, {
32196 	.ksize = 1,
32197 	.key = "B",
32198 	.plaintext = blake2_ordered_sequence,
32199 	.psize = 7,
32200 	.digest = (u8[]){ 0x0b, 0x82, 0x88, 0xca, 0x05, 0x2f, 0x1b, 0x15,
32201 			  0xdc, 0xbb, 0x22, 0x27, 0x11, 0x6b, 0xf4, 0xd1,
32202 			  0xe9, 0x8f, 0x1b, 0x0b, 0x58, 0x3f, 0x5e, 0x86,
32203 			  0x80, 0x82, 0x6f, 0x8e, 0x54, 0xc1, 0x9f, 0x12,
32204 			  0xcf, 0xe9, 0x56, 0xc1, 0xfc, 0x1a, 0x08, 0xb9,
32205 			  0x4a, 0x57, 0x0a, 0x76, 0x3c, 0x15, 0x33, 0x18, },
32206 }, {
32207 	.ksize = 64,
32208 	.key = blake2_ordered_sequence,
32209 	.plaintext = blake2_ordered_sequence,
32210 	.psize = 15,
32211 	.digest = (u8[]){ 0x4a, 0x81, 0x55, 0xb9, 0x79, 0x42, 0x8c, 0xc6,
32212 			  0x4f, 0xfe, 0xca, 0x82, 0x3b, 0xb2, 0xf7, 0xbc,
32213 			  0x5e, 0xfc, 0xab, 0x09, 0x1c, 0xd6, 0x3b, 0xe1,
32214 			  0x50, 0x82, 0x3b, 0xde, 0xc7, 0x06, 0xee, 0x3b,
32215 			  0x29, 0xce, 0xe5, 0x68, 0xe0, 0xff, 0xfa, 0xe1,
32216 			  0x7a, 0xf1, 0xc0, 0xfe, 0x57, 0xf4, 0x60, 0x49, },
32217 }, {
32218 	.ksize = 32,
32219 	.key = blake2_ordered_sequence,
32220 	.plaintext = blake2_ordered_sequence,
32221 	.psize = 64,
32222 	.digest = (u8[]){ 0x34, 0xbd, 0xe1, 0x99, 0x43, 0x9f, 0x82, 0x72,
32223 			  0xe7, 0xed, 0x94, 0x9e, 0xe1, 0x84, 0xee, 0x82,
32224 			  0xfd, 0x26, 0x23, 0xc4, 0x17, 0x8d, 0xf5, 0x04,
32225 			  0xeb, 0xb7, 0xbc, 0xb8, 0xf3, 0x68, 0xb7, 0xad,
32226 			  0x94, 0x8e, 0x05, 0x3f, 0x8a, 0x5d, 0x8d, 0x81,
32227 			  0x3e, 0x88, 0xa7, 0x8c, 0xa2, 0xd5, 0xdc, 0x76, },
32228 }, {
32229 	.ksize = 1,
32230 	.key = "B",
32231 	.plaintext = blake2_ordered_sequence,
32232 	.psize = 256,
32233 	.digest = (u8[]){ 0x22, 0x14, 0xf4, 0xb0, 0x4c, 0xa8, 0xb5, 0x7d,
32234 			  0xa7, 0x5c, 0x04, 0xeb, 0xd8, 0x8d, 0x04, 0x71,
32235 			  0xc7, 0x3c, 0xc7, 0x6e, 0x8b, 0x20, 0x36, 0x40,
32236 			  0x9d, 0xd0, 0x60, 0xc6, 0xe3, 0x0b, 0x6e, 0x50,
32237 			  0xf5, 0xaf, 0xf5, 0xc6, 0x3b, 0xe3, 0x84, 0x6a,
32238 			  0x93, 0x1b, 0x12, 0xd6, 0x18, 0x27, 0xba, 0x36, },
32239 }};
32240 
32241 static const struct hash_testvec blake2b_512_tv_template[] = {{
32242 	.plaintext = blake2_ordered_sequence,
32243 	.psize = 15,
32244 	.digest = (u8[]){ 0x44, 0x4b, 0x24, 0x0f, 0xe3, 0xed, 0x86, 0xd0,
32245 			  0xe2, 0xef, 0x4c, 0xe7, 0xd8, 0x51, 0xed, 0xde,
32246 			  0x22, 0x15, 0x55, 0x82, 0xaa, 0x09, 0x14, 0x79,
32247 			  0x7b, 0x72, 0x6c, 0xd0, 0x58, 0xb6, 0xf4, 0x59,
32248 			  0x32, 0xe0, 0xe1, 0x29, 0x51, 0x68, 0x76, 0x52,
32249 			  0x7b, 0x1d, 0xd8, 0x8f, 0xc6, 0x6d, 0x71, 0x19,
32250 			  0xf4, 0xab, 0x3b, 0xed, 0x93, 0xa6, 0x1a, 0x0e,
32251 			  0x2d, 0x2d, 0x2a, 0xea, 0xc3, 0x36, 0xd9, 0x58, },
32252 }, {
32253 	.ksize = 64,
32254 	.key = blake2_ordered_sequence,
32255 	.digest = (u8[]){ 0x10, 0xeb, 0xb6, 0x77, 0x00, 0xb1, 0x86, 0x8e,
32256 			  0xfb, 0x44, 0x17, 0x98, 0x7a, 0xcf, 0x46, 0x90,
32257 			  0xae, 0x9d, 0x97, 0x2f, 0xb7, 0xa5, 0x90, 0xc2,
32258 			  0xf0, 0x28, 0x71, 0x79, 0x9a, 0xaa, 0x47, 0x86,
32259 			  0xb5, 0xe9, 0x96, 0xe8, 0xf0, 0xf4, 0xeb, 0x98,
32260 			  0x1f, 0xc2, 0x14, 0xb0, 0x05, 0xf4, 0x2d, 0x2f,
32261 			  0xf4, 0x23, 0x34, 0x99, 0x39, 0x16, 0x53, 0xdf,
32262 			  0x7a, 0xef, 0xcb, 0xc1, 0x3f, 0xc5, 0x15, 0x68, },
32263 }, {
32264 	.ksize = 1,
32265 	.key = "B",
32266 	.plaintext = blake2_ordered_sequence,
32267 	.psize = 1,
32268 	.digest = (u8[]){ 0xd2, 0x11, 0x31, 0x29, 0x3f, 0xea, 0xca, 0x72,
32269 			  0x21, 0xe4, 0x06, 0x65, 0x05, 0x2a, 0xd1, 0x02,
32270 			  0xc0, 0x8d, 0x7b, 0xf1, 0x09, 0x3c, 0xef, 0x88,
32271 			  0xe1, 0x68, 0x0c, 0xf1, 0x3b, 0xa4, 0xe3, 0x03,
32272 			  0xed, 0xa0, 0xe3, 0x60, 0x58, 0xa0, 0xdb, 0x52,
32273 			  0x8a, 0x66, 0x43, 0x09, 0x60, 0x1a, 0xbb, 0x67,
32274 			  0xc5, 0x84, 0x31, 0x40, 0xfa, 0xde, 0xc1, 0xd0,
32275 			  0xff, 0x3f, 0x4a, 0x69, 0xd9, 0x92, 0x26, 0x86, },
32276 }, {
32277 	.ksize = 32,
32278 	.key = blake2_ordered_sequence,
32279 	.plaintext = blake2_ordered_sequence,
32280 	.psize = 7,
32281 	.digest = (u8[]){ 0xa3, 0x3e, 0x50, 0xbc, 0xfb, 0xd9, 0xf0, 0x82,
32282 			  0xa6, 0xd1, 0xdf, 0xaf, 0x82, 0xd0, 0xcf, 0x84,
32283 			  0x9a, 0x25, 0x3c, 0xae, 0x6d, 0xb5, 0xaf, 0x01,
32284 			  0xd7, 0xaf, 0xed, 0x50, 0xdc, 0xe2, 0xba, 0xcc,
32285 			  0x8c, 0x38, 0xf5, 0x16, 0x89, 0x38, 0x86, 0xce,
32286 			  0x68, 0x10, 0x63, 0x64, 0xa5, 0x79, 0x53, 0xb5,
32287 			  0x2e, 0x8e, 0xbc, 0x0a, 0xce, 0x95, 0xc0, 0x1e,
32288 			  0x69, 0x59, 0x1d, 0x3b, 0xd8, 0x19, 0x90, 0xd7, },
32289 }, {
32290 	.ksize = 64,
32291 	.key = blake2_ordered_sequence,
32292 	.plaintext = blake2_ordered_sequence,
32293 	.psize = 64,
32294 	.digest = (u8[]){ 0x65, 0x67, 0x6d, 0x80, 0x06, 0x17, 0x97, 0x2f,
32295 			  0xbd, 0x87, 0xe4, 0xb9, 0x51, 0x4e, 0x1c, 0x67,
32296 			  0x40, 0x2b, 0x7a, 0x33, 0x10, 0x96, 0xd3, 0xbf,
32297 			  0xac, 0x22, 0xf1, 0xab, 0xb9, 0x53, 0x74, 0xab,
32298 			  0xc9, 0x42, 0xf1, 0x6e, 0x9a, 0xb0, 0xea, 0xd3,
32299 			  0x3b, 0x87, 0xc9, 0x19, 0x68, 0xa6, 0xe5, 0x09,
32300 			  0xe1, 0x19, 0xff, 0x07, 0x78, 0x7b, 0x3e, 0xf4,
32301 			  0x83, 0xe1, 0xdc, 0xdc, 0xcf, 0x6e, 0x30, 0x22, },
32302 }, {
32303 	.ksize = 1,
32304 	.key = "B",
32305 	.plaintext = blake2_ordered_sequence,
32306 	.psize = 247,
32307 	.digest = (u8[]){ 0xc2, 0x96, 0x2c, 0x6b, 0x84, 0xff, 0xee, 0xea,
32308 			  0x9b, 0xb8, 0x55, 0x2d, 0x6b, 0xa5, 0xd5, 0xe5,
32309 			  0xbd, 0xb1, 0x54, 0xb6, 0x1e, 0xfb, 0x63, 0x16,
32310 			  0x6e, 0x22, 0x04, 0xf0, 0x82, 0x7a, 0xc6, 0x99,
32311 			  0xf7, 0x4c, 0xff, 0x93, 0x71, 0x57, 0x64, 0xd0,
32312 			  0x08, 0x60, 0x39, 0x98, 0xb8, 0xd2, 0x2b, 0x4e,
32313 			  0x81, 0x8d, 0xe4, 0x8f, 0xb2, 0x1e, 0x8f, 0x99,
32314 			  0x98, 0xf1, 0x02, 0x9b, 0x4c, 0x7c, 0x97, 0x1a, },
32315 }, {
32316 	.ksize = 32,
32317 	.key = blake2_ordered_sequence,
32318 	.plaintext = blake2_ordered_sequence,
32319 	.psize = 256,
32320 	.digest = (u8[]){ 0x0f, 0x32, 0x05, 0x09, 0xad, 0x9f, 0x25, 0xf7,
32321 			  0xf2, 0x00, 0x71, 0xc9, 0x9f, 0x08, 0x58, 0xd1,
32322 			  0x67, 0xc3, 0xa6, 0x2c, 0x0d, 0xe5, 0x7c, 0x15,
32323 			  0x35, 0x18, 0x5a, 0x68, 0xc1, 0xca, 0x1c, 0x6e,
32324 			  0x0f, 0xc4, 0xf6, 0x0c, 0x43, 0xe1, 0xb4, 0x3d,
32325 			  0x28, 0xe4, 0xc7, 0xa1, 0xcf, 0x6b, 0x17, 0x4e,
32326 			  0xf1, 0x5b, 0xb5, 0x53, 0xd4, 0xa7, 0xd0, 0x5b,
32327 			  0xae, 0x15, 0x81, 0x15, 0xd0, 0x88, 0xa0, 0x3c, },
32328 }};
32329 
32330 static const struct hash_testvec blakes2s_128_tv_template[] = {{
32331 	.digest = (u8[]){ 0x64, 0x55, 0x0d, 0x6f, 0xfe, 0x2c, 0x0a, 0x01,
32332 			  0xa1, 0x4a, 0xba, 0x1e, 0xad, 0xe0, 0x20, 0x0c, },
32333 }, {
32334 	.plaintext = blake2_ordered_sequence,
32335 	.psize = 64,
32336 	.digest = (u8[]){ 0xdc, 0x66, 0xca, 0x8f, 0x03, 0x86, 0x58, 0x01,
32337 			  0xb0, 0xff, 0xe0, 0x6e, 0xd8, 0xa1, 0xa9, 0x0e, },
32338 }, {
32339 	.ksize = 16,
32340 	.key = blake2_ordered_sequence,
32341 	.plaintext = blake2_ordered_sequence,
32342 	.psize = 1,
32343 	.digest = (u8[]){ 0x88, 0x1e, 0x42, 0xe7, 0xbb, 0x35, 0x80, 0x82,
32344 			  0x63, 0x7c, 0x0a, 0x0f, 0xd7, 0xec, 0x6c, 0x2f, },
32345 }, {
32346 	.ksize = 32,
32347 	.key = blake2_ordered_sequence,
32348 	.plaintext = blake2_ordered_sequence,
32349 	.psize = 7,
32350 	.digest = (u8[]){ 0xcf, 0x9e, 0x07, 0x2a, 0xd5, 0x22, 0xf2, 0xcd,
32351 			  0xa2, 0xd8, 0x25, 0x21, 0x80, 0x86, 0x73, 0x1c, },
32352 }, {
32353 	.ksize = 1,
32354 	.key = "B",
32355 	.plaintext = blake2_ordered_sequence,
32356 	.psize = 15,
32357 	.digest = (u8[]){ 0xf6, 0x33, 0x5a, 0x2c, 0x22, 0xa0, 0x64, 0xb2,
32358 			  0xb6, 0x3f, 0xeb, 0xbc, 0xd1, 0xc3, 0xe5, 0xb2, },
32359 }, {
32360 	.ksize = 16,
32361 	.key = blake2_ordered_sequence,
32362 	.plaintext = blake2_ordered_sequence,
32363 	.psize = 247,
32364 	.digest = (u8[]){ 0x72, 0x66, 0x49, 0x60, 0xf9, 0x4a, 0xea, 0xbe,
32365 			  0x1f, 0xf4, 0x60, 0xce, 0xb7, 0x81, 0xcb, 0x09, },
32366 }, {
32367 	.ksize = 32,
32368 	.key = blake2_ordered_sequence,
32369 	.plaintext = blake2_ordered_sequence,
32370 	.psize = 256,
32371 	.digest = (u8[]){ 0xd5, 0xa4, 0x0e, 0xc3, 0x16, 0xc7, 0x51, 0xa6,
32372 			  0x3c, 0xd0, 0xd9, 0x11, 0x57, 0xfa, 0x1e, 0xbb, },
32373 }};
32374 
32375 static const struct hash_testvec blakes2s_160_tv_template[] = {{
32376 	.plaintext = blake2_ordered_sequence,
32377 	.psize = 7,
32378 	.digest = (u8[]){ 0xb4, 0xf2, 0x03, 0x49, 0x37, 0xed, 0xb1, 0x3e,
32379 			  0x5b, 0x2a, 0xca, 0x64, 0x82, 0x74, 0xf6, 0x62,
32380 			  0xe3, 0xf2, 0x84, 0xff, },
32381 }, {
32382 	.plaintext = blake2_ordered_sequence,
32383 	.psize = 256,
32384 	.digest = (u8[]){ 0xaa, 0x56, 0x9b, 0xdc, 0x98, 0x17, 0x75, 0xf2,
32385 			  0xb3, 0x68, 0x83, 0xb7, 0x9b, 0x8d, 0x48, 0xb1,
32386 			  0x9b, 0x2d, 0x35, 0x05, },
32387 }, {
32388 	.ksize = 1,
32389 	.key = "B",
32390 	.digest = (u8[]){ 0x50, 0x16, 0xe7, 0x0c, 0x01, 0xd0, 0xd3, 0xc3,
32391 			  0xf4, 0x3e, 0xb1, 0x6e, 0x97, 0xa9, 0x4e, 0xd1,
32392 			  0x79, 0x65, 0x32, 0x93, },
32393 }, {
32394 	.ksize = 32,
32395 	.key = blake2_ordered_sequence,
32396 	.plaintext = blake2_ordered_sequence,
32397 	.psize = 1,
32398 	.digest = (u8[]){ 0x1c, 0x2b, 0xcd, 0x9a, 0x68, 0xca, 0x8c, 0x71,
32399 			  0x90, 0x29, 0x6c, 0x54, 0xfa, 0x56, 0x4a, 0xef,
32400 			  0xa2, 0x3a, 0x56, 0x9c, },
32401 }, {
32402 	.ksize = 16,
32403 	.key = blake2_ordered_sequence,
32404 	.plaintext = blake2_ordered_sequence,
32405 	.psize = 15,
32406 	.digest = (u8[]){ 0x36, 0xc3, 0x5f, 0x9a, 0xdc, 0x7e, 0xbf, 0x19,
32407 			  0x68, 0xaa, 0xca, 0xd8, 0x81, 0xbf, 0x09, 0x34,
32408 			  0x83, 0x39, 0x0f, 0x30, },
32409 }, {
32410 	.ksize = 1,
32411 	.key = "B",
32412 	.plaintext = blake2_ordered_sequence,
32413 	.psize = 64,
32414 	.digest = (u8[]){ 0x86, 0x80, 0x78, 0xa4, 0x14, 0xec, 0x03, 0xe5,
32415 			  0xb6, 0x9a, 0x52, 0x0e, 0x42, 0xee, 0x39, 0x9d,
32416 			  0xac, 0xa6, 0x81, 0x63, },
32417 }, {
32418 	.ksize = 32,
32419 	.key = blake2_ordered_sequence,
32420 	.plaintext = blake2_ordered_sequence,
32421 	.psize = 247,
32422 	.digest = (u8[]){ 0x2d, 0xd8, 0xd2, 0x53, 0x66, 0xfa, 0xa9, 0x01,
32423 			  0x1c, 0x9c, 0xaf, 0xa3, 0xe2, 0x9d, 0x9b, 0x10,
32424 			  0x0a, 0xf6, 0x73, 0xe8, },
32425 }};
32426 
32427 static const struct hash_testvec blakes2s_224_tv_template[] = {{
32428 	.plaintext = blake2_ordered_sequence,
32429 	.psize = 1,
32430 	.digest = (u8[]){ 0x61, 0xb9, 0x4e, 0xc9, 0x46, 0x22, 0xa3, 0x91,
32431 			  0xd2, 0xae, 0x42, 0xe6, 0x45, 0x6c, 0x90, 0x12,
32432 			  0xd5, 0x80, 0x07, 0x97, 0xb8, 0x86, 0x5a, 0xfc,
32433 			  0x48, 0x21, 0x97, 0xbb, },
32434 }, {
32435 	.plaintext = blake2_ordered_sequence,
32436 	.psize = 247,
32437 	.digest = (u8[]){ 0x9e, 0xda, 0xc7, 0x20, 0x2c, 0xd8, 0x48, 0x2e,
32438 			  0x31, 0x94, 0xab, 0x46, 0x6d, 0x94, 0xd8, 0xb4,
32439 			  0x69, 0xcd, 0xae, 0x19, 0x6d, 0x9e, 0x41, 0xcc,
32440 			  0x2b, 0xa4, 0xd5, 0xf6, },
32441 }, {
32442 	.ksize = 16,
32443 	.key = blake2_ordered_sequence,
32444 	.digest = (u8[]){ 0x32, 0xc0, 0xac, 0xf4, 0x3b, 0xd3, 0x07, 0x9f,
32445 			  0xbe, 0xfb, 0xfa, 0x4d, 0x6b, 0x4e, 0x56, 0xb3,
32446 			  0xaa, 0xd3, 0x27, 0xf6, 0x14, 0xbf, 0xb9, 0x32,
32447 			  0xa7, 0x19, 0xfc, 0xb8, },
32448 }, {
32449 	.ksize = 1,
32450 	.key = "B",
32451 	.plaintext = blake2_ordered_sequence,
32452 	.psize = 7,
32453 	.digest = (u8[]){ 0x73, 0xad, 0x5e, 0x6d, 0xb9, 0x02, 0x8e, 0x76,
32454 			  0xf2, 0x66, 0x42, 0x4b, 0x4c, 0xfa, 0x1f, 0xe6,
32455 			  0x2e, 0x56, 0x40, 0xe5, 0xa2, 0xb0, 0x3c, 0xe8,
32456 			  0x7b, 0x45, 0xfe, 0x05, },
32457 }, {
32458 	.ksize = 32,
32459 	.key = blake2_ordered_sequence,
32460 	.plaintext = blake2_ordered_sequence,
32461 	.psize = 15,
32462 	.digest = (u8[]){ 0x16, 0x60, 0xfb, 0x92, 0x54, 0xb3, 0x6e, 0x36,
32463 			  0x81, 0xf4, 0x16, 0x41, 0xc3, 0x3d, 0xd3, 0x43,
32464 			  0x84, 0xed, 0x10, 0x6f, 0x65, 0x80, 0x7a, 0x3e,
32465 			  0x25, 0xab, 0xc5, 0x02, },
32466 }, {
32467 	.ksize = 16,
32468 	.key = blake2_ordered_sequence,
32469 	.plaintext = blake2_ordered_sequence,
32470 	.psize = 64,
32471 	.digest = (u8[]){ 0xca, 0xaa, 0x39, 0x67, 0x9c, 0xf7, 0x6b, 0xc7,
32472 			  0xb6, 0x82, 0xca, 0x0e, 0x65, 0x36, 0x5b, 0x7c,
32473 			  0x24, 0x00, 0xfa, 0x5f, 0xda, 0x06, 0x91, 0x93,
32474 			  0x6a, 0x31, 0x83, 0xb5, },
32475 }, {
32476 	.ksize = 1,
32477 	.key = "B",
32478 	.plaintext = blake2_ordered_sequence,
32479 	.psize = 256,
32480 	.digest = (u8[]){ 0x90, 0x02, 0x26, 0xb5, 0x06, 0x9c, 0x36, 0x86,
32481 			  0x94, 0x91, 0x90, 0x1e, 0x7d, 0x2a, 0x71, 0xb2,
32482 			  0x48, 0xb5, 0xe8, 0x16, 0xfd, 0x64, 0x33, 0x45,
32483 			  0xb3, 0xd7, 0xec, 0xcc, },
32484 }};
32485 
32486 static const struct hash_testvec blakes2s_256_tv_template[] = {{
32487 	.plaintext = blake2_ordered_sequence,
32488 	.psize = 15,
32489 	.digest = (u8[]){ 0xd9, 0x7c, 0x82, 0x8d, 0x81, 0x82, 0xa7, 0x21,
32490 			  0x80, 0xa0, 0x6a, 0x78, 0x26, 0x83, 0x30, 0x67,
32491 			  0x3f, 0x7c, 0x4e, 0x06, 0x35, 0x94, 0x7c, 0x04,
32492 			  0xc0, 0x23, 0x23, 0xfd, 0x45, 0xc0, 0xa5, 0x2d, },
32493 }, {
32494 	.ksize = 32,
32495 	.key = blake2_ordered_sequence,
32496 	.digest = (u8[]){ 0x48, 0xa8, 0x99, 0x7d, 0xa4, 0x07, 0x87, 0x6b,
32497 			  0x3d, 0x79, 0xc0, 0xd9, 0x23, 0x25, 0xad, 0x3b,
32498 			  0x89, 0xcb, 0xb7, 0x54, 0xd8, 0x6a, 0xb7, 0x1a,
32499 			  0xee, 0x04, 0x7a, 0xd3, 0x45, 0xfd, 0x2c, 0x49, },
32500 }, {
32501 	.ksize = 1,
32502 	.key = "B",
32503 	.plaintext = blake2_ordered_sequence,
32504 	.psize = 1,
32505 	.digest = (u8[]){ 0x22, 0x27, 0xae, 0xaa, 0x6e, 0x81, 0x56, 0x03,
32506 			  0xa7, 0xe3, 0xa1, 0x18, 0xa5, 0x9a, 0x2c, 0x18,
32507 			  0xf4, 0x63, 0xbc, 0x16, 0x70, 0xf1, 0xe7, 0x4b,
32508 			  0x00, 0x6d, 0x66, 0x16, 0xae, 0x9e, 0x74, 0x4e, },
32509 }, {
32510 	.ksize = 16,
32511 	.key = blake2_ordered_sequence,
32512 	.plaintext = blake2_ordered_sequence,
32513 	.psize = 7,
32514 	.digest = (u8[]){ 0x58, 0x5d, 0xa8, 0x60, 0x1c, 0xa4, 0xd8, 0x03,
32515 			  0x86, 0x86, 0x84, 0x64, 0xd7, 0xa0, 0x8e, 0x15,
32516 			  0x2f, 0x05, 0xa2, 0x1b, 0xbc, 0xef, 0x7a, 0x34,
32517 			  0xb3, 0xc5, 0xbc, 0x4b, 0xf0, 0x32, 0xeb, 0x12, },
32518 }, {
32519 	.ksize = 32,
32520 	.key = blake2_ordered_sequence,
32521 	.plaintext = blake2_ordered_sequence,
32522 	.psize = 64,
32523 	.digest = (u8[]){ 0x89, 0x75, 0xb0, 0x57, 0x7f, 0xd3, 0x55, 0x66,
32524 			  0xd7, 0x50, 0xb3, 0x62, 0xb0, 0x89, 0x7a, 0x26,
32525 			  0xc3, 0x99, 0x13, 0x6d, 0xf0, 0x7b, 0xab, 0xab,
32526 			  0xbd, 0xe6, 0x20, 0x3f, 0xf2, 0x95, 0x4e, 0xd4, },
32527 }, {
32528 	.ksize = 1,
32529 	.key = "B",
32530 	.plaintext = blake2_ordered_sequence,
32531 	.psize = 247,
32532 	.digest = (u8[]){ 0x2e, 0x74, 0x1c, 0x1d, 0x03, 0xf4, 0x9d, 0x84,
32533 			  0x6f, 0xfc, 0x86, 0x32, 0x92, 0x49, 0x7e, 0x66,
32534 			  0xd7, 0xc3, 0x10, 0x88, 0xfe, 0x28, 0xb3, 0xe0,
32535 			  0xbf, 0x50, 0x75, 0xad, 0x8e, 0xa4, 0xe6, 0xb2, },
32536 }, {
32537 	.ksize = 16,
32538 	.key = blake2_ordered_sequence,
32539 	.plaintext = blake2_ordered_sequence,
32540 	.psize = 256,
32541 	.digest = (u8[]){ 0xb9, 0xd2, 0x81, 0x0e, 0x3a, 0xb1, 0x62, 0x9b,
32542 			  0xad, 0x44, 0x05, 0xf4, 0x92, 0x2e, 0x99, 0xc1,
32543 			  0x4a, 0x47, 0xbb, 0x5b, 0x6f, 0xb2, 0x96, 0xed,
32544 			  0xd5, 0x06, 0xb5, 0x3a, 0x7c, 0x7a, 0x65, 0x1d, },
32545 }};
32546 
32547 #endif	/* _CRYPTO_TESTMGR_H */
32548